The following commit has been merged into the x86/urgent branch of tip:
Commit-ID: 5d5103595e9e53048bb7e70ee2673c897ab38300
Gitweb: https://git.kernel.org/tip/5d5103595e9e53048bb7e70ee2673c897ab38300
Author: Sean Christopherson <sean.j.christopherson(a)intel.com>
AuthorDate: Mon, 08 Jun 2020 10:41:34 -07:00
Committer: Borislav Petkov <bp(a)suse.de>
CommitterDate: Mon, 15 Jun 2020 14:18:37 +02:00
x86/cpu: Reinitialize IA32_FEAT_CTL MSR on BSP during wakeup
Reinitialize IA32_FEAT_CTL on the BSP during wakeup to handle the case
where firmware doesn't initialize or save/restore across S3. This fixes
a bug where IA32_FEAT_CTL is left uninitialized and results in VMXON
taking a #GP due to VMX not being fully enabled, i.e. breaks KVM.
Use init_ia32_feat_ctl() to "restore" IA32_FEAT_CTL as it already deals
with the case where the MSR is locked, and because APs already redo
init_ia32_feat_ctl() during suspend by virtue of the SMP boot flow being
used to reinitialize APs upon wakeup. Do the call in the early wakeup
flow to avoid dependencies in the syscore_ops chain, e.g. simply adding
a resume hook is not guaranteed to work, as KVM does VMXON in its own
resume hook, kvm_resume(), when KVM has active guests.
Fixes: 21bd3467a58e ("KVM: VMX: Drop initialization of IA32_FEAT_CTL MSR")
Reported-by: Brad Campbell <lists2009(a)fnarfbargle.com>
Signed-off-by: Sean Christopherson <sean.j.christopherson(a)intel.com>
Signed-off-by: Borislav Petkov <bp(a)suse.de>
Reviewed-by: Liam Merwick <liam.merwick(a)oracle.com>
Reviewed-by: Maxim Levitsky <mlevitsk(a)redhat.com>
Tested-by: Brad Campbell <lists2009(a)fnarfbargle.com>
Cc: stable(a)vger.kernel.org # v5.6
Link: https://lkml.kernel.org/r/20200608174134.11157-1-sean.j.christopherson@inte…
---
arch/x86/include/asm/cpu.h | 5 +++++
arch/x86/kernel/cpu/centaur.c | 1 +
arch/x86/kernel/cpu/cpu.h | 4 ----
arch/x86/kernel/cpu/zhaoxin.c | 1 +
arch/x86/power/cpu.c | 6 ++++++
5 files changed, 13 insertions(+), 4 deletions(-)
diff --git a/arch/x86/include/asm/cpu.h b/arch/x86/include/asm/cpu.h
index dd17c2d..da78ccb 100644
--- a/arch/x86/include/asm/cpu.h
+++ b/arch/x86/include/asm/cpu.h
@@ -58,4 +58,9 @@ static inline bool handle_guest_split_lock(unsigned long ip)
return false;
}
#endif
+#ifdef CONFIG_IA32_FEAT_CTL
+void init_ia32_feat_ctl(struct cpuinfo_x86 *c);
+#else
+static inline void init_ia32_feat_ctl(struct cpuinfo_x86 *c) {}
+#endif
#endif /* _ASM_X86_CPU_H */
diff --git a/arch/x86/kernel/cpu/centaur.c b/arch/x86/kernel/cpu/centaur.c
index 4267925..c5cf336 100644
--- a/arch/x86/kernel/cpu/centaur.c
+++ b/arch/x86/kernel/cpu/centaur.c
@@ -3,6 +3,7 @@
#include <linux/sched.h>
#include <linux/sched/clock.h>
+#include <asm/cpu.h>
#include <asm/cpufeature.h>
#include <asm/e820/api.h>
#include <asm/mtrr.h>
diff --git a/arch/x86/kernel/cpu/cpu.h b/arch/x86/kernel/cpu/cpu.h
index fb538fc..9d03369 100644
--- a/arch/x86/kernel/cpu/cpu.h
+++ b/arch/x86/kernel/cpu/cpu.h
@@ -81,8 +81,4 @@ extern void update_srbds_msr(void);
extern u64 x86_read_arch_cap_msr(void);
-#ifdef CONFIG_IA32_FEAT_CTL
-void init_ia32_feat_ctl(struct cpuinfo_x86 *c);
-#endif
-
#endif /* ARCH_X86_CPU_H */
diff --git a/arch/x86/kernel/cpu/zhaoxin.c b/arch/x86/kernel/cpu/zhaoxin.c
index df1358b..05fa4ef 100644
--- a/arch/x86/kernel/cpu/zhaoxin.c
+++ b/arch/x86/kernel/cpu/zhaoxin.c
@@ -2,6 +2,7 @@
#include <linux/sched.h>
#include <linux/sched/clock.h>
+#include <asm/cpu.h>
#include <asm/cpufeature.h>
#include "cpu.h"
diff --git a/arch/x86/power/cpu.c b/arch/x86/power/cpu.c
index 7c65102..db1378c 100644
--- a/arch/x86/power/cpu.c
+++ b/arch/x86/power/cpu.c
@@ -193,6 +193,8 @@ static void fix_processor_context(void)
*/
static void notrace __restore_processor_state(struct saved_context *ctxt)
{
+ struct cpuinfo_x86 *c;
+
if (ctxt->misc_enable_saved)
wrmsrl(MSR_IA32_MISC_ENABLE, ctxt->misc_enable);
/*
@@ -263,6 +265,10 @@ static void notrace __restore_processor_state(struct saved_context *ctxt)
mtrr_bp_restore();
perf_restore_debug_store();
msr_restore_context(ctxt);
+
+ c = &cpu_data(smp_processor_id());
+ if (cpu_has(c, X86_FEATURE_MSR_IA32_FEAT_CTL))
+ init_ia32_feat_ctl(c);
}
/* Needed by apm.c */
Like other vectors already patched, this one here allows the root user
to load ACPI tables, which enables arbitrary physical address writes,
which in turn makes it possible to disable lockdown. This patch prevents
this by checking the lockdown status before allowing a new ACPI table to be
installed. The link in the trailer shows a PoC of how this might be
used.
Link: https://git.zx2c4.com/american-unsigned-language/tree/american-unsigned-lan…
Cc: stable(a)vger.kernel.org
Signed-off-by: Jason A. Donenfeld <Jason(a)zx2c4.com>
---
drivers/acpi/acpi_configfs.c | 6 +++++-
1 file changed, 5 insertions(+), 1 deletion(-)
diff --git a/drivers/acpi/acpi_configfs.c b/drivers/acpi/acpi_configfs.c
index ece8c1a921cc..88c8af455ea3 100644
--- a/drivers/acpi/acpi_configfs.c
+++ b/drivers/acpi/acpi_configfs.c
@@ -11,6 +11,7 @@
#include <linux/module.h>
#include <linux/configfs.h>
#include <linux/acpi.h>
+#include <linux/security.h>
#include "acpica/accommon.h"
#include "acpica/actables.h"
@@ -28,7 +29,10 @@ static ssize_t acpi_table_aml_write(struct config_item *cfg,
{
const struct acpi_table_header *header = data;
struct acpi_table *table;
- int ret;
+ int ret = security_locked_down(LOCKDOWN_ACPI_TABLES);
+
+ if (ret)
+ return ret;
table = container_of(cfg, struct acpi_table, cfg);
--
2.27.0
If interrupt comes late, during probe error path or device remove (could
be triggered with CONFIG_DEBUG_SHIRQ), the interrupt handler
dspi_interrupt() will access registers with the clock being disabled. This
leads to external abort on non-linefetch on Toradex Colibri VF50 module
(with Vybrid VF5xx):
$ echo 4002d000.spi > /sys/devices/platform/soc/40000000.bus/4002d000.spi/driver/unbind
Unhandled fault: external abort on non-linefetch (0x1008) at 0x8887f02c
Internal error: : 1008 [#1] ARM
CPU: 0 PID: 136 Comm: sh Not tainted 5.7.0-next-20200610-00009-g5c913fa0f9c5-dirty #74
Hardware name: Freescale Vybrid VF5xx/VF6xx (Device Tree)
(regmap_mmio_read32le) from [<8061885c>] (regmap_mmio_read+0x48/0x68)
(regmap_mmio_read) from [<8060e3b8>] (_regmap_bus_reg_read+0x24/0x28)
(_regmap_bus_reg_read) from [<80611c50>] (_regmap_read+0x70/0x1c0)
(_regmap_read) from [<80611dec>] (regmap_read+0x4c/0x6c)
(regmap_read) from [<80678ca0>] (dspi_interrupt+0x3c/0xa8)
(dspi_interrupt) from [<8017acec>] (free_irq+0x26c/0x3cc)
(free_irq) from [<8017dcec>] (devm_irq_release+0x1c/0x20)
(devm_irq_release) from [<805f98ec>] (release_nodes+0x1e4/0x298)
(release_nodes) from [<805f9ac8>] (devres_release_all+0x40/0x60)
(devres_release_all) from [<805f5134>] (device_release_driver_internal+0x108/0x1ac)
(device_release_driver_internal) from [<805f521c>] (device_driver_detach+0x20/0x24)
The resource-managed framework should not be used for interrupt handling,
because the resource will be released too late - after disabling clocks.
The interrupt handler is not prepared for such case.
Fixes: 349ad66c0ab0 ("spi:Add Freescale DSPI driver for Vybrid VF610 platform")
Cc: <stable(a)vger.kernel.org>
Signed-off-by: Krzysztof Kozlowski <krzk(a)kernel.org>
---
This is an follow up of my other patch for I2C IMX driver [1]. Let's fix the
issues consistently.
[1] https://lore.kernel.org/lkml/1592130544-19759-2-git-send-email-krzk@kernel.…
---
drivers/spi/spi-fsl-dspi.c | 13 +++++++++----
1 file changed, 9 insertions(+), 4 deletions(-)
diff --git a/drivers/spi/spi-fsl-dspi.c b/drivers/spi/spi-fsl-dspi.c
index 58190c94561f..57e7a626ba00 100644
--- a/drivers/spi/spi-fsl-dspi.c
+++ b/drivers/spi/spi-fsl-dspi.c
@@ -1385,8 +1385,8 @@ static int dspi_probe(struct platform_device *pdev)
goto poll_mode;
}
- ret = devm_request_irq(&pdev->dev, dspi->irq, dspi_interrupt,
- IRQF_SHARED, pdev->name, dspi);
+ ret = request_threaded_irq(dspi->irq, dspi_interrupt, NULL,
+ IRQF_SHARED, pdev->name, dspi);
if (ret < 0) {
dev_err(&pdev->dev, "Unable to attach DSPI interrupt\n");
goto out_clk_put;
@@ -1400,7 +1400,7 @@ static int dspi_probe(struct platform_device *pdev)
ret = dspi_request_dma(dspi, res->start);
if (ret < 0) {
dev_err(&pdev->dev, "can't get dma channels\n");
- goto out_clk_put;
+ goto out_free_irq;
}
}
@@ -1415,11 +1415,14 @@ static int dspi_probe(struct platform_device *pdev)
ret = spi_register_controller(ctlr);
if (ret != 0) {
dev_err(&pdev->dev, "Problem registering DSPI ctlr\n");
- goto out_clk_put;
+ goto out_free_irq;
}
return ret;
+out_free_irq:
+ if (dspi->irq > 0)
+ free_irq(dspi->irq, dspi);
out_clk_put:
clk_disable_unprepare(dspi->clk);
out_ctlr_put:
@@ -1435,6 +1438,8 @@ static int dspi_remove(struct platform_device *pdev)
/* Disconnect from the SPI framework */
dspi_release_dma(dspi);
+ if (dspi->irq > 0)
+ free_irq(dspi->irq, dspi);
clk_disable_unprepare(dspi->clk);
spi_unregister_controller(dspi->ctlr);
--
2.7.4
The following commit has been merged into the x86/urgent branch of tip:
Commit-ID: 8e742aa79780b13cd300a42198c1a4cea9c89905
Gitweb: https://git.kernel.org/tip/8e742aa79780b13cd300a42198c1a4cea9c89905
Author: Jiri Slaby <jslaby(a)suse.cz>
AuthorDate: Wed, 10 Jun 2020 13:48:51 +02:00
Committer: Thomas Gleixner <tglx(a)linutronix.de>
CommitterDate: Mon, 15 Jun 2020 11:16:27 +02:00
syscalls: Fix offset type of ksys_ftruncate()
After the commit below, truncate() on x86 32bit uses ksys_ftruncate(). But
ksys_ftruncate() truncates the offset to unsigned long.
Switch the type of offset to loff_t which is what do_sys_ftruncate()
expects.
Fixes: 121b32a58a3a (x86/entry/32: Use IA32-specific wrappers for syscalls taking 64-bit arguments)
Signed-off-by: Jiri Slaby <jslaby(a)suse.cz>
Signed-off-by: Thomas Gleixner <tglx(a)linutronix.de>
Reviewed-by: Brian Gerst <brgerst(a)gmail.com>
Cc: stable(a)vger.kernel.org
Link: https://lkml.kernel.org/r/20200610114851.28549-1-jslaby@suse.cz
---
include/linux/syscalls.h | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/include/linux/syscalls.h b/include/linux/syscalls.h
index 7c354c2..b951a87 100644
--- a/include/linux/syscalls.h
+++ b/include/linux/syscalls.h
@@ -1360,7 +1360,7 @@ static inline long ksys_lchown(const char __user *filename, uid_t user,
extern long do_sys_ftruncate(unsigned int fd, loff_t length, int small);
-static inline long ksys_ftruncate(unsigned int fd, unsigned long length)
+static inline long ksys_ftruncate(unsigned int fd, loff_t length)
{
return do_sys_ftruncate(fd, length, 1);
}
Previously there were two chunks of code where the logic to receive file
descriptors was duplicated in net. The compat version of copying
file descriptors via SCM_RIGHTS did not have logic to update cgroups.
Logic to change the cgroup data was added in:
commit 48a87cc26c13 ("net: netprio: fd passed in SCM_RIGHTS datagram not set correctly")
commit d84295067fc7 ("net: net_cls: fd passed in SCM_RIGHTS datagram not set correctly")
This was not copied to the compat path. This commit fixes that, and thus
should be cherry-picked into stable.
This introduces a helper (file_receive) which encapsulates the logic for
handling calling security hooks as well as manipulating cgroup information.
This helper can then be used other places in the kernel where file
descriptors are copied between processes
I tested cgroup classid setting on both the compat (x32) path, and the
native path to ensure that when moving the file descriptor the classid
is set.
Signed-off-by: Sargun Dhillon <sargun(a)sargun.me>
Suggested-by: Kees Cook <keescook(a)chromium.org>
Cc: Al Viro <viro(a)zeniv.linux.org.uk>
Cc: Christian Brauner <christian.brauner(a)ubuntu.com>
Cc: Daniel Wagner <daniel.wagner(a)bmw-carit.de>
Cc: David S. Miller <davem(a)davemloft.net>
Cc: Jann Horn <jannh(a)google.com>,
Cc: John Fastabend <john.r.fastabend(a)intel.com>
Cc: Tejun Heo <tj(a)kernel.org>
Cc: Tycho Andersen <tycho(a)tycho.ws>
Cc: stable(a)vger.kernel.org
Cc: cgroups(a)vger.kernel.org
Cc: linux-fsdevel(a)vger.kernel.org
Cc: linux-kernel(a)vger.kernel.org
---
fs/file.c | 35 +++++++++++++++++++++++++++++++++++
include/linux/file.h | 1 +
net/compat.c | 10 +++++-----
net/core/scm.c | 14 ++++----------
4 files changed, 45 insertions(+), 15 deletions(-)
diff --git a/fs/file.c b/fs/file.c
index abb8b7081d7a..5afd76fca8c2 100644
--- a/fs/file.c
+++ b/fs/file.c
@@ -18,6 +18,9 @@
#include <linux/bitops.h>
#include <linux/spinlock.h>
#include <linux/rcupdate.h>
+#include <net/sock.h>
+#include <net/netprio_cgroup.h>
+#include <net/cls_cgroup.h>
unsigned int sysctl_nr_open __read_mostly = 1024*1024;
unsigned int sysctl_nr_open_min = BITS_PER_LONG;
@@ -931,6 +934,38 @@ int replace_fd(unsigned fd, struct file *file, unsigned flags)
return err;
}
+/*
+ * File Receive - Receive a file from another process
+ *
+ * This function is designed to receive files from other tasks. It encapsulates
+ * logic around security and cgroups. The file descriptor provided must be a
+ * freshly allocated (unused) file descriptor.
+ *
+ * This helper does not consume a reference to the file, so the caller must put
+ * their reference.
+ *
+ * Returns 0 upon success.
+ */
+int file_receive(int fd, struct file *file)
+{
+ struct socket *sock;
+ int err;
+
+ err = security_file_receive(file);
+ if (err)
+ return err;
+
+ fd_install(fd, get_file(file));
+
+ sock = sock_from_file(file, &err);
+ if (sock) {
+ sock_update_netprioidx(&sock->sk->sk_cgrp_data);
+ sock_update_classid(&sock->sk->sk_cgrp_data);
+ }
+
+ return 0;
+}
+
static int ksys_dup3(unsigned int oldfd, unsigned int newfd, int flags)
{
int err = -EBADF;
diff --git a/include/linux/file.h b/include/linux/file.h
index 142d102f285e..7b56dc23e560 100644
--- a/include/linux/file.h
+++ b/include/linux/file.h
@@ -94,4 +94,5 @@ extern void fd_install(unsigned int fd, struct file *file);
extern void flush_delayed_fput(void);
extern void __fput_sync(struct file *);
+extern int file_receive(int fd, struct file *file);
#endif /* __LINUX_FILE_H */
diff --git a/net/compat.c b/net/compat.c
index 4bed96e84d9a..8ac0e7e09208 100644
--- a/net/compat.c
+++ b/net/compat.c
@@ -293,9 +293,6 @@ void scm_detach_fds_compat(struct msghdr *kmsg, struct scm_cookie *scm)
for (i = 0, cmfptr = (int __user *) CMSG_COMPAT_DATA(cm); i < fdmax; i++, cmfptr++) {
int new_fd;
- err = security_file_receive(fp[i]);
- if (err)
- break;
err = get_unused_fd_flags(MSG_CMSG_CLOEXEC & kmsg->msg_flags
? O_CLOEXEC : 0);
if (err < 0)
@@ -306,8 +303,11 @@ void scm_detach_fds_compat(struct msghdr *kmsg, struct scm_cookie *scm)
put_unused_fd(new_fd);
break;
}
- /* Bump the usage count and install the file. */
- fd_install(new_fd, get_file(fp[i]));
+ err = file_receive(new_fd, fp[i]);
+ if (err) {
+ put_unused_fd(new_fd);
+ break;
+ }
}
if (i > 0) {
diff --git a/net/core/scm.c b/net/core/scm.c
index dc6fed1f221c..ba93abf2881b 100644
--- a/net/core/scm.c
+++ b/net/core/scm.c
@@ -303,11 +303,7 @@ void scm_detach_fds(struct msghdr *msg, struct scm_cookie *scm)
for (i=0, cmfptr=(__force int __user *)CMSG_DATA(cm); i<fdmax;
i++, cmfptr++)
{
- struct socket *sock;
int new_fd;
- err = security_file_receive(fp[i]);
- if (err)
- break;
err = get_unused_fd_flags(MSG_CMSG_CLOEXEC & msg->msg_flags
? O_CLOEXEC : 0);
if (err < 0)
@@ -318,13 +314,11 @@ void scm_detach_fds(struct msghdr *msg, struct scm_cookie *scm)
put_unused_fd(new_fd);
break;
}
- /* Bump the usage count and install the file. */
- sock = sock_from_file(fp[i], &err);
- if (sock) {
- sock_update_netprioidx(&sock->sk->sk_cgrp_data);
- sock_update_classid(&sock->sk->sk_cgrp_data);
+ err = file_receive(new_fd, fp[i]);
+ if (err) {
+ put_unused_fd(new_fd);
+ break;
}
- fd_install(new_fd, get_file(fp[i]));
}
if (i > 0)
--
2.25.1
Inode's i_io_list list head is used to attach inode to several different
lists - wb->{b_dirty, b_dirty_time, b_io, b_more_io}. When flush worker
prepares a list of inodes to writeback e.g. for sync(2), it moves inodes
to b_io list. Thus it is critical for sync(2) data integrity guarantees
that inode is not requeued to any other writeback list when inode is
queued for processing by flush worker. That's the reason why
writeback_single_inode() does not touch i_io_list (unless the inode is
completely clean) and why __mark_inode_dirty() does not touch i_io_list
if I_SYNC flag is set.
However there are two flaws in the current logic:
1) When inode has only I_DIRTY_TIME set but it is already queued in b_io
list due to sync(2), concurrent __mark_inode_dirty(inode, I_DIRTY_SYNC)
can still move inode back to b_dirty list resulting in skipping
writeback of inode time stamps during sync(2).
2) When inode is on b_dirty_time list and writeback_single_inode() races
with __mark_inode_dirty() like:
writeback_single_inode() __mark_inode_dirty(inode, I_DIRTY_PAGES)
inode->i_state |= I_SYNC
__writeback_single_inode()
inode->i_state |= I_DIRTY_PAGES;
if (inode->i_state & I_SYNC)
bail
if (!(inode->i_state & I_DIRTY_ALL))
- not true so nothing done
We end up with I_DIRTY_PAGES inode on b_dirty_time list and thus
standard background writeback will not writeback this inode leading to
possible dirty throttling stalls etc. (thanks to Martijn Coenen for this
analysis).
Fix these problems by tracking whether inode is queued in b_io or
b_more_io lists in a new I_SYNC_QUEUED flag. When this flag is set, we
know flush worker has queued inode and we should not touch i_io_list.
On the other hand we also know that once flush worker is done with the
inode it will requeue the inode to appropriate dirty list. When
I_SYNC_QUEUED is not set, __mark_inode_dirty() can (and must) move inode
to appropriate dirty list.
Reported-by: Martijn Coenen <maco(a)android.com>
Fixes: 0ae45f63d4ef ("vfs: add support for a lazytime mount option")
CC: stable(a)vger.kernel.org
Signed-off-by: Jan Kara <jack(a)suse.cz>
---
fs/fs-writeback.c | 17 ++++++++++++-----
include/linux/fs.h | 8 ++++++--
2 files changed, 18 insertions(+), 7 deletions(-)
diff --git a/fs/fs-writeback.c b/fs/fs-writeback.c
index ff0b18331590..f470c10641c5 100644
--- a/fs/fs-writeback.c
+++ b/fs/fs-writeback.c
@@ -146,6 +146,7 @@ static void inode_io_list_del_locked(struct inode *inode,
assert_spin_locked(&wb->list_lock);
assert_spin_locked(&inode->i_lock);
+ inode->i_state &= ~I_SYNC_QUEUED;
list_del_init(&inode->i_io_list);
wb_io_lists_depopulated(wb);
}
@@ -1187,6 +1188,7 @@ static void redirty_tail_locked(struct inode *inode, struct bdi_writeback *wb)
inode->dirtied_when = jiffies;
}
inode_io_list_move_locked(inode, wb, &wb->b_dirty);
+ inode->i_state &= ~I_SYNC_QUEUED;
}
static void redirty_tail(struct inode *inode, struct bdi_writeback *wb)
@@ -1262,8 +1264,11 @@ static int move_expired_inodes(struct list_head *delaying_queue,
break;
list_move(&inode->i_io_list, &tmp);
moved++;
+ spin_lock(&inode->i_lock);
if (flags & EXPIRE_DIRTY_ATIME)
- set_bit(__I_DIRTY_TIME_EXPIRED, &inode->i_state);
+ inode->i_state |= I_DIRTY_TIME_EXPIRED;
+ inode->i_state |= I_SYNC_QUEUED;
+ spin_unlock(&inode->i_lock);
if (sb_is_blkdev_sb(inode->i_sb))
continue;
if (sb && sb != inode->i_sb)
@@ -1438,6 +1443,7 @@ static void requeue_inode(struct inode *inode, struct bdi_writeback *wb,
} else if (inode->i_state & I_DIRTY_TIME) {
inode->dirtied_when = jiffies;
inode_io_list_move_locked(inode, wb, &wb->b_dirty_time);
+ inode->i_state &= ~I_SYNC_QUEUED;
} else {
/* The inode is clean. Remove from writeback lists. */
inode_io_list_del_locked(inode, wb);
@@ -2301,11 +2307,12 @@ void __mark_inode_dirty(struct inode *inode, int flags)
inode->i_state |= flags;
/*
- * If the inode is being synced, just update its dirty state.
- * The unlocker will place the inode on the appropriate
- * superblock list, based upon its state.
+ * If the inode is queued for writeback by flush worker, just
+ * update its dirty state. Once the flush worker is done with
+ * the inode it will place it on the appropriate superblock
+ * list, based upon its state.
*/
- if (inode->i_state & I_SYNC)
+ if (inode->i_state & I_SYNC_QUEUED)
goto out_unlock_inode;
/*
diff --git a/include/linux/fs.h b/include/linux/fs.h
index 19ef6c88c152..48556efcdcf0 100644
--- a/include/linux/fs.h
+++ b/include/linux/fs.h
@@ -2157,6 +2157,10 @@ static inline void kiocb_clone(struct kiocb *kiocb, struct kiocb *kiocb_src,
*
* I_DONTCACHE Evict inode as soon as it is not used anymore.
*
+ * I_SYNC_QUEUED Inode is queued in b_io or b_more_io writeback lists.
+ * Used to detect that mark_inode_dirty() should not move
+ * inode between dirty lists.
+ *
* Q: What is the difference between I_WILL_FREE and I_FREEING?
*/
#define I_DIRTY_SYNC (1 << 0)
@@ -2174,12 +2178,12 @@ static inline void kiocb_clone(struct kiocb *kiocb, struct kiocb *kiocb_src,
#define I_DIO_WAKEUP (1 << __I_DIO_WAKEUP)
#define I_LINKABLE (1 << 10)
#define I_DIRTY_TIME (1 << 11)
-#define __I_DIRTY_TIME_EXPIRED 12
-#define I_DIRTY_TIME_EXPIRED (1 << __I_DIRTY_TIME_EXPIRED)
+#define I_DIRTY_TIME_EXPIRED (1 << 12)
#define I_WB_SWITCH (1 << 13)
#define I_OVL_INUSE (1 << 14)
#define I_CREATING (1 << 15)
#define I_DONTCACHE (1 << 16)
+#define I_SYNC_QUEUED (1 << 17)
#define I_DIRTY_INODE (I_DIRTY_SYNC | I_DIRTY_DATASYNC)
#define I_DIRTY (I_DIRTY_INODE | I_DIRTY_PAGES)
--
2.16.4
Hello,
I found the following sctp commits:
582eea230536a6f104097dd46205822005d5fe3a ("sctp: fix possibly using a
bad saddr with a given dst")
backported in the following stable versions: v5.6.x, v5.5.x, v4.19.x,
v4.14.x, v4.9.x, v4.4.x.
5c3e82fe159622e46e91458c1a6509c321a62820 ("sctp: fix refcount bug in
sctp_wfree")
backported in the following stable versions: v5.6.x, v5.5.x, v4.19.x,
v4.14.x, v4.9.x
However I cannot find them in v5.4.x yet. I checked stable queue on
netdev side (http://patchwork.ozlabs.org/bundle/davem/stable/?state=*)
but also main stable queue
https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git
I was wondering whether it was an oversight or was it expected?
Sorry for the noise if I'm mistaken.
Best regards,
--
William
Hello,
I found the following commit fbe4e0c1b298b4665ee6915266c9d6c5b934ef4a
("ipv4: fix a RCU-list lock in fib_triestat_seq_show") backported in
the following stable versions: v5.6.x, v5.5.x, v4.19.x, v4.14.x,
v4.9.x, v4.4.x.
However I cannot find it in v5.4.x yet. I checked stable queue on
netdev side (http://patchwork.ozlabs.org/bundle/davem/stable/?state=*)
but also main stable queue
https://git.kernel.org/pub/scm/linux/kernel/git/stable/stable-queue.git
I was wondering whether it was an oversight or it was expected?
Sorry for the noise if I'm mistaken.
Best regards,
--
William
From: Hans de Goede <hdegoede(a)redhat.com>
Before commit cfc4c189bc70 ("pwm: Read initial hardware state at request
time"), a driver's get_state callback would get called once per PWM from
pwmchip_add().
pwm-lpss' runtime-pm code was relying on this, getting a runtime-pm ref for
PWMs which are enabled at probe time from within its get_state callback,
before enabling runtime-pm.
The change to calling get_state at request time causes a number of
problems:
1. PWMs enabled at probe time may get runtime suspended before they are
requested, causing e.g. a LCD backlight controlled by the PWM to turn off.
2. When the request happens when the PWM has been runtime suspended, the
ctrl register will read all 1 / 0xffffffff, causing get_state to store
bogus values in the pwm_state.
3. get_state was using an async pm_runtime_get() call, because it assumed
that runtime-pm has not been enabled yet. If shortly after the request an
apply call is made, then the pwm_lpss_is_updating() check may trigger
because the resume triggered by the pm_runtime_get() call is not complete
yet, so the ctrl register still reads all 1 / 0xffffffff.
This commit fixes these issues by moving the initial pm_runtime_get() call
for PWMs which are enabled at probe time to the pwm_lpss_probe() function;
and by making get_state take a runtime-pm ref before reading the ctrl reg.
BugLink: https://bugzilla.redhat.com/show_bug.cgi?id=1828927
Fixes: cfc4c189bc70 ("pwm: Read initial hardware state at request time")
Cc: stable(a)vger.kernel.org
Signed-off-by: Hans de Goede <hdegoede(a)redhat.com>
Reviewed-by: Andy Shevchenko <andriy.shevchenko(a)linux.intel.com>
Signed-off-by: Thierry Reding <thierry.reding(a)gmail.com>
---
drivers/pwm/pwm-lpss.c | 15 +++++++++++----
1 file changed, 11 insertions(+), 4 deletions(-)
diff --git a/drivers/pwm/pwm-lpss.c b/drivers/pwm/pwm-lpss.c
index 75bbfe5f3bc2..9d965ffe66d1 100644
--- a/drivers/pwm/pwm-lpss.c
+++ b/drivers/pwm/pwm-lpss.c
@@ -158,7 +158,6 @@ static int pwm_lpss_apply(struct pwm_chip *chip, struct pwm_device *pwm,
return 0;
}
-/* This function gets called once from pwmchip_add to get the initial state */
static void pwm_lpss_get_state(struct pwm_chip *chip, struct pwm_device *pwm,
struct pwm_state *state)
{
@@ -167,6 +166,8 @@ static void pwm_lpss_get_state(struct pwm_chip *chip, struct pwm_device *pwm,
unsigned long long base_unit, freq, on_time_div;
u32 ctrl;
+ pm_runtime_get_sync(chip->dev);
+
base_unit_range = BIT(lpwm->info->base_unit_bits);
ctrl = pwm_lpss_read(pwm);
@@ -187,8 +188,7 @@ static void pwm_lpss_get_state(struct pwm_chip *chip, struct pwm_device *pwm,
state->polarity = PWM_POLARITY_NORMAL;
state->enabled = !!(ctrl & PWM_ENABLE);
- if (state->enabled)
- pm_runtime_get(chip->dev);
+ pm_runtime_put(chip->dev);
}
static const struct pwm_ops pwm_lpss_ops = {
@@ -202,7 +202,8 @@ struct pwm_lpss_chip *pwm_lpss_probe(struct device *dev, struct resource *r,
{
struct pwm_lpss_chip *lpwm;
unsigned long c;
- int ret;
+ int i, ret;
+ u32 ctrl;
if (WARN_ON(info->npwm > MAX_PWMS))
return ERR_PTR(-ENODEV);
@@ -232,6 +233,12 @@ struct pwm_lpss_chip *pwm_lpss_probe(struct device *dev, struct resource *r,
return ERR_PTR(ret);
}
+ for (i = 0; i < lpwm->info->npwm; i++) {
+ ctrl = pwm_lpss_read(&lpwm->chip.pwms[i]);
+ if (ctrl & PWM_ENABLE)
+ pm_runtime_get(dev);
+ }
+
return lpwm;
}
EXPORT_SYMBOL_GPL(pwm_lpss_probe);
--
2.20.1
> Fix /proc/bootconfig to show the correctly choose the
> double or single quotes according to the value.
I suggest to improve this wording a bit.
Regards,
Markus
Some of tests in xfstests failed with cifsd kernel server since commit
e80ddeb2f70e. cifsd kernel server validates credit charge from client
by calculating it base on max((InputCount + OutputCount) and
(MaxInputResponse + MaxOutputResponse)) according to specification.
MS-SMB2 specification describe credit charge calculation of smb2 ioctl :
If Connection.SupportsMultiCredit is TRUE, the server MUST validate
CreditCharge based on the maximum of (InputCount + OutputCount) and
(MaxInputResponse + MaxOutputResponse), as specified in section 3.3.5.2.5.
If the validation fails, it MUST fail the IOCTL request with
STATUS_INVALID_PARAMETER.
This patch add indatalen that can be a non-zero value to calculation of
credit charge in SMB2_ioctl_init().
Fixes: e80ddeb2f70e ("smb3: fix incorrect number of credits when ioctl
MaxOutputResponse > 64K")
Cc: Stable <stable(a)vger.kernel.org>
Cc: Aurelien Aptel <aaptel(a)suse.com>
Cc: Steve French <smfrench(a)gmail.com>
Signed-off-by: Namjae Jeon <namjae.jeon(a)samsung.com>
---
fs/cifs/smb2pdu.c | 4 +++-
1 file changed, 3 insertions(+), 1 deletion(-)
diff --git a/fs/cifs/smb2pdu.c b/fs/cifs/smb2pdu.c
index ded96b529a4d..86d894499fbb 100644
--- a/fs/cifs/smb2pdu.c
+++ b/fs/cifs/smb2pdu.c
@@ -2973,7 +2973,9 @@ SMB2_ioctl_init(struct cifs_tcon *tcon, struct TCP_Server_Info *server,
* response size smaller.
*/
req->MaxOutputResponse = cpu_to_le32(max_response_size);
- req->sync_hdr.CreditCharge = cpu_to_le16(DIV_ROUND_UP(max_response_size, SMB2_MAX_BUFFER_SIZE));
+ req->sync_hdr.CreditCharge =
+ cpu_to_le16(DIV_ROUND_UP(max(indatalen, max_response_size),
+ SMB2_MAX_BUFFER_SIZE));
if (is_fsctl)
req->Flags = cpu_to_le32(SMB2_0_IOCTL_IS_FSCTL);
else
--
2.17.1
From: "Eric W. Biederman" <ebiederm(a)xmission.com>
Recently syzbot reported that unmounting proc when there is an ongoing
inotify watch on the root directory of proc could result in a use
after free when the watch is removed after the unmount of proc
when the watcher exits.
Commit 69879c01a0c3 ("proc: Remove the now unnecessary internal mount
of proc") made it easier to unmount proc and allowed syzbot to see the
problem, but looking at the code it has been around for a long time.
Looking at the code the fsnotify watch should have been removed by
fsnotify_sb_delete in generic_shutdown_super. Unfortunately the inode
was allocated with new_inode_pseudo instead of new_inode so the inode
was not on the sb->s_inodes list. Which prevented
fsnotify_unmount_inodes from finding the inode and removing the watch
as well as made it so the "VFS: Busy inodes after unmount" warning
could not find the inodes to warn about them.
Make all of the inodes in proc visible to generic_shutdown_super,
and fsnotify_sb_delete by using new_inode instead of new_inode_pseudo.
The only functional difference is that new_inode places the inodes
on the sb->s_inodes list.
I wrote a small test program and I can verify that without changes it
can trigger this issue, and by replacing new_inode_pseudo with
new_inode the issues goes away.
Cc: stable(a)vger.kernel.org
Link: https://lkml.kernel.org/r/000000000000d788c905a7dfa3f4@google.com
Reported-by: syzbot+7d2debdcdb3cb93c1e5e(a)syzkaller.appspotmail.com
Fixes: 0097875bd415 ("proc: Implement /proc/thread-self to point at the directory of the current thread")
Fixes: 021ada7dff22 ("procfs: switch /proc/self away from proc_dir_entry")
Fixes: 51f0885e5415 ("vfs,proc: guarantee unique inodes in /proc")
Signed-off-by: "Eric W. Biederman" <ebiederm(a)xmission.com>
---
fs/proc/inode.c | 2 +-
fs/proc/self.c | 2 +-
fs/proc/thread_self.c | 2 +-
3 files changed, 3 insertions(+), 3 deletions(-)
diff --git a/fs/proc/inode.c b/fs/proc/inode.c
index f40c2532c057..28d6105e908e 100644
--- a/fs/proc/inode.c
+++ b/fs/proc/inode.c
@@ -617,7 +617,7 @@ const struct inode_operations proc_link_inode_operations = {
struct inode *proc_get_inode(struct super_block *sb, struct proc_dir_entry *de)
{
- struct inode *inode = new_inode_pseudo(sb);
+ struct inode *inode = new_inode(sb);
if (inode) {
inode->i_ino = de->low_ino;
diff --git a/fs/proc/self.c b/fs/proc/self.c
index ca5158fa561c..72cd69bcaf4a 100644
--- a/fs/proc/self.c
+++ b/fs/proc/self.c
@@ -43,7 +43,7 @@ int proc_setup_self(struct super_block *s)
inode_lock(root_inode);
self = d_alloc_name(s->s_root, "self");
if (self) {
- struct inode *inode = new_inode_pseudo(s);
+ struct inode *inode = new_inode(s);
if (inode) {
inode->i_ino = self_inum;
inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
diff --git a/fs/proc/thread_self.c b/fs/proc/thread_self.c
index ac284f409568..a553273fbd41 100644
--- a/fs/proc/thread_self.c
+++ b/fs/proc/thread_self.c
@@ -43,7 +43,7 @@ int proc_setup_thread_self(struct super_block *s)
inode_lock(root_inode);
thread_self = d_alloc_name(s->s_root, "thread-self");
if (thread_self) {
- struct inode *inode = new_inode_pseudo(s);
+ struct inode *inode = new_inode(s);
if (inode) {
inode->i_ino = thread_self_inum;
inode->i_mtime = inode->i_atime = inode->i_ctime = current_time(inode);
--
2.20.1
The suspend entry and exit code for 32-bit Tegra devices assumes that
the PLLM (which is used to provide the clock for external memory)
is always enabled on entry to suspend. Hence, the current code always
disables the PLLM on entry to suspend and re-enables the PLLM on exit
from suspend.
Since the introduction of the Tegra124 EMC driver by commit 73a7f0a90641
("memory: tegra: Add EMC (external memory controller) driver"), which is
used to scale the EMC frequency, PLLM may not be the current clock
source for the EMC on entry to suspend and hence may not be enabled.
Always enabling the PLLM on exit from suspend can cause the actual
status on the PLL to be different from that reported by the common clock
framework.
On kernels prior to v4.5, the code to set the rate of the PLLM had a
test to verify if the PLL was enabled and if the PLL was enabled,
setting the rate would fail. Since commit 267b62a96951
("clk: tegra: pll: Update PLLM handling") the test to see if PLLM is
enabled was removed.
With these earlier kernels, if the PLLM is disabled on entering suspend
and the EMC driver attempts to set the parent of the EMC clock to the
PLLM on exiting suspend, then the set rate for the PLLM will fail and in
turn cause the resume to fail.
We should not be re-enabling the PLLM on resume from suspend unless it
was enabled on entry to suspend. Therefore, fix this by saving the state
of PLLM on entry to suspend and only re-enable it, if it was already
enabled.
Fixes: 73a7f0a90641 ("memory: tegra: Add EMC (external memory controller) driver")
Cc: stable(a)vger.kernel.org
Signed-off-by: Jon Hunter <jonathanh(a)nvidia.com>
---
arch/arm/mach-tegra/sleep-tegra30.S | 33 +++++++++++++++++++++++------
1 file changed, 27 insertions(+), 6 deletions(-)
diff --git a/arch/arm/mach-tegra/sleep-tegra30.S b/arch/arm/mach-tegra/sleep-tegra30.S
index 3341a12bbb9c..c2f0793a424f 100644
--- a/arch/arm/mach-tegra/sleep-tegra30.S
+++ b/arch/arm/mach-tegra/sleep-tegra30.S
@@ -337,26 +337,42 @@ ENTRY(tegra30_lp1_reset)
add r1, r1, #2
wait_until r1, r7, r3
- /* enable PLLM via PMC */
+ /* restore PLLM state */
mov32 r2, TEGRA_PMC_BASE
+ adr r7, tegra_pllm_status
+ ldr r1, [r7]
+ cmp r2, #(1 << 12)
+ bne _skip_pllm
+
ldr r1, [r2, #PMC_PLLP_WB0_OVERRIDE]
orr r1, r1, #(1 << 12)
str r1, [r2, #PMC_PLLP_WB0_OVERRIDE]
pll_enable r1, r0, CLK_RESET_PLLM_BASE, 0
+ pll_locked r1, r0, CLK_RESET_PLLM_BASE
+
+_skip_pllm:
pll_enable r1, r0, CLK_RESET_PLLC_BASE, 0
pll_enable r1, r0, CLK_RESET_PLLX_BASE, 0
b _pll_m_c_x_done
_no_pll_iddq_exit:
- /* enable PLLM via PMC */
+ /* restore PLLM state */
mov32 r2, TEGRA_PMC_BASE
+ adr r7, tegra_pllm_status
+ ldr r1, [r7]
+ cmp r2, #(1 << 12)
+ bne _skip_pllm_no_iddq
+
ldr r1, [r2, #PMC_PLLP_WB0_OVERRIDE]
orr r1, r1, #(1 << 12)
str r1, [r2, #PMC_PLLP_WB0_OVERRIDE]
pll_enable r1, r0, CLK_RESET_PLLM_BASE, CLK_RESET_PLLM_MISC
+ pll_locked r1, r0, CLK_RESET_PLLM_BASE
+
+_skip_pllm_no_iddq:
pll_enable r1, r0, CLK_RESET_PLLC_BASE, CLK_RESET_PLLC_MISC
pll_enable r1, r0, CLK_RESET_PLLX_BASE, CLK_RESET_PLLX_MISC
@@ -364,7 +380,6 @@ _pll_m_c_x_done:
pll_enable r1, r0, CLK_RESET_PLLP_BASE, CLK_RESET_PLLP_MISC
pll_enable r1, r0, CLK_RESET_PLLA_BASE, CLK_RESET_PLLA_MISC
- pll_locked r1, r0, CLK_RESET_PLLM_BASE
pll_locked r1, r0, CLK_RESET_PLLP_BASE
pll_locked r1, r0, CLK_RESET_PLLA_BASE
pll_locked r1, r0, CLK_RESET_PLLC_BASE
@@ -526,6 +541,8 @@ __no_dual_emc_chanl:
ENDPROC(tegra30_lp1_reset)
.align L1_CACHE_SHIFT
+tegra_pllm_status:
+ .word 0
tegra30_sdram_pad_address:
.word TEGRA_EMC_BASE + EMC_CFG @0x0
.word TEGRA_EMC_BASE + EMC_ZCAL_INTERVAL @0x4
@@ -624,10 +641,14 @@ tegra30_switch_cpu_to_clk32k:
add r1, r1, #2
wait_until r1, r7, r9
- /* disable PLLM via PMC in LP1 */
+ /* disable PLLM, if enabled, via PMC in LP1 */
+ adr r1, tegra_pllm_status
ldr r0, [r4, #PMC_PLLP_WB0_OVERRIDE]
- bic r0, r0, #(1 << 12)
- str r0, [r4, #PMC_PLLP_WB0_OVERRIDE]
+ and r2, r0, #(1 << 12)
+ str r2, [r1]
+ cmp r2, #(1 << 12)
+ biceq r0, r0, #(1 << 12)
+ streq r0, [r4, #PMC_PLLP_WB0_OVERRIDE]
/* disable PLLP, PLLA, PLLC and PLLX */
ldr r0, [r5, #CLK_RESET_PLLP_BASE]
--
2.17.1
From: Eric Biggers <ebiggers(a)google.com>
When a crypto template needs to be instantiated, CRYPTO_MSG_ALG_REQUEST
is sent to crypto_chain. cryptomgr_schedule_probe() handles this by
starting a thread to instantiate the template, then waiting for this
thread to complete via crypto_larval::completion.
This can deadlock because instantiating the template may require loading
modules, and this (apparently depending on userspace) may need to wait
for the crc-t10dif module (lib/crc-t10dif.c) to be loaded. But
crc-t10dif's module_init function uses crypto_register_notifier() and
therefore takes crypto_chain.rwsem for write. That can't proceed until
the notifier callback has finished, as it holds this semaphore for read.
Fix this by removing the wait on crypto_larval::completion from within
cryptomgr_schedule_probe(). It's actually unnecessary because
crypto_alg_mod_lookup() calls crypto_larval_wait() itself after sending
CRYPTO_MSG_ALG_REQUEST.
This only actually became a problem in v4.20 due to commit b76377543b73
("crc-t10dif: Pick better transform if one becomes available"), but the
unnecessary wait was much older.
BugLink: https://bugzilla.kernel.org/show_bug.cgi?id=207159
Reported-by: Mike Gerow <gerow(a)google.com>
Fixes: 398710379f51 ("crypto: algapi - Move larval completion into algboss")
Cc: <stable(a)vger.kernel.org> # v3.6+
Cc: Martin K. Petersen <martin.petersen(a)oracle.com>
Signed-off-by: Eric Biggers <ebiggers(a)google.com>
---
crypto/algboss.c | 2 --
1 file changed, 2 deletions(-)
diff --git a/crypto/algboss.c b/crypto/algboss.c
index 535f1f87e6c1..5ebccbd6b74e 100644
--- a/crypto/algboss.c
+++ b/crypto/algboss.c
@@ -178,8 +178,6 @@ static int cryptomgr_schedule_probe(struct crypto_larval *larval)
if (IS_ERR(thread))
goto err_put_larval;
- wait_for_completion_interruptible(&larval->completion);
-
return NOTIFY_STOP;
err_put_larval:
--
2.27.0.rc2.251.g90737beb825-goog
NULL pointer exception happens occasionally on serial output initiated
by login timeout. This was reproduced only if kernel was built with
significant debugging options and EDMA driver is used with serial
console.
col-vf50 login: root
Password:
Login timed out after 60 seconds.
Unable to handle kernel NULL pointer dereference at virtual address 00000044
Internal error: Oops: 5 [#1] ARM
CPU: 0 PID: 157 Comm: login Not tainted 5.7.0-next-20200610-dirty #4
Hardware name: Freescale Vybrid VF5xx/VF6xx (Device Tree)
(fsl_edma_tx_handler) from [<8016eb10>] (__handle_irq_event_percpu+0x64/0x304)
(__handle_irq_event_percpu) from [<8016eddc>] (handle_irq_event_percpu+0x2c/0x7c)
(handle_irq_event_percpu) from [<8016ee64>] (handle_irq_event+0x38/0x5c)
(handle_irq_event) from [<801729e4>] (handle_fasteoi_irq+0xa4/0x160)
(handle_fasteoi_irq) from [<8016ddcc>] (generic_handle_irq+0x34/0x44)
(generic_handle_irq) from [<8016e40c>] (__handle_domain_irq+0x54/0xa8)
(__handle_domain_irq) from [<80508bc8>] (gic_handle_irq+0x4c/0x80)
(gic_handle_irq) from [<80100af0>] (__irq_svc+0x70/0x98)
Exception stack(0x8459fe80 to 0x8459fec8)
fe80: 72286b00 e3359f64 00000001 0000412d a0070013 85c98840 85c98840 a0070013
fea0: 8054e0d4 00000000 00000002 00000000 00000002 8459fed0 8081fbe8 8081fbec
fec0: 60070013 ffffffff
(__irq_svc) from [<8081fbec>] (_raw_spin_unlock_irqrestore+0x30/0x58)
(_raw_spin_unlock_irqrestore) from [<8056cb48>] (uart_flush_buffer+0x88/0xf8)
(uart_flush_buffer) from [<80554e60>] (tty_ldisc_hangup+0x38/0x1ac)
(tty_ldisc_hangup) from [<8054c7f4>] (__tty_hangup+0x158/0x2bc)
(__tty_hangup) from [<80557b90>] (disassociate_ctty.part.1+0x30/0x23c)
(disassociate_ctty.part.1) from [<8011fc18>] (do_exit+0x580/0xba0)
(do_exit) from [<801214f8>] (do_group_exit+0x3c/0xb4)
(do_group_exit) from [<80121580>] (__wake_up_parent+0x0/0x14)
Issue looks like race condition between interrupt handler fsl_edma_tx_handler()
(called as result of fsl_edma_xfer_desc()) and terminating the transfer with
fsl_edma_terminate_all().
The fsl_edma_tx_handler() handles interrupt for a transfer with already freed
edesc and idle==true.
Fixes: d6be34fbd39b ("dma: Add Freescale eDMA engine driver support")
Cc: <stable(a)vger.kernel.org>
Signed-off-by: Krzysztof Kozlowski <krzk(a)kernel.org>
---
drivers/dma/fsl-edma.c | 7 +++++++
1 file changed, 7 insertions(+)
diff --git a/drivers/dma/fsl-edma.c b/drivers/dma/fsl-edma.c
index eff7ebd8cf35..90bb72af306c 100644
--- a/drivers/dma/fsl-edma.c
+++ b/drivers/dma/fsl-edma.c
@@ -45,6 +45,13 @@ static irqreturn_t fsl_edma_tx_handler(int irq, void *dev_id)
fsl_chan = &fsl_edma->chans[ch];
spin_lock(&fsl_chan->vchan.lock);
+
+ if (!fsl_chan->edesc) {
+ /* terminate_all called before */
+ spin_unlock(&fsl_chan->vchan.lock);
+ continue;
+ }
+
if (!fsl_chan->edesc->iscyclic) {
list_del(&fsl_chan->edesc->vdesc.node);
vchan_cookie_complete(&fsl_chan->edesc->vdesc);
--
2.7.4
Hi,
I suggest to include the commit: 594cc251fdd0 make 'user_access_begin()'
do 'access_ok()' for CVE-2018-20669.
stable version to apply to: kernel-4.14.y and kernel-4.19.y.
From the discussion below, I checked the latest kernel and found that we
should also apply other 4 patches. (total 5 patches)
https://lkml.org/lkml/2020/5/12/943
patch list:
commit ab10ae1c3bef lib: Reduce user_access_begin() boundaries in
strncpy_from_user() and strnlen_user()
commit 6e693b3ffecb x86: uaccess: Inhibit speculation past access_ok()
in user_access_begin()
commit 9cb2feb4d21d arch/openrisc: Fix issues with access_ok()
commit 94bd8a05cd4d Fix 'acccess_ok()' on alpha and SH
commit 594cc251fdd0 make 'user_access_begin()' do 'access_ok()'
Where only commit 6e693b3ffecb does not need backport modifications.
I attach my backport patches in this email.
I merged the patches with kernel-4.19.127 and kernel-4.14.183 without
conflicts.
Build with arm64 defconfig and bootup on arm64 QEMU environment.
cheers,
Miles
From: Dave Rodgman <dave.rodgman(a)arm.com>
Subject: lib/lzo: fix ambiguous encoding bug in lzo-rle
In some rare cases, for input data over 32 KB, lzo-rle could encode two
different inputs to the same compressed representation, so that
decompression is then ambiguous (i.e. data may be corrupted - although
zram is not affected because it operates over 4 KB pages).
This modifies the compressor without changing the decompressor or the
bitstream format, such that:
- there is no change to how data produced by the old compressor is
decompressed
- an old decompressor will correctly decode data from the updated
compressor
- performance and compression ratio are not affected
- we avoid introducing a new bitstream format
In testing over 12.8M real-world files totalling 903 GB, three files were
affected by this bug. I also constructed 37M semi-random 64 KB files
totalling 2.27 TB, and saw no affected files. Finally I tested over files
constructed to contain each of the ~1024 possible bad input sequences; for
all of these cases, updated lzo-rle worked correctly.
There is no significant impact to performance or compression ratio.
Link: http://lkml.kernel.org/r/20200507100203.29785-1-dave.rodgman@arm.com
Signed-off-by: Dave Rodgman <dave.rodgman(a)arm.com>
Cc: Mark Rutland <mark.rutland(a)arm.com>
Cc: Dave Rodgman <dave.rodgman(a)arm.com>
Cc: Willy Tarreau <w(a)1wt.eu>
Cc: Sergey Senozhatsky <sergey.senozhatsky.work(a)gmail.com>
Cc: Markus F.X.J. Oberhumer <markus(a)oberhumer.com>
Cc: Minchan Kim <minchan(a)kernel.org>
Cc: Nitin Gupta <ngupta(a)vflare.org>
Cc: Chao Yu <yuchao0(a)huawei.com>
Cc: <stable(a)vger.kernel.org>
Signed-off-by: Andrew Morton <akpm(a)linux-foundation.org>
---
Documentation/lzo.txt | 8 ++++++--
lib/lzo/lzo1x_compress.c | 13 +++++++++++++
2 files changed, 19 insertions(+), 2 deletions(-)
--- a/Documentation/lzo.txt~lib-lzo-fix-ambiguous-encoding-bug-in-lzo-rle
+++ a/Documentation/lzo.txt
@@ -159,11 +159,15 @@ Byte sequences
distance = 16384 + (H << 14) + D
state = S (copy S literals after this block)
End of stream is reached if distance == 16384
+ In version 1 only, to prevent ambiguity with the RLE case when
+ ((distance & 0x803f) == 0x803f) && (261 <= length <= 264), the
+ compressor must not emit block copies where distance and length
+ meet these conditions.
In version 1 only, this instruction is also used to encode a run of
- zeros if distance = 0xbfff, i.e. H = 1 and the D bits are all 1.
+ zeros if distance = 0xbfff, i.e. H = 1 and the D bits are all 1.
In this case, it is followed by a fourth byte, X.
- run length = ((X << 3) | (0 0 0 0 0 L L L)) + 4.
+ run length = ((X << 3) | (0 0 0 0 0 L L L)) + 4
0 0 1 L L L L L (32..63)
Copy of small block within 16kB distance (preferably less than 34B)
--- a/lib/lzo/lzo1x_compress.c~lib-lzo-fix-ambiguous-encoding-bug-in-lzo-rle
+++ a/lib/lzo/lzo1x_compress.c
@@ -268,6 +268,19 @@ m_len_done:
*op++ = (M4_MARKER | ((m_off >> 11) & 8)
| (m_len - 2));
else {
+ if (unlikely(((m_off & 0x403f) == 0x403f)
+ && (m_len >= 261)
+ && (m_len <= 264))
+ && likely(bitstream_version)) {
+ // Under lzo-rle, block copies
+ // for 261 <= length <= 264 and
+ // (distance & 0x80f3) == 0x80f3
+ // can result in ambiguous
+ // output. Adjust length
+ // to 260 to prevent ambiguity.
+ ip -= m_len - 260;
+ m_len = 260;
+ }
m_len -= M4_MAX_LEN;
*op++ = (M4_MARKER | ((m_off >> 11) & 8));
while (unlikely(m_len > 255)) {
_
From: Dave Rodgman <dave.rodgman(a)arm.com>
Subject: lib/lzo: fix ambiguous encoding bug in lzo-rle
In some rare cases, for input data over 32 KB, lzo-rle could encode two
different inputs to the same compressed representation, so that
decompression is then ambiguous (i.e. data may be corrupted - although
zram is not affected because it operates over 4 KB pages).
This modifies the compressor without changing the decompressor or the
bitstream format, such that:
- there is no change to how data produced by the old compressor is
decompressed
- an old decompressor will correctly decode data from the updated
compressor
- performance and compression ratio are not affected
- we avoid introducing a new bitstream format
In testing over 12.8M real-world files totalling 903 GB, three files were
affected by this bug. I also constructed 37M semi-random 64 KB files
totalling 2.27 TB, and saw no affected files. Finally I tested over files
constructed to contain each of the ~1024 possible bad input sequences; for
all of these cases, updated lzo-rle worked correctly.
There is no significant impact to performance or compression ratio.
Link: http://lkml.kernel.org/r/20200507100203.29785-1-dave.rodgman@arm.com
Signed-off-by: Dave Rodgman <dave.rodgman(a)arm.com>
Cc: Mark Rutland <mark.rutland(a)arm.com>
Cc: Dave Rodgman <dave.rodgman(a)arm.com>
Cc: Willy Tarreau <w(a)1wt.eu>
Cc: Sergey Senozhatsky <sergey.senozhatsky.work(a)gmail.com>
Cc: Markus F.X.J. Oberhumer <markus(a)oberhumer.com>
Cc: Minchan Kim <minchan(a)kernel.org>
Cc: Nitin Gupta <ngupta(a)vflare.org>
Cc: Chao Yu <yuchao0(a)huawei.com>
Cc: <stable(a)vger.kernel.org>
Signed-off-by: Andrew Morton <akpm(a)linux-foundation.org>
---
Documentation/lzo.txt | 8 ++++++--
lib/lzo/lzo1x_compress.c | 13 +++++++++++++
2 files changed, 19 insertions(+), 2 deletions(-)
--- a/Documentation/lzo.txt~lib-lzo-fix-ambiguous-encoding-bug-in-lzo-rle
+++ a/Documentation/lzo.txt
@@ -159,11 +159,15 @@ Byte sequences
distance = 16384 + (H << 14) + D
state = S (copy S literals after this block)
End of stream is reached if distance == 16384
+ In version 1 only, to prevent ambiguity with the RLE case when
+ ((distance & 0x803f) == 0x803f) && (261 <= length <= 264), the
+ compressor must not emit block copies where distance and length
+ meet these conditions.
In version 1 only, this instruction is also used to encode a run of
- zeros if distance = 0xbfff, i.e. H = 1 and the D bits are all 1.
+ zeros if distance = 0xbfff, i.e. H = 1 and the D bits are all 1.
In this case, it is followed by a fourth byte, X.
- run length = ((X << 3) | (0 0 0 0 0 L L L)) + 4.
+ run length = ((X << 3) | (0 0 0 0 0 L L L)) + 4
0 0 1 L L L L L (32..63)
Copy of small block within 16kB distance (preferably less than 34B)
--- a/lib/lzo/lzo1x_compress.c~lib-lzo-fix-ambiguous-encoding-bug-in-lzo-rle
+++ a/lib/lzo/lzo1x_compress.c
@@ -268,6 +268,19 @@ m_len_done:
*op++ = (M4_MARKER | ((m_off >> 11) & 8)
| (m_len - 2));
else {
+ if (unlikely(((m_off & 0x403f) == 0x403f)
+ && (m_len >= 261)
+ && (m_len <= 264))
+ && likely(bitstream_version)) {
+ // Under lzo-rle, block copies
+ // for 261 <= length <= 264 and
+ // (distance & 0x80f3) == 0x80f3
+ // can result in ambiguous
+ // output. Adjust length
+ // to 260 to prevent ambiguity.
+ ip -= m_len - 260;
+ m_len = 260;
+ }
m_len -= M4_MAX_LEN;
*op++ = (M4_MARKER | ((m_off >> 11) & 8));
while (unlikely(m_len > 255)) {
_
The patch titled
Subject: lib: fix bitmap_parse() on 64-bit big endian archs
has been removed from the -mm tree. Its filename was
lib-fix-bitmap_parse-on-64-bit-big-endian-archs.patch
This patch was dropped because it was merged into mainline or a subsystem tree
------------------------------------------------------
From: Alexander Gordeev <agordeev(a)linux.ibm.com>
Subject: lib: fix bitmap_parse() on 64-bit big endian archs
Commit 2d6261583be0 ("lib: rework bitmap_parse()") does not take into
account order of halfwords on 64-bit big endian architectures. As result
(at least) Receive Packet Steering, IRQ affinity masks and runtime kernel
test "test_bitmap" get broken on s390.
[andriy.shevchenko(a)linux.intel.com: convert infinite while loop to a for loop]
Link: http://lkml.kernel.org/r/20200609140535.87160-1-andriy.shevchenko@linux.int…
Link: http://lkml.kernel.org/r/1591634471-17647-1-git-send-email-agordeev@linux.i…
Fixes: 2d6261583be0 ("lib: rework bitmap_parse()")
Signed-off-by: Alexander Gordeev <agordeev(a)linux.ibm.com>
Signed-off-by: Andy Shevchenko <andriy.shevchenko(a)linux.intel.com>
Reviewed-by: Andy Shevchenko <andy.shevchenko(a)gmail.com>
Cc: Yury Norov <yury.norov(a)gmail.com>
Cc: Amritha Nambiar <amritha.nambiar(a)intel.com>
Cc: Arnaldo Carvalho de Melo <acme(a)redhat.com>
Cc: Chris Wilson <chris(a)chris-wilson.co.uk>
Cc: Kees Cook <keescook(a)chromium.org>
Cc: Matthew Wilcox <willy(a)infradead.org>
Cc: Miklos Szeredi <mszeredi(a)redhat.com>
Cc: Rasmus Villemoes <linux(a)rasmusvillemoes.dk>
Cc: Steffen Klassert <steffen.klassert(a)secunet.com>
Cc: "Tobin C . Harding" <tobin(a)kernel.org>
Cc: Vineet Gupta <vineet.gupta1(a)synopsys.com>
Cc: Will Deacon <will.deacon(a)arm.com>
Cc: Willem de Bruijn <willemb(a)google.com>
Cc: <stable(a)vger.kernel.org>
Signed-off-by: Andrew Morton <akpm(a)linux-foundation.org>
---
lib/bitmap.c | 9 +++++++--
1 file changed, 7 insertions(+), 2 deletions(-)
--- a/lib/bitmap.c~lib-fix-bitmap_parse-on-64-bit-big-endian-archs
+++ a/lib/bitmap.c
@@ -741,8 +741,9 @@ int bitmap_parse(const char *start, unsi
int chunks = BITS_TO_U32(nmaskbits);
u32 *bitmap = (u32 *)maskp;
int unset_bit;
+ int chunk;
- while (1) {
+ for (chunk = 0; ; chunk++) {
end = bitmap_find_region_reverse(start, end);
if (start > end)
break;
@@ -750,7 +751,11 @@ int bitmap_parse(const char *start, unsi
if (!chunks--)
return -EOVERFLOW;
- end = bitmap_get_x32_reverse(start, end, bitmap++);
+#if defined(CONFIG_64BIT) && defined(__BIG_ENDIAN)
+ end = bitmap_get_x32_reverse(start, end, &bitmap[chunk ^ 1]);
+#else
+ end = bitmap_get_x32_reverse(start, end, &bitmap[chunk]);
+#endif
if (IS_ERR(end))
return PTR_ERR(end);
}
_
Patches currently in -mm which might be from agordeev(a)linux.ibm.com are
The patch titled
Subject: nilfs2: fix null pointer dereference at nilfs_segctor_do_construct()
has been removed from the -mm tree. Its filename was
nilfs2-fix-null-pointer-dereference-at-nilfs_segctor_do_construct.patch
This patch was dropped because it was merged into mainline or a subsystem tree
------------------------------------------------------
From: Ryusuke Konishi <konishi.ryusuke(a)gmail.com>
Subject: nilfs2: fix null pointer dereference at nilfs_segctor_do_construct()
After commit c3aab9a0bd91 ("mm/filemap.c: don't initiate writeback if
mapping has no dirty pages"), the following null pointer dereference has
been reported on nilfs2:
BUG: kernel NULL pointer dereference, address: 00000000000000a8
#PF: supervisor read access in kernel mode
#PF: error_code(0x0000) - not-present page
PGD 0 P4D 0
Oops: 0000 [#1] SMP PTI
...
RIP: 0010:percpu_counter_add_batch+0xa/0x60
...
Call Trace:
__test_set_page_writeback+0x2d3/0x330
nilfs_segctor_do_construct+0x10d3/0x2110 [nilfs2]
nilfs_segctor_construct+0x168/0x260 [nilfs2]
nilfs_segctor_thread+0x127/0x3b0 [nilfs2]
kthread+0xf8/0x130
...
This crash turned out to be caused by set_page_writeback() call for
segment summary buffers at nilfs_segctor_prepare_write().
set_page_writeback() can call inc_wb_stat(inode_to_wb(inode),
WB_WRITEBACK) where inode_to_wb(inode) is NULL if the inode of
underlying block device does not have an associated wb.
This fixes the issue by calling inode_attach_wb() in advance to ensure
to associate the bdev inode with its wb.
Link: http://lkml.kernel.org/r/20200608.011819.1399059588922299158.konishi.ryusuk…
Fixes: c3aab9a0bd91 ("mm/filemap.c: don't initiate writeback if mapping has no dirty pages")
Signed-off-by: Ryusuke Konishi <konishi.ryusuke(a)gmail.com>
Tested-by: Ryusuke Konishi <konishi.ryusuke(a)gmail.com>
Reported-by: Walton Hoops <me(a)waltonhoops.com>
Reported-by: Tomas Hlavaty <tom(a)logand.com>
Reported-by: ARAI Shun-ichi <hermes(a)ceres.dti.ne.jp>
Reported-by: Hideki EIRAKU <hdk1983(a)gmail.com>
Cc: <stable(a)vger.kernel.org> [5.4+]
Signed-off-by: Andrew Morton <akpm(a)linux-foundation.org>
---
fs/nilfs2/segment.c | 2 ++
1 file changed, 2 insertions(+)
--- a/fs/nilfs2/segment.c~nilfs2-fix-null-pointer-dereference-at-nilfs_segctor_do_construct
+++ a/fs/nilfs2/segment.c
@@ -2780,6 +2780,8 @@ int nilfs_attach_log_writer(struct super
if (!nilfs->ns_writer)
return -ENOMEM;
+ inode_attach_wb(nilfs->ns_bdev->bd_inode, NULL);
+
err = nilfs_segctor_start_thread(nilfs->ns_writer);
if (err) {
kfree(nilfs->ns_writer);
_
Patches currently in -mm which might be from konishi.ryusuke(a)gmail.com are
stable/linux-3.16.y build: 149 builds: 10 failed, 139 passed, 7 errors, 3102 warnings (v3.16.85)
Full Build Summary: https://kernelci.org/build/stable/branch/linux-3.16.y/kernel/v3.16.85/
Tree: stable
Branch: linux-3.16.y
Git Describe: v3.16.85
Git Commit: 16f3f0d74b2069038a24f69952f0c19ad7c48d9a
Git URL: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git
Built: 6 unique architectures
Build Failures Detected:
arc:
fpga_defconfig: (gcc-8) FAIL
arm:
kzm9g_defconfig: (gcc-8) FAIL
mips:
cavium_octeon_defconfig: (gcc-8) FAIL
lemote2f_defconfig: (gcc-8) FAIL
malta_kvm_defconfig: (gcc-8) FAIL
nlm_xlp_defconfig: (gcc-8) FAIL
nlm_xlr_defconfig: (gcc-8) FAIL
rt305x_defconfig: (gcc-8) FAIL
sead3micro_defconfig: (gcc-8) FAIL
xway_defconfig: (gcc-8) FAIL
Errors and Warnings Detected:
arc:
fpga_defconfig (gcc-8): 3 warnings
arm64:
allnoconfig (gcc-8): 2 warnings
defconfig (gcc-8): 40 warnings
arm:
acs5k_defconfig (gcc-8): 7 warnings
acs5k_tiny_defconfig (gcc-8): 6 warnings
am200epdkit_defconfig (gcc-8): 12 warnings
ape6evm_defconfig (gcc-8): 29 warnings
armadillo800eva_defconfig (gcc-8): 5 warnings
at91_dt_defconfig (gcc-8): 6 warnings
at91rm9200_defconfig (gcc-8): 15 warnings
at91sam9261_9g10_defconfig (gcc-8): 14 warnings
at91sam9263_defconfig (gcc-8): 12 warnings
at91sam9g45_defconfig (gcc-8): 5 warnings
at91sam9rl_defconfig (gcc-8): 8 warnings
at91x40_defconfig (gcc-8): 4 warnings
axm55xx_defconfig (gcc-8): 19 warnings
badge4_defconfig (gcc-8): 17 warnings
bcm2835_defconfig (gcc-8): 5 warnings
bockw_defconfig (gcc-8): 9 warnings
cerfcube_defconfig (gcc-8): 6 warnings
clps711x_defconfig (gcc-8): 10 warnings
cm_x2xx_defconfig (gcc-8): 14 warnings
cm_x300_defconfig (gcc-8): 16 warnings
colibri_pxa270_defconfig (gcc-8): 19 warnings
colibri_pxa300_defconfig (gcc-8): 14 warnings
collie_defconfig (gcc-8): 5 warnings
corgi_defconfig (gcc-8): 20 warnings
ebsa110_defconfig (gcc-8): 7 warnings
efm32_defconfig (gcc-8): 3 warnings
ep93xx_defconfig (gcc-8): 8 warnings
eseries_pxa_defconfig (gcc-8): 17 warnings
ezx_defconfig (gcc-8): 17 warnings
footbridge_defconfig (gcc-8): 10 warnings
genmai_defconfig (gcc-8): 3 warnings
h3600_defconfig (gcc-8): 10 warnings
hackkit_defconfig (gcc-8): 6 warnings
imote2_defconfig (gcc-8): 15 warnings
imx_v6_v7_defconfig (gcc-8): 26 warnings
iop13xx_defconfig (gcc-8): 13 warnings
iop32x_defconfig (gcc-8): 13 warnings
iop33x_defconfig (gcc-8): 8 warnings
keystone_defconfig (gcc-8): 36 warnings
kirkwood_defconfig (gcc-8): 17 warnings
ks8695_defconfig (gcc-8): 7 warnings
kzm9g_defconfig (gcc-8): 1 error, 9 warnings
lager_defconfig (gcc-8): 4 warnings
lart_defconfig (gcc-8): 11 warnings
lpc32xx_defconfig (gcc-8): 6 warnings
lpd270_defconfig (gcc-8): 6 warnings
lubbock_defconfig (gcc-8): 7 warnings
magician_defconfig (gcc-8): 19 warnings
mainstone_defconfig (gcc-8): 6 warnings
marzen_defconfig (gcc-8): 10 warnings
mini2440_defconfig (gcc-8): 17 warnings
mmp2_defconfig (gcc-8): 9 warnings
moxart_defconfig (gcc-8): 7 warnings
multi_v5_defconfig (gcc-8): 19 warnings
multi_v7_defconfig (gcc-8): 25 warnings
mv78xx0_defconfig (gcc-8): 34 warnings
mvebu_v7_defconfig (gcc-8): 17 warnings
mxs_defconfig (gcc-8): 36 warnings
neponset_defconfig (gcc-8): 8 warnings
netwinder_defconfig (gcc-8): 5 warnings
netx_defconfig (gcc-8): 12 warnings
nhk8815_defconfig (gcc-8): 17 warnings
nuc910_defconfig (gcc-8): 6 warnings
nuc950_defconfig (gcc-8): 6 warnings
nuc960_defconfig (gcc-8): 6 warnings
omap1_defconfig (gcc-8): 17 warnings
orion5x_defconfig (gcc-8): 16 warnings
palmz72_defconfig (gcc-8): 6 warnings
pcm027_defconfig (gcc-8): 8 warnings
pleb_defconfig (gcc-8): 6 warnings
prima2_defconfig (gcc-8): 9 warnings
pxa168_defconfig (gcc-8): 6 warnings
pxa255-idp_defconfig (gcc-8): 6 warnings
pxa3xx_defconfig (gcc-8): 6 warnings
pxa910_defconfig (gcc-8): 6 warnings
raumfeld_defconfig (gcc-8): 15 warnings
realview-smp_defconfig (gcc-8): 6 warnings
rpc_defconfig (gcc-8): 9 warnings
s3c2410_defconfig (gcc-8): 21 warnings
s5pc100_defconfig (gcc-8): 5 warnings
s5pv210_defconfig (gcc-8): 7 warnings
shannon_defconfig (gcc-8): 6 warnings
shmobile_defconfig (gcc-8): 5 warnings
simpad_defconfig (gcc-8): 16 warnings
socfpga_defconfig (gcc-8): 29 warnings
spear13xx_defconfig (gcc-8): 9 warnings
spear3xx_defconfig (gcc-8): 7 warnings
spear6xx_defconfig (gcc-8): 7 warnings
spitz_defconfig (gcc-8): 20 warnings
sunxi_defconfig (gcc-8): 11 warnings
tct_hammer_defconfig (gcc-8): 7 warnings
trizeps4_defconfig (gcc-8): 20 warnings
u8500_defconfig (gcc-8): 19 warnings
versatile_defconfig (gcc-8): 6 warnings
vexpress_defconfig (gcc-8): 12 warnings
viper_defconfig (gcc-8): 14 warnings
vt8500_v6_v7_defconfig (gcc-8): 12 warnings
xcep_defconfig (gcc-8): 6 warnings
i386:
i386_defconfig (gcc-8): 5 warnings
mips:
ar7_defconfig (gcc-8): 29 warnings
ath79_defconfig (gcc-8): 31 warnings
bcm47xx_defconfig (gcc-8): 43 warnings
bcm63xx_defconfig (gcc-8): 28 warnings
bigsur_defconfig (gcc-8): 86 warnings
capcella_defconfig (gcc-8): 29 warnings
cavium_octeon_defconfig (gcc-8): 50 warnings
cobalt_defconfig (gcc-8): 29 warnings
db1xxx_defconfig (gcc-8): 29 warnings
e55_defconfig (gcc-8): 29 warnings
fuloong2e_defconfig (gcc-8): 59 warnings
gpr_defconfig (gcc-8): 29 warnings
ip22_defconfig (gcc-8): 30 warnings
ip27_defconfig (gcc-8): 73 warnings
ip28_defconfig (gcc-8): 51 warnings
ip32_defconfig (gcc-8): 59 warnings
jazz_defconfig (gcc-8): 29 warnings
jmr3927_defconfig (gcc-8): 28 warnings
lemote2f_defconfig (gcc-8): 1 error, 4 warnings
loongson3_defconfig (gcc-8): 329 warnings
ls1b_defconfig (gcc-8): 29 warnings
malta_defconfig (gcc-8): 31 warnings
malta_kvm_defconfig (gcc-8): 2 errors, 4 warnings
malta_kvm_guest_defconfig (gcc-8): 31 warnings
maltasmvp_defconfig (gcc-8): 34 warnings
maltasmvp_eva_defconfig (gcc-8): 34 warnings
maltaup_defconfig (gcc-8): 31 warnings
markeins_defconfig (gcc-8): 29 warnings
mips_paravirt_defconfig (gcc-8): 50 warnings
mpc30x_defconfig (gcc-8): 29 warnings
msp71xx_defconfig (gcc-8): 31 warnings
mtx1_defconfig (gcc-8): 35 warnings
nlm_xlp_defconfig (gcc-8): 77 warnings
nlm_xlr_defconfig (gcc-8): 1 error, 2 warnings
qi_lb60_defconfig (gcc-8): 30 warnings
rb532_defconfig (gcc-8): 29 warnings
rm200_defconfig (gcc-8): 29 warnings
rt305x_defconfig (gcc-8): 31 warnings
sb1250_swarm_defconfig (gcc-8): 48 warnings
sead3micro_defconfig (gcc-8): 2 errors, 2 warnings
tb0219_defconfig (gcc-8): 29 warnings
tb0226_defconfig (gcc-8): 29 warnings
tb0287_defconfig (gcc-8): 29 warnings
workpad_defconfig (gcc-8): 29 warnings
xway_defconfig (gcc-8): 31 warnings
x86_64:
allnoconfig (gcc-8): 2 warnings
x86_64_defconfig (gcc-8): 63 warnings
Errors summary:
2 include/linux/kern_levels.h:4:18: error: format ‘%lx’ expects argument of type ‘long unsigned int’, but argument 4 has type ‘u64’ {aka ‘long long unsigned int’} [-Werror=format=]
1 arch/mips/loongson/common/cs5536/cs5536_ohci.c:141:25: error: bitwise comparison always evaluates to false [-Werror=tautological-compare]
1 arch/mips/kernel/genex.S:234: Error: branch to a symbol in another ISA mode
1 arch/mips/kernel/genex.S:152: Error: branch to a symbol in another ISA mode
1 arch/mips/include/asm/netlogic/xlr/fmn.h:304:22: error: bitwise comparison always evaluates to false [-Werror=tautological-compare]
1 arch/arm/mach-shmobile/board-kzm9g.c:734:13: error: initializer element is not computable at load time
Warnings summary:
861 arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
331 <stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
246 arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
101 fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
92 lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
90 fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
83 net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
56 include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
56 include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
56 include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
56 include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
56 include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
56 include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
56 include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
56 include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
56 include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
48 drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
48 drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
39 crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
39 crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
39 crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
39 crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
39 crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
29 drivers/base/regmap/regcache-rbtree.c:36:1: warning: alignment 1 of ‘struct regcache_rbtree_node’ is less than 4 [-Wpacked-not-aligned]
27 net/ipv4/ip_tunnel.c:312:3: warning: ‘strncat’ specified bound 2 equals source length [-Wstringop-overflow=]
24 net/compat.c:556:1: warning: alignment 4 of ‘struct compat_group_source_req’ is less than 8 [-Wpacked-not-aligned]
21 fs/configfs/symlink.c:67:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
19 fs/ext4/super.c:314:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
19 fs/ext4/super.c:310:2: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
14 drivers/net/wireless/brcm80211/brcmsmac/d11.h:786:1: warning: alignment 1 of ‘struct d11txh’ is less than 2 [-Wpacked-not-aligned]
12 net/irda/irlmp.c:870:2: warning: ‘strncpy’ output may be truncated copying 21 bytes from a string of length 64 [-Wstringop-truncation]
12 net/irda/irlmp.c:1107:2: warning: ‘strncpy’ output may be truncated copying 21 bytes from a string of length 64 [-Wstringop-truncation]
12 net/irda/af_irda.c:481:2: warning: ‘strncpy’ specified bound 16 equals destination size [-Wstringop-truncation]
12 net/compat.c:566:1: warning: alignment 4 of ‘struct compat_group_filter’ is less than 8 [-Wpacked-not-aligned]
12 net/compat.c:560:35: warning: ‘gf_group’ offset 4 in ‘struct compat_group_filter’ isn’t aligned to 8 [-Wpacked-not-aligned]
12 net/compat.c:554:35: warning: ‘gsr_source’ offset 132 in ‘struct compat_group_source_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
12 net/compat.c:552:35: warning: ‘gsr_group’ offset 4 in ‘struct compat_group_source_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
12 net/compat.c:548:1: warning: alignment 4 of ‘struct compat_group_req’ is less than 8 [-Wpacked-not-aligned]
12 net/compat.c:546:35: warning: ‘gr_group’ offset 4 in ‘struct compat_group_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
12 net/bluetooth/hidp/core.c:779:2: warning: ‘strncpy’ output may be truncated copying 127 bytes from a string of length 127 [-Wstringop-truncation]
12 include/trace/events/writeback.h:78:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
12 include/trace/events/writeback.h:564:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
12 include/trace/events/writeback.h:49:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
12 include/trace/events/writeback.h:493:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
12 include/trace/events/writeback.h:292:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
12 include/trace/events/writeback.h:245:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
12 include/trace/events/writeback.h:212:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
12 include/trace/events/writeback.h:162:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
12 include/trace/events/writeback.h:118:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
11 net/irda/ircomm/ircomm_param.c:260:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
9 fs/udf/super.c:933:4: warning: ‘strncpy’ output may be truncated copying between 0 and 31 bytes from a string of length 253 [-Wstringop-truncation]
8 include/linux/sh_intc.h:99:63: warning: division ‘sizeof (void *) / sizeof (void)’ does not compute the number of array elements [-Wsizeof-pointer-div]
5 drivers/net/irda/irtty-sir.c:405:3: warning: ‘strncpy’ output may be truncated copying 5 bytes from a string of length 15 [-Wstringop-truncation]
4 {standard input}:1462: Warning: the `msa' extension requires 64-bit FPRs
4 fs/cifs/cifsencrypt.c:309:3: warning: ‘strncpy’ specified bound 16 equals destination size [-Wstringop-truncation]
4 drivers/video/hdmi.c:163:2: warning: ‘strncpy’ specified bound 16 equals destination size [-Wstringop-truncation]
4 drivers/video/hdmi.c:162:2: warning: ‘strncpy’ specified bound 8 equals destination size [-Wstringop-truncation]
4 drivers/net/wireless/brcm80211/brcmfmac/wl_cfg80211.c:3598:2: warning: ‘strncpy’ output truncated before terminating nul copying 3 bytes from a string of the same length [-Wstringop-truncation]
3 sound/pci/au88x0/au88x0_core.c:2303:58: warning: ‘src[0]’ may be used uninitialized in this function [-Wmaybe-uninitialized]
3 sound/pci/au88x0/au88x0_core.c:2302:59: warning: ‘mix[0]’ may be used uninitialized in this function [-Wmaybe-uninitialized]
3 drivers/video/fbdev/mx3fb.c:748:2: warning: ‘strncpy’ output truncated before terminating nul copying 8 bytes from a string of the same length [-Wstringop-truncation]
3 drivers/net/wireless/hostap/hostap_ioctl.c:3614:3: warning: ‘strncpy’ specified bound 16 equals destination size [-Wstringop-truncation]
3 cc1: all warnings being treated as errors
3 arc-elf32-gcc: warning: ‘-mno-mpy’ is deprecated
2 {standard input}:1715: Warning: the `msa' extension requires 64-bit FPRs
2 {standard input}:1498: Warning: the `msa' extension requires 64-bit FPRs
2 drivers/net/wireless/prism54/isl_ioctl.c:284:2: warning: ‘strncpy’ output may be truncated copying 16 bytes from a string of length 28 [-Wstringop-truncation]
2 drivers/net/ethernet/seeq/sgiseeq.c:804:26: warning: passing argument 5 of ‘dma_free_attrs’ makes pointer from integer without a cast [-Wint-conversion]
2 drivers/misc/eeprom/at25.c:311:2: warning: ‘strncpy’ specified bound 10 equals destination size [-Wstringop-truncation]
2 drivers/mfd/db8500-prcmu.c:2721:2: warning: ‘strncpy’ specified bound 20 equals destination size [-Wstringop-truncation]
2 drivers/base/regmap/regcache-rbtree.c:36:1: warning: alignment 1 of ‘struct regcache_rbtree_node’ is less than 8 [-Wpacked-not-aligned]
2 arch/x86/kernel/rtc.c:173:29: warning: duplicate ‘const’ declaration specifier [-Wduplicate-decl-specifier]
2 arch/mips/kernel/cps-vec.S:384: Warning: tried to set unrecognized symbol: MIPS_ISA_LEVEL_RAW
2 arch/mips/kernel/cps-vec.S:352: Warning: tried to set unrecognized symbol: MIPS_ISA_LEVEL_RAW
2 arch/mips/kernel/cps-vec.S:232: Warning: tried to set unrecognized symbol: MIPS_ISA_LEVEL_RAW
1 {standard input}:900: Warning: the `msa' extension requires 64-bit FPRs
1 {standard input}:1953: Warning: the `msa' extension requires 64-bit FPRs
1 {standard input}:1882: Warning: the `msa' extension requires 64-bit FPRs
1 {standard input}:1822: Warning: the `msa' extension requires 64-bit FPRs
1 {standard input}:1821: Warning: the `msa' extension requires 64-bit FPRs
1 {standard input}:1668: Warning: the `msa' extension requires 64-bit FPRs
1 {standard input}:1664: Warning: the `msa' extension requires 64-bit FPRs
1 {standard input}:1655: Warning: the `msa' extension requires 64-bit FPRs
1 {standard input}:1525: Warning: the `msa' extension requires 64-bit FPRs
1 {standard input}:1431: Warning: the `msa' extension requires 64-bit FPRs
1 {standard input}:1395: Warning: the `msa' extension requires 64-bit FPRs
1 {standard input}:1359: Warning: the `msa' extension requires 64-bit FPRs
1 {standard input}:1257: Warning: the `msa' extension requires 64-bit FPRs
1 net/caif/cfctrl.c:261:3: warning: ‘strncpy’ output may be truncated copying 15 bytes from a string of length 15 [-Wstringop-truncation]
1 kernel/debug/kdb/kdb_support.c:132:4: warning: ‘memcpy’ accessing 396 bytes at offsets 0 and 4 overlaps 392 bytes at offset 4 [-Wrestrict]
1 fs/xfs/xfs_xattr.c:159:2: warning: ‘strncpy’ output may be truncated copying between 5 and 9 bytes from a string of length 9 [-Wstringop-truncation]
1 drivers/scsi/scsi_tgt_if.c:192:3: warning: ‘strncpy’ specified bound 16 equals destination size [-Wstringop-truncation]
1 drivers/scsi/pmcraid.h:1059:1: warning: alignment 1 of ‘struct pmcraid_passthrough_ioctl_buffer’ is less than 4 [-Wpacked-not-aligned]
1 drivers/scsi/pmcraid.h:1059:1: warning: alignment 1 of ‘struct pmcraid_passthrough_ioctl_buffer’ is less than 32 [-Wpacked-not-aligned]
1 drivers/scsi/pmcraid.h:1056:24: warning: ‘ioarcb’ offset 16 in ‘struct pmcraid_passthrough_ioctl_buffer’ isn’t aligned to 32 [-Wpacked-not-aligned]
1 drivers/net/wireless/rtlwifi/rtl8192cu/hw.c:1363:22: warning: bitwise comparison always evaluates to false [-Wtautological-compare]
1 drivers/net/wireless/mwl8k.c:805:1: warning: alignment 1 of ‘struct mwl8k_dma_data’ is less than 2 [-Wpacked-not-aligned]
1 drivers/gpu/drm/i915/intel_tv.c:1422:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
1 cc1: warning: switch -mcpu=cortex-a9 conflicts with -march=armv7-a switch
1 arch/x86/power/hibernate_64.c:129:2: warning: ‘memcpy’ forming offset [2, 4096] is out of the bounds [0, 1] of object ‘core_restore_code’ with type ‘char’ [-Warray-bounds]
1 arch/x86/kernel/head_32.S:672: Warning: ignoring fill value in section `.bss..page_aligned'
1 arch/x86/kernel/head_32.S:670: Warning: ignoring fill value in section `.bss..page_aligned'
1 arch/x86/kernel/head_32.S:665: Warning: ignoring fill value in section `.bss..page_aligned'
1 arch/x86/kernel/apic/apic.c:138:13: warning: ‘nox2apic’ defined but not used [-Wunused-variable]
================================================================================
Detailed per-defconfig build reports:
--------------------------------------------------------------------------------
acs5k_defconfig (arm, gcc-8) — PASS, 0 errors, 7 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
drivers/net/wireless/prism54/isl_ioctl.c:284:2: warning: ‘strncpy’ output may be truncated copying 16 bytes from a string of length 28 [-Wstringop-truncation]
--------------------------------------------------------------------------------
acs5k_tiny_defconfig (arm, gcc-8) — PASS, 0 errors, 6 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
allnoconfig (x86_64, gcc-8) — PASS, 0 errors, 2 warnings, 0 section mismatches
Warnings:
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
--------------------------------------------------------------------------------
allnoconfig (arm64, gcc-8) — PASS, 0 errors, 2 warnings, 0 section mismatches
Warnings:
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
--------------------------------------------------------------------------------
am200epdkit_defconfig (arm, gcc-8) — PASS, 0 errors, 12 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/configfs/symlink.c:67:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
--------------------------------------------------------------------------------
ape6evm_defconfig (arm, gcc-8) — PASS, 0 errors, 29 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
include/trace/events/writeback.h:49:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:78:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:118:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:162:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:212:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:245:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:292:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:493:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:564:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:49:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:78:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:118:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:162:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:212:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:245:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:292:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:493:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:564:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
ar7_defconfig (mips, gcc-8) — PASS, 0 errors, 29 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
armadillo800eva_defconfig (arm, gcc-8) — PASS, 0 errors, 5 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
drivers/base/regmap/regcache-rbtree.c:36:1: warning: alignment 1 of ‘struct regcache_rbtree_node’ is less than 4 [-Wpacked-not-aligned]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
at91_dt_defconfig (arm, gcc-8) — PASS, 0 errors, 6 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
net/ipv4/ip_tunnel.c:312:3: warning: ‘strncat’ specified bound 2 equals source length [-Wstringop-overflow=]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
drivers/net/wireless/rtlwifi/rtl8192cu/hw.c:1363:22: warning: bitwise comparison always evaluates to false [-Wtautological-compare]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
at91rm9200_defconfig (arm, gcc-8) — PASS, 0 errors, 15 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/configfs/symlink.c:67:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
fs/ext4/super.c:310:2: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
fs/ext4/super.c:314:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/ipv4/ip_tunnel.c:312:3: warning: ‘strncat’ specified bound 2 equals source length [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
at91sam9261_9g10_defconfig (arm, gcc-8) — PASS, 0 errors, 14 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/configfs/symlink.c:67:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
at91sam9263_defconfig (arm, gcc-8) — PASS, 0 errors, 12 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/configfs/symlink.c:67:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
fs/ext4/super.c:310:2: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
fs/ext4/super.c:314:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
net/ipv4/ip_tunnel.c:312:3: warning: ‘strncat’ specified bound 2 equals source length [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
at91sam9g45_defconfig (arm, gcc-8) — PASS, 0 errors, 5 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
net/ipv4/ip_tunnel.c:312:3: warning: ‘strncat’ specified bound 2 equals source length [-Wstringop-overflow=]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
at91sam9rl_defconfig (arm, gcc-8) — PASS, 0 errors, 8 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
at91x40_defconfig (arm, gcc-8) — PASS, 0 errors, 4 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
--------------------------------------------------------------------------------
ath79_defconfig (mips, gcc-8) — PASS, 0 errors, 31 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
{standard input}:1359: Warning: the `msa' extension requires 64-bit FPRs
{standard input}:900: Warning: the `msa' extension requires 64-bit FPRs
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
axm55xx_defconfig (arm, gcc-8) — PASS, 0 errors, 19 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
fs/ext4/super.c:310:2: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
fs/ext4/super.c:314:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
drivers/base/regmap/regcache-rbtree.c:36:1: warning: alignment 1 of ‘struct regcache_rbtree_node’ is less than 4 [-Wpacked-not-aligned]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/misc/eeprom/at25.c:311:2: warning: ‘strncpy’ specified bound 10 equals destination size [-Wstringop-truncation]
fs/udf/super.c:933:4: warning: ‘strncpy’ output may be truncated copying between 0 and 31 bytes from a string of length 253 [-Wstringop-truncation]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
badge4_defconfig (arm, gcc-8) — PASS, 0 errors, 17 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
net/irda/irlmp.c:870:2: warning: ‘strncpy’ output may be truncated copying 21 bytes from a string of length 64 [-Wstringop-truncation]
net/irda/irlmp.c:1107:2: warning: ‘strncpy’ output may be truncated copying 21 bytes from a string of length 64 [-Wstringop-truncation]
net/irda/af_irda.c:481:2: warning: ‘strncpy’ specified bound 16 equals destination size [-Wstringop-truncation]
net/irda/ircomm/ircomm_param.c:260:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
bcm2835_defconfig (arm, gcc-8) — PASS, 0 errors, 5 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
kernel/debug/kdb/kdb_support.c:132:4: warning: ‘memcpy’ accessing 396 bytes at offsets 0 and 4 overlaps 392 bytes at offset 4 [-Wrestrict]
net/ipv4/ip_tunnel.c:312:3: warning: ‘strncat’ specified bound 2 equals source length [-Wstringop-overflow=]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
bcm47xx_defconfig (mips, gcc-8) — PASS, 0 errors, 43 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
drivers/net/wireless/brcm80211/brcmsmac/d11.h:786:1: warning: alignment 1 of ‘struct d11txh’ is less than 2 [-Wpacked-not-aligned]
drivers/net/wireless/brcm80211/brcmsmac/d11.h:786:1: warning: alignment 1 of ‘struct d11txh’ is less than 2 [-Wpacked-not-aligned]
drivers/net/wireless/brcm80211/brcmsmac/d11.h:786:1: warning: alignment 1 of ‘struct d11txh’ is less than 2 [-Wpacked-not-aligned]
drivers/net/wireless/brcm80211/brcmsmac/d11.h:786:1: warning: alignment 1 of ‘struct d11txh’ is less than 2 [-Wpacked-not-aligned]
drivers/net/wireless/brcm80211/brcmsmac/d11.h:786:1: warning: alignment 1 of ‘struct d11txh’ is less than 2 [-Wpacked-not-aligned]
drivers/net/wireless/brcm80211/brcmsmac/d11.h:786:1: warning: alignment 1 of ‘struct d11txh’ is less than 2 [-Wpacked-not-aligned]
drivers/net/wireless/brcm80211/brcmsmac/d11.h:786:1: warning: alignment 1 of ‘struct d11txh’ is less than 2 [-Wpacked-not-aligned]
drivers/net/wireless/brcm80211/brcmsmac/d11.h:786:1: warning: alignment 1 of ‘struct d11txh’ is less than 2 [-Wpacked-not-aligned]
drivers/net/wireless/brcm80211/brcmsmac/d11.h:786:1: warning: alignment 1 of ‘struct d11txh’ is less than 2 [-Wpacked-not-aligned]
drivers/net/wireless/brcm80211/brcmsmac/d11.h:786:1: warning: alignment 1 of ‘struct d11txh’ is less than 2 [-Wpacked-not-aligned]
drivers/net/wireless/brcm80211/brcmsmac/d11.h:786:1: warning: alignment 1 of ‘struct d11txh’ is less than 2 [-Wpacked-not-aligned]
drivers/net/wireless/brcm80211/brcmsmac/d11.h:786:1: warning: alignment 1 of ‘struct d11txh’ is less than 2 [-Wpacked-not-aligned]
drivers/net/wireless/brcm80211/brcmsmac/d11.h:786:1: warning: alignment 1 of ‘struct d11txh’ is less than 2 [-Wpacked-not-aligned]
drivers/net/wireless/brcm80211/brcmsmac/d11.h:786:1: warning: alignment 1 of ‘struct d11txh’ is less than 2 [-Wpacked-not-aligned]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
bcm63xx_defconfig (mips, gcc-8) — PASS, 0 errors, 28 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
--------------------------------------------------------------------------------
bigsur_defconfig (mips, gcc-8) — PASS, 0 errors, 86 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:548:1: warning: alignment 4 of ‘struct compat_group_req’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:546:35: warning: ‘gr_group’ offset 4 in ‘struct compat_group_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:556:1: warning: alignment 4 of ‘struct compat_group_source_req’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:552:35: warning: ‘gsr_group’ offset 4 in ‘struct compat_group_source_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:556:1: warning: alignment 4 of ‘struct compat_group_source_req’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:554:35: warning: ‘gsr_source’ offset 132 in ‘struct compat_group_source_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:566:1: warning: alignment 4 of ‘struct compat_group_filter’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:560:35: warning: ‘gf_group’ offset 4 in ‘struct compat_group_filter’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
bockw_defconfig (arm, gcc-8) — PASS, 0 errors, 9 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
drivers/base/regmap/regcache-rbtree.c:36:1: warning: alignment 1 of ‘struct regcache_rbtree_node’ is less than 4 [-Wpacked-not-aligned]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
capcella_defconfig (mips, gcc-8) — PASS, 0 errors, 29 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
cavium_octeon_defconfig (mips, gcc-8) — FAIL, 0 errors, 50 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
net/compat.c:548:1: warning: alignment 4 of ‘struct compat_group_req’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:546:35: warning: ‘gr_group’ offset 4 in ‘struct compat_group_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:556:1: warning: alignment 4 of ‘struct compat_group_source_req’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:552:35: warning: ‘gsr_group’ offset 4 in ‘struct compat_group_source_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:556:1: warning: alignment 4 of ‘struct compat_group_source_req’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:554:35: warning: ‘gsr_source’ offset 132 in ‘struct compat_group_source_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:566:1: warning: alignment 4 of ‘struct compat_group_filter’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:560:35: warning: ‘gf_group’ offset 4 in ‘struct compat_group_filter’ isn’t aligned to 8 [-Wpacked-not-aligned]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
cerfcube_defconfig (arm, gcc-8) — PASS, 0 errors, 6 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
clps711x_defconfig (arm, gcc-8) — PASS, 0 errors, 10 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
drivers/base/regmap/regcache-rbtree.c:36:1: warning: alignment 1 of ‘struct regcache_rbtree_node’ is less than 4 [-Wpacked-not-aligned]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/net/irda/irtty-sir.c:405:3: warning: ‘strncpy’ output may be truncated copying 5 bytes from a string of length 15 [-Wstringop-truncation]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/irda/irlmp.c:870:2: warning: ‘strncpy’ output may be truncated copying 21 bytes from a string of length 64 [-Wstringop-truncation]
net/irda/irlmp.c:1107:2: warning: ‘strncpy’ output may be truncated copying 21 bytes from a string of length 64 [-Wstringop-truncation]
net/irda/af_irda.c:481:2: warning: ‘strncpy’ specified bound 16 equals destination size [-Wstringop-truncation]
--------------------------------------------------------------------------------
cm_x2xx_defconfig (arm, gcc-8) — PASS, 0 errors, 14 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
net/bluetooth/hidp/core.c:779:2: warning: ‘strncpy’ output may be truncated copying 127 bytes from a string of length 127 [-Wstringop-truncation]
--------------------------------------------------------------------------------
cm_x300_defconfig (arm, gcc-8) — PASS, 0 errors, 16 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
drivers/base/regmap/regcache-rbtree.c:36:1: warning: alignment 1 of ‘struct regcache_rbtree_node’ is less than 4 [-Wpacked-not-aligned]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/cifs/cifsencrypt.c:309:3: warning: ‘strncpy’ specified bound 16 equals destination size [-Wstringop-truncation]
net/bluetooth/hidp/core.c:779:2: warning: ‘strncpy’ output may be truncated copying 127 bytes from a string of length 127 [-Wstringop-truncation]
--------------------------------------------------------------------------------
cobalt_defconfig (mips, gcc-8) — PASS, 0 errors, 29 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
colibri_pxa270_defconfig (arm, gcc-8) — PASS, 0 errors, 19 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
fs/configfs/symlink.c:67:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
drivers/net/wireless/hostap/hostap_ioctl.c:3614:3: warning: ‘strncpy’ specified bound 16 equals destination size [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
drivers/net/irda/irtty-sir.c:405:3: warning: ‘strncpy’ output may be truncated copying 5 bytes from a string of length 15 [-Wstringop-truncation]
net/irda/irlmp.c:870:2: warning: ‘strncpy’ output may be truncated copying 21 bytes from a string of length 64 [-Wstringop-truncation]
net/irda/irlmp.c:1107:2: warning: ‘strncpy’ output may be truncated copying 21 bytes from a string of length 64 [-Wstringop-truncation]
net/irda/af_irda.c:481:2: warning: ‘strncpy’ specified bound 16 equals destination size [-Wstringop-truncation]
net/irda/ircomm/ircomm_param.c:260:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
net/bluetooth/hidp/core.c:779:2: warning: ‘strncpy’ output may be truncated copying 127 bytes from a string of length 127 [-Wstringop-truncation]
--------------------------------------------------------------------------------
colibri_pxa300_defconfig (arm, gcc-8) — PASS, 0 errors, 14 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
net/ipv4/ip_tunnel.c:312:3: warning: ‘strncat’ specified bound 2 equals source length [-Wstringop-overflow=]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
collie_defconfig (arm, gcc-8) — PASS, 0 errors, 5 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
--------------------------------------------------------------------------------
corgi_defconfig (arm, gcc-8) — PASS, 0 errors, 20 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/configfs/symlink.c:67:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/bluetooth/hidp/core.c:779:2: warning: ‘strncpy’ output may be truncated copying 127 bytes from a string of length 127 [-Wstringop-truncation]
net/ipv4/ip_tunnel.c:312:3: warning: ‘strncat’ specified bound 2 equals source length [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
net/irda/irlmp.c:870:2: warning: ‘strncpy’ output may be truncated copying 21 bytes from a string of length 64 [-Wstringop-truncation]
net/irda/irlmp.c:1107:2: warning: ‘strncpy’ output may be truncated copying 21 bytes from a string of length 64 [-Wstringop-truncation]
net/irda/af_irda.c:481:2: warning: ‘strncpy’ specified bound 16 equals destination size [-Wstringop-truncation]
net/irda/ircomm/ircomm_param.c:260:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
--------------------------------------------------------------------------------
db1xxx_defconfig (mips, gcc-8) — PASS, 0 errors, 29 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
drivers/base/regmap/regcache-rbtree.c:36:1: warning: alignment 1 of ‘struct regcache_rbtree_node’ is less than 4 [-Wpacked-not-aligned]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
--------------------------------------------------------------------------------
defconfig (arm64, gcc-8) — PASS, 0 errors, 40 warnings, 0 section mismatches
Warnings:
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
drivers/base/regmap/regcache-rbtree.c:36:1: warning: alignment 1 of ‘struct regcache_rbtree_node’ is less than 8 [-Wpacked-not-aligned]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
fs/ext4/super.c:310:2: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
fs/ext4/super.c:314:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
net/compat.c:548:1: warning: alignment 4 of ‘struct compat_group_req’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:546:35: warning: ‘gr_group’ offset 4 in ‘struct compat_group_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:556:1: warning: alignment 4 of ‘struct compat_group_source_req’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:552:35: warning: ‘gsr_group’ offset 4 in ‘struct compat_group_source_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:556:1: warning: alignment 4 of ‘struct compat_group_source_req’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:554:35: warning: ‘gsr_source’ offset 132 in ‘struct compat_group_source_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:566:1: warning: alignment 4 of ‘struct compat_group_filter’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:560:35: warning: ‘gf_group’ offset 4 in ‘struct compat_group_filter’ isn’t aligned to 8 [-Wpacked-not-aligned]
--------------------------------------------------------------------------------
e55_defconfig (mips, gcc-8) — PASS, 0 errors, 29 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
ebsa110_defconfig (arm, gcc-8) — PASS, 0 errors, 7 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/ipv4/ip_tunnel.c:312:3: warning: ‘strncat’ specified bound 2 equals source length [-Wstringop-overflow=]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
efm32_defconfig (arm, gcc-8) — PASS, 0 errors, 3 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
ep93xx_defconfig (arm, gcc-8) — PASS, 0 errors, 8 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
eseries_pxa_defconfig (arm, gcc-8) — PASS, 0 errors, 17 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/irda/irlmp.c:870:2: warning: ‘strncpy’ output may be truncated copying 21 bytes from a string of length 64 [-Wstringop-truncation]
net/irda/irlmp.c:1107:2: warning: ‘strncpy’ output may be truncated copying 21 bytes from a string of length 64 [-Wstringop-truncation]
net/irda/af_irda.c:481:2: warning: ‘strncpy’ specified bound 16 equals destination size [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
net/irda/ircomm/ircomm_param.c:260:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
--------------------------------------------------------------------------------
ezx_defconfig (arm, gcc-8) — PASS, 0 errors, 17 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
drivers/base/regmap/regcache-rbtree.c:36:1: warning: alignment 1 of ‘struct regcache_rbtree_node’ is less than 4 [-Wpacked-not-aligned]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
net/bluetooth/hidp/core.c:779:2: warning: ‘strncpy’ output may be truncated copying 127 bytes from a string of length 127 [-Wstringop-truncation]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/configfs/symlink.c:67:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
fs/cifs/cifsencrypt.c:309:3: warning: ‘strncpy’ specified bound 16 equals destination size [-Wstringop-truncation]
net/ipv4/ip_tunnel.c:312:3: warning: ‘strncat’ specified bound 2 equals source length [-Wstringop-overflow=]
fs/xfs/xfs_xattr.c:159:2: warning: ‘strncpy’ output may be truncated copying between 5 and 9 bytes from a string of length 9 [-Wstringop-truncation]
--------------------------------------------------------------------------------
footbridge_defconfig (arm, gcc-8) — PASS, 0 errors, 10 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
net/irda/irlmp.c:870:2: warning: ‘strncpy’ output may be truncated copying 21 bytes from a string of length 64 [-Wstringop-truncation]
net/irda/irlmp.c:1107:2: warning: ‘strncpy’ output may be truncated copying 21 bytes from a string of length 64 [-Wstringop-truncation]
net/irda/af_irda.c:481:2: warning: ‘strncpy’ specified bound 16 equals destination size [-Wstringop-truncation]
net/irda/ircomm/ircomm_param.c:260:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
--------------------------------------------------------------------------------
fpga_defconfig (arc, gcc-8) — FAIL, 0 errors, 3 warnings, 0 section mismatches
Warnings:
arc-elf32-gcc: warning: ‘-mno-mpy’ is deprecated
arc-elf32-gcc: warning: ‘-mno-mpy’ is deprecated
arc-elf32-gcc: warning: ‘-mno-mpy’ is deprecated
--------------------------------------------------------------------------------
fuloong2e_defconfig (mips, gcc-8) — PASS, 0 errors, 59 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:548:1: warning: alignment 4 of ‘struct compat_group_req’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:546:35: warning: ‘gr_group’ offset 4 in ‘struct compat_group_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:556:1: warning: alignment 4 of ‘struct compat_group_source_req’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:552:35: warning: ‘gsr_group’ offset 4 in ‘struct compat_group_source_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:556:1: warning: alignment 4 of ‘struct compat_group_source_req’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:554:35: warning: ‘gsr_source’ offset 132 in ‘struct compat_group_source_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:566:1: warning: alignment 4 of ‘struct compat_group_filter’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:560:35: warning: ‘gf_group’ offset 4 in ‘struct compat_group_filter’ isn’t aligned to 8 [-Wpacked-not-aligned]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
genmai_defconfig (arm, gcc-8) — PASS, 0 errors, 3 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
gpr_defconfig (mips, gcc-8) — PASS, 0 errors, 29 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
h3600_defconfig (arm, gcc-8) — PASS, 0 errors, 10 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
net/irda/irlmp.c:870:2: warning: ‘strncpy’ output may be truncated copying 21 bytes from a string of length 64 [-Wstringop-truncation]
net/irda/irlmp.c:1107:2: warning: ‘strncpy’ output may be truncated copying 21 bytes from a string of length 64 [-Wstringop-truncation]
net/irda/af_irda.c:481:2: warning: ‘strncpy’ specified bound 16 equals destination size [-Wstringop-truncation]
net/irda/ircomm/ircomm_param.c:260:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
--------------------------------------------------------------------------------
hackkit_defconfig (arm, gcc-8) — PASS, 0 errors, 6 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
i386_defconfig (i386, gcc-8) — PASS, 0 errors, 5 warnings, 0 section mismatches
Warnings:
arch/x86/kernel/rtc.c:173:29: warning: duplicate ‘const’ declaration specifier [-Wduplicate-decl-specifier]
arch/x86/kernel/apic/apic.c:138:13: warning: ‘nox2apic’ defined but not used [-Wunused-variable]
arch/x86/kernel/head_32.S:665: Warning: ignoring fill value in section `.bss..page_aligned'
arch/x86/kernel/head_32.S:670: Warning: ignoring fill value in section `.bss..page_aligned'
arch/x86/kernel/head_32.S:672: Warning: ignoring fill value in section `.bss..page_aligned'
--------------------------------------------------------------------------------
imote2_defconfig (arm, gcc-8) — PASS, 0 errors, 15 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/base/regmap/regcache-rbtree.c:36:1: warning: alignment 1 of ‘struct regcache_rbtree_node’ is less than 4 [-Wpacked-not-aligned]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/cifs/cifsencrypt.c:309:3: warning: ‘strncpy’ specified bound 16 equals destination size [-Wstringop-truncation]
fs/configfs/symlink.c:67:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/ipv4/ip_tunnel.c:312:3: warning: ‘strncat’ specified bound 2 equals source length [-Wstringop-overflow=]
--------------------------------------------------------------------------------
imx_v6_v7_defconfig (arm, gcc-8) — PASS, 0 errors, 26 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
fs/ext4/super.c:310:2: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
fs/ext4/super.c:314:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
drivers/base/regmap/regcache-rbtree.c:36:1: warning: alignment 1 of ‘struct regcache_rbtree_node’ is less than 4 [-Wpacked-not-aligned]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/misc/eeprom/at25.c:311:2: warning: ‘strncpy’ specified bound 10 equals destination size [-Wstringop-truncation]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/ipv4/ip_tunnel.c:312:3: warning: ‘strncat’ specified bound 2 equals source length [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
drivers/video/hdmi.c:162:2: warning: ‘strncpy’ specified bound 8 equals destination size [-Wstringop-truncation]
drivers/video/hdmi.c:163:2: warning: ‘strncpy’ specified bound 16 equals destination size [-Wstringop-truncation]
drivers/video/fbdev/mx3fb.c:748:2: warning: ‘strncpy’ output truncated before terminating nul copying 8 bytes from a string of the same length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/configfs/symlink.c:67:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
drivers/net/wireless/brcm80211/brcmfmac/wl_cfg80211.c:3598:2: warning: ‘strncpy’ output truncated before terminating nul copying 3 bytes from a string of the same length [-Wstringop-truncation]
drivers/net/wireless/brcm80211/brcmfmac/wl_cfg80211.c:3598:2: warning: ‘strncpy’ output truncated before terminating nul copying 3 bytes from a string of the same length [-Wstringop-truncation]
fs/udf/super.c:933:4: warning: ‘strncpy’ output may be truncated copying between 0 and 31 bytes from a string of length 253 [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
iop13xx_defconfig (arm, gcc-8) — PASS, 0 errors, 13 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
iop32x_defconfig (arm, gcc-8) — PASS, 0 errors, 13 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
iop33x_defconfig (arm, gcc-8) — PASS, 0 errors, 8 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
ip22_defconfig (mips, gcc-8) — PASS, 0 errors, 30 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
drivers/net/ethernet/seeq/sgiseeq.c:804:26: warning: passing argument 5 of ‘dma_free_attrs’ makes pointer from integer without a cast [-Wint-conversion]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
ip27_defconfig (mips, gcc-8) — PASS, 0 errors, 73 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
drivers/base/regmap/regcache-rbtree.c:36:1: warning: alignment 1 of ‘struct regcache_rbtree_node’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
drivers/net/wireless/mwl8k.c:805:1: warning: alignment 1 of ‘struct mwl8k_dma_data’ is less than 2 [-Wpacked-not-aligned]
net/compat.c:548:1: warning: alignment 4 of ‘struct compat_group_req’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:546:35: warning: ‘gr_group’ offset 4 in ‘struct compat_group_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:556:1: warning: alignment 4 of ‘struct compat_group_source_req’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:552:35: warning: ‘gsr_group’ offset 4 in ‘struct compat_group_source_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:556:1: warning: alignment 4 of ‘struct compat_group_source_req’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:554:35: warning: ‘gsr_source’ offset 132 in ‘struct compat_group_source_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:566:1: warning: alignment 4 of ‘struct compat_group_filter’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:560:35: warning: ‘gf_group’ offset 4 in ‘struct compat_group_filter’ isn’t aligned to 8 [-Wpacked-not-aligned]
drivers/scsi/pmcraid.h:1059:1: warning: alignment 1 of ‘struct pmcraid_passthrough_ioctl_buffer’ is less than 32 [-Wpacked-not-aligned]
drivers/scsi/pmcraid.h:1056:24: warning: ‘ioarcb’ offset 16 in ‘struct pmcraid_passthrough_ioctl_buffer’ isn’t aligned to 32 [-Wpacked-not-aligned]
drivers/scsi/pmcraid.h:1059:1: warning: alignment 1 of ‘struct pmcraid_passthrough_ioctl_buffer’ is less than 4 [-Wpacked-not-aligned]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
ip28_defconfig (mips, gcc-8) — PASS, 0 errors, 51 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
drivers/net/ethernet/seeq/sgiseeq.c:804:26: warning: passing argument 5 of ‘dma_free_attrs’ makes pointer from integer without a cast [-Wint-conversion]
net/compat.c:548:1: warning: alignment 4 of ‘struct compat_group_req’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:546:35: warning: ‘gr_group’ offset 4 in ‘struct compat_group_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:556:1: warning: alignment 4 of ‘struct compat_group_source_req’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:552:35: warning: ‘gsr_group’ offset 4 in ‘struct compat_group_source_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:556:1: warning: alignment 4 of ‘struct compat_group_source_req’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:554:35: warning: ‘gsr_source’ offset 132 in ‘struct compat_group_source_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:566:1: warning: alignment 4 of ‘struct compat_group_filter’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:560:35: warning: ‘gf_group’ offset 4 in ‘struct compat_group_filter’ isn’t aligned to 8 [-Wpacked-not-aligned]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
ip32_defconfig (mips, gcc-8) — PASS, 0 errors, 59 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
net/compat.c:548:1: warning: alignment 4 of ‘struct compat_group_req’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:546:35: warning: ‘gr_group’ offset 4 in ‘struct compat_group_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:556:1: warning: alignment 4 of ‘struct compat_group_source_req’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:552:35: warning: ‘gsr_group’ offset 4 in ‘struct compat_group_source_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:556:1: warning: alignment 4 of ‘struct compat_group_source_req’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:554:35: warning: ‘gsr_source’ offset 132 in ‘struct compat_group_source_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:566:1: warning: alignment 4 of ‘struct compat_group_filter’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:560:35: warning: ‘gf_group’ offset 4 in ‘struct compat_group_filter’ isn’t aligned to 8 [-Wpacked-not-aligned]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
jazz_defconfig (mips, gcc-8) — PASS, 0 errors, 29 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
jmr3927_defconfig (mips, gcc-8) — PASS, 0 errors, 28 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
--------------------------------------------------------------------------------
keystone_defconfig (arm, gcc-8) — PASS, 0 errors, 36 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:49:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:78:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:118:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:162:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:212:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:245:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:292:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:49:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:78:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:118:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:162:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:212:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:245:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:292:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:493:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:564:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:493:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:564:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
fs/ext4/super.c:310:2: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
fs/ext4/super.c:314:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
drivers/base/regmap/regcache-rbtree.c:36:1: warning: alignment 1 of ‘struct regcache_rbtree_node’ is less than 4 [-Wpacked-not-aligned]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/ipv4/ip_tunnel.c:312:3: warning: ‘strncat’ specified bound 2 equals source length [-Wstringop-overflow=]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
kirkwood_defconfig (arm, gcc-8) — PASS, 0 errors, 17 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
fs/ext4/super.c:310:2: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
fs/ext4/super.c:314:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/udf/super.c:933:4: warning: ‘strncpy’ output may be truncated copying between 0 and 31 bytes from a string of length 253 [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
ks8695_defconfig (arm, gcc-8) — PASS, 0 errors, 7 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
drivers/net/wireless/prism54/isl_ioctl.c:284:2: warning: ‘strncpy’ output may be truncated copying 16 bytes from a string of length 28 [-Wstringop-truncation]
--------------------------------------------------------------------------------
kzm9g_defconfig (arm, gcc-8) — FAIL, 1 error, 9 warnings, 0 section mismatches
Errors:
arch/arm/mach-shmobile/board-kzm9g.c:734:13: error: initializer element is not computable at load time
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
include/linux/sh_intc.h:99:63: warning: division ‘sizeof (void *) / sizeof (void)’ does not compute the number of array elements [-Wsizeof-pointer-div]
include/linux/sh_intc.h:99:63: warning: division ‘sizeof (void *) / sizeof (void)’ does not compute the number of array elements [-Wsizeof-pointer-div]
include/linux/sh_intc.h:99:63: warning: division ‘sizeof (void *) / sizeof (void)’ does not compute the number of array elements [-Wsizeof-pointer-div]
include/linux/sh_intc.h:99:63: warning: division ‘sizeof (void *) / sizeof (void)’ does not compute the number of array elements [-Wsizeof-pointer-div]
include/linux/sh_intc.h:99:63: warning: division ‘sizeof (void *) / sizeof (void)’ does not compute the number of array elements [-Wsizeof-pointer-div]
include/linux/sh_intc.h:99:63: warning: division ‘sizeof (void *) / sizeof (void)’ does not compute the number of array elements [-Wsizeof-pointer-div]
include/linux/sh_intc.h:99:63: warning: division ‘sizeof (void *) / sizeof (void)’ does not compute the number of array elements [-Wsizeof-pointer-div]
include/linux/sh_intc.h:99:63: warning: division ‘sizeof (void *) / sizeof (void)’ does not compute the number of array elements [-Wsizeof-pointer-div]
--------------------------------------------------------------------------------
lager_defconfig (arm, gcc-8) — PASS, 0 errors, 4 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
drivers/base/regmap/regcache-rbtree.c:36:1: warning: alignment 1 of ‘struct regcache_rbtree_node’ is less than 4 [-Wpacked-not-aligned]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
lart_defconfig (arm, gcc-8) — PASS, 0 errors, 11 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
net/irda/irlmp.c:870:2: warning: ‘strncpy’ output may be truncated copying 21 bytes from a string of length 64 [-Wstringop-truncation]
net/irda/irlmp.c:1107:2: warning: ‘strncpy’ output may be truncated copying 21 bytes from a string of length 64 [-Wstringop-truncation]
net/irda/af_irda.c:481:2: warning: ‘strncpy’ specified bound 16 equals destination size [-Wstringop-truncation]
net/irda/ircomm/ircomm_param.c:260:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
fs/udf/super.c:933:4: warning: ‘strncpy’ output may be truncated copying between 0 and 31 bytes from a string of length 253 [-Wstringop-truncation]
--------------------------------------------------------------------------------
lemote2f_defconfig (mips, gcc-8) — FAIL, 1 error, 4 warnings, 0 section mismatches
Errors:
arch/mips/loongson/common/cs5536/cs5536_ohci.c:141:25: error: bitwise comparison always evaluates to false [-Werror=tautological-compare]
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
cc1: all warnings being treated as errors
--------------------------------------------------------------------------------
loongson3_defconfig (mips, gcc-8) — PASS, 0 errors, 329 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:548:1: warning: alignment 4 of ‘struct compat_group_req’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:546:35: warning: ‘gr_group’ offset 4 in ‘struct compat_group_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:556:1: warning: alignment 4 of ‘struct compat_group_source_req’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:552:35: warning: ‘gsr_group’ offset 4 in ‘struct compat_group_source_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:556:1: warning: alignment 4 of ‘struct compat_group_source_req’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:554:35: warning: ‘gsr_source’ offset 132 in ‘struct compat_group_source_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:566:1: warning: alignment 4 of ‘struct compat_group_filter’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:560:35: warning: ‘gf_group’ offset 4 in ‘struct compat_group_filter’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
lpc32xx_defconfig (arm, gcc-8) — PASS, 0 errors, 6 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
drivers/base/regmap/regcache-rbtree.c:36:1: warning: alignment 1 of ‘struct regcache_rbtree_node’ is less than 4 [-Wpacked-not-aligned]
net/ipv4/ip_tunnel.c:312:3: warning: ‘strncat’ specified bound 2 equals source length [-Wstringop-overflow=]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
lpd270_defconfig (arm, gcc-8) — PASS, 0 errors, 6 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
ls1b_defconfig (mips, gcc-8) — PASS, 0 errors, 29 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
lubbock_defconfig (arm, gcc-8) — PASS, 0 errors, 7 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/configfs/symlink.c:67:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
--------------------------------------------------------------------------------
magician_defconfig (arm, gcc-8) — PASS, 0 errors, 19 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
drivers/base/regmap/regcache-rbtree.c:36:1: warning: alignment 1 of ‘struct regcache_rbtree_node’ is less than 4 [-Wpacked-not-aligned]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/configfs/symlink.c:67:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
drivers/net/irda/irtty-sir.c:405:3: warning: ‘strncpy’ output may be truncated copying 5 bytes from a string of length 15 [-Wstringop-truncation]
net/bluetooth/hidp/core.c:779:2: warning: ‘strncpy’ output may be truncated copying 127 bytes from a string of length 127 [-Wstringop-truncation]
net/irda/irlmp.c:870:2: warning: ‘strncpy’ output may be truncated copying 21 bytes from a string of length 64 [-Wstringop-truncation]
net/irda/irlmp.c:1107:2: warning: ‘strncpy’ output may be truncated copying 21 bytes from a string of length 64 [-Wstringop-truncation]
net/irda/af_irda.c:481:2: warning: ‘strncpy’ specified bound 16 equals destination size [-Wstringop-truncation]
net/irda/ircomm/ircomm_param.c:260:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
--------------------------------------------------------------------------------
mainstone_defconfig (arm, gcc-8) — PASS, 0 errors, 6 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
malta_defconfig (mips, gcc-8) — PASS, 0 errors, 31 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
{standard input}:1498: Warning: the `msa' extension requires 64-bit FPRs
{standard input}:1715: Warning: the `msa' extension requires 64-bit FPRs
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
malta_kvm_defconfig (mips, gcc-8) — FAIL, 2 errors, 4 warnings, 0 section mismatches
Errors:
include/linux/kern_levels.h:4:18: error: format ‘%lx’ expects argument of type ‘long unsigned int’, but argument 4 has type ‘u64’ {aka ‘long long unsigned int’} [-Werror=format=]
include/linux/kern_levels.h:4:18: error: format ‘%lx’ expects argument of type ‘long unsigned int’, but argument 4 has type ‘u64’ {aka ‘long long unsigned int’} [-Werror=format=]
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
{standard input}:1498: Warning: the `msa' extension requires 64-bit FPRs
cc1: all warnings being treated as errors
{standard input}:1953: Warning: the `msa' extension requires 64-bit FPRs
--------------------------------------------------------------------------------
malta_kvm_guest_defconfig (mips, gcc-8) — PASS, 0 errors, 31 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
{standard input}:1462: Warning: the `msa' extension requires 64-bit FPRs
{standard input}:1664: Warning: the `msa' extension requires 64-bit FPRs
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
maltasmvp_defconfig (mips, gcc-8) — PASS, 0 errors, 34 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
{standard input}:1462: Warning: the `msa' extension requires 64-bit FPRs
{standard input}:1715: Warning: the `msa' extension requires 64-bit FPRs
arch/mips/kernel/cps-vec.S:232: Warning: tried to set unrecognized symbol: MIPS_ISA_LEVEL_RAW
arch/mips/kernel/cps-vec.S:352: Warning: tried to set unrecognized symbol: MIPS_ISA_LEVEL_RAW
arch/mips/kernel/cps-vec.S:384: Warning: tried to set unrecognized symbol: MIPS_ISA_LEVEL_RAW
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
maltasmvp_eva_defconfig (mips, gcc-8) — PASS, 0 errors, 34 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
{standard input}:1462: Warning: the `msa' extension requires 64-bit FPRs
{standard input}:1822: Warning: the `msa' extension requires 64-bit FPRs
arch/mips/kernel/cps-vec.S:232: Warning: tried to set unrecognized symbol: MIPS_ISA_LEVEL_RAW
arch/mips/kernel/cps-vec.S:352: Warning: tried to set unrecognized symbol: MIPS_ISA_LEVEL_RAW
arch/mips/kernel/cps-vec.S:384: Warning: tried to set unrecognized symbol: MIPS_ISA_LEVEL_RAW
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
maltaup_defconfig (mips, gcc-8) — PASS, 0 errors, 31 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
{standard input}:1462: Warning: the `msa' extension requires 64-bit FPRs
{standard input}:1668: Warning: the `msa' extension requires 64-bit FPRs
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
markeins_defconfig (mips, gcc-8) — PASS, 0 errors, 29 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
marzen_defconfig (arm, gcc-8) — PASS, 0 errors, 10 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
drivers/video/hdmi.c:162:2: warning: ‘strncpy’ specified bound 8 equals destination size [-Wstringop-truncation]
drivers/video/hdmi.c:163:2: warning: ‘strncpy’ specified bound 16 equals destination size [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
mini2440_defconfig (arm, gcc-8) — PASS, 0 errors, 17 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
drivers/base/regmap/regcache-rbtree.c:36:1: warning: alignment 1 of ‘struct regcache_rbtree_node’ is less than 4 [-Wpacked-not-aligned]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/configfs/symlink.c:67:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
drivers/net/wireless/hostap/hostap_ioctl.c:3614:3: warning: ‘strncpy’ specified bound 16 equals destination size [-Wstringop-truncation]
net/bluetooth/hidp/core.c:779:2: warning: ‘strncpy’ output may be truncated copying 127 bytes from a string of length 127 [-Wstringop-truncation]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
--------------------------------------------------------------------------------
mips_paravirt_defconfig (mips, gcc-8) — PASS, 0 errors, 50 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
net/compat.c:548:1: warning: alignment 4 of ‘struct compat_group_req’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:546:35: warning: ‘gr_group’ offset 4 in ‘struct compat_group_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:556:1: warning: alignment 4 of ‘struct compat_group_source_req’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:552:35: warning: ‘gsr_group’ offset 4 in ‘struct compat_group_source_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:556:1: warning: alignment 4 of ‘struct compat_group_source_req’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:554:35: warning: ‘gsr_source’ offset 132 in ‘struct compat_group_source_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:566:1: warning: alignment 4 of ‘struct compat_group_filter’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:560:35: warning: ‘gf_group’ offset 4 in ‘struct compat_group_filter’ isn’t aligned to 8 [-Wpacked-not-aligned]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
mmp2_defconfig (arm, gcc-8) — PASS, 0 errors, 9 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/ext4/super.c:310:2: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
fs/ext4/super.c:314:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
drivers/base/regmap/regcache-rbtree.c:36:1: warning: alignment 1 of ‘struct regcache_rbtree_node’ is less than 4 [-Wpacked-not-aligned]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
moxart_defconfig (arm, gcc-8) — PASS, 0 errors, 7 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/configfs/symlink.c:67:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
mpc30x_defconfig (mips, gcc-8) — PASS, 0 errors, 29 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
msp71xx_defconfig (mips, gcc-8) — PASS, 0 errors, 31 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
{standard input}:1655: Warning: the `msa' extension requires 64-bit FPRs
{standard input}:1882: Warning: the `msa' extension requires 64-bit FPRs
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
mtx1_defconfig (mips, gcc-8) — PASS, 0 errors, 35 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
sound/pci/au88x0/au88x0_core.c:2302:59: warning: ‘mix[0]’ may be used uninitialized in this function [-Wmaybe-uninitialized]
sound/pci/au88x0/au88x0_core.c:2303:58: warning: ‘src[0]’ may be used uninitialized in this function [-Wmaybe-uninitialized]
sound/pci/au88x0/au88x0_core.c:2302:59: warning: ‘mix[0]’ may be used uninitialized in this function [-Wmaybe-uninitialized]
sound/pci/au88x0/au88x0_core.c:2303:58: warning: ‘src[0]’ may be used uninitialized in this function [-Wmaybe-uninitialized]
sound/pci/au88x0/au88x0_core.c:2302:59: warning: ‘mix[0]’ may be used uninitialized in this function [-Wmaybe-uninitialized]
sound/pci/au88x0/au88x0_core.c:2303:58: warning: ‘src[0]’ may be used uninitialized in this function [-Wmaybe-uninitialized]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
multi_v5_defconfig (arm, gcc-8) — PASS, 0 errors, 19 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
fs/ext4/super.c:310:2: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
fs/ext4/super.c:314:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/base/regmap/regcache-rbtree.c:36:1: warning: alignment 1 of ‘struct regcache_rbtree_node’ is less than 4 [-Wpacked-not-aligned]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
drivers/video/fbdev/mx3fb.c:748:2: warning: ‘strncpy’ output truncated before terminating nul copying 8 bytes from a string of the same length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/udf/super.c:933:4: warning: ‘strncpy’ output may be truncated copying between 0 and 31 bytes from a string of length 253 [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
multi_v7_defconfig (arm, gcc-8) — PASS, 0 errors, 25 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
cc1: warning: switch -mcpu=cortex-a9 conflicts with -march=armv7-a switch
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
fs/ext4/super.c:310:2: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
fs/ext4/super.c:314:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
drivers/base/regmap/regcache-rbtree.c:36:1: warning: alignment 1 of ‘struct regcache_rbtree_node’ is less than 4 [-Wpacked-not-aligned]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
drivers/mfd/db8500-prcmu.c:2721:2: warning: ‘strncpy’ specified bound 20 equals destination size [-Wstringop-truncation]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
drivers/video/hdmi.c:162:2: warning: ‘strncpy’ specified bound 8 equals destination size [-Wstringop-truncation]
drivers/video/hdmi.c:163:2: warning: ‘strncpy’ specified bound 16 equals destination size [-Wstringop-truncation]
drivers/video/fbdev/mx3fb.c:748:2: warning: ‘strncpy’ output truncated before terminating nul copying 8 bytes from a string of the same length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
net/ipv4/ip_tunnel.c:312:3: warning: ‘strncat’ specified bound 2 equals source length [-Wstringop-overflow=]
drivers/net/wireless/brcm80211/brcmfmac/wl_cfg80211.c:3598:2: warning: ‘strncpy’ output truncated before terminating nul copying 3 bytes from a string of the same length [-Wstringop-truncation]
drivers/net/wireless/brcm80211/brcmfmac/wl_cfg80211.c:3598:2: warning: ‘strncpy’ output truncated before terminating nul copying 3 bytes from a string of the same length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
mv78xx0_defconfig (arm, gcc-8) — PASS, 0 errors, 34 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:49:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:78:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:118:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:162:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:212:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:245:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:292:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:49:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:78:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:118:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:162:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:212:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:245:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:292:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:493:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:564:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:493:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:564:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/ext4/super.c:310:2: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
fs/ext4/super.c:314:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
fs/udf/super.c:933:4: warning: ‘strncpy’ output may be truncated copying between 0 and 31 bytes from a string of length 253 [-Wstringop-truncation]
--------------------------------------------------------------------------------
mvebu_v7_defconfig (arm, gcc-8) — PASS, 0 errors, 17 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
drivers/base/regmap/regcache-rbtree.c:36:1: warning: alignment 1 of ‘struct regcache_rbtree_node’ is less than 4 [-Wpacked-not-aligned]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
net/ipv4/ip_tunnel.c:312:3: warning: ‘strncat’ specified bound 2 equals source length [-Wstringop-overflow=]
fs/udf/super.c:933:4: warning: ‘strncpy’ output may be truncated copying between 0 and 31 bytes from a string of length 253 [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
mxs_defconfig (arm, gcc-8) — PASS, 0 errors, 36 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
include/trace/events/writeback.h:49:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:78:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:118:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:162:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:212:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:245:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:292:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:49:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:78:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:118:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:162:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:212:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:245:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:292:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:493:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:564:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:493:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:564:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
drivers/base/regmap/regcache-rbtree.c:36:1: warning: alignment 1 of ‘struct regcache_rbtree_node’ is less than 4 [-Wpacked-not-aligned]
fs/ext4/super.c:310:2: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
fs/ext4/super.c:314:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/configfs/symlink.c:67:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
neponset_defconfig (arm, gcc-8) — PASS, 0 errors, 8 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
--------------------------------------------------------------------------------
netwinder_defconfig (arm, gcc-8) — PASS, 0 errors, 5 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
--------------------------------------------------------------------------------
netx_defconfig (arm, gcc-8) — PASS, 0 errors, 12 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
net/ipv4/ip_tunnel.c:312:3: warning: ‘strncat’ specified bound 2 equals source length [-Wstringop-overflow=]
--------------------------------------------------------------------------------
nhk8815_defconfig (arm, gcc-8) — PASS, 0 errors, 17 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/ipv4/ip_tunnel.c:312:3: warning: ‘strncat’ specified bound 2 equals source length [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/cifs/cifsencrypt.c:309:3: warning: ‘strncpy’ specified bound 16 equals destination size [-Wstringop-truncation]
net/bluetooth/hidp/core.c:779:2: warning: ‘strncpy’ output may be truncated copying 127 bytes from a string of length 127 [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
nlm_xlp_defconfig (mips, gcc-8) — FAIL, 0 errors, 77 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:548:1: warning: alignment 4 of ‘struct compat_group_req’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:546:35: warning: ‘gr_group’ offset 4 in ‘struct compat_group_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:556:1: warning: alignment 4 of ‘struct compat_group_source_req’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:552:35: warning: ‘gsr_group’ offset 4 in ‘struct compat_group_source_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:556:1: warning: alignment 4 of ‘struct compat_group_source_req’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:554:35: warning: ‘gsr_source’ offset 132 in ‘struct compat_group_source_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:566:1: warning: alignment 4 of ‘struct compat_group_filter’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:560:35: warning: ‘gf_group’ offset 4 in ‘struct compat_group_filter’ isn’t aligned to 8 [-Wpacked-not-aligned]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
nlm_xlr_defconfig (mips, gcc-8) — FAIL, 1 error, 2 warnings, 0 section mismatches
Errors:
arch/mips/include/asm/netlogic/xlr/fmn.h:304:22: error: bitwise comparison always evaluates to false [-Werror=tautological-compare]
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
cc1: all warnings being treated as errors
--------------------------------------------------------------------------------
nuc910_defconfig (arm, gcc-8) — PASS, 0 errors, 6 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
--------------------------------------------------------------------------------
nuc950_defconfig (arm, gcc-8) — PASS, 0 errors, 6 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
--------------------------------------------------------------------------------
nuc960_defconfig (arm, gcc-8) — PASS, 0 errors, 6 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
--------------------------------------------------------------------------------
omap1_defconfig (arm, gcc-8) — PASS, 0 errors, 17 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
drivers/base/regmap/regcache-rbtree.c:36:1: warning: alignment 1 of ‘struct regcache_rbtree_node’ is less than 4 [-Wpacked-not-aligned]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
net/bluetooth/hidp/core.c:779:2: warning: ‘strncpy’ output may be truncated copying 127 bytes from a string of length 127 [-Wstringop-truncation]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/ipv4/ip_tunnel.c:312:3: warning: ‘strncat’ specified bound 2 equals source length [-Wstringop-overflow=]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/configfs/symlink.c:67:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
--------------------------------------------------------------------------------
orion5x_defconfig (arm, gcc-8) — PASS, 0 errors, 16 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/ext4/super.c:310:2: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
fs/ext4/super.c:314:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
fs/udf/super.c:933:4: warning: ‘strncpy’ output may be truncated copying between 0 and 31 bytes from a string of length 253 [-Wstringop-truncation]
--------------------------------------------------------------------------------
palmz72_defconfig (arm, gcc-8) — PASS, 0 errors, 6 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
pcm027_defconfig (arm, gcc-8) — PASS, 0 errors, 8 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
pleb_defconfig (arm, gcc-8) — PASS, 0 errors, 6 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
prima2_defconfig (arm, gcc-8) — PASS, 0 errors, 9 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/configfs/symlink.c:67:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
pxa168_defconfig (arm, gcc-8) — PASS, 0 errors, 6 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
pxa255-idp_defconfig (arm, gcc-8) — PASS, 0 errors, 6 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
pxa3xx_defconfig (arm, gcc-8) — PASS, 0 errors, 6 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
pxa910_defconfig (arm, gcc-8) — PASS, 0 errors, 6 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
qi_lb60_defconfig (mips, gcc-8) — PASS, 0 errors, 30 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
drivers/base/regmap/regcache-rbtree.c:36:1: warning: alignment 1 of ‘struct regcache_rbtree_node’ is less than 4 [-Wpacked-not-aligned]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
raumfeld_defconfig (arm, gcc-8) — PASS, 0 errors, 15 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
drivers/base/regmap/regcache-rbtree.c:36:1: warning: alignment 1 of ‘struct regcache_rbtree_node’ is less than 4 [-Wpacked-not-aligned]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/ipv4/ip_tunnel.c:312:3: warning: ‘strncat’ specified bound 2 equals source length [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
rb532_defconfig (mips, gcc-8) — PASS, 0 errors, 29 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
realview-smp_defconfig (arm, gcc-8) — PASS, 0 errors, 6 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
rm200_defconfig (mips, gcc-8) — PASS, 0 errors, 29 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
rpc_defconfig (arm, gcc-8) — PASS, 0 errors, 9 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
net/ipv4/ip_tunnel.c:312:3: warning: ‘strncat’ specified bound 2 equals source length [-Wstringop-overflow=]
--------------------------------------------------------------------------------
rt305x_defconfig (mips, gcc-8) — FAIL, 0 errors, 31 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
{standard input}:1431: Warning: the `msa' extension requires 64-bit FPRs
{standard input}:1257: Warning: the `msa' extension requires 64-bit FPRs
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
s3c2410_defconfig (arm, gcc-8) — PASS, 0 errors, 21 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
drivers/base/regmap/regcache-rbtree.c:36:1: warning: alignment 1 of ‘struct regcache_rbtree_node’ is less than 4 [-Wpacked-not-aligned]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/configfs/symlink.c:67:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
fs/ext4/super.c:310:2: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
fs/ext4/super.c:314:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
drivers/scsi/scsi_tgt_if.c:192:3: warning: ‘strncpy’ specified bound 16 equals destination size [-Wstringop-truncation]
net/ipv4/ip_tunnel.c:312:3: warning: ‘strncat’ specified bound 2 equals source length [-Wstringop-overflow=]
net/bluetooth/hidp/core.c:779:2: warning: ‘strncpy’ output may be truncated copying 127 bytes from a string of length 127 [-Wstringop-truncation]
fs/udf/super.c:933:4: warning: ‘strncpy’ output may be truncated copying between 0 and 31 bytes from a string of length 253 [-Wstringop-truncation]
--------------------------------------------------------------------------------
s5pc100_defconfig (arm, gcc-8) — PASS, 0 errors, 5 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
s5pv210_defconfig (arm, gcc-8) — PASS, 0 errors, 7 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
sb1250_swarm_defconfig (mips, gcc-8) — PASS, 0 errors, 48 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
net/compat.c:548:1: warning: alignment 4 of ‘struct compat_group_req’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:546:35: warning: ‘gr_group’ offset 4 in ‘struct compat_group_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:556:1: warning: alignment 4 of ‘struct compat_group_source_req’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:552:35: warning: ‘gsr_group’ offset 4 in ‘struct compat_group_source_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:556:1: warning: alignment 4 of ‘struct compat_group_source_req’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:554:35: warning: ‘gsr_source’ offset 132 in ‘struct compat_group_source_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:566:1: warning: alignment 4 of ‘struct compat_group_filter’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:560:35: warning: ‘gf_group’ offset 4 in ‘struct compat_group_filter’ isn’t aligned to 8 [-Wpacked-not-aligned]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
sead3micro_defconfig (mips, gcc-8) — FAIL, 2 errors, 2 warnings, 0 section mismatches
Errors:
arch/mips/kernel/genex.S:152: Error: branch to a symbol in another ISA mode
arch/mips/kernel/genex.S:234: Error: branch to a symbol in another ISA mode
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
{standard input}:1395: Warning: the `msa' extension requires 64-bit FPRs
--------------------------------------------------------------------------------
shannon_defconfig (arm, gcc-8) — PASS, 0 errors, 6 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
shmobile_defconfig (arm, gcc-8) — PASS, 0 errors, 5 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
drivers/base/regmap/regcache-rbtree.c:36:1: warning: alignment 1 of ‘struct regcache_rbtree_node’ is less than 4 [-Wpacked-not-aligned]
net/ipv4/ip_tunnel.c:312:3: warning: ‘strncat’ specified bound 2 equals source length [-Wstringop-overflow=]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
simpad_defconfig (arm, gcc-8) — PASS, 0 errors, 16 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
drivers/net/irda/irtty-sir.c:405:3: warning: ‘strncpy’ output may be truncated copying 5 bytes from a string of length 15 [-Wstringop-truncation]
net/irda/irlmp.c:870:2: warning: ‘strncpy’ output may be truncated copying 21 bytes from a string of length 64 [-Wstringop-truncation]
net/irda/irlmp.c:1107:2: warning: ‘strncpy’ output may be truncated copying 21 bytes from a string of length 64 [-Wstringop-truncation]
net/irda/af_irda.c:481:2: warning: ‘strncpy’ specified bound 16 equals destination size [-Wstringop-truncation]
net/irda/ircomm/ircomm_param.c:260:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
--------------------------------------------------------------------------------
socfpga_defconfig (arm, gcc-8) — PASS, 0 errors, 29 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
include/trace/events/writeback.h:49:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:78:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:118:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:162:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:212:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:245:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:292:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:49:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:78:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:118:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:162:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:212:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:245:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:292:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:493:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:564:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:493:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:564:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
drivers/base/regmap/regcache-rbtree.c:36:1: warning: alignment 1 of ‘struct regcache_rbtree_node’ is less than 4 [-Wpacked-not-aligned]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
net/ipv4/ip_tunnel.c:312:3: warning: ‘strncat’ specified bound 2 equals source length [-Wstringop-overflow=]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
spear13xx_defconfig (arm, gcc-8) — PASS, 0 errors, 9 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
spear3xx_defconfig (arm, gcc-8) — PASS, 0 errors, 7 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
spear6xx_defconfig (arm, gcc-8) — PASS, 0 errors, 7 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
spitz_defconfig (arm, gcc-8) — PASS, 0 errors, 20 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/configfs/symlink.c:67:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/bluetooth/hidp/core.c:779:2: warning: ‘strncpy’ output may be truncated copying 127 bytes from a string of length 127 [-Wstringop-truncation]
net/ipv4/ip_tunnel.c:312:3: warning: ‘strncat’ specified bound 2 equals source length [-Wstringop-overflow=]
net/irda/irlmp.c:870:2: warning: ‘strncpy’ output may be truncated copying 21 bytes from a string of length 64 [-Wstringop-truncation]
net/irda/irlmp.c:1107:2: warning: ‘strncpy’ output may be truncated copying 21 bytes from a string of length 64 [-Wstringop-truncation]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
net/irda/af_irda.c:481:2: warning: ‘strncpy’ specified bound 16 equals destination size [-Wstringop-truncation]
net/irda/ircomm/ircomm_param.c:260:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
--------------------------------------------------------------------------------
sunxi_defconfig (arm, gcc-8) — PASS, 0 errors, 11 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/ext4/super.c:310:2: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
fs/ext4/super.c:314:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
drivers/base/regmap/regcache-rbtree.c:36:1: warning: alignment 1 of ‘struct regcache_rbtree_node’ is less than 4 [-Wpacked-not-aligned]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
tb0219_defconfig (mips, gcc-8) — PASS, 0 errors, 29 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
tb0226_defconfig (mips, gcc-8) — PASS, 0 errors, 29 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
tb0287_defconfig (mips, gcc-8) — PASS, 0 errors, 29 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
tct_hammer_defconfig (arm, gcc-8) — PASS, 0 errors, 7 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/configfs/symlink.c:67:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
--------------------------------------------------------------------------------
trizeps4_defconfig (arm, gcc-8) — PASS, 0 errors, 20 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/net/wireless/hostap/hostap_ioctl.c:3614:3: warning: ‘strncpy’ specified bound 16 equals destination size [-Wstringop-truncation]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
drivers/net/irda/irtty-sir.c:405:3: warning: ‘strncpy’ output may be truncated copying 5 bytes from a string of length 15 [-Wstringop-truncation]
net/bluetooth/hidp/core.c:779:2: warning: ‘strncpy’ output may be truncated copying 127 bytes from a string of length 127 [-Wstringop-truncation]
net/irda/irlmp.c:870:2: warning: ‘strncpy’ output may be truncated copying 21 bytes from a string of length 64 [-Wstringop-truncation]
net/irda/irlmp.c:1107:2: warning: ‘strncpy’ output may be truncated copying 21 bytes from a string of length 64 [-Wstringop-truncation]
net/irda/af_irda.c:481:2: warning: ‘strncpy’ specified bound 16 equals destination size [-Wstringop-truncation]
net/irda/ircomm/ircomm_param.c:260:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
--------------------------------------------------------------------------------
u8500_defconfig (arm, gcc-8) — PASS, 0 errors, 19 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
fs/ext4/super.c:310:2: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
fs/ext4/super.c:314:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
drivers/base/regmap/regcache-rbtree.c:36:1: warning: alignment 1 of ‘struct regcache_rbtree_node’ is less than 4 [-Wpacked-not-aligned]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
net/caif/cfctrl.c:261:3: warning: ‘strncpy’ output may be truncated copying 15 bytes from a string of length 15 [-Wstringop-truncation]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
drivers/mfd/db8500-prcmu.c:2721:2: warning: ‘strncpy’ specified bound 20 equals destination size [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/configfs/symlink.c:67:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/ipv4/ip_tunnel.c:312:3: warning: ‘strncat’ specified bound 2 equals source length [-Wstringop-overflow=]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
versatile_defconfig (arm, gcc-8) — PASS, 0 errors, 6 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
vexpress_defconfig (arm, gcc-8) — PASS, 0 errors, 12 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/ext4/super.c:310:2: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
fs/ext4/super.c:314:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
drivers/base/regmap/regcache-rbtree.c:36:1: warning: alignment 1 of ‘struct regcache_rbtree_node’ is less than 4 [-Wpacked-not-aligned]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
viper_defconfig (arm, gcc-8) — PASS, 0 errors, 14 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/configfs/symlink.c:67:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
--------------------------------------------------------------------------------
vt8500_v6_v7_defconfig (arm, gcc-8) — PASS, 0 errors, 12 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/ext4/super.c:310:2: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
fs/ext4/super.c:314:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/base/regmap/regcache-rbtree.c:36:1: warning: alignment 1 of ‘struct regcache_rbtree_node’ is less than 4 [-Wpacked-not-aligned]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/ipv4/ip_tunnel.c:312:3: warning: ‘strncat’ specified bound 2 equals source length [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
workpad_defconfig (mips, gcc-8) — PASS, 0 errors, 29 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
x86_64_defconfig (x86_64, gcc-8) — PASS, 0 errors, 63 warnings, 0 section mismatches
Warnings:
arch/x86/kernel/rtc.c:173:29: warning: duplicate ‘const’ declaration specifier [-Wduplicate-decl-specifier]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
include/trace/events/writeback.h:212:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:118:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:78:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:49:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:493:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:292:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:245:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:212:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:162:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:564:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:118:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:78:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:49:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:493:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:292:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:245:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:162:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
include/trace/events/writeback.h:564:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
fs/ext4/super.c:310:2: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
fs/ext4/super.c:314:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:384:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/ablkcipher.c:466:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/blkcipher.c:516:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:121:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
crypto/aead.c:206:2: warning: ‘strncpy’ specified bound 64 equals destination size [-Wstringop-truncation]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
arch/x86/power/hibernate_64.c:129:2: warning: ‘memcpy’ forming offset [2, 4096] is out of the bounds [0, 1] of object ‘core_restore_code’ with type ‘char’ [-Warray-bounds]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
include/uapi/linux/sctp.h:239:1: warning: alignment 4 of ‘struct sctp_paddr_change’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:513:1: warning: alignment 4 of ‘struct sctp_setpeerprim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:512:26: warning: ‘sspp_addr’ offset 4 in ‘struct sctp_setpeerprim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:526:1: warning: alignment 4 of ‘struct sctp_prim’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:525:26: warning: ‘ssp_addr’ offset 4 in ‘struct sctp_prim’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:573:1: warning: alignment 4 of ‘struct sctp_paddrparams’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:567:26: warning: ‘spp_address’ offset 4 in ‘struct sctp_paddrparams’ isn’t aligned to 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:680:1: warning: alignment 4 of ‘struct sctp_paddrinfo’ is less than 8 [-Wpacked-not-aligned]
include/uapi/linux/sctp.h:674:26: warning: ‘spinfo_address’ offset 4 in ‘struct sctp_paddrinfo’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/ipv4/ip_tunnel.c:312:3: warning: ‘strncat’ specified bound 2 equals source length [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
drivers/gpu/drm/i915/intel_tv.c:1422:3: warning: ‘strncpy’ specified bound 32 equals destination size [-Wstringop-truncation]
net/compat.c:548:1: warning: alignment 4 of ‘struct compat_group_req’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:546:35: warning: ‘gr_group’ offset 4 in ‘struct compat_group_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:556:1: warning: alignment 4 of ‘struct compat_group_source_req’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:552:35: warning: ‘gsr_group’ offset 4 in ‘struct compat_group_source_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:556:1: warning: alignment 4 of ‘struct compat_group_source_req’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:554:35: warning: ‘gsr_source’ offset 132 in ‘struct compat_group_source_req’ isn’t aligned to 8 [-Wpacked-not-aligned]
net/compat.c:566:1: warning: alignment 4 of ‘struct compat_group_filter’ is less than 8 [-Wpacked-not-aligned]
net/compat.c:560:35: warning: ‘gf_group’ offset 4 in ‘struct compat_group_filter’ isn’t aligned to 8 [-Wpacked-not-aligned]
drivers/scsi/scsi_devinfo.c:293:2: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
drivers/scsi/scsi_devinfo.c:304:4: warning: ‘strncpy’ output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation]
drivers/video/hdmi.c:162:2: warning: ‘strncpy’ specified bound 8 equals destination size [-Wstringop-truncation]
drivers/video/hdmi.c:163:2: warning: ‘strncpy’ specified bound 16 equals destination size [-Wstringop-truncation]
--------------------------------------------------------------------------------
xcep_defconfig (arm, gcc-8) — PASS, 0 errors, 6 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
fs/exec.c:1069:32: warning: argument to ‘sizeof’ in ‘strncpy’ call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess]
fs/kernfs/symlink.c:91:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
net/socket.c:490:4: warning: ‘strncpy’ specified bound depends on the length of the source argument [-Wstringop-overflow=]
lib/kobject.c:130:3: warning: ‘strncpy’ output truncated before terminating nul copying as many bytes from a string as its length [-Wstringop-truncation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
--------------------------------------------------------------------------------
xway_defconfig (mips, gcc-8) — FAIL, 0 errors, 31 warnings, 0 section mismatches
Warnings:
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
{standard input}:1525: Warning: the `msa' extension requires 64-bit FPRs
{standard input}:1821: Warning: the `msa' extension requires 64-bit FPRs
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:679:36: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
arch/mips/math-emu/cp1emu.c:684:14: warning: ‘~’ on a boolean expression [-Wbool-operation]
<stdin>:1238:2: warning: #warning syscall seccomp not implemented [-Wcpp]
---
For more info write to <info(a)kernelci.org>
From: Chiawei Wang <chiaweiwang(a)google.com>
CLOCK_REALTIME in vdso data won't be updated if
__arch_use_vsyscall() returns false. It will let time()
return an incorrect time value. Since time() is designed
to return the seconds since the Epoch, using
CLOCK_REALTIME_COARSE can still fulfill the request and
never fails.
Signed-off-by: Chiawei Wang <chiaweiwang(a)google.com>
Signed-off-by: Mark Salyzyn <salyzyn(a)android.com>
Cc: linux-kernel(a)vger.kernel.org
Cc: kernel-team(a)android.com
Cc: stable(a)vger.kernel.org # 5.4+
---
lib/vdso/gettimeofday.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/lib/vdso/gettimeofday.c b/lib/vdso/gettimeofday.c
index a2909af4b924..7ea22096cbe2 100644
--- a/lib/vdso/gettimeofday.c
+++ b/lib/vdso/gettimeofday.c
@@ -324,7 +324,7 @@ __cvdso_time_data(const struct vdso_data *vd, __kernel_old_time_t *time)
vd->clock_mode == VDSO_CLOCKMODE_TIMENS)
vd = __arch_get_timens_vdso_data();
- t = READ_ONCE(vd[CS_HRES_COARSE].basetime[CLOCK_REALTIME].sec);
+ t = READ_ONCE(vd[CS_HRES_COARSE].basetime[CLOCK_REALTIME_COARSE].sec);
if (time)
*time = t;
--
2.27.0.278.ge193c7cf3a9-goog
The flag indicating a watchdog timeout having occurred normally persists
till Power-On Reset of the Fintek Super I/O chip. The user can clear it
by writing a `1' to the bit.
The driver doesn't offer a restart method, so regular system reboot
might not reset the Super I/O and if the watchdog isn't enabled, we
won't touch the register containing the bit on the next boot.
In this case all subsequent regular reboots will be wrongly flagged
by the driver as being caused by the watchdog.
Fix this by having the flag cleared after read. This is also done by
other drivers like those for the i6300esb and mpc8xxx_wdt.
Fixes: b97cb21a4634 ("watchdog: f71808e_wdt: Fix WDTMOUT_STS register read")
Cc: stable(a)vger.kernel.org
Signed-off-by: Ahmad Fatoum <a.fatoum(a)pengutronix.de>
---
drivers/watchdog/f71808e_wdt.c | 7 +++++++
1 file changed, 7 insertions(+)
diff --git a/drivers/watchdog/f71808e_wdt.c b/drivers/watchdog/f71808e_wdt.c
index 8e5584c54423..26bf366aebc2 100644
--- a/drivers/watchdog/f71808e_wdt.c
+++ b/drivers/watchdog/f71808e_wdt.c
@@ -706,6 +706,13 @@ static int __init watchdog_init(int sioaddr)
wdt_conf = superio_inb(sioaddr, F71808FG_REG_WDT_CONF);
watchdog.caused_reboot = wdt_conf & BIT(F71808FG_FLAG_WDTMOUT_STS);
+ /*
+ * We don't want WDTMOUT_STS to stick around till regular reboot.
+ * Write 1 to the bit to clear it to zero.
+ */
+ superio_outb(sioaddr, F71808FG_REG_WDT_CONF,
+ wdt_conf | BIT(F71808FG_FLAG_WDTMOUT_STS));
+
superio_exit(sioaddr);
err = watchdog_set_timeout(timeout);
--
2.27.0
The flags that should be or-ed into the watchdog_info.options by drivers
all start with WDIOF_, e.g. WDIOF_SETTIMEOUT, which indicates that the
driver's watchdog_ops has a usable set_timeout.
WDIOC_SETTIMEOUT was used instead, which expands to 0xc0045706, which
equals:
WDIOF_FANFAULT | WDIOF_EXTERN1 | WDIOF_PRETIMEOUT | WDIOF_ALARMONLY |
WDIOF_MAGICCLOSE | 0xc0045000
These were so far indicated to userspace on WDIOC_GETSUPPORT.
As the driver has not yet been migrated to the new watchdog kernel API,
the constant can just be dropped without substitute.
Fixes: 96cb4eb019ce ("watchdog: f71808e_wdt: new watchdog driver for
Fintek F71808E and F71882FG")
Cc: stable(a)vger.kernel.org
Signed-off-by: Ahmad Fatoum <a.fatoum(a)pengutronix.de>
---
drivers/watchdog/f71808e_wdt.c | 3 +--
1 file changed, 1 insertion(+), 2 deletions(-)
diff --git a/drivers/watchdog/f71808e_wdt.c b/drivers/watchdog/f71808e_wdt.c
index c8ce80c13403..8e5584c54423 100644
--- a/drivers/watchdog/f71808e_wdt.c
+++ b/drivers/watchdog/f71808e_wdt.c
@@ -690,8 +690,7 @@ static int __init watchdog_init(int sioaddr)
* into the module have been registered yet.
*/
watchdog.sioaddr = sioaddr;
- watchdog.ident.options = WDIOC_SETTIMEOUT
- | WDIOF_MAGICCLOSE
+ watchdog.ident.options = WDIOF_MAGICCLOSE
| WDIOF_KEEPALIVEPING
| WDIOF_CARDRESET;
--
2.27.0
This is an automatic generated email to let you know that the following patch were queued:
Subject: media: videobuf2-dma-contig: fix bad kfree in vb2_dma_contig_clear_max_seg_size
Author: Tomi Valkeinen <tomi.valkeinen(a)ti.com>
Date: Wed May 27 10:23:34 2020 +0200
Commit 9495b7e92f716ab2bd6814fab5e97ab4a39adfdd ("driver core: platform:
Initialize dma_parms for platform devices") in v5.7-rc5 causes
vb2_dma_contig_clear_max_seg_size() to kfree memory that was not
allocated by vb2_dma_contig_set_max_seg_size().
The assumption in vb2_dma_contig_set_max_seg_size() seems to be that
dev->dma_parms is always NULL when the driver is probed, and the case
where dev->dma_parms has bee initialized by someone else than the driver
(by calling vb2_dma_contig_set_max_seg_size) will cause a failure.
All the current users of these functions are platform devices, which now
always have dma_parms set by the driver core. To fix the issue for v5.7,
make vb2_dma_contig_set_max_seg_size() return an error if dma_parms is
NULL to be on the safe side, and remove the kfree code from
vb2_dma_contig_clear_max_seg_size().
For v5.8 we should remove the two functions and move the
dma_set_max_seg_size() calls into the drivers.
Signed-off-by: Tomi Valkeinen <tomi.valkeinen(a)ti.com>
Fixes: 9495b7e92f71 ("driver core: platform: Initialize dma_parms for platform devices")
Cc: stable(a)vger.kernel.org
Acked-by: Marek Szyprowski <m.szyprowski(a)samsung.com>
Reviewed-by: Ulf Hansson <ulf.hansson(a)linaro.org>
Signed-off-by: Hans Verkuil <hverkuil-cisco(a)xs4all.nl>
Signed-off-by: Mauro Carvalho Chehab <mchehab+huawei(a)kernel.org>
.../media/common/videobuf2/videobuf2-dma-contig.c | 20 ++------------------
include/media/videobuf2-dma-contig.h | 2 +-
2 files changed, 3 insertions(+), 19 deletions(-)
---
diff --git a/drivers/media/common/videobuf2/videobuf2-dma-contig.c b/drivers/media/common/videobuf2/videobuf2-dma-contig.c
index d3a3ee5b597b..f4b4a7c135eb 100644
--- a/drivers/media/common/videobuf2/videobuf2-dma-contig.c
+++ b/drivers/media/common/videobuf2/videobuf2-dma-contig.c
@@ -726,9 +726,8 @@ EXPORT_SYMBOL_GPL(vb2_dma_contig_memops);
int vb2_dma_contig_set_max_seg_size(struct device *dev, unsigned int size)
{
if (!dev->dma_parms) {
- dev->dma_parms = kzalloc(sizeof(*dev->dma_parms), GFP_KERNEL);
- if (!dev->dma_parms)
- return -ENOMEM;
+ dev_err(dev, "Failed to set max_seg_size: dma_parms is NULL\n");
+ return -ENODEV;
}
if (dma_get_max_seg_size(dev) < size)
return dma_set_max_seg_size(dev, size);
@@ -737,21 +736,6 @@ int vb2_dma_contig_set_max_seg_size(struct device *dev, unsigned int size)
}
EXPORT_SYMBOL_GPL(vb2_dma_contig_set_max_seg_size);
-/*
- * vb2_dma_contig_clear_max_seg_size() - release resources for DMA parameters
- * @dev: device for configuring DMA parameters
- *
- * This function releases resources allocated to configure DMA parameters
- * (see vb2_dma_contig_set_max_seg_size() function). It should be called from
- * device drivers on driver remove.
- */
-void vb2_dma_contig_clear_max_seg_size(struct device *dev)
-{
- kfree(dev->dma_parms);
- dev->dma_parms = NULL;
-}
-EXPORT_SYMBOL_GPL(vb2_dma_contig_clear_max_seg_size);
-
MODULE_DESCRIPTION("DMA-contig memory handling routines for videobuf2");
MODULE_AUTHOR("Pawel Osciak <pawel(a)osciak.com>");
MODULE_LICENSE("GPL");
diff --git a/include/media/videobuf2-dma-contig.h b/include/media/videobuf2-dma-contig.h
index 5604818d137e..5be313cbf7d7 100644
--- a/include/media/videobuf2-dma-contig.h
+++ b/include/media/videobuf2-dma-contig.h
@@ -25,7 +25,7 @@ vb2_dma_contig_plane_dma_addr(struct vb2_buffer *vb, unsigned int plane_no)
}
int vb2_dma_contig_set_max_seg_size(struct device *dev, unsigned int size);
-void vb2_dma_contig_clear_max_seg_size(struct device *dev);
+static inline void vb2_dma_contig_clear_max_seg_size(struct device *dev) { }
extern const struct vb2_mem_ops vb2_dma_contig_memops;
This is an automatic generated email to let you know that the following patch were queued:
Subject: media: cedrus: Program output format during each run
Author: Samuel Holland <samuel(a)sholland.org>
Date: Sat May 9 22:06:42 2020 +0200
Previously, the output format was programmed as part of the ioctl()
handler. However, this has two problems:
1) If there are multiple active streams with different output
formats, the hardware will use whichever format was set last
for both streams. Similarly, an ioctl() done in an inactive
context will wrongly affect other active contexts.
2) The registers are written while the device is not actively
streaming. To enable runtime PM tied to the streaming state,
all hardware access needs to be moved inside cedrus_device_run().
The call to cedrus_dst_format_set() is now placed just before the
codec-specific callback that programs the hardware.
Cc: <stable(a)vger.kernel.org>
Fixes: 50e761516f2b ("media: platform: Add Cedrus VPU decoder driver")
Suggested-by: Jernej Skrabec <jernej.skrabec(a)siol.net>
Suggested-by: Paul Kocialkowski <paul.kocialkowski(a)bootlin.com>
Signed-off-by: Samuel Holland <samuel(a)sholland.org>
Tested-by: Jernej Skrabec <jernej.skrabec(a)siol.net>
Reviewed-by: Jernej Skrabec <jernej.skrabec(a)siol.net>
Reviewed-by: Ezequiel Garcia <ezequiel(a)collabora.com>
Signed-off-by: Hans Verkuil <hverkuil-cisco(a)xs4all.nl>
Signed-off-by: Mauro Carvalho Chehab <mchehab+huawei(a)kernel.org>
drivers/staging/media/sunxi/cedrus/cedrus_dec.c | 2 ++
drivers/staging/media/sunxi/cedrus/cedrus_video.c | 3 ---
2 files changed, 2 insertions(+), 3 deletions(-)
---
diff --git a/drivers/staging/media/sunxi/cedrus/cedrus_dec.c b/drivers/staging/media/sunxi/cedrus/cedrus_dec.c
index 4a2fc33a1d79..58c48e4fdfe9 100644
--- a/drivers/staging/media/sunxi/cedrus/cedrus_dec.c
+++ b/drivers/staging/media/sunxi/cedrus/cedrus_dec.c
@@ -74,6 +74,8 @@ void cedrus_device_run(void *priv)
v4l2_m2m_buf_copy_metadata(run.src, run.dst, true);
+ cedrus_dst_format_set(dev, &ctx->dst_fmt);
+
dev->dec_ops[ctx->current_codec]->setup(ctx, &run);
/* Complete request(s) controls if needed. */
diff --git a/drivers/staging/media/sunxi/cedrus/cedrus_video.c b/drivers/staging/media/sunxi/cedrus/cedrus_video.c
index 15cf1f10221b..ed3f511f066f 100644
--- a/drivers/staging/media/sunxi/cedrus/cedrus_video.c
+++ b/drivers/staging/media/sunxi/cedrus/cedrus_video.c
@@ -273,7 +273,6 @@ static int cedrus_s_fmt_vid_cap(struct file *file, void *priv,
struct v4l2_format *f)
{
struct cedrus_ctx *ctx = cedrus_file2ctx(file);
- struct cedrus_dev *dev = ctx->dev;
struct vb2_queue *vq;
int ret;
@@ -287,8 +286,6 @@ static int cedrus_s_fmt_vid_cap(struct file *file, void *priv,
ctx->dst_fmt = f->fmt.pix;
- cedrus_dst_format_set(dev, &ctx->dst_fmt);
-
return 0;
}
RESEND the patchset because I forgot to add the first two patches
to the set
The first two patches in this patchset are two bug fixes related to the enumeration and
settings of the sink format of the resizer entity.
The next 3 patches are renaming/removing macros and variables.
patch 6 adds documentation to the struct rkisp1_isp_mbus_info
changes from v2:
- patch 3 is new - remove macro RKISP1_DIR_SINK_SRC since the code is more readable without it.
- patch 5 - rename 'direction' to 'isp_pads_mask' instead of 'isp_pads_flags'
- patch 6 is new - add documentation of the struct 'rkisp1_isp_mbus_info'
changes from v1:
- added "Fixes: 56e3b29f9f6b "media: staging: rkisp1: add streaming paths"
to the commit log of the first two patches.
- added two patches. One patch rename the macros "RKISP1_DIR_*"
to "RKISP1_ISP_SD_*", another that rename the field 'direction'
in 'struct rkisp1_isp_mbus_info' to 'isp_pads_flags'
Dafna Hirschfeld (6):
media: staging: rkisp1: rsz: supported formats are the isp's src
formats, not sink formats
media: staging: rkisp1: rsz: set default format if the given format is
not RKISP1_DIR_SRC
media: staging: rkisp1: remove macro RKISP1_DIR_SINK_SRC
media: staging: rkisp1: rename macros 'RKISP1_DIR_*' to
'RKISP1_ISP_SD_*'
media: staging: rkisp1: rename the field 'direction' in
'rkisp1_isp_mbus_info' to 'isp_pads_mask'
media: staging: rkisp1: common: add documentation for struct
rkisp1_isp_mbus_info
drivers/staging/media/rkisp1/rkisp1-common.h | 18 ++++++-
drivers/staging/media/rkisp1/rkisp1-isp.c | 50 +++++++++----------
drivers/staging/media/rkisp1/rkisp1-resizer.c | 6 +--
3 files changed, 43 insertions(+), 31 deletions(-)
--
2.17.1
The following commit has been merged into the x86/urgent branch of tip:
Commit-ID: 21998a351512eba4ed5969006f0c55882d995ada
Gitweb: https://git.kernel.org/tip/21998a351512eba4ed5969006f0c55882d995ada
Author: Anthony Steinhauser <asteinhauser(a)google.com>
AuthorDate: Tue, 19 May 2020 06:40:42 -07:00
Committer: Thomas Gleixner <tglx(a)linutronix.de>
CommitterDate: Tue, 09 Jun 2020 10:50:54 +02:00
x86/speculation: Avoid force-disabling IBPB based on STIBP and enhanced IBRS.
When STIBP is unavailable or enhanced IBRS is available, Linux
force-disables the IBPB mitigation of Spectre-BTB even when simultaneous
multithreading is disabled. While attempts to enable IBPB using
prctl(PR_SET_SPECULATION_CTRL, PR_SPEC_INDIRECT_BRANCH, ...) fail with
EPERM, the seccomp syscall (or its prctl(PR_SET_SECCOMP, ...) equivalent)
which are used e.g. by Chromium or OpenSSH succeed with no errors but the
application remains silently vulnerable to cross-process Spectre v2 attacks
(classical BTB poisoning). At the same time the SYSFS reporting
(/sys/devices/system/cpu/vulnerabilities/spectre_v2) displays that IBPB is
conditionally enabled when in fact it is unconditionally disabled.
STIBP is useful only when SMT is enabled. When SMT is disabled and STIBP is
unavailable, it makes no sense to force-disable also IBPB, because IBPB
protects against cross-process Spectre-BTB attacks regardless of the SMT
state. At the same time since missing STIBP was only observed on AMD CPUs,
AMD does not recommend using STIBP, but recommends using IBPB, so disabling
IBPB because of missing STIBP goes directly against AMD's advice:
https://developer.amd.com/wp-content/resources/Architecture_Guidelines_Upda…
Similarly, enhanced IBRS is designed to protect cross-core BTB poisoning
and BTB-poisoning attacks from user space against kernel (and
BTB-poisoning attacks from guest against hypervisor), it is not designed
to prevent cross-process (or cross-VM) BTB poisoning between processes (or
VMs) running on the same core. Therefore, even with enhanced IBRS it is
necessary to flush the BTB during context-switches, so there is no reason
to force disable IBPB when enhanced IBRS is available.
Enable the prctl control of IBPB even when STIBP is unavailable or enhanced
IBRS is available.
Fixes: 7cc765a67d8e ("x86/speculation: Enable prctl mode for spectre_v2_user")
Signed-off-by: Anthony Steinhauser <asteinhauser(a)google.com>
Signed-off-by: Thomas Gleixner <tglx(a)linutronix.de>
Cc: stable(a)vger.kernel.org
---
arch/x86/kernel/cpu/bugs.c | 87 +++++++++++++++++++++----------------
1 file changed, 50 insertions(+), 37 deletions(-)
diff --git a/arch/x86/kernel/cpu/bugs.c b/arch/x86/kernel/cpu/bugs.c
index ed54b3b..8d57562 100644
--- a/arch/x86/kernel/cpu/bugs.c
+++ b/arch/x86/kernel/cpu/bugs.c
@@ -495,7 +495,9 @@ early_param("nospectre_v1", nospectre_v1_cmdline);
static enum spectre_v2_mitigation spectre_v2_enabled __ro_after_init =
SPECTRE_V2_NONE;
-static enum spectre_v2_user_mitigation spectre_v2_user __ro_after_init =
+static enum spectre_v2_user_mitigation spectre_v2_user_stibp __ro_after_init =
+ SPECTRE_V2_USER_NONE;
+static enum spectre_v2_user_mitigation spectre_v2_user_ibpb __ro_after_init =
SPECTRE_V2_USER_NONE;
#ifdef CONFIG_RETPOLINE
@@ -641,15 +643,6 @@ spectre_v2_user_select_mitigation(enum spectre_v2_mitigation_cmd v2_cmd)
break;
}
- /*
- * At this point, an STIBP mode other than "off" has been set.
- * If STIBP support is not being forced, check if STIBP always-on
- * is preferred.
- */
- if (mode != SPECTRE_V2_USER_STRICT &&
- boot_cpu_has(X86_FEATURE_AMD_STIBP_ALWAYS_ON))
- mode = SPECTRE_V2_USER_STRICT_PREFERRED;
-
/* Initialize Indirect Branch Prediction Barrier */
if (boot_cpu_has(X86_FEATURE_IBPB)) {
setup_force_cpu_cap(X86_FEATURE_USE_IBPB);
@@ -672,23 +665,36 @@ spectre_v2_user_select_mitigation(enum spectre_v2_mitigation_cmd v2_cmd)
pr_info("mitigation: Enabling %s Indirect Branch Prediction Barrier\n",
static_key_enabled(&switch_mm_always_ibpb) ?
"always-on" : "conditional");
+
+ spectre_v2_user_ibpb = mode;
}
- /* If enhanced IBRS is enabled no STIBP required */
- if (spectre_v2_enabled == SPECTRE_V2_IBRS_ENHANCED)
+ /*
+ * If enhanced IBRS is enabled or SMT impossible, STIBP is not
+ * required.
+ */
+ if (!smt_possible || spectre_v2_enabled == SPECTRE_V2_IBRS_ENHANCED)
return;
/*
- * If SMT is not possible or STIBP is not available clear the STIBP
- * mode.
+ * At this point, an STIBP mode other than "off" has been set.
+ * If STIBP support is not being forced, check if STIBP always-on
+ * is preferred.
+ */
+ if (mode != SPECTRE_V2_USER_STRICT &&
+ boot_cpu_has(X86_FEATURE_AMD_STIBP_ALWAYS_ON))
+ mode = SPECTRE_V2_USER_STRICT_PREFERRED;
+
+ /*
+ * If STIBP is not available, clear the STIBP mode.
*/
- if (!smt_possible || !boot_cpu_has(X86_FEATURE_STIBP))
+ if (!boot_cpu_has(X86_FEATURE_STIBP))
mode = SPECTRE_V2_USER_NONE;
+
+ spectre_v2_user_stibp = mode;
+
set_mode:
- spectre_v2_user = mode;
- /* Only print the STIBP mode when SMT possible */
- if (smt_possible)
- pr_info("%s\n", spectre_v2_user_strings[mode]);
+ pr_info("%s\n", spectre_v2_user_strings[mode]);
}
static const char * const spectre_v2_strings[] = {
@@ -921,7 +927,7 @@ void cpu_bugs_smt_update(void)
{
mutex_lock(&spec_ctrl_mutex);
- switch (spectre_v2_user) {
+ switch (spectre_v2_user_stibp) {
case SPECTRE_V2_USER_NONE:
break;
case SPECTRE_V2_USER_STRICT:
@@ -1164,14 +1170,16 @@ static int ib_prctl_set(struct task_struct *task, unsigned long ctrl)
{
switch (ctrl) {
case PR_SPEC_ENABLE:
- if (spectre_v2_user == SPECTRE_V2_USER_NONE)
+ if (spectre_v2_user_ibpb == SPECTRE_V2_USER_NONE &&
+ spectre_v2_user_stibp == SPECTRE_V2_USER_NONE)
return 0;
/*
* Indirect branch speculation is always disabled in strict
* mode.
*/
- if (spectre_v2_user == SPECTRE_V2_USER_STRICT ||
- spectre_v2_user == SPECTRE_V2_USER_STRICT_PREFERRED)
+ if (spectre_v2_user_ibpb == SPECTRE_V2_USER_STRICT ||
+ spectre_v2_user_stibp == SPECTRE_V2_USER_STRICT ||
+ spectre_v2_user_stibp == SPECTRE_V2_USER_STRICT_PREFERRED)
return -EPERM;
task_clear_spec_ib_disable(task);
task_update_spec_tif(task);
@@ -1182,10 +1190,12 @@ static int ib_prctl_set(struct task_struct *task, unsigned long ctrl)
* Indirect branch speculation is always allowed when
* mitigation is force disabled.
*/
- if (spectre_v2_user == SPECTRE_V2_USER_NONE)
+ if (spectre_v2_user_ibpb == SPECTRE_V2_USER_NONE &&
+ spectre_v2_user_stibp == SPECTRE_V2_USER_NONE)
return -EPERM;
- if (spectre_v2_user == SPECTRE_V2_USER_STRICT ||
- spectre_v2_user == SPECTRE_V2_USER_STRICT_PREFERRED)
+ if (spectre_v2_user_ibpb == SPECTRE_V2_USER_STRICT ||
+ spectre_v2_user_stibp == SPECTRE_V2_USER_STRICT ||
+ spectre_v2_user_stibp == SPECTRE_V2_USER_STRICT_PREFERRED)
return 0;
task_set_spec_ib_disable(task);
if (ctrl == PR_SPEC_FORCE_DISABLE)
@@ -1216,7 +1226,8 @@ void arch_seccomp_spec_mitigate(struct task_struct *task)
{
if (ssb_mode == SPEC_STORE_BYPASS_SECCOMP)
ssb_prctl_set(task, PR_SPEC_FORCE_DISABLE);
- if (spectre_v2_user == SPECTRE_V2_USER_SECCOMP)
+ if (spectre_v2_user_ibpb == SPECTRE_V2_USER_SECCOMP ||
+ spectre_v2_user_stibp == SPECTRE_V2_USER_SECCOMP)
ib_prctl_set(task, PR_SPEC_FORCE_DISABLE);
}
#endif
@@ -1247,22 +1258,24 @@ static int ib_prctl_get(struct task_struct *task)
if (!boot_cpu_has_bug(X86_BUG_SPECTRE_V2))
return PR_SPEC_NOT_AFFECTED;
- switch (spectre_v2_user) {
- case SPECTRE_V2_USER_NONE:
+ if (spectre_v2_user_ibpb == SPECTRE_V2_USER_NONE &&
+ spectre_v2_user_stibp == SPECTRE_V2_USER_NONE)
return PR_SPEC_ENABLE;
- case SPECTRE_V2_USER_PRCTL:
- case SPECTRE_V2_USER_SECCOMP:
+ else if (spectre_v2_user_ibpb == SPECTRE_V2_USER_STRICT ||
+ spectre_v2_user_stibp == SPECTRE_V2_USER_STRICT ||
+ spectre_v2_user_stibp == SPECTRE_V2_USER_STRICT_PREFERRED)
+ return PR_SPEC_DISABLE;
+ else if (spectre_v2_user_ibpb == SPECTRE_V2_USER_PRCTL ||
+ spectre_v2_user_ibpb == SPECTRE_V2_USER_SECCOMP ||
+ spectre_v2_user_stibp == SPECTRE_V2_USER_PRCTL ||
+ spectre_v2_user_stibp == SPECTRE_V2_USER_SECCOMP) {
if (task_spec_ib_force_disable(task))
return PR_SPEC_PRCTL | PR_SPEC_FORCE_DISABLE;
if (task_spec_ib_disable(task))
return PR_SPEC_PRCTL | PR_SPEC_DISABLE;
return PR_SPEC_PRCTL | PR_SPEC_ENABLE;
- case SPECTRE_V2_USER_STRICT:
- case SPECTRE_V2_USER_STRICT_PREFERRED:
- return PR_SPEC_DISABLE;
- default:
+ } else
return PR_SPEC_NOT_AFFECTED;
- }
}
int arch_prctl_spec_ctrl_get(struct task_struct *task, unsigned long which)
@@ -1501,7 +1514,7 @@ static char *stibp_state(void)
if (spectre_v2_enabled == SPECTRE_V2_IBRS_ENHANCED)
return "";
- switch (spectre_v2_user) {
+ switch (spectre_v2_user_stibp) {
case SPECTRE_V2_USER_NONE:
return ", STIBP: disabled";
case SPECTRE_V2_USER_STRICT:
The first two patches in this patchset are two bug fixes related to the enumeration and
settings of the sink format of the resizer entity.
The next 3 patches are renaming/removing of macros and variables.
patch 6 adds documentation to the struct rkisp1_isp_mbus_info
changes from v2:
- patch 3 is new - remove macro RKISP1_DIR_SINK_SRC since the code is more readable without it.
- patch 5 - rename 'direction' to 'isp_pads_mask' instead of 'isp_pads_flags'
- patch 6 is new - add documentation of the struct 'rkisp1_isp_mbus_info'
changes from v1:
- added "Fixes: 56e3b29f9f6b "media: staging: rkisp1: add streaming paths"
to the commit log of the first two patches.
- added two patches. One patch rename the macros "RKISP1_DIR_*"
to "RKISP1_ISP_SD_*", another that rename the field 'direction'
in 'struct rkisp1_isp_mbus_info' to 'isp_pads_flags'
Dafna Hirschfeld (4):
media: staging: rkisp1: remove macro RKISP1_DIR_SINK_SRC
media: staging: rkisp1: rename macros 'RKISP1_DIR_*' to
'RKISP1_ISP_SD_*'
media: staging: rkisp1: rename the field 'direction' in
'rkisp1_isp_mbus_info' to 'isp_pads_mask'
media: staging: rkisp1: common: add documentation for struct
rkisp1_isp_mbus_info
drivers/staging/media/rkisp1/rkisp1-common.h | 20 ++++++--
drivers/staging/media/rkisp1/rkisp1-isp.c | 46 +++++++++----------
drivers/staging/media/rkisp1/rkisp1-resizer.c | 2 +-
3 files changed, 40 insertions(+), 28 deletions(-)
--
2.17.1
From: Eric Biggers <ebiggers(a)google.com>
If the dentry name passed to ->d_compare() fits in dentry::d_iname, then
it may be concurrently modified by a rename. This can cause undefined
behavior (possibly out-of-bounds memory accesses or crashes) in
utf8_strncasecmp(), since fs/unicode/ isn't written to handle strings
that may be concurrently modified.
Fix this by first copying the filename to a stack buffer if needed.
This way we get a stable snapshot of the filename.
Fixes: b886ee3e778e ("ext4: Support case-insensitive file name lookups")
Cc: <stable(a)vger.kernel.org> # v5.2+
Cc: Al Viro <viro(a)zeniv.linux.org.uk>
Cc: Daniel Rosenberg <drosen(a)google.com>
Cc: Gabriel Krisman Bertazi <krisman(a)collabora.co.uk>
Signed-off-by: Eric Biggers <ebiggers(a)google.com>
---
v2: use memcpy() + barrier() instead of a byte-by-byte copy.
fs/ext4/dir.c | 16 ++++++++++++++++
1 file changed, 16 insertions(+)
diff --git a/fs/ext4/dir.c b/fs/ext4/dir.c
index c654205f648dd..1d82336b1cd45 100644
--- a/fs/ext4/dir.c
+++ b/fs/ext4/dir.c
@@ -675,6 +675,7 @@ static int ext4_d_compare(const struct dentry *dentry, unsigned int len,
struct qstr qstr = {.name = str, .len = len };
const struct dentry *parent = READ_ONCE(dentry->d_parent);
const struct inode *inode = READ_ONCE(parent->d_inode);
+ char strbuf[DNAME_INLINE_LEN];
if (!inode || !IS_CASEFOLDED(inode) ||
!EXT4_SB(inode->i_sb)->s_encoding) {
@@ -683,6 +684,21 @@ static int ext4_d_compare(const struct dentry *dentry, unsigned int len,
return memcmp(str, name->name, len);
}
+ /*
+ * If the dentry name is stored in-line, then it may be concurrently
+ * modified by a rename. If this happens, the VFS will eventually retry
+ * the lookup, so it doesn't matter what ->d_compare() returns.
+ * However, it's unsafe to call utf8_strncasecmp() with an unstable
+ * string. Therefore, we have to copy the name into a temporary buffer.
+ */
+ if (len <= DNAME_INLINE_LEN - 1) {
+ memcpy(strbuf, str, len);
+ strbuf[len] = 0;
+ qstr.name = strbuf;
+ /* prevent compiler from optimizing out the temporary buffer */
+ barrier();
+ }
+
return ext4_ci_compare(inode, name, &qstr, false);
}
--
2.26.2
Le 11/06/2020 à 13:21, gregkh(a)linuxfoundation.org a écrit :
>
> This is a note to let you know that I've just added the patch titled
>
> crypto: talitos - fix ECB and CBC algs ivsize
>
> to the 4.9-stable tree which can be found at:
> http://www.kernel.org/git/?p=linux/kernel/git/stable/stable-queue.git;a=sum…
>
> The filename of the patch is:
> crypto-talitos-fix-ecb-and-cbc-algs-ivsize.patch
> and it can be found in the queue-4.9 subdirectory.
>
> If you, or anyone else, feels it should not be added to the stable tree,
> please let <stable(a)vger.kernel.org> know about it.
As far as I can see, the faulty commit e1de42fdfc6a ("crypto: talitos -
fix ECB algs ivsize") only removed .ivsize = AES_BLOCK_SIZE at a wrong
place.
The other changes (removal of .ivsize = DES_BLOCK_SIZE and .ivsize =
DES3_EDE_BLOCK_SIZE) are not from the faulty patch.
Christophe
>
>
> From cantona(a)cantona.net Thu Jun 11 12:53:25 2020
> From: Su Kang Yin <cantona(a)cantona.net>
> Date: Thu, 11 Jun 2020 18:07:45 +0800
> Subject: crypto: talitos - fix ECB and CBC algs ivsize
> To: gregkh(a)linuxfoundation.org, linux-crypto(a)vger.kernel.org, christophe.leroy(a)c-s.fr
> Cc: Su Kang Yin <cantona(a)cantona.net>, Herbert Xu <herbert(a)gondor.apana.org.au>, "David S. Miller" <davem(a)davemloft.net>, linux-kernel(a)vger.kernel.org
> Message-ID: <20200611100745.6513-1-cantona(a)cantona.net>
>
> From: Su Kang Yin <cantona(a)cantona.net>
>
> Patch for 4.9 upstream:
>
> commit e1de42fdfc6a ("crypto: talitos - fix ECB algs ivsize")
> wrongly modified CBC algs ivsize instead of ECB aggs ivsize.
>
> This restore the CBC algs original ivsize of removes ECB's ones.
>
> Signed-off-by: Su Kang Yin <cantona(a)cantona.net>
> Signed-off-by: Greg Kroah-Hartman <gregkh(a)linuxfoundation.org>
> ---
> drivers/crypto/talitos.c | 4 +---
> 1 file changed, 1 insertion(+), 3 deletions(-)
>
> --- a/drivers/crypto/talitos.c
> +++ b/drivers/crypto/talitos.c
> @@ -2636,7 +2636,6 @@ static struct talitos_alg_template drive
> .cra_ablkcipher = {
> .min_keysize = AES_MIN_KEY_SIZE,
> .max_keysize = AES_MAX_KEY_SIZE,
> - .ivsize = AES_BLOCK_SIZE,
> }
> },
> .desc_hdr_template = DESC_HDR_TYPE_COMMON_NONSNOOP_NO_AFEU |
> @@ -2670,6 +2669,7 @@ static struct talitos_alg_template drive
> .cra_ablkcipher = {
> .min_keysize = AES_MIN_KEY_SIZE,
> .max_keysize = AES_MAX_KEY_SIZE,
> + .ivsize = AES_BLOCK_SIZE,
> .setkey = ablkcipher_aes_setkey,
> }
> },
> @@ -2687,7 +2687,6 @@ static struct talitos_alg_template drive
> .cra_ablkcipher = {
> .min_keysize = DES_KEY_SIZE,
> .max_keysize = DES_KEY_SIZE,
> - .ivsize = DES_BLOCK_SIZE,
> }
> },
> .desc_hdr_template = DESC_HDR_TYPE_COMMON_NONSNOOP_NO_AFEU |
> @@ -2720,7 +2719,6 @@ static struct talitos_alg_template drive
> .cra_ablkcipher = {
> .min_keysize = DES3_EDE_KEY_SIZE,
> .max_keysize = DES3_EDE_KEY_SIZE,
> - .ivsize = DES3_EDE_BLOCK_SIZE,
> }
> },
> .desc_hdr_template = DESC_HDR_TYPE_COMMON_NONSNOOP_NO_AFEU |
>
>
> Patches currently in stable-queue which might be from cantona(a)cantona.net are
>
> queue-4.9/crypto-talitos-fix-ecb-and-cbc-algs-ivsize.patch
>
CVE Description:
NVD Site Link: https://nvd.nist.gov/vuln/detail?vulnId=CVE-2019-18885
It was discovered that the btrfs file system in the Linux kernel did not
properly validate metadata, leading to a NULL pointer dereference. An
attacker could use this to specially craft a file system image that, when
mounted, could cause a denial of service (system crash).
[PATCH v4.19.y 1/2]:
Backporting of upsream commit 09ba3bc9dd15:
btrfs: merge btrfs_find_device and find_device
[PATCH v4.19.y 2/2]:
Backporting of upstream commit 62fdaa52a3d0:
btrfs: Detect unbalanced tree with empty leaf before crashing
On NVD site link of "commit 09ba3bc9dd150457c506e4661380a6183af651c1"
was given as the fix for this CVE. But the issue was still reproducible.
So had to apply patch "Commit 62fdaa52a3d00a875da771719b6dc537ca79fce1"
to fix the issue.
From: Uwe Kleine-König <u.kleine-koenig(a)pengutronix.de>
commit 1866541492641c02874bf51f9d8712b5510f2c64 upstream
When using RS485 half duplex the Transmitter Complete irq is needed to
determine the moment when the transmitter can be disabled. When using
DMA this irq must only be enabled when DMA has completed to transfer all
data. Otherwise the CPU might busily trigger this irq which is not
properly handled and so the also pending irq for the DMA transfer cannot
trigger.
Cc: <stable(a)vger.kernel.org> # v4.14.x
Signed-off-by: Uwe Kleine-König <u.kleine-koenig(a)pengutronix.de>
Signed-off-by: Greg Kroah-Hartman <gregkh(a)linuxfoundation.org>
[Backport to v4.14]
Signed-off-by: Frieder Schrempf <frieder.schrempf(a)kontron.de>
---
When using RS485 with DMA enabled simply transmitting some data on our
i.MX6ULL based boards often freezes the system completely. The higher
the baudrate, the easier it is to reproduce the issue. To test this I
simply used:
stty -F /dev/ttymxc1 speed 115200
while true; do echo TEST > /dev/ttymxc1; done
Without the patch this leads to an almost immediate system freeze,
with the patch applied, everything keeps working as expected.
---
drivers/tty/serial/imx.c | 22 ++++++++++++++++++----
1 file changed, 18 insertions(+), 4 deletions(-)
diff --git a/drivers/tty/serial/imx.c b/drivers/tty/serial/imx.c
index 3f2605edd855..70c737236870 100644
--- a/drivers/tty/serial/imx.c
+++ b/drivers/tty/serial/imx.c
@@ -538,6 +538,11 @@ static void dma_tx_callback(void *data)
if (!uart_circ_empty(xmit) && !uart_tx_stopped(&sport->port))
imx_dma_tx(sport);
+ else if (sport->port.rs485.flags & SER_RS485_ENABLED) {
+ temp = readl(sport->port.membase + UCR4);
+ temp |= UCR4_TCEN;
+ writel(temp, sport->port.membase + UCR4);
+ }
spin_unlock_irqrestore(&sport->port.lock, flags);
}
@@ -555,6 +560,10 @@ static void imx_dma_tx(struct imx_port *sport)
if (sport->dma_is_txing)
return;
+ temp = readl(sport->port.membase + UCR4);
+ temp &= ~UCR4_TCEN;
+ writel(temp, sport->port.membase + UCR4);
+
sport->tx_bytes = uart_circ_chars_pending(xmit);
if (xmit->tail < xmit->head || xmit->head == 0) {
@@ -617,10 +626,15 @@ static void imx_start_tx(struct uart_port *port)
if (!(port->rs485.flags & SER_RS485_RX_DURING_TX))
imx_stop_rx(port);
- /* enable transmitter and shifter empty irq */
- temp = readl(port->membase + UCR4);
- temp |= UCR4_TCEN;
- writel(temp, port->membase + UCR4);
+ /*
+ * Enable transmitter and shifter empty irq only if DMA is off.
+ * In the DMA case this is done in the tx-callback.
+ */
+ if (!sport->dma_is_enabled) {
+ temp = readl(port->membase + UCR4);
+ temp |= UCR4_TCEN;
+ writel(temp, port->membase + UCR4);
+ }
}
if (!sport->dma_is_enabled) {
--
2.17.1
Hi,
Please apply upstream commit 7b06a6909555 ("igb: improve handling of
disconnected adapters") to v4.4.y and to v4.9.y. It fixes a kernel
panic observed in chromeos-4.4.
Thanks,
Jeff
From: Stefan Agner <stefan(a)agner.ch>
commit ad06fdeeef1cbadf86ebbe510e8079abada8b44e upstream.
Use flat regmap cache to avoid lockdep warning at probe:
[ 0.697285] WARNING: CPU: 0 PID: 1 at kernel/locking/lockdep.c:2755 lockdep_trace_alloc+0x15c/0x160()
[ 0.697449] DEBUG_LOCKS_WARN_ON(irqs_disabled_flags(flags))
The RB-tree regmap cache needs to allocate new space on first writes.
However, allocations in an atomic context (e.g. when a spinlock is held)
are not allowed. The function regmap_write calls map->lock, which
acquires a spinlock in the fast_io case. Since the pwm-fsl-ftm driver
uses MMIO, the regmap bus of type regmap_mmio is being used which has
fast_io set to true.
The MMIO space of the pwm-fsl-ftm driver is reasonable condense, hence
using the much faster flat regmap cache is anyway the better choice.
Signed-off-by: Stefan Agner <stefan(a)agner.ch>
Cc: Mark Brown <broonie(a)kernel.org>
Signed-off-by: Thierry Reding <thierry.reding(a)gmail.com>
Signed-off-by: Krzysztof Kozlowski <krzk(a)kernel.org>
---
Fixes lockdep warning. Apply to v4.4 and newer.
---
drivers/pwm/pwm-fsl-ftm.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/drivers/pwm/pwm-fsl-ftm.c b/drivers/pwm/pwm-fsl-ftm.c
index 7225ac6b3df5..fad968eb75f6 100644
--- a/drivers/pwm/pwm-fsl-ftm.c
+++ b/drivers/pwm/pwm-fsl-ftm.c
@@ -392,7 +392,7 @@ static const struct regmap_config fsl_pwm_regmap_config = {
.max_register = FTM_PWMLOAD,
.volatile_reg = fsl_pwm_volatile_reg,
- .cache_type = REGCACHE_RBTREE,
+ .cache_type = REGCACHE_FLAT,
};
static int fsl_pwm_probe(struct platform_device *pdev)
--
2.17.1
On Wed, Jun 10, 2020 at 01:41:59PM -0700, Jian Cai wrote:
> Hello,
>
> @Nick Desaulniers <ndesaulniers(a)google.com> made a patch
> (51da9dfb7f20911ae4e79e9b412a9c2d4c373d4b) and it was accepted to mainline
> as part of ClangBuiltLinux project to make the kernel compatible with
> Clang's integrated assembler. Please consider cherry picking it back to 5.4
> so that we can use Clang's integrated assembler to assemble ChromeOS' Linux
> kernels.
>
>
> commit 51da9dfb7f20911ae4e79e9b412a9c2d4c373d4b
> Author: Nick Desaulniers <ndesaulniers(a)google.com>
> Date: Thu Jun 4 16:50:49 2020 -0700
>
> elfnote: mark all .note sections SHF_ALLOC
>
Now queued up,t hanks.
greg k-h
On a VHE system, the EL1 state is left in the CPU most of the time,
and only syncronized back to memory when vcpu_put() is called (most
of the time on preemption).
Which means that when injecting an exception, we'd better have a way
to either:
(1) write directly to the EL1 sysregs
(2) synchronize the state back to memory, and do the changes there
For an AArch64, we already do (1), so we are safe. Unfortunately,
doing the same thing for AArch32 would be pretty invasive. Instead,
we can easily implement (2) by calling the put/load architectural
backends, and keep preemption disabled. We can then reload the
state back into EL1.
Cc: stable(a)vger.kernel.org
Reported-by: James Morse <james.morse(a)arm.com>
Signed-off-by: Marc Zyngier <maz(a)kernel.org>
---
arch/arm64/kvm/aarch32.c | 28 ++++++++++++++++++++++++++++
1 file changed, 28 insertions(+)
diff --git a/arch/arm64/kvm/aarch32.c b/arch/arm64/kvm/aarch32.c
index 0a356aa91aa1..40a62a99fbf8 100644
--- a/arch/arm64/kvm/aarch32.c
+++ b/arch/arm64/kvm/aarch32.c
@@ -33,6 +33,26 @@ static const u8 return_offsets[8][2] = {
[7] = { 4, 4 }, /* FIQ, unused */
};
+static bool pre_fault_synchronize(struct kvm_vcpu *vcpu)
+{
+ preempt_disable();
+ if (vcpu->arch.sysregs_loaded_on_cpu) {
+ kvm_arch_vcpu_put(vcpu);
+ return true;
+ }
+
+ preempt_enable();
+ return false;
+}
+
+static void post_fault_synchronize(struct kvm_vcpu *vcpu, bool loaded)
+{
+ if (loaded) {
+ kvm_arch_vcpu_load(vcpu, smp_processor_id());
+ preempt_enable();
+ }
+}
+
/*
* When an exception is taken, most CPSR fields are left unchanged in the
* handler. However, some are explicitly overridden (e.g. M[4:0]).
@@ -155,7 +175,10 @@ static void prepare_fault32(struct kvm_vcpu *vcpu, u32 mode, u32 vect_offset)
void kvm_inject_undef32(struct kvm_vcpu *vcpu)
{
+ bool loaded = pre_fault_synchronize(vcpu);
+
prepare_fault32(vcpu, PSR_AA32_MODE_UND, 4);
+ post_fault_synchronize(vcpu, loaded);
}
/*
@@ -168,6 +191,9 @@ static void inject_abt32(struct kvm_vcpu *vcpu, bool is_pabt,
u32 vect_offset;
u32 *far, *fsr;
bool is_lpae;
+ bool loaded;
+
+ loaded = pre_fault_synchronize(vcpu);
if (is_pabt) {
vect_offset = 12;
@@ -191,6 +217,8 @@ static void inject_abt32(struct kvm_vcpu *vcpu, bool is_pabt,
/* no need to shuffle FS[4] into DFSR[10] as its 0 */
*fsr = DFSR_FSC_EXTABT_nLPAE;
}
+
+ post_fault_synchronize(vcpu, loaded);
}
void kvm_inject_dabt32(struct kvm_vcpu *vcpu, unsigned long addr)
--
2.26.2
AArch32 CP1x registers are overlayed on their AArch64 counterparts
in the vcpu struct. This leads to an interesting problem as they
are stored in their CPU-local format, and thus a CP1x register
doesn't "hit" the lower 32bit portion of the AArch64 register on
a BE host.
To workaround this unfortunate situation, introduce a bias trick
in the vcpu_cp1x() accessors which picks the correct half of the
64bit register.
Cc: stable(a)vger.kernel.org
Reported-by: James Morse <james.morse(a)arm.com>
Tested-by: James Morse <james.morse(a)arm.com>
Acked-by: James Morse <james.morse(a)arm.com>
Signed-off-by: Marc Zyngier <maz(a)kernel.org>
---
arch/arm64/include/asm/kvm_host.h | 6 ++++--
1 file changed, 4 insertions(+), 2 deletions(-)
diff --git a/arch/arm64/include/asm/kvm_host.h b/arch/arm64/include/asm/kvm_host.h
index 59029e90b557..521eaedfdcc3 100644
--- a/arch/arm64/include/asm/kvm_host.h
+++ b/arch/arm64/include/asm/kvm_host.h
@@ -404,8 +404,10 @@ void vcpu_write_sys_reg(struct kvm_vcpu *vcpu, u64 val, int reg);
* CP14 and CP15 live in the same array, as they are backed by the
* same system registers.
*/
-#define vcpu_cp14(v,r) ((v)->arch.ctxt.copro[(r)])
-#define vcpu_cp15(v,r) ((v)->arch.ctxt.copro[(r)])
+#define CPx_BIAS IS_ENABLED(CONFIG_CPU_BIG_ENDIAN)
+
+#define vcpu_cp14(v,r) ((v)->arch.ctxt.copro[(r) ^ CPx_BIAS])
+#define vcpu_cp15(v,r) ((v)->arch.ctxt.copro[(r) ^ CPx_BIAS])
struct kvm_vm_stat {
ulong remote_tlb_flush;
--
2.26.2
From: James Morse <james.morse(a)arm.com>
aarch32 has pairs of registers to access the high and low parts of 64bit
registers. KVM has a union of 64bit sys_regs[] and 32bit copro[]. The
32bit accessors read the high or low part of the 64bit sys_reg[] value
through the union.
Both sys_reg_descs[] and cp15_regs[] list access_csselr() as the accessor
for CSSELR{,_EL1}. access_csselr() is only aware of the 64bit sys_regs[],
and expects r->reg to be 'CSSELR_EL1' in the enum, index 2 of the 64bit
array.
cp15_regs[] uses the 32bit copro[] alias of sys_regs[]. Here CSSELR is
c0_CSSELR which is the same location in sys_reg[]. r->reg is 'c0_CSSELR',
index 4 in the 32bit array.
access_csselr() uses the 32bit r->reg value to access the 64bit array,
so reads and write the wrong value. sys_regs[4], is ACTLR_EL1, which
is subsequently save/restored when we enter the guest.
ACTLR_EL1 is supposed to be read-only for the guest. This register
only affects execution at EL1, and the host's value is restored before
we return to host EL1.
Convert the 32bit register index back to the 64bit version.
Suggested-by: Marc Zyngier <maz(a)kernel.org>
Signed-off-by: James Morse <james.morse(a)arm.com>
Signed-off-by: Marc Zyngier <maz(a)kernel.org>
Cc: stable(a)vger.kernel.org
Link: https://lore.kernel.org/r/20200529150656.7339-2-james.morse@arm.com
---
arch/arm64/kvm/sys_regs.c | 10 ++++++++--
1 file changed, 8 insertions(+), 2 deletions(-)
diff --git a/arch/arm64/kvm/sys_regs.c b/arch/arm64/kvm/sys_regs.c
index ad1d57501d6d..12f8d57a3cb8 100644
--- a/arch/arm64/kvm/sys_regs.c
+++ b/arch/arm64/kvm/sys_regs.c
@@ -1319,10 +1319,16 @@ static bool access_clidr(struct kvm_vcpu *vcpu, struct sys_reg_params *p,
static bool access_csselr(struct kvm_vcpu *vcpu, struct sys_reg_params *p,
const struct sys_reg_desc *r)
{
+ int reg = r->reg;
+
+ /* See the 32bit mapping in kvm_host.h */
+ if (p->is_aarch32)
+ reg = r->reg / 2;
+
if (p->is_write)
- vcpu_write_sys_reg(vcpu, p->regval, r->reg);
+ vcpu_write_sys_reg(vcpu, p->regval, reg);
else
- p->regval = vcpu_read_sys_reg(vcpu, r->reg);
+ p->regval = vcpu_read_sys_reg(vcpu, reg);
return true;
}
--
2.26.2
This is the start of the stable review cycle for the 5.7.2 release.
There are 24 patches in this series, all will be posted as a response
to this one. If anyone has any issues with these being applied, please
let me know.
Responses should be made by Thu, 11 Jun 2020 17:41:38 +0000.
Anything received after that time might be too late.
The whole patch series can be found in one patch at:
https://www.kernel.org/pub/linux/kernel/v5.x/stable-review/patch-5.7.2-rc1.…
or in the git tree and branch at:
git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-5.7.y
and the diffstat can be found below.
thanks,
greg k-h
-------------
Pseudo-Shortlog of commits:
Greg Kroah-Hartman <gregkh(a)linuxfoundation.org>
Linux 5.7.2-rc1
Oleg Nesterov <oleg(a)redhat.com>
uprobes: ensure that uprobe->offset and ->ref_ctr_offset are properly aligned
Josh Poimboeuf <jpoimboe(a)redhat.com>
x86/speculation: Add Ivy Bridge to affected list
Mark Gross <mgross(a)linux.intel.com>
x86/speculation: Add SRBDS vulnerability and mitigation documentation
Mark Gross <mgross(a)linux.intel.com>
x86/speculation: Add Special Register Buffer Data Sampling (SRBDS) mitigation
Mark Gross <mgross(a)linux.intel.com>
x86/cpu: Add 'table' argument to cpu_matches()
Mark Gross <mgross(a)linux.intel.com>
x86/cpu: Add a steppings field to struct x86_cpu_id
Srinivas Kandagatla <srinivas.kandagatla(a)linaro.org>
nvmem: qfprom: remove incorrect write support
Oliver Neukum <oneukum(a)suse.com>
CDC-ACM: heed quirk also in error handling
Pascal Terjan <pterjan(a)google.com>
staging: rtl8712: Fix IEEE80211_ADDBA_PARAM_BUF_SIZE_MASK
Jiri Slaby <jslaby(a)suse.cz>
tty: hvc_console, fix crashes on parallel open/close
Dmitry Torokhov <dmitry.torokhov(a)gmail.com>
vt: keyboard: avoid signed integer overflow in k_ascii
Josh Triplett <josh(a)joshtriplett.org>
serial: 8250: Enable 16550A variants by default on non-x86
Paul Cercueil <paul(a)crapouillou.net>
usb: musb: jz4740: Prevent lockup when CONFIG_SMP is set
Dinghao Liu <dinghao.liu(a)zju.edu.cn>
usb: musb: Fix runtime PM imbalance on error
Bin Liu <b-liu(a)ti.com>
usb: musb: start session in resume for host port
Fabrice Gasnier <fabrice.gasnier(a)st.com>
iio: adc: stm32-adc: fix a wrong error message when probing interrupts
Jonathan Cameron <Jonathan.Cameron(a)huawei.com>
iio:chemical:pms7003: Fix timestamp alignment and prevent data leak.
Mathieu Othacehe <m.othacehe(a)gmail.com>
iio: vcnl4000: Fix i2c swapped word reading.
Jonathan Cameron <Jonathan.Cameron(a)huawei.com>
iio:chemical:sps30: Fix timestamp alignment
Johan Hovold <johan(a)kernel.org>
USB: serial: ch341: fix lockup of devices with limited prescaler
Michael Hanselmann <public(a)hansmi.ch>
USB: serial: ch341: add basis for quirk detection
Daniele Palmas <dnlplm(a)gmail.com>
USB: serial: option: add Telit LE910C1-EUX compositions
Bin Liu <b-liu(a)ti.com>
USB: serial: usb_wwan: do not resubmit rx urb on fatal errors
Matt Jolly <Kangie(a)footclan.ninja>
USB: serial: qcserial: add DW5816e QDL support
-------------
Diffstat:
Documentation/ABI/testing/sysfs-devices-system-cpu | 1 +
Documentation/admin-guide/hw-vuln/index.rst | 1 +
.../special-register-buffer-data-sampling.rst | 149 +++++++++++++++++++++
Documentation/admin-guide/kernel-parameters.txt | 20 +++
Makefile | 4 +-
arch/x86/include/asm/cpu_device_id.h | 27 +++-
arch/x86/include/asm/cpufeatures.h | 2 +
arch/x86/include/asm/msr-index.h | 4 +
arch/x86/kernel/cpu/bugs.c | 106 +++++++++++++++
arch/x86/kernel/cpu/common.c | 56 ++++++--
arch/x86/kernel/cpu/cpu.h | 1 +
arch/x86/kernel/cpu/match.c | 7 +-
drivers/base/cpu.c | 8 ++
drivers/iio/adc/stm32-adc-core.c | 34 ++---
drivers/iio/chemical/pms7003.c | 17 ++-
drivers/iio/chemical/sps30.c | 9 +-
drivers/iio/light/vcnl4000.c | 6 +-
drivers/nvmem/qfprom.c | 14 --
drivers/staging/rtl8712/wifi.h | 9 +-
drivers/tty/hvc/hvc_console.c | 23 ++--
drivers/tty/serial/8250/Kconfig | 1 +
drivers/tty/vt/keyboard.c | 26 ++--
drivers/usb/class/cdc-acm.c | 2 +-
drivers/usb/musb/jz4740.c | 4 +-
drivers/usb/musb/musb_core.c | 7 +
drivers/usb/musb/musb_debugfs.c | 10 +-
drivers/usb/serial/ch341.c | 68 +++++++++-
drivers/usb/serial/option.c | 4 +
drivers/usb/serial/qcserial.c | 1 +
drivers/usb/serial/usb_wwan.c | 4 +
include/linux/mod_devicetable.h | 2 +
kernel/events/uprobes.c | 16 ++-
32 files changed, 532 insertions(+), 111 deletions(-)
From: Johannes Thumshirn <jthumshirn(a)suse.de>
commit e7661a8e5ce10b5321882d0bbaf3f81070903319 upstream.
When instrumenting the SCSI layer to run into the
!blk_rq_nr_phys_segments(rq) case the following warning emitted from the
block layer:
blk_peek_request: bad return=-22
This happens because since commit fd3fc0b4d730 ("scsi: don't BUG_ON()
empty DMA transfers") we return the wrong error value from
scsi_prep_fn() back to the block layer.
[mkp: silenced checkpatch]
Signed-off-by: Johannes Thumshirn <jthumshirn(a)suse.de>
Fixes: fd3fc0b4d730 scsi: don't BUG_ON() empty DMA transfers
Cc: <stable(a)vger.kernel.org>
Reviewed-by: Christoph Hellwig <hch(a)lst.de>
Reviewed-by: Hannes Reinecke <hare(a)suse.com>
Reviewed-by: Bart Van Assche <bart.vanassche(a)sandisk.com>
Signed-off-by: Martin K. Petersen <martin.petersen(a)oracle.com>
[iwamatsu: - backport for 4.4.y and 4.9.y
- Use rq->nr_phys_segments instead of blk_rq_nr_phys_segments]
Signed-off-by: Nobuhiro Iwamatsu <nobuhiro1.iwamatsu(a)toshiba.co.jp>
---
drivers/scsi/scsi_lib.c | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/drivers/scsi/scsi_lib.c b/drivers/scsi/scsi_lib.c
index 887045ae5d10a..269198b46adbb 100644
--- a/drivers/scsi/scsi_lib.c
+++ b/drivers/scsi/scsi_lib.c
@@ -1118,10 +1118,10 @@ int scsi_init_io(struct scsi_cmnd *cmd)
struct scsi_device *sdev = cmd->device;
struct request *rq = cmd->request;
bool is_mq = (rq->mq_ctx != NULL);
- int error;
+ int error = BLKPREP_KILL;
if (WARN_ON_ONCE(!rq->nr_phys_segments))
- return -EINVAL;
+ goto err_exit;
error = scsi_init_sgtable(rq, &cmd->sdb);
if (error)
--
2.27.0
This is the start of the stable review cycle for the 4.19.128 release.
There are 25 patches in this series, all will be posted as a response
to this one. If anyone has any issues with these being applied, please
let me know.
Responses should be made by Thu, 11 Jun 2020 18:59:34 +0000.
Anything received after that time might be too late.
The whole patch series can be found in one patch at:
https://www.kernel.org/pub/linux/kernel/v4.x/stable-review/patch-4.19.128-r…
or in the git tree and branch at:
git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-4.19.y
and the diffstat can be found below.
thanks,
greg k-h
-------------
Pseudo-Shortlog of commits:
Greg Kroah-Hartman <gregkh(a)linuxfoundation.org>
Linux 4.19.128-rc2
Greg Kroah-Hartman <gregkh(a)linuxfoundation.org>
Revert "net/mlx5: Annotate mutex destroy for root ns"
Oleg Nesterov <oleg(a)redhat.com>
uprobes: ensure that uprobe->offset and ->ref_ctr_offset are properly aligned
Josh Poimboeuf <jpoimboe(a)redhat.com>
x86/speculation: Add Ivy Bridge to affected list
Mark Gross <mgross(a)linux.intel.com>
x86/speculation: Add SRBDS vulnerability and mitigation documentation
Mark Gross <mgross(a)linux.intel.com>
x86/speculation: Add Special Register Buffer Data Sampling (SRBDS) mitigation
Mark Gross <mgross(a)linux.intel.com>
x86/cpu: Add 'table' argument to cpu_matches()
Mark Gross <mgross(a)linux.intel.com>
x86/cpu: Add a steppings field to struct x86_cpu_id
Srinivas Kandagatla <srinivas.kandagatla(a)linaro.org>
nvmem: qfprom: remove incorrect write support
Oliver Neukum <oneukum(a)suse.com>
CDC-ACM: heed quirk also in error handling
Pascal Terjan <pterjan(a)google.com>
staging: rtl8712: Fix IEEE80211_ADDBA_PARAM_BUF_SIZE_MASK
Jiri Slaby <jslaby(a)suse.cz>
tty: hvc_console, fix crashes on parallel open/close
Dmitry Torokhov <dmitry.torokhov(a)gmail.com>
vt: keyboard: avoid signed integer overflow in k_ascii
Dinghao Liu <dinghao.liu(a)zju.edu.cn>
usb: musb: Fix runtime PM imbalance on error
Bin Liu <b-liu(a)ti.com>
usb: musb: start session in resume for host port
Mathieu Othacehe <m.othacehe(a)gmail.com>
iio: vcnl4000: Fix i2c swapped word reading.
Daniele Palmas <dnlplm(a)gmail.com>
USB: serial: option: add Telit LE910C1-EUX compositions
Bin Liu <b-liu(a)ti.com>
USB: serial: usb_wwan: do not resubmit rx urb on fatal errors
Matt Jolly <Kangie(a)footclan.ninja>
USB: serial: qcserial: add DW5816e QDL support
Willem de Bruijn <willemb(a)google.com>
net: check untrusted gso_size at kernel entry
Stefano Garzarella <sgarzare(a)redhat.com>
vsock: fix timeout in vsock_accept()
Chuhong Yuan <hslester96(a)gmail.com>
NFC: st21nfca: add missed kfree_skb() in an error path
Daniele Palmas <dnlplm(a)gmail.com>
net: usb: qmi_wwan: add Telit LE910C1-EUX composition
Eric Dumazet <edumazet(a)google.com>
l2tp: do not use inet_hash()/inet_unhash()
Eric Dumazet <edumazet(a)google.com>
l2tp: add sk_family checks to l2tp_validate_socket
Yang Yingliang <yangyingliang(a)huawei.com>
devinet: fix memleak in inetdev_init()
-------------
Diffstat:
Documentation/ABI/testing/sysfs-devices-system-cpu | 1 +
Documentation/admin-guide/hw-vuln/index.rst | 1 +
.../special-register-buffer-data-sampling.rst | 149 +++++++++++++++++++++
Documentation/admin-guide/kernel-parameters.txt | 20 +++
Makefile | 4 +-
arch/x86/include/asm/cpu_device_id.h | 27 ++++
arch/x86/include/asm/cpufeatures.h | 2 +
arch/x86/include/asm/msr-index.h | 4 +
arch/x86/kernel/cpu/bugs.c | 106 +++++++++++++++
arch/x86/kernel/cpu/common.c | 54 ++++++--
arch/x86/kernel/cpu/cpu.h | 1 +
arch/x86/kernel/cpu/match.c | 7 +-
drivers/base/cpu.c | 8 ++
drivers/iio/light/vcnl4000.c | 6 +-
drivers/net/ethernet/mellanox/mlx5/core/fs_core.c | 6 -
drivers/net/usb/qmi_wwan.c | 1 +
drivers/nfc/st21nfca/dep.c | 4 +-
drivers/nvmem/qfprom.c | 14 --
drivers/staging/rtl8712/wifi.h | 9 +-
drivers/tty/hvc/hvc_console.c | 23 ++--
drivers/tty/vt/keyboard.c | 26 ++--
drivers/usb/class/cdc-acm.c | 2 +-
drivers/usb/musb/musb_core.c | 7 +
drivers/usb/musb/musb_debugfs.c | 10 +-
drivers/usb/serial/option.c | 4 +
drivers/usb/serial/qcserial.c | 1 +
drivers/usb/serial/usb_wwan.c | 4 +
include/linux/mod_devicetable.h | 6 +
include/linux/virtio_net.h | 14 +-
kernel/events/uprobes.c | 14 +-
net/ipv4/devinet.c | 1 +
net/l2tp/l2tp_core.c | 3 +
net/l2tp/l2tp_ip.c | 29 +++-
net/l2tp/l2tp_ip6.c | 30 +++--
net/vmw_vsock/af_vsock.c | 2 +-
35 files changed, 501 insertions(+), 99 deletions(-)
From: Ryusuke Konishi <konishi.ryusuke(a)gmail.com>
Subject: nilfs2: fix null pointer dereference at nilfs_segctor_do_construct()
After commit c3aab9a0bd91 ("mm/filemap.c: don't initiate writeback if
mapping has no dirty pages"), the following null pointer dereference has
been reported on nilfs2:
BUG: kernel NULL pointer dereference, address: 00000000000000a8
#PF: supervisor read access in kernel mode
#PF: error_code(0x0000) - not-present page
PGD 0 P4D 0
Oops: 0000 [#1] SMP PTI
...
RIP: 0010:percpu_counter_add_batch+0xa/0x60
...
Call Trace:
__test_set_page_writeback+0x2d3/0x330
nilfs_segctor_do_construct+0x10d3/0x2110 [nilfs2]
nilfs_segctor_construct+0x168/0x260 [nilfs2]
nilfs_segctor_thread+0x127/0x3b0 [nilfs2]
kthread+0xf8/0x130
...
This crash turned out to be caused by set_page_writeback() call for
segment summary buffers at nilfs_segctor_prepare_write().
set_page_writeback() can call inc_wb_stat(inode_to_wb(inode),
WB_WRITEBACK) where inode_to_wb(inode) is NULL if the inode of
underlying block device does not have an associated wb.
This fixes the issue by calling inode_attach_wb() in advance to ensure
to associate the bdev inode with its wb.
Link: http://lkml.kernel.org/r/20200608.011819.1399059588922299158.konishi.ryusuk…
Fixes: c3aab9a0bd91 ("mm/filemap.c: don't initiate writeback if mapping has no dirty pages")
Signed-off-by: Ryusuke Konishi <konishi.ryusuke(a)gmail.com>
Tested-by: Ryusuke Konishi <konishi.ryusuke(a)gmail.com>
Reported-by: Walton Hoops <me(a)waltonhoops.com>
Reported-by: Tomas Hlavaty <tom(a)logand.com>
Reported-by: ARAI Shun-ichi <hermes(a)ceres.dti.ne.jp>
Reported-by: Hideki EIRAKU <hdk1983(a)gmail.com>
Cc: <stable(a)vger.kernel.org> [5.4+]
Signed-off-by: Andrew Morton <akpm(a)linux-foundation.org>
---
fs/nilfs2/segment.c | 2 ++
1 file changed, 2 insertions(+)
--- a/fs/nilfs2/segment.c~nilfs2-fix-null-pointer-dereference-at-nilfs_segctor_do_construct
+++ a/fs/nilfs2/segment.c
@@ -2780,6 +2780,8 @@ int nilfs_attach_log_writer(struct super
if (!nilfs->ns_writer)
return -ENOMEM;
+ inode_attach_wb(nilfs->ns_bdev->bd_inode, NULL);
+
err = nilfs_segctor_start_thread(nilfs->ns_writer);
if (err) {
kfree(nilfs->ns_writer);
_
On Wed, Jun 10, 2020 at 1:42 PM Jian Cai <jiancai(a)google.com> wrote:
>
> Hello,
>
> @Nick Desaulniers made a patch (51da9dfb7f20911ae4e79e9b412a9c2d4c373d4b) and it was accepted to mainline as part of ClangBuiltLinux project to make the kernel compatible with Clang's integrated assembler. Please consider cherry picking it back to 5.4 so that we can use Clang's integrated assembler to assemble ChromeOS' Linux kernels.
This would be helpful for us in Android, too. Seems like CrOS might
beat us to the punch in enabling LLVM_IAS=1. I'm looking to do so for
Android later this year after Android 11 ships, depending on whether
5.4 is a supported kernel (I suppose so, not sure of the plans in
relation to mainline).
>
>
> commit 51da9dfb7f20911ae4e79e9b412a9c2d4c373d4b
> Author: Nick Desaulniers <ndesaulniers(a)google.com>
> Date: Thu Jun 4 16:50:49 2020 -0700
>
> elfnote: mark all .note sections SHF_ALLOC
>
>
> Thanks,
> Jian
>
>
>
>
--
Thanks,
~Nick Desaulniers
There's a single commit here that I tweaked since linux-next - the
change is in printk format string which I consider trivial enough not
force wait for more testing. A couple of hashes are different from
what's in linux-next though. I also upgraded the machine I used to sign
the tag (didn't change the key) - hope the signature is still ok. If not
pls let me know!
The following changes since commit 3d77e6a8804abcc0504c904bd6e5cdf3a5cf8162:
Linux 5.7 (2020-05-31 16:49:15 -0700)
are available in the Git repository at:
https://git.kernel.org/pub/scm/linux/kernel/git/mst/vhost.git tags/for_linus
for you to fetch changes up to 044e4b09223039e571e6ec540e25552054208765:
vhost/test: fix up after API change (2020-06-09 06:42:06 -0400)
----------------------------------------------------------------
virtio: features, fixes
virtio-mem
doorbell mapping for vdpa
config interrupt support in ifc
fixes all over the place
Signed-off-by: Michael S. Tsirkin <mst(a)redhat.com>
----------------------------------------------------------------
Alexander Duyck (1):
virtio-balloon: Disable free page reporting if page poison reporting is not enabled
David Hildenbrand (17):
MAINTAINERS: Add myself as virtio-balloon co-maintainer
virtio-mem: Paravirtualized memory hotplug
MAINTAINERS: Add myself as virtio-mem maintainer
virtio-mem: Allow to specify an ACPI PXM as nid
virtio-mem: Paravirtualized memory hotunplug part 1
virtio-mem: Paravirtualized memory hotunplug part 2
mm: Allow to offline unmovable PageOffline() pages via MEM_GOING_OFFLINE
virtio-mem: Allow to offline partially unplugged memory blocks
mm/memory_hotplug: Introduce offline_and_remove_memory()
virtio-mem: Offline and remove completely unplugged memory blocks
virtio-mem: Better retry handling
virtio-mem: Add parent resource for all added "System RAM"
virtio-mem: Drop manual check for already present memory
virtio-mem: Unplug subblocks right-to-left
virtio-mem: Use -ETXTBSY as error code if the device is busy
virtio-mem: Try to unplug the complete online memory block first
virtio-mem: Don't rely on implicit compiler padding for requests
Guennadi Liakhovetski (1):
vhost: (cosmetic) remove a superfluous variable initialisation
Jason Wang (4):
vhost: allow device that does not depend on vhost worker
vhost: use mmgrab() instead of mmget() for non worker device
vdpa: introduce get_vq_notification method
vhost_vdpa: support doorbell mapping via mmap
Longpeng(Mike) (3):
crypto: virtio: Fix src/dst scatterlist calculation in __virtio_crypto_skcipher_do_req()
crypto: virtio: Fix use-after-free in virtio_crypto_skcipher_finalize_req()
crypto: virtio: Fix dest length calculation in __virtio_crypto_skcipher_do_req()
Markus Elfring (1):
virtio-mmio: Delete an error message in vm_find_vqs()
Matej Genci (1):
virtio: add VIRTIO_RING_NO_LEGACY
Michael S. Tsirkin (6):
virtio: force spec specified alignment on types
vhost: revert "vhost: disable for OABI"
vhost_vdpa: disable doorbell mapping for !MMU
virtio-mem: drop unnecessary initialization
virtio_mem: convert device block size into 64bit
vhost/test: fix up after API change
Samuel Zou (1):
vdpasim: Fix some coccinelle warnings
Zhu Lingshan (5):
ifcvf: move IRQ request/free to status change handlers
ifcvf: ignore continuous setting same status value
vhost_vdpa: Support config interrupt in vdpa
vhost: replace -1 with VHOST_FILE_UNBIND in ioctls
ifcvf: implement config interrupt in IFCVF
MAINTAINERS | 18 +-
drivers/acpi/numa/srat.c | 1 +
drivers/crypto/virtio/virtio_crypto_algs.c | 21 +-
drivers/misc/mic/Kconfig | 2 +-
drivers/net/caif/Kconfig | 2 +-
drivers/vdpa/Kconfig | 2 +-
drivers/vdpa/ifcvf/ifcvf_base.c | 3 +
drivers/vdpa/ifcvf/ifcvf_base.h | 4 +
drivers/vdpa/ifcvf/ifcvf_main.c | 146 ++-
drivers/vdpa/vdpa_sim/vdpa_sim.c | 7 +-
drivers/vhost/Kconfig | 17 +-
drivers/vhost/net.c | 2 +-
drivers/vhost/scsi.c | 2 +-
drivers/vhost/test.c | 2 +-
drivers/vhost/vdpa.c | 112 +-
drivers/vhost/vhost.c | 100 +-
drivers/vhost/vhost.h | 8 +-
drivers/vhost/vringh.c | 6 +-
drivers/vhost/vsock.c | 2 +-
drivers/virtio/Kconfig | 17 +
drivers/virtio/Makefile | 1 +
drivers/virtio/virtio_balloon.c | 9 +-
drivers/virtio/virtio_mem.c | 1965 ++++++++++++++++++++++++++++
drivers/virtio/virtio_mmio.c | 4 +-
drivers/virtio/virtio_pci_modern.c | 1 +
include/linux/memory_hotplug.h | 1 +
include/linux/page-flags.h | 10 +
include/linux/vdpa.h | 16 +
include/linux/vringh.h | 6 +-
include/uapi/linux/vhost.h | 4 +
include/uapi/linux/virtio_ids.h | 1 +
include/uapi/linux/virtio_mem.h | 211 +++
include/uapi/linux/virtio_ring.h | 48 +-
mm/memory_hotplug.c | 81 +-
mm/page_alloc.c | 26 +
mm/page_isolation.c | 9 +
36 files changed, 2723 insertions(+), 144 deletions(-)
create mode 100644 drivers/virtio/virtio_mem.c
create mode 100644 include/uapi/linux/virtio_mem.h
This is the start of the stable review cycle for the 5.6.18 release.
There are 41 patches in this series, all will be posted as a response
to this one. If anyone has any issues with these being applied, please
let me know.
Responses should be made by Thu, 11 Jun 2020 17:40:51 +0000.
Anything received after that time might be too late.
The whole patch series can be found in one patch at:
https://www.kernel.org/pub/linux/kernel/v5.x/stable-review/patch-5.6.18-rc1…
or in the git tree and branch at:
git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-5.6.y
and the diffstat can be found below.
thanks,
greg k-h
-------------
Pseudo-Shortlog of commits:
Greg Kroah-Hartman <gregkh(a)linuxfoundation.org>
Linux 5.6.18-rc1
Greg Kroah-Hartman <gregkh(a)linuxfoundation.org>
Revert "net/mlx5: Annotate mutex destroy for root ns"
Oleg Nesterov <oleg(a)redhat.com>
uprobes: ensure that uprobe->offset and ->ref_ctr_offset are properly aligned
Josh Poimboeuf <jpoimboe(a)redhat.com>
x86/speculation: Add Ivy Bridge to affected list
Mark Gross <mgross(a)linux.intel.com>
x86/speculation: Add SRBDS vulnerability and mitigation documentation
Mark Gross <mgross(a)linux.intel.com>
x86/speculation: Add Special Register Buffer Data Sampling (SRBDS) mitigation
Mark Gross <mgross(a)linux.intel.com>
x86/cpu: Add 'table' argument to cpu_matches()
Mark Gross <mgross(a)linux.intel.com>
x86/cpu: Add a steppings field to struct x86_cpu_id
Srinivas Kandagatla <srinivas.kandagatla(a)linaro.org>
nvmem: qfprom: remove incorrect write support
Oliver Neukum <oneukum(a)suse.com>
CDC-ACM: heed quirk also in error handling
Pascal Terjan <pterjan(a)google.com>
staging: rtl8712: Fix IEEE80211_ADDBA_PARAM_BUF_SIZE_MASK
Jiri Slaby <jslaby(a)suse.cz>
tty: hvc_console, fix crashes on parallel open/close
Dmitry Torokhov <dmitry.torokhov(a)gmail.com>
vt: keyboard: avoid signed integer overflow in k_ascii
Josh Triplett <josh(a)joshtriplett.org>
serial: 8250: Enable 16550A variants by default on non-x86
Dinghao Liu <dinghao.liu(a)zju.edu.cn>
usb: musb: Fix runtime PM imbalance on error
Bin Liu <b-liu(a)ti.com>
usb: musb: start session in resume for host port
Fabrice Gasnier <fabrice.gasnier(a)st.com>
iio: adc: stm32-adc: fix a wrong error message when probing interrupts
Jonathan Cameron <Jonathan.Cameron(a)huawei.com>
iio:chemical:pms7003: Fix timestamp alignment and prevent data leak.
Mathieu Othacehe <m.othacehe(a)gmail.com>
iio: vcnl4000: Fix i2c swapped word reading.
Jonathan Cameron <Jonathan.Cameron(a)huawei.com>
iio:chemical:sps30: Fix timestamp alignment
Johan Hovold <johan(a)kernel.org>
USB: serial: ch341: fix lockup of devices with limited prescaler
Michael Hanselmann <public(a)hansmi.ch>
USB: serial: ch341: add basis for quirk detection
Daniele Palmas <dnlplm(a)gmail.com>
USB: serial: option: add Telit LE910C1-EUX compositions
Bin Liu <b-liu(a)ti.com>
USB: serial: usb_wwan: do not resubmit rx urb on fatal errors
Matt Jolly <Kangie(a)footclan.ninja>
USB: serial: qcserial: add DW5816e QDL support
Pablo Neira Ayuso <pablo(a)netfilter.org>
net/mlx5e: replace EINVAL in mlx5e_flower_parse_meta()
Davide Caratti <dcaratti(a)redhat.com>
net/sched: fix infinite loop in sch_fq_pie
Paolo Abeni <pabeni(a)redhat.com>
mptcp: fix unblocking connect()
Vladimir Oltean <vladimir.oltean(a)nxp.com>
net: dsa: felix: send VLANs on CPU port as egress-tagged
Eric Dumazet <edumazet(a)google.com>
net: be more gentle about silly gso requests coming from user
Stefano Garzarella <sgarzare(a)redhat.com>
vsock: fix timeout in vsock_accept()
Jia He <justin.he(a)arm.com>
virtio_vsock: Fix race condition in virtio_transport_recv_pkt
Jonas Falkevik <jonas.falkevik(a)gmail.com>
sctp: check assoc before SCTP_ADDR_{MADE_PRIM, ADDED} event
Heinrich Kuhn <heinrich.kuhn(a)netronome.com>
nfp: flower: fix used time of merge flow statistics
Chuhong Yuan <hslester96(a)gmail.com>
NFC: st21nfca: add missed kfree_skb() in an error path
Daniele Palmas <dnlplm(a)gmail.com>
net: usb: qmi_wwan: add Telit LE910C1-EUX composition
Fugang Duan <fugang.duan(a)nxp.com>
net: stmmac: enable timestamp snapshot for required PTP packets in dwmac v5.10a
Mark Bloch <markb(a)mellanox.com>
net/mlx5: Fix crash upon suspend/resume
Willem de Bruijn <willemb(a)google.com>
net: check untrusted gso_size at kernel entry
Eric Dumazet <edumazet(a)google.com>
l2tp: do not use inet_hash()/inet_unhash()
Eric Dumazet <edumazet(a)google.com>
l2tp: add sk_family checks to l2tp_validate_socket
Yang Yingliang <yangyingliang(a)huawei.com>
devinet: fix memleak in inetdev_init()
-------------
Diffstat:
Documentation/ABI/testing/sysfs-devices-system-cpu | 1 +
Documentation/admin-guide/hw-vuln/index.rst | 1 +
.../special-register-buffer-data-sampling.rst | 149 +++++++++++++++++++++
Documentation/admin-guide/kernel-parameters.txt | 20 +++
Makefile | 4 +-
arch/x86/include/asm/cpu_device_id.h | 30 +++++
arch/x86/include/asm/cpufeatures.h | 2 +
arch/x86/include/asm/msr-index.h | 4 +
arch/x86/kernel/cpu/bugs.c | 106 +++++++++++++++
arch/x86/kernel/cpu/common.c | 56 ++++++--
arch/x86/kernel/cpu/cpu.h | 1 +
arch/x86/kernel/cpu/match.c | 7 +-
drivers/base/cpu.c | 8 ++
drivers/iio/adc/stm32-adc-core.c | 34 ++---
drivers/iio/chemical/pms7003.c | 17 ++-
drivers/iio/chemical/sps30.c | 9 +-
drivers/iio/light/vcnl4000.c | 6 +-
drivers/net/dsa/ocelot/felix.c | 8 +-
drivers/net/ethernet/mellanox/mlx5/core/en_tc.c | 6 +-
drivers/net/ethernet/mellanox/mlx5/core/fs_core.c | 6 -
drivers/net/ethernet/mellanox/mlx5/core/main.c | 18 +++
.../net/ethernet/netronome/nfp/flower/offload.c | 3 +-
drivers/net/ethernet/stmicro/stmmac/stmmac_main.c | 3 +-
drivers/net/usb/qmi_wwan.c | 1 +
drivers/nfc/st21nfca/dep.c | 4 +-
drivers/nvmem/qfprom.c | 14 --
drivers/staging/rtl8712/wifi.h | 9 +-
drivers/tty/hvc/hvc_console.c | 23 ++--
drivers/tty/serial/8250/Kconfig | 1 +
drivers/tty/vt/keyboard.c | 26 ++--
drivers/usb/class/cdc-acm.c | 2 +-
drivers/usb/musb/musb_core.c | 7 +
drivers/usb/musb/musb_debugfs.c | 10 +-
drivers/usb/serial/ch341.c | 68 +++++++++-
drivers/usb/serial/option.c | 4 +
drivers/usb/serial/qcserial.c | 1 +
drivers/usb/serial/usb_wwan.c | 4 +
include/linux/mod_devicetable.h | 6 +
include/linux/virtio_net.h | 25 +++-
kernel/events/uprobes.c | 16 ++-
net/ipv4/devinet.c | 1 +
net/l2tp/l2tp_core.c | 3 +
net/l2tp/l2tp_ip.c | 29 +++-
net/l2tp/l2tp_ip6.c | 30 +++--
net/mptcp/protocol.c | 20 ++-
net/sched/sch_fq_pie.c | 4 +-
net/sctp/ulpevent.c | 3 +
net/vmw_vsock/af_vsock.c | 2 +-
net/vmw_vsock/virtio_transport_common.c | 8 ++
.../tc-testing/tc-tests/qdiscs/fq_pie.json | 21 +++
50 files changed, 694 insertions(+), 147 deletions(-)
This is the start of the stable review cycle for the 5.4.46 release.
There are 34 patches in this series, all will be posted as a response
to this one. If anyone has any issues with these being applied, please
let me know.
Responses should be made by Thu, 11 Jun 2020 17:40:27 +0000.
Anything received after that time might be too late.
The whole patch series can be found in one patch at:
https://www.kernel.org/pub/linux/kernel/v5.x/stable-review/patch-5.4.46-rc1…
or in the git tree and branch at:
git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-5.4.y
and the diffstat can be found below.
thanks,
greg k-h
-------------
Pseudo-Shortlog of commits:
Greg Kroah-Hartman <gregkh(a)linuxfoundation.org>
Linux 5.4.46-rc1
Greg Kroah-Hartman <gregkh(a)linuxfoundation.org>
Revert "net/mlx5: Annotate mutex destroy for root ns"
Oleg Nesterov <oleg(a)redhat.com>
uprobes: ensure that uprobe->offset and ->ref_ctr_offset are properly aligned
Josh Poimboeuf <jpoimboe(a)redhat.com>
x86/speculation: Add Ivy Bridge to affected list
Mark Gross <mgross(a)linux.intel.com>
x86/speculation: Add SRBDS vulnerability and mitigation documentation
Mark Gross <mgross(a)linux.intel.com>
x86/speculation: Add Special Register Buffer Data Sampling (SRBDS) mitigation
Mark Gross <mgross(a)linux.intel.com>
x86/cpu: Add 'table' argument to cpu_matches()
Mark Gross <mgross(a)linux.intel.com>
x86/cpu: Add a steppings field to struct x86_cpu_id
Tony W Wang-oc <TonyWWang-oc(a)zhaoxin.com>
x86/speculation/spectre_v2: Exclude Zhaoxin CPUs from SPECTRE_V2
Srinivas Kandagatla <srinivas.kandagatla(a)linaro.org>
nvmem: qfprom: remove incorrect write support
Oliver Neukum <oneukum(a)suse.com>
CDC-ACM: heed quirk also in error handling
Pascal Terjan <pterjan(a)google.com>
staging: rtl8712: Fix IEEE80211_ADDBA_PARAM_BUF_SIZE_MASK
Jiri Slaby <jslaby(a)suse.cz>
tty: hvc_console, fix crashes on parallel open/close
Dmitry Torokhov <dmitry.torokhov(a)gmail.com>
vt: keyboard: avoid signed integer overflow in k_ascii
Dinghao Liu <dinghao.liu(a)zju.edu.cn>
usb: musb: Fix runtime PM imbalance on error
Bin Liu <b-liu(a)ti.com>
usb: musb: start session in resume for host port
Fabrice Gasnier <fabrice.gasnier(a)st.com>
iio: adc: stm32-adc: fix a wrong error message when probing interrupts
Jonathan Cameron <Jonathan.Cameron(a)huawei.com>
iio:chemical:pms7003: Fix timestamp alignment and prevent data leak.
Mathieu Othacehe <m.othacehe(a)gmail.com>
iio: vcnl4000: Fix i2c swapped word reading.
Jonathan Cameron <Jonathan.Cameron(a)huawei.com>
iio:chemical:sps30: Fix timestamp alignment
Michael Hanselmann <public(a)hansmi.ch>
USB: serial: ch341: add basis for quirk detection
Daniele Palmas <dnlplm(a)gmail.com>
USB: serial: option: add Telit LE910C1-EUX compositions
Bin Liu <b-liu(a)ti.com>
USB: serial: usb_wwan: do not resubmit rx urb on fatal errors
Matt Jolly <Kangie(a)footclan.ninja>
USB: serial: qcserial: add DW5816e QDL support
Eric Dumazet <edumazet(a)google.com>
net: be more gentle about silly gso requests coming from user
Willem de Bruijn <willemb(a)google.com>
net: check untrusted gso_size at kernel entry
Stefano Garzarella <sgarzare(a)redhat.com>
vsock: fix timeout in vsock_accept()
Heinrich Kuhn <heinrich.kuhn(a)netronome.com>
nfp: flower: fix used time of merge flow statistics
Chuhong Yuan <hslester96(a)gmail.com>
NFC: st21nfca: add missed kfree_skb() in an error path
Daniele Palmas <dnlplm(a)gmail.com>
net: usb: qmi_wwan: add Telit LE910C1-EUX composition
Fugang Duan <fugang.duan(a)nxp.com>
net: stmmac: enable timestamp snapshot for required PTP packets in dwmac v5.10a
Mark Bloch <markb(a)mellanox.com>
net/mlx5: Fix crash upon suspend/resume
Eric Dumazet <edumazet(a)google.com>
l2tp: do not use inet_hash()/inet_unhash()
Eric Dumazet <edumazet(a)google.com>
l2tp: add sk_family checks to l2tp_validate_socket
Yang Yingliang <yangyingliang(a)huawei.com>
devinet: fix memleak in inetdev_init()
-------------
Diffstat:
Documentation/ABI/testing/sysfs-devices-system-cpu | 1 +
Documentation/admin-guide/hw-vuln/index.rst | 1 +
.../special-register-buffer-data-sampling.rst | 149 +++++++++++++++++++++
Documentation/admin-guide/kernel-parameters.txt | 20 +++
Makefile | 4 +-
arch/x86/include/asm/cpu_device_id.h | 30 +++++
arch/x86/include/asm/cpufeatures.h | 2 +
arch/x86/include/asm/msr-index.h | 4 +
arch/x86/kernel/cpu/bugs.c | 106 +++++++++++++++
arch/x86/kernel/cpu/common.c | 63 +++++++--
arch/x86/kernel/cpu/cpu.h | 1 +
arch/x86/kernel/cpu/match.c | 7 +-
drivers/base/cpu.c | 8 ++
drivers/iio/adc/stm32-adc-core.c | 34 ++---
drivers/iio/chemical/pms7003.c | 17 ++-
drivers/iio/chemical/sps30.c | 9 +-
drivers/iio/light/vcnl4000.c | 6 +-
drivers/net/ethernet/mellanox/mlx5/core/fs_core.c | 6 -
drivers/net/ethernet/mellanox/mlx5/core/main.c | 18 +++
.../net/ethernet/netronome/nfp/flower/offload.c | 3 +-
drivers/net/ethernet/stmicro/stmmac/stmmac_main.c | 3 +-
drivers/net/usb/qmi_wwan.c | 1 +
drivers/nfc/st21nfca/dep.c | 4 +-
drivers/nvmem/qfprom.c | 14 --
drivers/staging/rtl8712/wifi.h | 9 +-
drivers/tty/hvc/hvc_console.c | 23 ++--
drivers/tty/vt/keyboard.c | 26 ++--
drivers/usb/class/cdc-acm.c | 2 +-
drivers/usb/musb/musb_core.c | 7 +
drivers/usb/musb/musb_debugfs.c | 10 +-
drivers/usb/serial/ch341.c | 53 ++++++++
drivers/usb/serial/option.c | 4 +
drivers/usb/serial/qcserial.c | 1 +
drivers/usb/serial/usb_wwan.c | 4 +
include/linux/mod_devicetable.h | 6 +
include/linux/virtio_net.h | 25 +++-
kernel/events/uprobes.c | 16 ++-
net/ipv4/devinet.c | 1 +
net/l2tp/l2tp_core.c | 3 +
net/l2tp/l2tp_ip.c | 29 +++-
net/l2tp/l2tp_ip6.c | 30 +++--
net/vmw_vsock/af_vsock.c | 2 +-
42 files changed, 627 insertions(+), 135 deletions(-)
I happened to notice this commit:
9ca415399dae - "net/mlx5: Annotate mutex destroy for root ns"
...was backported to 4.19 and 5.4 and v5.6 in linux-stable.
It patches del_sw_root_ns() - which only exists after v5.7-rc7 from:
6eb7a268a99b - "net/mlx5: Don't maintain a case of del_sw_func being
null"
which creates the one line del_sw_root_ns stub function around
kfree(node) by breaking it out of tree_put_node().
In the absense of del_sw_root_ns - the backport finds an identical one
line kfree stub fcn - named del_sw_prio from this earlier commit:
139ed6c6c46a - "net/mlx5: Fix steering memory leak" [in v4.15-rc5]
and then puts the mutex_destroy() into that (wrong) function, instead of
putting it into tree_put_node where the root ns case used to be handled.
Paul.
Inode's i_io_list list head is used to attach inode to several different
lists - wb->{b_dirty, b_dirty_time, b_io, b_more_io}. When flush worker
prepares a list of inodes to writeback e.g. for sync(2), it moves inodes
to b_io list. Thus it is critical for sync(2) data integrity guarantees
that inode is not requeued to any other writeback list when inode is
queued for processing by flush worker. That's the reason why
writeback_single_inode() does not touch i_io_list (unless the inode is
completely clean) and why __mark_inode_dirty() does not touch i_io_list
if I_SYNC flag is set.
However there are two flaws in the current logic:
1) When inode has only I_DIRTY_TIME set but it is already queued in b_io
list due to sync(2), concurrent __mark_inode_dirty(inode, I_DIRTY_SYNC)
can still move inode back to b_dirty list resulting in skipping
writeback of inode time stamps during sync(2).
2) When inode is on b_dirty_time list and writeback_single_inode() races
with __mark_inode_dirty() like:
writeback_single_inode() __mark_inode_dirty(inode, I_DIRTY_PAGES)
inode->i_state |= I_SYNC
__writeback_single_inode()
inode->i_state |= I_DIRTY_PAGES;
if (inode->i_state & I_SYNC)
bail
if (!(inode->i_state & I_DIRTY_ALL))
- not true so nothing done
We end up with I_DIRTY_PAGES inode on b_dirty_time list and thus
standard background writeback will not writeback this inode leading to
possible dirty throttling stalls etc. (thanks to Martijn Coenen for this
analysis).
Fix these problems by tracking whether inode is queued in b_io or
b_more_io lists in a new I_SYNC_QUEUED flag. When this flag is set, we
know flush worker has queued inode and we should not touch i_io_list.
On the other hand we also know that once flush worker is done with the
inode it will requeue the inode to appropriate dirty list. When
I_SYNC_QUEUED is not set, __mark_inode_dirty() can (and must) move inode
to appropriate dirty list.
Reported-by: Martijn Coenen <maco(a)android.com>
Fixes: 0ae45f63d4ef ("vfs: add support for a lazytime mount option")
CC: stable(a)vger.kernel.org
Signed-off-by: Jan Kara <jack(a)suse.cz>
---
fs/fs-writeback.c | 39 +++++++++++++++++++++++++++++----------
include/linux/fs.h | 8 ++++++--
2 files changed, 35 insertions(+), 12 deletions(-)
diff --git a/fs/fs-writeback.c b/fs/fs-writeback.c
index 76ac9c7d32ec..855c6611710a 100644
--- a/fs/fs-writeback.c
+++ b/fs/fs-writeback.c
@@ -144,7 +144,9 @@ static void inode_io_list_del_locked(struct inode *inode,
struct bdi_writeback *wb)
{
assert_spin_locked(&wb->list_lock);
+ assert_spin_locked(&inode->i_lock);
+ inode->i_state &= ~I_SYNC_QUEUED;
list_del_init(&inode->i_io_list);
wb_io_lists_depopulated(wb);
}
@@ -1123,7 +1125,9 @@ void inode_io_list_del(struct inode *inode)
struct bdi_writeback *wb;
wb = inode_to_wb_and_lock_list(inode);
+ spin_lock(&inode->i_lock);
inode_io_list_del_locked(inode, wb);
+ spin_unlock(&inode->i_lock);
spin_unlock(&wb->list_lock);
}
@@ -1172,8 +1176,9 @@ void sb_clear_inode_writeback(struct inode *inode)
* the case then the inode must have been redirtied while it was being written
* out and we don't reset its dirtied_when.
*/
-static void redirty_tail(struct inode *inode, struct bdi_writeback *wb)
+static void __redirty_tail(struct inode *inode, struct bdi_writeback *wb)
{
+ assert_spin_locked(&inode->i_lock);
if (!list_empty(&wb->b_dirty)) {
struct inode *tail;
@@ -1182,6 +1187,14 @@ static void redirty_tail(struct inode *inode, struct bdi_writeback *wb)
inode->dirtied_when = jiffies;
}
inode_io_list_move_locked(inode, wb, &wb->b_dirty);
+ inode->i_state &= ~I_SYNC_QUEUED;
+}
+
+static void redirty_tail(struct inode *inode, struct bdi_writeback *wb)
+{
+ spin_lock(&inode->i_lock);
+ __redirty_tail(inode, wb);
+ spin_unlock(&inode->i_lock);
}
/*
@@ -1250,8 +1263,11 @@ static int move_expired_inodes(struct list_head *delaying_queue,
break;
list_move(&inode->i_io_list, &tmp);
moved++;
+ spin_lock(&inode->i_lock);
if (flags & EXPIRE_DIRTY_ATIME)
- set_bit(__I_DIRTY_TIME_EXPIRED, &inode->i_state);
+ inode->i_state |= I_DIRTY_TIME_EXPIRED;
+ inode->i_state |= I_SYNC_QUEUED;
+ spin_unlock(&inode->i_lock);
if (sb_is_blkdev_sb(inode->i_sb))
continue;
if (sb && sb != inode->i_sb)
@@ -1394,7 +1410,7 @@ static void requeue_inode(struct inode *inode, struct bdi_writeback *wb,
* writeback is not making progress due to locked
* buffers. Skip this inode for now.
*/
- redirty_tail(inode, wb);
+ __redirty_tail(inode, wb);
return;
}
@@ -1414,7 +1430,7 @@ static void requeue_inode(struct inode *inode, struct bdi_writeback *wb,
* retrying writeback of the dirty page/inode
* that cannot be performed immediately.
*/
- redirty_tail(inode, wb);
+ __redirty_tail(inode, wb);
}
} else if (inode->i_state & I_DIRTY) {
/*
@@ -1422,10 +1438,11 @@ static void requeue_inode(struct inode *inode, struct bdi_writeback *wb,
* such as delayed allocation during submission or metadata
* updates after data IO completion.
*/
- redirty_tail(inode, wb);
+ __redirty_tail(inode, wb);
} else if (inode->i_state & I_DIRTY_TIME) {
inode->dirtied_when = jiffies;
inode_io_list_move_locked(inode, wb, &wb->b_dirty_time);
+ inode->i_state &= ~I_SYNC_QUEUED;
} else {
/* The inode is clean. Remove from writeback lists. */
inode_io_list_del_locked(inode, wb);
@@ -1669,8 +1686,9 @@ static long writeback_sb_inodes(struct super_block *sb,
*/
spin_lock(&inode->i_lock);
if (inode->i_state & (I_NEW | I_FREEING | I_WILL_FREE)) {
+ inode->i_state &= ~I_SYNC_QUEUED;
+ __redirty_tail(inode, wb);
spin_unlock(&inode->i_lock);
- redirty_tail(inode, wb);
continue;
}
if ((inode->i_state & I_SYNC) && wbc.sync_mode != WB_SYNC_ALL) {
@@ -2289,11 +2307,12 @@ void __mark_inode_dirty(struct inode *inode, int flags)
inode->i_state |= flags;
/*
- * If the inode is being synced, just update its dirty state.
- * The unlocker will place the inode on the appropriate
- * superblock list, based upon its state.
+ * If the inode is queued for writeback by flush worker, just
+ * update its dirty state. Once the flush worker is done with
+ * the inode it will place it on the appropriate superblock
+ * list, based upon its state.
*/
- if (inode->i_state & I_SYNC)
+ if (inode->i_state & I_SYNC_QUEUED)
goto out_unlock_inode;
/*
diff --git a/include/linux/fs.h b/include/linux/fs.h
index 45cc10cdf6dd..b02290d19edd 100644
--- a/include/linux/fs.h
+++ b/include/linux/fs.h
@@ -2156,6 +2156,10 @@ static inline void kiocb_clone(struct kiocb *kiocb, struct kiocb *kiocb_src,
*
* I_CREATING New object's inode in the middle of setting up.
*
+ * I_SYNC_QUEUED Inode is queued in b_io or b_more_io writeback lists.
+ * Used to detect that mark_inode_dirty() should not move
+ * inode between dirty lists.
+ *
* Q: What is the difference between I_WILL_FREE and I_FREEING?
*/
#define I_DIRTY_SYNC (1 << 0)
@@ -2173,11 +2177,11 @@ static inline void kiocb_clone(struct kiocb *kiocb, struct kiocb *kiocb_src,
#define I_DIO_WAKEUP (1 << __I_DIO_WAKEUP)
#define I_LINKABLE (1 << 10)
#define I_DIRTY_TIME (1 << 11)
-#define __I_DIRTY_TIME_EXPIRED 12
-#define I_DIRTY_TIME_EXPIRED (1 << __I_DIRTY_TIME_EXPIRED)
+#define I_DIRTY_TIME_EXPIRED (1 << 12)
#define I_WB_SWITCH (1 << 13)
#define I_OVL_INUSE (1 << 14)
#define I_CREATING (1 << 15)
+#define I_SYNC_QUEUED (1 << 16)
#define I_DIRTY_INODE (I_DIRTY_SYNC | I_DIRTY_DATASYNC)
#define I_DIRTY (I_DIRTY_INODE | I_DIRTY_PAGES)
--
2.16.4
When userspace configures KVM_GUESTDBG_SINGLESTEP, KVM will manage the
presence of X86_EFLAGS_TF via kvm_set/get_rflags on vcpus. The actual
rflag bit is therefore hidden from callers.
That includes init_emulate_ctxt() which uses the value returned from
kvm_get_flags() to set ctxt->tf. As a result, x86_emulate_instruction()
will skip a single step, leaving singlestep_rip stale and not returning
to userspace.
This resolves the issue by observing the vcpu guest_debug configuration
alongside ctxt->tf in x86_emulate_instruction(), performing the single
step if set.
Signed-off-by: Felipe Franciosi <felipe(a)nutanix.com>
---
arch/x86/kvm/x86.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/arch/x86/kvm/x86.c b/arch/x86/kvm/x86.c
index c17e6eb9ad43..64cb183636da 100644
--- a/arch/x86/kvm/x86.c
+++ b/arch/x86/kvm/x86.c
@@ -6919,7 +6919,7 @@ int x86_emulate_instruction(struct kvm_vcpu *vcpu, gpa_t cr2_or_gpa,
if (!ctxt->have_exception ||
exception_type(ctxt->exception.vector) == EXCPT_TRAP) {
kvm_rip_write(vcpu, ctxt->eip);
- if (r && ctxt->tf)
+ if (r && (ctxt->tf || (vcpu->guest_debug & KVM_GUESTDBG_SINGLESTEP)))
r = kvm_vcpu_do_singlestep(vcpu);
if (kvm_x86_ops.update_emulated_instruction)
kvm_x86_ops.update_emulated_instruction(vcpu);
--
2.20.1
Charan Teja reported a 'use-after-free' in dmabuffs_dname [1], which
happens if the dma_buf_release() is called while the userspace is
accessing the dma_buf pseudo fs's dmabuffs_dname() in another process,
and dma_buf_release() releases the dmabuf object when the last reference
to the struct file goes away.
I discussed with Arnd Bergmann, and he suggested that rather than tying
the dma_buf_release() to the file_operations' release(), we can tie it to
the dentry_operations' d_release(), which will be called when the last ref
to the dentry is removed.
The path exercised by __fput() calls f_op->release() first, and then calls
dput, which eventually calls d_op->d_release().
In the 'normal' case, when no userspace access is happening via dma_buf
pseudo fs, there should be exactly one fd, file, dentry and inode, so
closing the fd will kill of everything right away.
In the presented case, the dentry's d_release() will be called only when
the dentry's last ref is released.
Therefore, lets move dma_buf_release() from fops->release() to
d_ops->d_release().
Many thanks to Arnd for his FS insights :)
[1]: https://lore.kernel.org/patchwork/patch/1238278/
Fixes: bb2bb9030425 ("dma-buf: add DMA_BUF_SET_NAME ioctls")
Reported-by: syzbot+3643a18836bce555bff6(a)syzkaller.appspotmail.com
Cc: <stable(a)vger.kernel.org> [5.3+]
Cc: Arnd Bergmann <arnd(a)arndb.de>
Reported-by: Charan Teja Reddy <charante(a)codeaurora.org>
Signed-off-by: Sumit Semwal <sumit.semwal(a)linaro.org>
---
drivers/dma-buf/dma-buf.c | 13 +++++++------
1 file changed, 7 insertions(+), 6 deletions(-)
diff --git a/drivers/dma-buf/dma-buf.c b/drivers/dma-buf/dma-buf.c
index 01ce125f8e8d..92ba4b6ef3e7 100644
--- a/drivers/dma-buf/dma-buf.c
+++ b/drivers/dma-buf/dma-buf.c
@@ -54,8 +54,11 @@ static char *dmabuffs_dname(struct dentry *dentry, char *buffer, int buflen)
dentry->d_name.name, ret > 0 ? name : "");
}
+static void dma_buf_release(struct dentry *dentry);
+
static const struct dentry_operations dma_buf_dentry_ops = {
.d_dname = dmabuffs_dname,
+ .d_release = dma_buf_release,
};
static struct vfsmount *dma_buf_mnt;
@@ -77,14 +80,14 @@ static struct file_system_type dma_buf_fs_type = {
.kill_sb = kill_anon_super,
};
-static int dma_buf_release(struct inode *inode, struct file *file)
+static void dma_buf_release(struct dentry *dentry)
{
struct dma_buf *dmabuf;
- if (!is_dma_buf_file(file))
- return -EINVAL;
+ if (dentry->d_op != &dma_buf_dentry_ops)
+ return;
- dmabuf = file->private_data;
+ dmabuf = dentry->d_fsdata;
BUG_ON(dmabuf->vmapping_counter);
@@ -110,7 +113,6 @@ static int dma_buf_release(struct inode *inode, struct file *file)
module_put(dmabuf->owner);
kfree(dmabuf->name);
kfree(dmabuf);
- return 0;
}
static int dma_buf_mmap_internal(struct file *file, struct vm_area_struct *vma)
@@ -412,7 +414,6 @@ static void dma_buf_show_fdinfo(struct seq_file *m, struct file *file)
}
static const struct file_operations dma_buf_fops = {
- .release = dma_buf_release,
.mmap = dma_buf_mmap_internal,
.llseek = dma_buf_llseek,
.poll = dma_buf_poll,
--
2.27.0
This is the start of the stable review cycle for the 4.19.127 release.
There are 28 patches in this series, all will be posted as a response
to this one. If anyone has any issues with these being applied, please
let me know.
Responses should be made by Sun, 07 Jun 2020 13:54:56 +0000.
Anything received after that time might be too late.
The whole patch series can be found in one patch at:
https://www.kernel.org/pub/linux/kernel/v4.x/stable-review/patch-4.19.127-r…
or in the git tree and branch at:
git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-4.19.y
and the diffstat can be found below.
thanks,
greg k-h
-------------
Pseudo-Shortlog of commits:
Greg Kroah-Hartman <gregkh(a)linuxfoundation.org>
Linux 4.19.127-rc1
Dinghao Liu <dinghao.liu(a)zju.edu.cn>
net: smsc911x: Fix runtime PM imbalance on error
Jonathan McDowell <noodles(a)earth.li>
net: ethernet: stmmac: Enable interface clocks on probe for IPQ806x
Valentin Longchamp <valentin(a)longchamp.me>
net/ethernet/freescale: rework quiesce/activate for ucc_geth
Chaitanya Kulkarni <chaitanya.kulkarni(a)wdc.com>
null_blk: return error for invalid zone size
Gerald Schaefer <gerald.schaefer(a)de.ibm.com>
s390/mm: fix set_huge_pte_at() for empty ptes
Jan Schmidt <jan(a)centricular.com>
drm/edid: Add Oculus Rift S to non-desktop list
Jeremy Kerr <jk(a)ozlabs.org>
net: bmac: Fix read of MAC address from ROM
Nathan Chancellor <natechancellor(a)gmail.com>
x86/mmiotrace: Use cpumask_available() for cpumask_var_t variables
Atsushi Nemoto <atsushi.nemoto(a)sord.co.jp>
i2c: altera: Fix race between xfer_msg and isr thread
Madhuparna Bhowmik <madhuparnabhowmik10(a)gmail.com>
evm: Fix RCU list related warnings
Vineet Gupta <vgupta(a)synopsys.com>
ARC: [plat-eznps]: Restrict to CONFIG_ISA_ARCOMPACT
Eugeniy Paltsev <Eugeniy.Paltsev(a)synopsys.com>
ARC: Fix ICCM & DCCM runtime size checks
Vasily Gorbik <gor(a)linux.ibm.com>
s390/ftrace: save traced function caller
Xinwei Kong <kong.kongxinwei(a)hisilicon.com>
spi: dw: use "smp_mb()" to avoid sending spi data error
Anju T Sudhakar <anju(a)linux.vnet.ibm.com>
powerpc/powernv: Avoid re-registration of imc debugfs directory
Xiang Chen <chenxiang66(a)hisilicon.com>
scsi: hisi_sas: Check sas_port before using it
Lucas De Marchi <lucas.demarchi(a)intel.com>
drm/i915: fix port checks for MST support on gen >= 11
Dan Carpenter <dan.carpenter(a)oracle.com>
airo: Fix read overflows sending packets
DENG Qingfang <dqfext(a)gmail.com>
net: dsa: mt7530: set CPU port to fallback mode
Can Guo <cang(a)codeaurora.org>
scsi: ufs: Release clock if DMA map fails
Jérôme Pouiller <jerome.pouiller(a)silabs.com>
mmc: fix compilation of user API
Daniel Axtens <dja(a)axtens.net>
kernel/relay.c: handle alloc_percpu returning NULL in relay_open
Giuseppe Marco Randazzo <gmrandazzo(a)gmail.com>
p54usb: add AirVasT USB stick device-id
Julian Sax <jsbc(a)gmx.de>
HID: i2c-hid: add Schneider SCL142ALM to descriptor override
Scott Shumate <scott.shumate(a)gmail.com>
HID: sony: Fix for broken buttons on DS3 USB dongles
Fan Yang <Fan_Yang(a)sjtu.edu.cn>
mm: Fix mremap not considering huge pmd devmap
Aneesh Kumar K.V <aneesh.kumar(a)linux.ibm.com>
libnvdimm: Fix endian conversion issues
Tejun Heo <tj(a)kernel.org>
Revert "cgroup: Add memory barriers to plug cgroup_rstat_updated() race window"
-------------
Diffstat:
Makefile | 4 +--
arch/arc/kernel/setup.c | 5 +--
arch/arc/plat-eznps/Kconfig | 1 +
arch/powerpc/platforms/powernv/opal-imc.c | 39 +++++++++-------------
arch/s390/kernel/mcount.S | 1 +
arch/s390/mm/hugetlbpage.c | 9 +++--
arch/x86/include/asm/pgtable.h | 1 +
arch/x86/mm/mmio-mod.c | 4 +--
drivers/block/null_blk_zoned.c | 4 +++
drivers/gpu/drm/drm_edid.c | 3 +-
drivers/gpu/drm/i915/intel_dp.c | 7 ++--
drivers/gpu/drm/i915/intel_dp_mst.c | 22 ++++++++----
drivers/hid/hid-sony.c | 17 ++++++++++
drivers/hid/i2c-hid/i2c-hid-dmi-quirks.c | 8 +++++
drivers/i2c/busses/i2c-altera.c | 10 +++++-
drivers/net/dsa/mt7530.c | 11 ++++--
drivers/net/dsa/mt7530.h | 6 ++++
drivers/net/ethernet/apple/bmac.c | 2 +-
drivers/net/ethernet/freescale/ucc_geth.c | 13 ++++----
drivers/net/ethernet/smsc/smsc911x.c | 9 ++---
.../net/ethernet/stmicro/stmmac/dwmac-ipq806x.c | 13 ++++++++
drivers/net/wireless/cisco/airo.c | 12 +++++++
drivers/net/wireless/intersil/p54/p54usb.c | 1 +
drivers/nvdimm/btt.c | 8 ++---
drivers/nvdimm/namespace_devs.c | 7 ++--
drivers/scsi/hisi_sas/hisi_sas_main.c | 3 +-
drivers/scsi/ufs/ufshcd.c | 1 +
drivers/spi/spi-dw.c | 3 ++
include/uapi/linux/mmc/ioctl.h | 1 +
kernel/cgroup/rstat.c | 16 ++-------
kernel/relay.c | 5 +++
mm/mremap.c | 2 +-
security/integrity/evm/evm_crypto.c | 2 +-
security/integrity/evm/evm_main.c | 4 +--
security/integrity/evm/evm_secfs.c | 9 ++++-
35 files changed, 178 insertions(+), 85 deletions(-)
AArch32 CP1x registers are overlayed on their AArch64 counterparts
in the vcpu struct. This leads to an interesting problem as they
are stored in their CPU-local format, and thus a CP1x register
doesn't "hit" the lower 32bit portion of the AArch64 register on
a BE host.
To workaround this unfortunate situation, introduce a bias trick
in the vcpu_cp1x() accessors which picks the correct half of the
64bit register.
Cc: stable(a)vger.kernel.org
Reported-by: James Morse <james.morse(a)arm.com>
Signed-off-by: Marc Zyngier <maz(a)kernel.org>
---
arch/arm64/include/asm/kvm_host.h | 10 ++++++++--
1 file changed, 8 insertions(+), 2 deletions(-)
diff --git a/arch/arm64/include/asm/kvm_host.h b/arch/arm64/include/asm/kvm_host.h
index 59029e90b557..e80c0e06f235 100644
--- a/arch/arm64/include/asm/kvm_host.h
+++ b/arch/arm64/include/asm/kvm_host.h
@@ -404,8 +404,14 @@ void vcpu_write_sys_reg(struct kvm_vcpu *vcpu, u64 val, int reg);
* CP14 and CP15 live in the same array, as they are backed by the
* same system registers.
*/
-#define vcpu_cp14(v,r) ((v)->arch.ctxt.copro[(r)])
-#define vcpu_cp15(v,r) ((v)->arch.ctxt.copro[(r)])
+#ifdef CPU_BIG_ENDIAN
+#define CPx_OFFSET 1
+#else
+#define CPx_OFFSET 0
+#endif
+
+#define vcpu_cp14(v,r) ((v)->arch.ctxt.copro[(r) ^ CPx_OFFSET])
+#define vcpu_cp15(v,r) ((v)->arch.ctxt.copro[(r) ^ CPx_OFFSET])
struct kvm_vm_stat {
ulong remote_tlb_flush;
--
2.26.2
From: Samu Nuutamo <samu.nuutamo(a)vincit.fi>
[ Upstream commit 333e22db228f0bd0c839553015a6a8d3db4ba569 ]
When tsi-as-adc is configured it is possible for in7[0123]_input read to
return an incorrect value if a concurrent read to in[456]_input is
performed. This is caused by a concurrent manipulation of the mux
channel without proper locking as hwmon and mfd use different locks for
synchronization.
Switch hwmon to use the same lock as mfd when accessing the TSI channel.
Fixes: 4f16cab19a3d5 ("hwmon: da9052: Add support for TSI channel")
Signed-off-by: Samu Nuutamo <samu.nuutamo(a)vincit.fi>
[rebase to current master, reword commit message slightly]
Signed-off-by: Sebastian Reichel <sebastian.reichel(a)collabora.com>
Signed-off-by: Guenter Roeck <linux(a)roeck-us.net>
Signed-off-by: Sasha Levin <sashal(a)kernel.org>
---
drivers/hwmon/da9052-hwmon.c | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/drivers/hwmon/da9052-hwmon.c b/drivers/hwmon/da9052-hwmon.c
index 53b517dbe7e6..4af2fc309c28 100644
--- a/drivers/hwmon/da9052-hwmon.c
+++ b/drivers/hwmon/da9052-hwmon.c
@@ -244,9 +244,9 @@ static ssize_t da9052_tsi_show(struct device *dev,
int channel = to_sensor_dev_attr(devattr)->index;
int ret;
- mutex_lock(&hwmon->hwmon_lock);
+ mutex_lock(&hwmon->da9052->auxadc_lock);
ret = __da9052_read_tsi(dev, channel);
- mutex_unlock(&hwmon->hwmon_lock);
+ mutex_unlock(&hwmon->da9052->auxadc_lock);
if (ret < 0)
return ret;
--
2.25.1
commit 634efb750435 ("selftests: bpf: Reset global state between
reuseport test runs") uses a macro RET_IF which doesn't exist in
the v4.19 tree. It is defined as follows:
#define RET_IF(condition, tag, format...) ({
if (CHECK_FAIL(condition)) {
printf(tag " " format);
return;
}
})
CHECK_FAIL in turn is defined as:
#define CHECK_FAIL(condition) ({
int __ret = !!(condition);
int __save_errno = errno;
if (__ret) {
test__fail();
fprintf(stdout, "%s:FAIL:%d\n", __func__, __LINE__);
}
errno = __save_errno;
__ret;
})
Replace occurences of RET_IF with CHECK. This will abort the test binary
if clearing the intermediate state fails.
Fixes: 634efb750435 ("selftests: bpf: Reset global state between reuseport test runs")
Reported-by: kernel test robot <rong.a.chen(a)intel.com>
Signed-off-by: Lorenz Bauer <lmb(a)cloudflare.com>
---
tools/testing/selftests/bpf/test_select_reuseport.c | 8 ++++----
1 file changed, 4 insertions(+), 4 deletions(-)
diff --git a/tools/testing/selftests/bpf/test_select_reuseport.c b/tools/testing/selftests/bpf/test_select_reuseport.c
index cdbbdab2725f..b14d25bfa830 100644
--- a/tools/testing/selftests/bpf/test_select_reuseport.c
+++ b/tools/testing/selftests/bpf/test_select_reuseport.c
@@ -616,13 +616,13 @@ static void cleanup_per_test(void)
for (i = 0; i < NR_RESULTS; i++) {
err = bpf_map_update_elem(result_map, &i, &zero, BPF_ANY);
- RET_IF(err, "reset elem in result_map",
- "i:%u err:%d errno:%d\n", i, err, errno);
+ CHECK(err, "reset elem in result_map",
+ "i:%u err:%d errno:%d\n", i, err, errno);
}
err = bpf_map_update_elem(linum_map, &zero, &zero, BPF_ANY);
- RET_IF(err, "reset line number in linum_map", "err:%d errno:%d\n",
- err, errno);
+ CHECK(err, "reset line number in linum_map", "err:%d errno:%d\n",
+ err, errno);
for (i = 0; i < REUSEPORT_ARRAY_SIZE; i++)
close(sk_fds[i]);
--
2.20.1
On 2020-06-02 18:38, Robin Murphy wrote:
> Unlike the other instances which represent a complete loss of
> consistency within the rcache mechanism itself, or a fundamental
> and obvious misconfiguration by an IOMMU driver, the BUG_ON() in
> iova_magazine_free_pfns() can be provoked at more or less any time
> in a "spooky action-at-a-distance" manner by any old device driver
> passing nonsense to dma_unmap_*() which then propagates through to
> queue_iova().
>
> Not only is this well outside the IOVA layer's control, it's also
> nowhere near fatal enough to justify panicking anyway - all that
> really achieves is to make debugging the offending driver more
> difficult. Let's simply WARN and otherwise ignore bogus PFNs.
>
> Reported-by: Prakash Gupta <guptap(a)codeaurora.org>
> Signed-off-by: Robin Murphy <robin.murphy(a)arm.com>
> ---
> drivers/iommu/iova.c | 4 +++-
> 1 file changed, 3 insertions(+), 1 deletion(-)
>
Copying stable(a)vger.kernel.org
You can add
Reviewed-by: Prakash Gupta <guptap(a)codeaurora.org>
> diff --git a/drivers/iommu/iova.c b/drivers/iommu/iova.c
> index 0e6a9536eca6..612cbf668adf 100644
> --- a/drivers/iommu/iova.c
> +++ b/drivers/iommu/iova.c
> @@ -811,7 +811,9 @@ iova_magazine_free_pfns(struct iova_magazine *mag,
> struct iova_domain *iovad)
> for (i = 0 ; i < mag->size; ++i) {
> struct iova *iova = private_find_iova(iovad, mag->pfns[i]);
>
> - BUG_ON(!iova);
> + if (WARN_ON(!iova))
> + continue;
> +
> private_free_iova(iovad, iova);
> }
From: SeongJae Park <sjpark(a)amazon.de>
This commit recommends the patches to replace 'blacklist' and
'whitelist' with the 'blocklist' and 'allowlist', because the new
suggestions are incontrovertible, doesn't make people hurt, and more
self-explanatory.
Signed-off-by: SeongJae Park <sjpark(a)amazon.de>
---
scripts/spelling.txt | 2 ++
1 file changed, 2 insertions(+)
diff --git a/scripts/spelling.txt b/scripts/spelling.txt
index d9cd24cf0d40..ea785568d8b8 100644
--- a/scripts/spelling.txt
+++ b/scripts/spelling.txt
@@ -230,6 +230,7 @@ beter||better
betweeen||between
bianries||binaries
bitmast||bitmask
+blacklist||blocklist
boardcast||broadcast
borad||board
boundry||boundary
@@ -1495,6 +1496,7 @@ whcih||which
whenver||whenever
wheter||whether
whe||when
+whitelist||allowlist
wierd||weird
wiil||will
wirte||write
--
2.17.1
A 5-level paging capable machine can have memory above 46-bit in the
physical address space. This memory is only addressable in the 5-level
paging mode: we don't have enough virtual address space to create direct
mapping for such memory in the 4-level paging mode
Teach KASLR to avoid memory regions above MAXMEM or truncate the region
if the end is above MAXMEM.
Signed-off-by: Kirill A. Shutemov <kirill.shutemov(a)linux.intel.com>
Reviewed-by: Dave Hansen <dave.hansen(a)intel.com>
Cc: stable(a)vger.kernel.org # v4.14
---
arch/x86/boot/compressed/kaslr.c | 11 +++++++++++
1 file changed, 11 insertions(+)
diff --git a/arch/x86/boot/compressed/kaslr.c b/arch/x86/boot/compressed/kaslr.c
index d7408af55738..99db18eeb40e 100644
--- a/arch/x86/boot/compressed/kaslr.c
+++ b/arch/x86/boot/compressed/kaslr.c
@@ -695,7 +695,18 @@ static bool process_mem_region(struct mem_vector *region,
unsigned long long minimum,
unsigned long long image_size)
{
+ unsigned long long end;
int i;
+
+ /* Cannot access memory region above MAXMEM: skip it. */
+ if (region->start >= MAXMEM)
+ return 0;
+
+ /* Truncate the region if the end is above MAXMEM */
+ end = region->start + region->size;
+ end = min_t(unsigned long long, end, MAXMEM - 1);
+ region->size = end - region->start;
+
/*
* If no immovable memory found, or MEMORY_HOTREMOVE disabled,
* use @region directly.
--
2.26.2
Hello,
We ran automated tests on a recent commit from this kernel tree:
Kernel repo: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git
Commit: 0269f7616008 - uprobes: ensure that uprobe->offset and ->ref_ctr_offset are properly aligned
The results of these automated tests are provided below.
Overall result: PASSED
Merge: OK
Compile: OK
Tests: OK
All kernel binaries, config files, and logs are available for download here:
https://cki-artifacts.s3.us-east-2.amazonaws.com/index.html?prefix=dataware…
Please reply to this email if you have any questions about the tests that we
ran or if you have any suggestions on how to make future tests more effective.
,-. ,-.
( C ) ( K ) Continuous
`-',-.`-' Kernel
( I ) Integration
`-'
______________________________________________________________________________
Compile testing
---------------
We compiled the kernel for 4 architectures:
aarch64:
make options: -j30 INSTALL_MOD_STRIP=1 targz-pkg
ppc64le:
make options: -j30 INSTALL_MOD_STRIP=1 targz-pkg
s390x:
make options: -j30 INSTALL_MOD_STRIP=1 targz-pkg
x86_64:
make options: -j30 INSTALL_MOD_STRIP=1 targz-pkg
Hardware testing
----------------
We booted each kernel and ran the following tests:
aarch64:
Host 1:
✅ Boot test
✅ Podman system integration test - as root
✅ Podman system integration test - as user
✅ LTP
✅ Loopdev Sanity
✅ Memory function: memfd_create
✅ AMTU (Abstract Machine Test Utility)
✅ Networking bridge: sanity
✅ Ethernet drivers sanity
✅ Networking socket: fuzz
✅ Networking: igmp conformance test
✅ Networking route: pmtu
✅ Networking route_func - local
✅ Networking route_func - forward
✅ Networking TCP: keepalive test
✅ Networking UDP: socket
✅ Networking tunnel: geneve basic test
✅ Networking tunnel: gre basic
✅ L2TP basic test
✅ Networking tunnel: vxlan basic
✅ Networking ipsec: basic netns - transport
✅ Networking ipsec: basic netns - tunnel
✅ Libkcapi AF_ALG test
✅ pciutils: update pci ids test
✅ ALSA PCM loopback test
✅ ALSA Control (mixer) Userspace Element test
✅ storage: SCSI VPD
🚧 ✅ CIFS Connectathon
🚧 ✅ POSIX pjd-fstest suites
🚧 ✅ jvm - DaCapo Benchmark Suite
🚧 ✅ jvm - jcstress tests
🚧 ✅ Memory function: kaslr
🚧 ✅ Networking firewall: basic netfilter test
🚧 ✅ audit: audit testsuite test
🚧 ✅ trace: ftrace/tracer
🚧 ✅ kdump - kexec_boot
Host 2:
⚡ Internal infrastructure issues prevented one or more tests (marked
with ⚡⚡⚡) from running on this architecture.
This is not the fault of the kernel that was tested.
✅ Boot test
✅ xfstests - ext4
✅ xfstests - xfs
⚡⚡⚡ selinux-policy: serge-testsuite
✅ storage: software RAID testing
✅ stress: stress-ng
🚧 ✅ IPMI driver test
🚧 ✅ IPMItool loop stress test
🚧 ✅ Storage blktests
Host 3:
⚡ Internal infrastructure issues prevented one or more tests (marked
with ⚡⚡⚡) from running on this architecture.
This is not the fault of the kernel that was tested.
⚡⚡⚡ Boot test
⚡⚡⚡ xfstests - ext4
⚡⚡⚡ xfstests - xfs
⚡⚡⚡ selinux-policy: serge-testsuite
⚡⚡⚡ storage: software RAID testing
⚡⚡⚡ stress: stress-ng
🚧 ⚡⚡⚡ IPMI driver test
🚧 ⚡⚡⚡ IPMItool loop stress test
🚧 ⚡⚡⚡ Storage blktests
Host 4:
✅ Boot test
✅ xfstests - ext4
✅ xfstests - xfs
✅ selinux-policy: serge-testsuite
✅ storage: software RAID testing
🚧 ✅ IPMI driver test
🚧 ✅ IPMItool loop stress test
🚧 ✅ Storage blktests
ppc64le:
Host 1:
⚡ Internal infrastructure issues prevented one or more tests (marked
with ⚡⚡⚡) from running on this architecture.
This is not the fault of the kernel that was tested.
✅ Boot test
✅ Podman system integration test - as root
✅ Podman system integration test - as user
⚡⚡⚡ LTP
⚡⚡⚡ Loopdev Sanity
⚡⚡⚡ Memory function: memfd_create
⚡⚡⚡ AMTU (Abstract Machine Test Utility)
⚡⚡⚡ Networking bridge: sanity
⚡⚡⚡ Ethernet drivers sanity
⚡⚡⚡ Networking socket: fuzz
⚡⚡⚡ Networking route: pmtu
⚡⚡⚡ Networking route_func - local
⚡⚡⚡ Networking route_func - forward
⚡⚡⚡ Networking TCP: keepalive test
⚡⚡⚡ Networking UDP: socket
⚡⚡⚡ Networking tunnel: geneve basic test
⚡⚡⚡ Networking tunnel: gre basic
⚡⚡⚡ L2TP basic test
⚡⚡⚡ Networking tunnel: vxlan basic
⚡⚡⚡ Networking ipsec: basic netns - tunnel
⚡⚡⚡ Libkcapi AF_ALG test
⚡⚡⚡ pciutils: update pci ids test
⚡⚡⚡ ALSA PCM loopback test
⚡⚡⚡ ALSA Control (mixer) Userspace Element test
🚧 ⚡⚡⚡ CIFS Connectathon
🚧 ⚡⚡⚡ POSIX pjd-fstest suites
🚧 ⚡⚡⚡ jvm - DaCapo Benchmark Suite
🚧 ⚡⚡⚡ jvm - jcstress tests
🚧 ⚡⚡⚡ Memory function: kaslr
🚧 ⚡⚡⚡ Networking firewall: basic netfilter test
🚧 ⚡⚡⚡ audit: audit testsuite test
🚧 ⚡⚡⚡ trace: ftrace/tracer
Host 2:
⚡ Internal infrastructure issues prevented one or more tests (marked
with ⚡⚡⚡) from running on this architecture.
This is not the fault of the kernel that was tested.
✅ Boot test
✅ xfstests - ext4
✅ xfstests - xfs
⚡⚡⚡ selinux-policy: serge-testsuite
✅ storage: software RAID testing
🚧 ✅ IPMI driver test
🚧 ✅ IPMItool loop stress test
🚧 ✅ Storage blktests
Host 3:
⚡ Internal infrastructure issues prevented one or more tests (marked
with ⚡⚡⚡) from running on this architecture.
This is not the fault of the kernel that was tested.
⚡⚡⚡ Boot test
🚧 ⚡⚡⚡ kdump - sysrq-c
Host 4:
⚡ Internal infrastructure issues prevented one or more tests (marked
with ⚡⚡⚡) from running on this architecture.
This is not the fault of the kernel that was tested.
⚡⚡⚡ Boot test
🚧 ⚡⚡⚡ kdump - sysrq-c
Host 5:
✅ Boot test
🚧 ✅ kdump - sysrq-c
s390x:
Host 1:
✅ Boot test
🚧 ✅ kdump - sysrq-c
Host 2:
⚡ Internal infrastructure issues prevented one or more tests (marked
with ⚡⚡⚡) from running on this architecture.
This is not the fault of the kernel that was tested.
✅ Boot test
✅ Podman system integration test - as root
✅ Podman system integration test - as user
✅ LTP
✅ Loopdev Sanity
✅ Memory function: memfd_create
✅ Networking bridge: sanity
✅ Ethernet drivers sanity
✅ Networking route: pmtu
✅ Networking route_func - local
✅ Networking route_func - forward
✅ Networking TCP: keepalive test
✅ Networking UDP: socket
✅ Networking tunnel: geneve basic test
✅ Networking tunnel: gre basic
✅ L2TP basic test
✅ Networking tunnel: vxlan basic
✅ Networking ipsec: basic netns - transport
✅ Networking ipsec: basic netns - tunnel
✅ Libkcapi AF_ALG test
🚧 ✅ CIFS Connectathon
🚧 ✅ POSIX pjd-fstest suites
🚧 ✅ jvm - DaCapo Benchmark Suite
🚧 ✅ jvm - jcstress tests
🚧 ✅ Memory function: kaslr
🚧 ✅ Networking firewall: basic netfilter test
🚧 ⚡⚡⚡ audit: audit testsuite test
🚧 ✅ trace: ftrace/tracer
🚧 ✅ kdump - kexec_boot
Host 3:
⚡ Internal infrastructure issues prevented one or more tests (marked
with ⚡⚡⚡) from running on this architecture.
This is not the fault of the kernel that was tested.
✅ Boot test
⚡⚡⚡ selinux-policy: serge-testsuite
✅ stress: stress-ng
🚧 ✅ Storage blktests
Host 4:
✅ Boot test
✅ selinux-policy: serge-testsuite
✅ stress: stress-ng
🚧 ✅ Storage blktests
x86_64:
Host 1:
⚡ Internal infrastructure issues prevented one or more tests (marked
with ⚡⚡⚡) from running on this architecture.
This is not the fault of the kernel that was tested.
✅ Boot test
✅ xfstests - ext4
✅ xfstests - xfs
⚡⚡⚡ selinux-policy: serge-testsuite
✅ storage: software RAID testing
✅ stress: stress-ng
🚧 ✅ CPU: Frequency Driver Test
🚧 ✅ CPU: Idle Test
🚧 ✅ IOMMU boot test
🚧 ✅ IPMI driver test
🚧 ✅ IPMItool loop stress test
🚧 ✅ Storage blktests
Host 2:
✅ Boot test
✅ Podman system integration test - as root
✅ Podman system integration test - as user
✅ LTP
✅ Loopdev Sanity
✅ Memory function: memfd_create
✅ AMTU (Abstract Machine Test Utility)
✅ Networking bridge: sanity
✅ Ethernet drivers sanity
✅ Networking socket: fuzz
✅ Networking: igmp conformance test
✅ Networking route: pmtu
✅ Networking route_func - local
✅ Networking route_func - forward
✅ Networking TCP: keepalive test
✅ Networking UDP: socket
✅ Networking tunnel: geneve basic test
✅ Networking tunnel: gre basic
✅ L2TP basic test
✅ Networking tunnel: vxlan basic
✅ Networking ipsec: basic netns - transport
✅ Networking ipsec: basic netns - tunnel
✅ Libkcapi AF_ALG test
✅ pciutils: sanity smoke test
✅ pciutils: update pci ids test
✅ ALSA PCM loopback test
✅ ALSA Control (mixer) Userspace Element test
✅ storage: SCSI VPD
🚧 ✅ CIFS Connectathon
🚧 ✅ POSIX pjd-fstest suites
🚧 ✅ jvm - DaCapo Benchmark Suite
🚧 ✅ jvm - jcstress tests
🚧 ✅ Memory function: kaslr
🚧 ✅ Networking firewall: basic netfilter test
🚧 ✅ audit: audit testsuite test
🚧 ✅ trace: ftrace/tracer
🚧 ✅ kdump - kexec_boot
Host 3:
✅ Boot test
🚧 ✅ kdump - sysrq-c
Host 4:
⚡ Internal infrastructure issues prevented one or more tests (marked
with ⚡⚡⚡) from running on this architecture.
This is not the fault of the kernel that was tested.
✅ Boot test
✅ xfstests - ext4
✅ xfstests - xfs
✅ selinux-policy: serge-testsuite
✅ storage: software RAID testing
✅ stress: stress-ng
🚧 ❌ CPU: Frequency Driver Test
🚧 ✅ CPU: Idle Test
🚧 ✅ IOMMU boot test
🚧 ✅ IPMI driver test
🚧 ✅ IPMItool loop stress test
🚧 ⚡⚡⚡ Storage blktests
Test sources: https://github.com/CKI-project/tests-beaker
💚 Pull requests are welcome for new tests or improvements to existing tests!
Aborted tests
-------------
Tests that didn't complete running successfully are marked with ⚡⚡⚡.
If this was caused by an infrastructure issue, we try to mark that
explicitly in the report.
Waived tests
------------
If the test run included waived tests, they are marked with 🚧. Such tests are
executed but their results are not taken into account. Tests are waived when
their results are not reliable enough, e.g. when they're just introduced or are
being fixed.
Testing timeout
---------------
We aim to provide a report within reasonable timeframe. Tests that haven't
finished running yet are marked with ⏱.
Since the quiesce/activate rework, __netdev_watchdog_up() is directly
called in the ucc_geth driver.
Unfortunately, this function is not available for modules and thus
ucc_geth cannot be built as a module anymore. Fix it by exporting
__netdev_watchdog_up().
Since the commit introducing the regression was backported to stable
branches, this one should ideally be as well.
Fixes: 79dde73cf9bc ("net/ethernet/freescale: rework quiesce/activate for ucc_geth")
Cc: <stable(a)vger.kernel.org>
Signed-off-by: Valentin Longchamp <valentin(a)longchamp.me>
---
net/sched/sch_generic.c | 1 +
1 file changed, 1 insertion(+)
diff --git a/net/sched/sch_generic.c b/net/sched/sch_generic.c
index b19a0021a0bd..265a61d011df 100644
--- a/net/sched/sch_generic.c
+++ b/net/sched/sch_generic.c
@@ -464,6 +464,7 @@ void __netdev_watchdog_up(struct net_device *dev)
dev_hold(dev);
}
}
+EXPORT_SYMBOL_GPL(__netdev_watchdog_up);
static void dev_watchdog_up(struct net_device *dev)
{
--
2.25.1
When we push a virtual request onto the HW, we update the rq->engine to
point to the physical engine. A request that is then submitted by the
user that waits upon the virtual engine, but along the physical engine
in use, will then see that it is due to be submitted to the same engine
and take a shortcut (and be queued without waiting for the completion
fence). However, the virtual request may be preempted (either by higher
priority users, or by timeslicing) and removed from the physical engine
to be migrated over to one of its siblings. The dependent normal request
however is oblivious to the removal of the virtual request and remains
queued to execute on HW, believing that once it reaches the head of its
queue all of its predecessors will have completed executing!
v2: Beware restriction of signal->execution_mask prior to submission.
Fixes: 6d06779e8672 ("drm/i915: Load balancing across a virtual engine")
Testcase: igt/gem_exec_balancer/sliced
Signed-off-by: Chris Wilson <chris(a)chris-wilson.co.uk>
Cc: Tvrtko Ursulin <tvrtko.ursulin(a)intel.com>
Cc: <stable(a)vger.kernel.org> # v5.3+
Reviewed-by: Tvrtko Ursulin <tvrtko.ursulin(a)intel.com>
Link: https://patchwork.freedesktop.org/patch/msgid/20200526090753.11329-2-chris@…
(cherry picked from commit 511b6d9aed417739b6aa49d0b6b4354ad21020f1)
---
drivers/gpu/drm/i915/i915_request.c | 25 +++++++++++++++++++++----
1 file changed, 21 insertions(+), 4 deletions(-)
diff --git a/drivers/gpu/drm/i915/i915_request.c b/drivers/gpu/drm/i915/i915_request.c
index 406d73bebbcb2..078162ded1a67 100644
--- a/drivers/gpu/drm/i915/i915_request.c
+++ b/drivers/gpu/drm/i915/i915_request.c
@@ -1242,6 +1242,25 @@ i915_request_await_execution(struct i915_request *rq,
return 0;
}
+static int
+await_request_submit(struct i915_request *to, struct i915_request *from)
+{
+ /*
+ * If we are waiting on a virtual engine, then it may be
+ * constrained to execute on a single engine *prior* to submission.
+ * When it is submitted, it will be first submitted to the virtual
+ * engine and then passed to the physical engine. We cannot allow
+ * the waiter to be submitted immediately to the physical engine
+ * as it may then bypass the virtual request.
+ */
+ if (to->engine == READ_ONCE(from->engine))
+ return i915_sw_fence_await_sw_fence_gfp(&to->submit,
+ &from->submit,
+ I915_FENCE_GFP);
+ else
+ return __i915_request_await_execution(to, from, NULL);
+}
+
static int
i915_request_await_request(struct i915_request *to, struct i915_request *from)
{
@@ -1263,10 +1282,8 @@ i915_request_await_request(struct i915_request *to, struct i915_request *from)
return ret;
}
- if (to->engine == READ_ONCE(from->engine))
- ret = i915_sw_fence_await_sw_fence_gfp(&to->submit,
- &from->submit,
- I915_FENCE_GFP);
+ if (is_power_of_2(to->execution_mask | READ_ONCE(from->execution_mask)))
+ ret = await_request_submit(to, from);
else
ret = emit_semaphore_wait(to, from, I915_FENCE_GFP);
if (ret < 0)
---------------------------------------------------------------------
Intel Corporation (UK) Limited
Registered No. 1134945 (England)
Registered Office: Pipers Way, Swindon SN3 1RJ
VAT No: 860 2173 47
This e-mail and any attachments may contain confidential material for
the sole use of the intended recipient(s). Any review or distribution
by others is strictly prohibited. If you are not the intended
recipient, please contact the sender and delete all copies.
We recorded the dependencies for WAIT_FOR_SUBMIT in order that we could
correctly perform priority inheritance from the parallel branches to the
common trunk. However, for the purpose of timeslicing and reset
handling, the dependency is weak -- as we the pair of requests are
allowed to run in parallel and not in strict succession.
The real significance though is that this allows us to rearrange
groups of WAIT_FOR_SUBMIT linked requests along the single engine, and
so can resolve user level inter-batch scheduling dependencies from user
semaphores.
Fixes: c81471f5e95c ("drm/i915: Copy across scheduler behaviour flags across submit fences")
Testcase: igt/gem_exec_fence/submit
Signed-off-by: Chris Wilson <chris(a)chris-wilson.co.uk>
Cc: Tvrtko Ursulin <tvrtko.ursulin(a)intel.com>
Cc: <stable(a)vger.kernel.org> # v5.6+
Reviewed-by: Tvrtko Ursulin <tvrtko.ursulin(a)intel.com>
Link: https://patchwork.freedesktop.org/patch/msgid/20200507155109.8892-1-chris@c…
(cherry picked from commit 6b6cd2ebd8d071e55998e32b648bb8081f7f02bb)
---
drivers/gpu/drm/i915/gt/intel_lrc.c | 3 +++
drivers/gpu/drm/i915/i915_request.c | 8 ++++++--
drivers/gpu/drm/i915/i915_scheduler.c | 6 +++---
drivers/gpu/drm/i915/i915_scheduler.h | 3 ++-
drivers/gpu/drm/i915/i915_scheduler_types.h | 1 +
5 files changed, 15 insertions(+), 6 deletions(-)
diff --git a/drivers/gpu/drm/i915/gt/intel_lrc.c b/drivers/gpu/drm/i915/gt/intel_lrc.c
index 2237d03545440..e57b827b00b1e 100644
--- a/drivers/gpu/drm/i915/gt/intel_lrc.c
+++ b/drivers/gpu/drm/i915/gt/intel_lrc.c
@@ -1902,6 +1902,9 @@ static void defer_request(struct i915_request *rq, struct list_head * const pl)
struct i915_request *w =
container_of(p->waiter, typeof(*w), sched);
+ if (p->flags & I915_DEPENDENCY_WEAK)
+ continue;
+
/* Leave semaphores spinning on the other engines */
if (w->engine != rq->engine)
continue;
diff --git a/drivers/gpu/drm/i915/i915_request.c b/drivers/gpu/drm/i915/i915_request.c
index ee406fa6774ad..ed1af57d1db18 100644
--- a/drivers/gpu/drm/i915/i915_request.c
+++ b/drivers/gpu/drm/i915/i915_request.c
@@ -1048,7 +1048,9 @@ i915_request_await_request(struct i915_request *to, struct i915_request *from)
return 0;
if (to->engine->schedule) {
- ret = i915_sched_node_add_dependency(&to->sched, &from->sched);
+ ret = i915_sched_node_add_dependency(&to->sched,
+ &from->sched,
+ I915_DEPENDENCY_EXTERNAL);
if (ret < 0)
return ret;
}
@@ -1179,7 +1181,9 @@ __i915_request_await_execution(struct i915_request *to,
/* Couple the dependency tree for PI on this exposed to->fence */
if (to->engine->schedule) {
- err = i915_sched_node_add_dependency(&to->sched, &from->sched);
+ err = i915_sched_node_add_dependency(&to->sched,
+ &from->sched,
+ I915_DEPENDENCY_WEAK);
if (err < 0)
return err;
}
diff --git a/drivers/gpu/drm/i915/i915_scheduler.c b/drivers/gpu/drm/i915/i915_scheduler.c
index e99423e548c99..09d6d4538ff38 100644
--- a/drivers/gpu/drm/i915/i915_scheduler.c
+++ b/drivers/gpu/drm/i915/i915_scheduler.c
@@ -463,7 +463,8 @@ bool __i915_sched_node_add_dependency(struct i915_sched_node *node,
}
int i915_sched_node_add_dependency(struct i915_sched_node *node,
- struct i915_sched_node *signal)
+ struct i915_sched_node *signal,
+ unsigned long flags)
{
struct i915_dependency *dep;
@@ -472,8 +473,7 @@ int i915_sched_node_add_dependency(struct i915_sched_node *node,
return -ENOMEM;
if (!__i915_sched_node_add_dependency(node, signal, dep,
- I915_DEPENDENCY_EXTERNAL |
- I915_DEPENDENCY_ALLOC))
+ flags | I915_DEPENDENCY_ALLOC))
i915_dependency_free(dep);
return 0;
diff --git a/drivers/gpu/drm/i915/i915_scheduler.h b/drivers/gpu/drm/i915/i915_scheduler.h
index d1dc4efef77b5..6f0bf00fc5690 100644
--- a/drivers/gpu/drm/i915/i915_scheduler.h
+++ b/drivers/gpu/drm/i915/i915_scheduler.h
@@ -34,7 +34,8 @@ bool __i915_sched_node_add_dependency(struct i915_sched_node *node,
unsigned long flags);
int i915_sched_node_add_dependency(struct i915_sched_node *node,
- struct i915_sched_node *signal);
+ struct i915_sched_node *signal,
+ unsigned long flags);
void i915_sched_node_fini(struct i915_sched_node *node);
diff --git a/drivers/gpu/drm/i915/i915_scheduler_types.h b/drivers/gpu/drm/i915/i915_scheduler_types.h
index d18e705500542..7186875088a0a 100644
--- a/drivers/gpu/drm/i915/i915_scheduler_types.h
+++ b/drivers/gpu/drm/i915/i915_scheduler_types.h
@@ -78,6 +78,7 @@ struct i915_dependency {
unsigned long flags;
#define I915_DEPENDENCY_ALLOC BIT(0)
#define I915_DEPENDENCY_EXTERNAL BIT(1)
+#define I915_DEPENDENCY_WEAK BIT(2)
};
#endif /* _I915_SCHEDULER_TYPES_H_ */
---------------------------------------------------------------------
Intel Corporation (UK) Limited
Registered No. 1134945 (England)
Registered Office: Pipers Way, Swindon SN3 1RJ
VAT No: 860 2173 47
This e-mail and any attachments may contain confidential material for
the sole use of the intended recipient(s). Any review or distribution
by others is strictly prohibited. If you are not the intended
recipient, please contact the sender and delete all copies.
The presumption is that by using a circular counter that is twice as
large as the maximum ELSP submission, we would never reuse the same CCID
for two inflight contexts.
However, if we continually preempt an active context such that it always
remains inflight, it can be resubmitted with an arbitrary number of
paired contexts. As each of its paired contexts will use a new CCID,
eventually it will wrap and submit two ELSP with the same CCID.
Rather than use a simple circular counter, switch over to a small bitmap
of inflight ids so we can avoid reusing one that is still potentially
active.
Closes: https://gitlab.freedesktop.org/drm/intel/-/issues/1796
Fixes: 2935ed5339c4 ("drm/i915: Remove logical HW ID")
Signed-off-by: Chris Wilson <chris(a)chris-wilson.co.uk>
Cc: Mika Kuoppala <mika.kuoppala(a)linux.intel.com>
Cc: <stable(a)vger.kernel.org> # v5.5+
Reviewed-by: Mika Kuoppala <mika.kuoppala(a)linux.intel.com>
Link: https://patchwork.freedesktop.org/patch/msgid/20200428184751.11257-2-chris@…
(cherry picked from commit 5c4a53e3b1cbc38d0906e382f1037290658759bb)
---
drivers/gpu/drm/i915/gt/intel_engine_types.h | 3 +-
drivers/gpu/drm/i915/gt/intel_lrc.c | 29 +++++++++++++++-----
drivers/gpu/drm/i915/i915_perf.c | 3 +-
drivers/gpu/drm/i915/selftests/i915_vma.c | 2 +-
4 files changed, 25 insertions(+), 12 deletions(-)
diff --git a/drivers/gpu/drm/i915/gt/intel_engine_types.h b/drivers/gpu/drm/i915/gt/intel_engine_types.h
index e0de4af9a3481..781f94ce65f65 100644
--- a/drivers/gpu/drm/i915/gt/intel_engine_types.h
+++ b/drivers/gpu/drm/i915/gt/intel_engine_types.h
@@ -308,8 +308,7 @@ struct intel_engine_cs {
u32 context_size;
u32 mmio_base;
- unsigned int context_tag;
-#define NUM_CONTEXT_TAG roundup_pow_of_two(2 * EXECLIST_MAX_PORTS)
+ unsigned long context_tag;
struct rb_node uabi_node;
diff --git a/drivers/gpu/drm/i915/gt/intel_lrc.c b/drivers/gpu/drm/i915/gt/intel_lrc.c
index dfcc44171df1c..adfaf52ca8d08 100644
--- a/drivers/gpu/drm/i915/gt/intel_lrc.c
+++ b/drivers/gpu/drm/i915/gt/intel_lrc.c
@@ -1321,13 +1321,17 @@ __execlists_schedule_in(struct i915_request *rq)
if (ce->tag) {
/* Use a fixed tag for OA and friends */
+ GEM_BUG_ON(ce->tag <= BITS_PER_LONG);
ce->lrc.ccid = ce->tag;
} else {
/* We don't need a strict matching tag, just different values */
- ce->lrc.ccid =
- (++engine->context_tag % NUM_CONTEXT_TAG) <<
- (GEN11_SW_CTX_ID_SHIFT - 32);
- BUILD_BUG_ON(NUM_CONTEXT_TAG > GEN12_MAX_CONTEXT_HW_ID);
+ unsigned int tag = ffs(engine->context_tag);
+
+ GEM_BUG_ON(tag == 0 || tag >= BITS_PER_LONG);
+ clear_bit(tag - 1, &engine->context_tag);
+ ce->lrc.ccid = tag << (GEN11_SW_CTX_ID_SHIFT - 32);
+
+ BUILD_BUG_ON(BITS_PER_LONG > GEN12_MAX_CONTEXT_HW_ID);
}
ce->lrc.ccid |= engine->execlists.ccid;
@@ -1371,7 +1375,8 @@ static void kick_siblings(struct i915_request *rq, struct intel_context *ce)
static inline void
__execlists_schedule_out(struct i915_request *rq,
- struct intel_engine_cs * const engine)
+ struct intel_engine_cs * const engine,
+ unsigned int ccid)
{
struct intel_context * const ce = rq->context;
@@ -1389,6 +1394,14 @@ __execlists_schedule_out(struct i915_request *rq,
i915_request_completed(rq))
intel_engine_add_retire(engine, ce->timeline);
+ ccid >>= GEN11_SW_CTX_ID_SHIFT - 32;
+ ccid &= GEN12_MAX_CONTEXT_HW_ID;
+ if (ccid < BITS_PER_LONG) {
+ GEM_BUG_ON(ccid == 0);
+ GEM_BUG_ON(test_bit(ccid - 1, &engine->context_tag));
+ set_bit(ccid - 1, &engine->context_tag);
+ }
+
intel_context_update_runtime(ce);
intel_engine_context_out(engine);
execlists_context_status_change(rq, INTEL_CONTEXT_SCHEDULE_OUT);
@@ -1414,15 +1427,17 @@ execlists_schedule_out(struct i915_request *rq)
{
struct intel_context * const ce = rq->context;
struct intel_engine_cs *cur, *old;
+ u32 ccid;
trace_i915_request_out(rq);
+ ccid = rq->context->lrc.ccid;
old = READ_ONCE(ce->inflight);
do
cur = ptr_unmask_bits(old, 2) ? ptr_dec(old) : NULL;
while (!try_cmpxchg(&ce->inflight, &old, cur));
if (!cur)
- __execlists_schedule_out(rq, old);
+ __execlists_schedule_out(rq, old, ccid);
i915_request_put(rq);
}
@@ -3883,7 +3898,7 @@ static void enable_execlists(struct intel_engine_cs *engine)
enable_error_interrupt(engine);
- engine->context_tag = 0;
+ engine->context_tag = GENMASK(BITS_PER_LONG - 2, 0);
}
static bool unexpected_starting_state(struct intel_engine_cs *engine)
diff --git a/drivers/gpu/drm/i915/i915_perf.c b/drivers/gpu/drm/i915/i915_perf.c
index 6e3d378ebbbd6..820c6ba755cce 100644
--- a/drivers/gpu/drm/i915/i915_perf.c
+++ b/drivers/gpu/drm/i915/i915_perf.c
@@ -1326,11 +1326,10 @@ static int oa_get_render_ctx_id(struct i915_perf_stream *stream)
((1U << GEN11_SW_CTX_ID_WIDTH) - 1) << (GEN11_SW_CTX_ID_SHIFT - 32);
/*
* Pick an unused context id
- * 0 - (NUM_CONTEXT_TAG - 1) are used by other contexts
+ * 0 - BITS_PER_LONG are used by other contexts
* GEN12_MAX_CONTEXT_HW_ID (0x7ff) is used by idle context
*/
stream->specific_ctx_id = (GEN12_MAX_CONTEXT_HW_ID - 1) << (GEN11_SW_CTX_ID_SHIFT - 32);
- BUILD_BUG_ON((GEN12_MAX_CONTEXT_HW_ID - 1) < NUM_CONTEXT_TAG);
break;
}
diff --git a/drivers/gpu/drm/i915/selftests/i915_vma.c b/drivers/gpu/drm/i915/selftests/i915_vma.c
index 58b5f40a07dd6..af89c7fc8f593 100644
--- a/drivers/gpu/drm/i915/selftests/i915_vma.c
+++ b/drivers/gpu/drm/i915/selftests/i915_vma.c
@@ -173,7 +173,7 @@ static int igt_vma_create(void *arg)
}
nc = 0;
- for_each_prime_number(num_ctx, 2 * NUM_CONTEXT_TAG) {
+ for_each_prime_number(num_ctx, 2 * BITS_PER_LONG) {
for (; nc < num_ctx; nc++) {
ctx = mock_context(i915, "mock");
if (!ctx)
---------------------------------------------------------------------
Intel Corporation (UK) Limited
Registered No. 1134945 (England)
Registered Office: Pipers Way, Swindon SN3 1RJ
VAT No: 860 2173 47
This e-mail and any attachments may contain confidential material for
the sole use of the intended recipient(s). Any review or distribution
by others is strictly prohibited. If you are not the intended
recipient, please contact the sender and delete all copies.
If we stop filling the ELSP due to an incompatible virtual engine
request, check if we should enable the timeslice on behalf of the queue.
This fixes the case where we are inspecting the last->next element when
we know that the last element is the last request in the execution queue,
and so decided we did not need to enable timeslicing despite the intent
to do so!
Fixes: 8ee36e048c98 ("drm/i915/execlists: Minimalistic timeslicing")
Signed-off-by: Chris Wilson <chris(a)chris-wilson.co.uk>
Cc: Mika Kuoppala <mika.kuoppala(a)linux.intel.com>
Cc: Tvrtko Ursulin <tvrtko.ursulin(a)intel.com>
Cc: <stable(a)vger.kernel.org> # v5.4+
Reviewed-by: Mika Kuoppala <mika.kuoppala(a)linux.intel.com>
Link: https://patchwork.freedesktop.org/patch/msgid/20200306113012.3184606-1-chri…
(cherry picked from commit 3df2deed411e0f1b7312baf0139aab8bba4c0410)
---
drivers/gpu/drm/i915/gt/intel_lrc.c | 29 ++++++++++++++++++-----------
1 file changed, 18 insertions(+), 11 deletions(-)
diff --git a/drivers/gpu/drm/i915/gt/intel_lrc.c b/drivers/gpu/drm/i915/gt/intel_lrc.c
index 354c68b74cec0..114c2b070a6d9 100644
--- a/drivers/gpu/drm/i915/gt/intel_lrc.c
+++ b/drivers/gpu/drm/i915/gt/intel_lrc.c
@@ -1839,11 +1839,9 @@ need_timeslice(struct intel_engine_cs *engine, const struct i915_request *rq)
if (!intel_engine_has_timeslices(engine))
return false;
- if (list_is_last(&rq->sched.link, &engine->active.requests))
- return false;
-
- hint = max(rq_prio(list_next_entry(rq, sched.link)),
- engine->execlists.queue_priority_hint);
+ hint = engine->execlists.queue_priority_hint;
+ if (!list_is_last(&rq->sched.link, &engine->active.requests))
+ hint = max(hint, rq_prio(list_next_entry(rq, sched.link)));
return hint >= effective_prio(rq);
}
@@ -1885,6 +1883,18 @@ static void set_timeslice(struct intel_engine_cs *engine)
set_timer_ms(&engine->execlists.timer, active_timeslice(engine));
}
+static void start_timeslice(struct intel_engine_cs *engine)
+{
+ struct intel_engine_execlists *execlists = &engine->execlists;
+
+ execlists->switch_priority_hint = execlists->queue_priority_hint;
+
+ if (timer_pending(&execlists->timer))
+ return;
+
+ set_timer_ms(&execlists->timer, timeslice(engine));
+}
+
static void record_preemption(struct intel_engine_execlists *execlists)
{
(void)I915_SELFTEST_ONLY(execlists->preempt_hang.count++);
@@ -2048,11 +2058,7 @@ static void execlists_dequeue(struct intel_engine_cs *engine)
* Even if ELSP[1] is occupied and not worthy
* of timeslices, our queue might be.
*/
- if (!execlists->timer.expires &&
- need_timeslice(engine, last))
- set_timer_ms(&execlists->timer,
- timeslice(engine));
-
+ start_timeslice(engine);
return;
}
}
@@ -2087,7 +2093,8 @@ static void execlists_dequeue(struct intel_engine_cs *engine)
if (last && !can_merge_rq(last, rq)) {
spin_unlock(&ve->base.active.lock);
- return; /* leave this for another */
+ start_timeslice(engine);
+ return; /* leave this for another sibling */
}
ENGINE_TRACE(engine,
---------------------------------------------------------------------
Intel Corporation (UK) Limited
Registered No. 1134945 (England)
Registered Office: Pipers Way, Swindon SN3 1RJ
VAT No: 860 2173 47
This e-mail and any attachments may contain confidential material for
the sole use of the intended recipient(s). Any review or distribution
by others is strictly prohibited. If you are not the intended
recipient, please contact the sender and delete all copies.
Requests within a timeline are ordered by that timeline, so awaiting for
the start of a request within the timeline is a no-op. This used to work
by falling out of the mutex_trylock() as the signaler and waiter had the
same timeline and not returning an error.
Fixes: 6a79d848403d ("drm/i915: Lock signaler timeline while navigating")
Signed-off-by: Chris Wilson <chris(a)chris-wilson.co.uk>
Cc: Tvrtko Ursulin <tvrtko.ursulin(a)linux.intel.com>
Cc: <stable(a)vger.kernel.org> # v5.5+
Reviewed-by: Tvrtko Ursulin <tvrtko.ursulin(a)intel.com>
Link: https://patchwork.freedesktop.org/patch/msgid/20200305134822.2750496-1-chri…
(cherry picked from commit ab7a69020fb5d5c7ba19fba60f62fd6f9ca9f779)
---
drivers/gpu/drm/i915/i915_request.c | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
diff --git a/drivers/gpu/drm/i915/i915_request.c b/drivers/gpu/drm/i915/i915_request.c
index 6c387fa1a8547..1213009f31fbe 100644
--- a/drivers/gpu/drm/i915/i915_request.c
+++ b/drivers/gpu/drm/i915/i915_request.c
@@ -830,8 +830,8 @@ i915_request_await_start(struct i915_request *rq, struct i915_request *signal)
struct dma_fence *fence;
int err;
- GEM_BUG_ON(i915_request_timeline(rq) ==
- rcu_access_pointer(signal->timeline));
+ if (i915_request_timeline(rq) == rcu_access_pointer(signal->timeline))
+ return 0;
if (i915_request_started(signal))
return 0;
---------------------------------------------------------------------
Intel Corporation (UK) Limited
Registered No. 1134945 (England)
Registered Office: Pipers Way, Swindon SN3 1RJ
VAT No: 860 2173 47
This e-mail and any attachments may contain confidential material for
the sole use of the intended recipient(s). Any review or distribution
by others is strictly prohibited. If you are not the intended
recipient, please contact the sender and delete all copies.
Fix the inverted test to emit the wait on the end of the previous
request if we /haven't/ already.
Fixes: 6a79d848403d ("drm/i915: Lock signaler timeline while navigating")
Signed-off-by: Chris Wilson <chris(a)chris-wilson.co.uk>
Cc: Tvrtko Ursulin <tvrtko.ursulin(a)linux.intel.com>
Cc: <stable(a)vger.kernel.org> # v5.5+
Reviewed-by: Tvrtko Ursulin <tvrtko.ursulin(a)intel.com>
Link: https://patchwork.freedesktop.org/patch/msgid/20200305104210.2619967-1-chri…
(cherry picked from commit 07e9c59d63df6a1c44c1975c01827ba18b69270a)
---
drivers/gpu/drm/i915/i915_request.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/drivers/gpu/drm/i915/i915_request.c b/drivers/gpu/drm/i915/i915_request.c
index 191a538afa5a8..6c387fa1a8547 100644
--- a/drivers/gpu/drm/i915/i915_request.c
+++ b/drivers/gpu/drm/i915/i915_request.c
@@ -875,7 +875,7 @@ i915_request_await_start(struct i915_request *rq, struct i915_request *signal)
return 0;
err = 0;
- if (intel_timeline_sync_is_later(i915_request_timeline(rq), fence))
+ if (!intel_timeline_sync_is_later(i915_request_timeline(rq), fence))
err = i915_sw_fence_await_dma_fence(&rq->submit,
fence, 0,
I915_FENCE_GFP);
---------------------------------------------------------------------
Intel Corporation (UK) Limited
Registered No. 1134945 (England)
Registered Office: Pipers Way, Swindon SN3 1RJ
VAT No: 860 2173 47
This e-mail and any attachments may contain confidential material for
the sole use of the intended recipient(s). Any review or distribution
by others is strictly prohibited. If you are not the intended
recipient, please contact the sender and delete all copies.
If we rewind the RING_TAIL on a context, due to a preemption event, we
must force the context restore for the RING_TAIL update to be properly
handled. Rather than note which preemption events may cause us to rewind
the tail, compare the new request's tail with the previously submitted
RING_TAIL, as it turns out that timeslicing was causing unexpected
rewinds.
<idle>-0 0d.s2 1280851190us : __execlists_submission_tasklet: 0000:00:02.0 rcs0: expired last=130:4698, prio=3, hint=3
<idle>-0 0d.s2 1280851192us : __i915_request_unsubmit: 0000:00:02.0 rcs0: fence 66:119966, current 119964
<idle>-0 0d.s2 1280851195us : __i915_request_unsubmit: 0000:00:02.0 rcs0: fence 130:4698, current 4695
<idle>-0 0d.s2 1280851198us : __i915_request_unsubmit: 0000:00:02.0 rcs0: fence 130:4696, current 4695
^---- Note we unwind 2 requests from the same context
<idle>-0 0d.s2 1280851208us : __i915_request_submit: 0000:00:02.0 rcs0: fence 130:4696, current 4695
<idle>-0 0d.s2 1280851213us : __i915_request_submit: 0000:00:02.0 rcs0: fence 134:1508, current 1506
^---- But to apply the new timeslice, we have to replay the first request
before the new client can start -- the unexpected RING_TAIL rewind
<idle>-0 0d.s2 1280851219us : trace_ports: 0000:00:02.0 rcs0: submit { 130:4696*, 134:1508 }
synmark2-5425 2..s. 1280851239us : process_csb: 0000:00:02.0 rcs0: cs-irq head=5, tail=0
synmark2-5425 2..s. 1280851240us : process_csb: 0000:00:02.0 rcs0: csb[0]: status=0x00008002:0x00000000
^---- Preemption event for the ELSP update; note the lite-restore
synmark2-5425 2..s. 1280851243us : trace_ports: 0000:00:02.0 rcs0: preempted { 130:4698, 66:119966 }
synmark2-5425 2..s. 1280851246us : trace_ports: 0000:00:02.0 rcs0: promote { 130:4696*, 134:1508 }
synmark2-5425 2.... 1280851462us : __i915_request_commit: 0000:00:02.0 rcs0: fence 130:4700, current 4695
synmark2-5425 2.... 1280852111us : __i915_request_commit: 0000:00:02.0 rcs0: fence 130:4702, current 4695
synmark2-5425 2.Ns1 1280852296us : process_csb: 0000:00:02.0 rcs0: cs-irq head=0, tail=2
synmark2-5425 2.Ns1 1280852297us : process_csb: 0000:00:02.0 rcs0: csb[1]: status=0x00000814:0x00000000
synmark2-5425 2.Ns1 1280852299us : trace_ports: 0000:00:02.0 rcs0: completed { 130:4696!, 134:1508 }
synmark2-5425 2.Ns1 1280852301us : process_csb: 0000:00:02.0 rcs0: csb[2]: status=0x00000818:0x00000040
synmark2-5425 2.Ns1 1280852302us : trace_ports: 0000:00:02.0 rcs0: completed { 134:1508, 0:0 }
synmark2-5425 2.Ns1 1280852313us : process_csb: process_csb:2336 GEM_BUG_ON(!i915_request_completed(*execlists->active) && !reset_in_progress(execlists))
Fixes: 8ee36e048c98 ("drm/i915/execlists: Minimalistic timeslicing")
Referenecs: 82c69bf58650 ("drm/i915/gt: Detect if we miss WaIdleLiteRestore")
Signed-off-by: Chris Wilson <chris(a)chris-wilson.co.uk>
Cc: Mika Kuoppala <mika.kuoppala(a)linux.intel.com>
Reviewed-by: Mika Kuoppala <mika.kuoppala(a)linux.intel.com>
Cc: <stable(a)vger.kernel.org> # v5.4+
Link: https://patchwork.freedesktop.org/patch/msgid/20200207211452.2860634-1-chri…
(cherry picked from commit 5ba32c7be81e53ea8a27190b0f6be98e6c6779af)
---
drivers/gpu/drm/i915/gt/intel_lrc.c | 18 ++++++++----------
drivers/gpu/drm/i915/gt/intel_ring.c | 1 +
drivers/gpu/drm/i915/gt/intel_ring.h | 8 ++++++++
drivers/gpu/drm/i915/gt/intel_ring_types.h | 1 +
4 files changed, 18 insertions(+), 10 deletions(-)
diff --git a/drivers/gpu/drm/i915/gt/intel_lrc.c b/drivers/gpu/drm/i915/gt/intel_lrc.c
index cded952e7ddf1..742c08e79409d 100644
--- a/drivers/gpu/drm/i915/gt/intel_lrc.c
+++ b/drivers/gpu/drm/i915/gt/intel_lrc.c
@@ -1446,7 +1446,7 @@ static u64 execlists_update_context(struct i915_request *rq)
{
struct intel_context *ce = rq->context;
u64 desc = ce->lrc_desc;
- u32 tail;
+ u32 tail, prev;
/*
* WaIdleLiteRestore:bdw,skl
@@ -1459,9 +1459,15 @@ static u64 execlists_update_context(struct i915_request *rq)
* subsequent resubmissions (for lite restore). Should that fail us,
* and we try and submit the same tail again, force the context
* reload.
+ *
+ * If we need to return to a preempted context, we need to skip the
+ * lite-restore and force it to reload the RING_TAIL. Otherwise, the
+ * HW has a tendency to ignore us rewinding the TAIL to the end of
+ * an earlier request.
*/
tail = intel_ring_set_tail(rq->ring, rq->tail);
- if (unlikely(ce->lrc_reg_state[CTX_RING_TAIL] == tail))
+ prev = ce->lrc_reg_state[CTX_RING_TAIL];
+ if (unlikely(intel_ring_direction(rq->ring, tail, prev) <= 0))
desc |= CTX_DESC_FORCE_RESTORE;
ce->lrc_reg_state[CTX_RING_TAIL] = tail;
rq->tail = rq->wa_tail;
@@ -1979,14 +1985,6 @@ static void execlists_dequeue(struct intel_engine_cs *engine)
*/
__unwind_incomplete_requests(engine);
- /*
- * If we need to return to the preempted context, we
- * need to skip the lite-restore and force it to
- * reload the RING_TAIL. Otherwise, the HW has a
- * tendency to ignore us rewinding the TAIL to the
- * end of an earlier request.
- */
- last->context->lrc_desc |= CTX_DESC_FORCE_RESTORE;
last = NULL;
} else if (need_timeslice(engine, last) &&
timer_expired(&engine->execlists.timer)) {
diff --git a/drivers/gpu/drm/i915/gt/intel_ring.c b/drivers/gpu/drm/i915/gt/intel_ring.c
index 374b28f13ca0b..6ff803f397c4d 100644
--- a/drivers/gpu/drm/i915/gt/intel_ring.c
+++ b/drivers/gpu/drm/i915/gt/intel_ring.c
@@ -145,6 +145,7 @@ intel_engine_create_ring(struct intel_engine_cs *engine, int size)
kref_init(&ring->ref);
ring->size = size;
+ ring->wrap = BITS_PER_TYPE(ring->size) - ilog2(size);
/*
* Workaround an erratum on the i830 which causes a hang if
diff --git a/drivers/gpu/drm/i915/gt/intel_ring.h b/drivers/gpu/drm/i915/gt/intel_ring.h
index ea2839d9e0445..5bdce24994aa0 100644
--- a/drivers/gpu/drm/i915/gt/intel_ring.h
+++ b/drivers/gpu/drm/i915/gt/intel_ring.h
@@ -56,6 +56,14 @@ static inline u32 intel_ring_wrap(const struct intel_ring *ring, u32 pos)
return pos & (ring->size - 1);
}
+static inline int intel_ring_direction(const struct intel_ring *ring,
+ u32 next, u32 prev)
+{
+ typecheck(typeof(ring->size), next);
+ typecheck(typeof(ring->size), prev);
+ return (next - prev) << ring->wrap;
+}
+
static inline bool
intel_ring_offset_valid(const struct intel_ring *ring,
unsigned int pos)
diff --git a/drivers/gpu/drm/i915/gt/intel_ring_types.h b/drivers/gpu/drm/i915/gt/intel_ring_types.h
index d9f17f38e0cce..3cd7fec7fd8d5 100644
--- a/drivers/gpu/drm/i915/gt/intel_ring_types.h
+++ b/drivers/gpu/drm/i915/gt/intel_ring_types.h
@@ -45,6 +45,7 @@ struct intel_ring {
u32 space;
u32 size;
+ u32 wrap;
u32 effective_size;
};
---------------------------------------------------------------------
Intel Corporation (UK) Limited
Registered No. 1134945 (England)
Registered Office: Pipers Way, Swindon SN3 1RJ
VAT No: 860 2173 47
This e-mail and any attachments may contain confidential material for
the sole use of the intended recipient(s). Any review or distribution
by others is strictly prohibited. If you are not the intended
recipient, please contact the sender and delete all copies.
The original x86 VDSO implementation checked for the validity of the clock
source read by testing whether the returned signed cycles value is less
than zero. This check was also used by the vdso read function to signal
that the current selected clocksource is not VDSO capable.
During the rework of the VDSO code the check was removed and replaced with
a check for the clocksource mode being != NONE.
This turned out to be a mistake because the check is necessary for paravirt
and hyperv clock sources. The reason is that these clock sources have their
own internal sequence counter to validate the clocksource at the point of
reading it. This is necessary because the hypervisor can invalidate the
clocksource asynchronously so a check during the VDSO data update is not
sufficient. Having a separate indicator for the validity is slower than
just validating the cycles value. The check for it being negative turned
out to be the fastest implementation and safe as it would require an uptime
of ~73 years with a 4GHz counter frequency to result in a false positive.
Add an optional function to validate the cycles with a default
implementation which allows the compiler to optimize it out for
architectures which do not require it.
Reported-by: Miklos Szeredi <miklos(a)szeredi.hu>
Fixes: 5d51bee725cc ("clocksource: Add common vdso clock mode storage")
Signed-off-by: Thomas Gleixner <tglx(a)linutronix.de>
Cc: stable(a)vger.kernel.org
---
lib/vdso/gettimeofday.c | 11 +++++++++++
1 file changed, 11 insertions(+)
--- a/lib/vdso/gettimeofday.c
+++ b/lib/vdso/gettimeofday.c
@@ -38,6 +38,13 @@ static inline bool vdso_clocksource_ok(c
}
#endif
+#ifndef vdso_cycles_ok
+static inline bool vdso_cycles_ok(u64 cycles)
+{
+ return true;
+}
+#endif
+
#ifdef CONFIG_TIME_NS
static int do_hres_timens(const struct vdso_data *vdns, clockid_t clk,
struct __kernel_timespec *ts)
@@ -62,6 +69,8 @@ static int do_hres_timens(const struct v
return -1;
cycles = __arch_get_hw_counter(vd->clock_mode);
+ if (unlikely(!vdso_cycles_ok(cycles)))
+ return -1;
ns = vdso_ts->nsec;
last = vd->cycle_last;
ns += vdso_calc_delta(cycles, last, vd->mask, vd->mult);
@@ -130,6 +139,8 @@ static __always_inline int do_hres(const
return -1;
cycles = __arch_get_hw_counter(vd->clock_mode);
+ if (unlikely(!vdso_cycles_ok(cycles)))
+ return -1;
ns = vdso_ts->nsec;
last = vd->cycle_last;
ns += vdso_calc_delta(cycles, last, vd->mask, vd->mult);
The conversion of x86 VDSO to the generic clock mode storage broke the
paravirt and hyperv clocksource logic. These clock sources have their own
internal sequence counter to validate the clocksource at the point of
reading it. This is necessary because the hypervisor can invalidate the
clocksource asynchronously so a check during the VDSO data update is not
sufficient. If the internal check during read invalidates the clocksource
the read return U64_MAX. The original code checked this efficiently by
testing whether the result (casted to signed) is negative, i.e. bit 63 is
set. This was done that way because an extra indicator for the validity had
more overhead.
The conversion broke this check because the check was replaced by a check
for a valid VDSO clock mode.
The wreckage manifests itself when the paravirt clock is installed as a
valid VDSO clock and during runtime invalidated by the hypervisor,
e.g. after a host suspend/resume cycle. After the invalidation the read
function returns U64_MAX which is used as cycles and makes the clock jump
by ~2200 seconds, and become stale until the 2200 seconds have elapsed
where it starts to jump again. The period of this effect depends on the
shift/mult pair of the clocksource and the jumps and staleness are an
artifact of undefined but reproducible behaviour of math overflow.
Implement an x86 version of the new vdso_cycles_ok() inline which adds this
check back and a variant of vdso_clocksource_ok() which lets the compiler
optimize it out to avoid the extra conditional. That's suboptimal when the
system does not have a VDSO capable clocksource, but that's not the case
which is optimized for.
Reported-by: Miklos Szeredi <miklos(a)szeredi.hu>
Fixes: 5d51bee725cc ("clocksource: Add common vdso clock mode storage")
Signed-off-by: Thomas Gleixner <tglx(a)linutronix.de>
Cc: stable(a)vger.kernel.org
---
arch/x86/include/asm/vdso/gettimeofday.h | 18 ++++++++++++++++++
1 file changed, 18 insertions(+)
--- a/arch/x86/include/asm/vdso/gettimeofday.h
+++ b/arch/x86/include/asm/vdso/gettimeofday.h
@@ -271,6 +271,24 @@ static __always_inline const struct vdso
return __vdso_data;
}
+static inline bool arch_vdso_clocksource_ok(const struct vdso_data *vd)
+{
+ return true;
+}
+#define vdso_clocksource_ok arch_vdso_clocksource_ok
+
+/*
+ * Clocksource read value validation to handle PV and HyperV clocksources
+ * which can be invalidated asynchronously and indicate invalidation by
+ * returning U64_MAX, which can be effectively tested by checking for a
+ * negative value after casting it to s64.
+ */
+static inline bool arch_vdso_cycles_ok(u64 cycles)
+{
+ return (s64)cycles >= 0;
+}
+#define vdso_cycles_ok arch_vdso_cycles_ok
+
/*
* x86 specific delta calculation.
*
From: SeongJae Park <sjpark(a)amazon.de>
This commit recommends the patches to replace 'blacklist' and
'whitelist' with the 'blocklist' and 'allowlist', because the new
suggestions are incontrovertible, doesn't make people hurt, and more
self-explanatory.
Signed-off-by: SeongJae Park <sjpark(a)amazon.de>
cr https://code.amazon.com/reviews/CR-27247203
---
scripts/spelling.txt | 2 ++
1 file changed, 2 insertions(+)
diff --git a/scripts/spelling.txt b/scripts/spelling.txt
index d9cd24cf0d40..ea785568d8b8 100644
--- a/scripts/spelling.txt
+++ b/scripts/spelling.txt
@@ -230,6 +230,7 @@ beter||better
betweeen||between
bianries||binaries
bitmast||bitmask
+blacklist||blocklist
boardcast||broadcast
borad||board
boundry||boundary
@@ -1495,6 +1496,7 @@ whcih||which
whenver||whenever
wheter||whether
whe||when
+whitelist||allowlist
wierd||weird
wiil||will
wirte||write
--
2.17.1
The patch below does not apply to the 4.14-stable tree.
If someone wants it applied there, or to any other stable or longterm
tree, then please email the backport, including the original git commit
id to <stable(a)vger.kernel.org>.
thanks,
greg k-h
------------------ original commit in Linus's tree ------------------
>From 18dfb5326370991c81a6d1ed6d1aeee055cb8c05 Mon Sep 17 00:00:00 2001
From: Mathieu Othacehe <m.othacehe(a)gmail.com>
Date: Sun, 3 May 2020 11:29:55 +0200
Subject: [PATCH] iio: vcnl4000: Fix i2c swapped word reading.
The bytes returned by the i2c reading need to be swapped
unconditionally. Otherwise, on be16 platforms, an incorrect value will be
returned.
Taking the slow path via next merge window as its been around a while
and we have a patch set dependent on this which would be held up.
Fixes: 62a1efb9f868 ("iio: add vcnl4000 combined ALS and proximity sensor")
Signed-off-by: Mathieu Othacehe <m.othacehe(a)gmail.com>
Cc: <Stable(a)vger.kernel.org>
Signed-off-by: Jonathan Cameron <Jonathan.Cameron(a)huawei.com>
diff --git a/drivers/iio/light/vcnl4000.c b/drivers/iio/light/vcnl4000.c
index 985cc39ede8e..979746a7d411 100644
--- a/drivers/iio/light/vcnl4000.c
+++ b/drivers/iio/light/vcnl4000.c
@@ -220,7 +220,6 @@ static int vcnl4000_measure(struct vcnl4000_data *data, u8 req_mask,
u8 rdy_mask, u8 data_reg, int *val)
{
int tries = 20;
- __be16 buf;
int ret;
mutex_lock(&data->vcnl4000_lock);
@@ -247,13 +246,12 @@ static int vcnl4000_measure(struct vcnl4000_data *data, u8 req_mask,
goto fail;
}
- ret = i2c_smbus_read_i2c_block_data(data->client,
- data_reg, sizeof(buf), (u8 *) &buf);
+ ret = i2c_smbus_read_word_swapped(data->client, data_reg);
if (ret < 0)
goto fail;
mutex_unlock(&data->vcnl4000_lock);
- *val = be16_to_cpu(buf);
+ *val = ret;
return 0;
The following commit has been merged into the x86/urgent branch of tip:
Commit-ID: dbbe2ad02e9df26e372f38cc3e70dab9222c832e
Gitweb: https://git.kernel.org/tip/dbbe2ad02e9df26e372f38cc3e70dab9222c832e
Author: Anthony Steinhauser <asteinhauser(a)google.com>
AuthorDate: Sun, 05 Jan 2020 12:19:43 -08:00
Committer: Thomas Gleixner <tglx(a)linutronix.de>
CommitterDate: Tue, 09 Jun 2020 10:50:55 +02:00
x86/speculation: Prevent rogue cross-process SSBD shutdown
On context switch the change of TIF_SSBD and TIF_SPEC_IB are evaluated
to adjust the mitigations accordingly. This is optimized to avoid the
expensive MSR write if not needed.
This optimization is buggy and allows an attacker to shutdown the SSBD
protection of a victim process.
The update logic reads the cached base value for the speculation control
MSR which has neither the SSBD nor the STIBP bit set. It then OR's the
SSBD bit only when TIF_SSBD is different and requests the MSR update.
That means if TIF_SSBD of the previous and next task are the same, then
the base value is not updated, even if TIF_SSBD is set. The MSR write is
not requested.
Subsequently if the TIF_STIBP bit differs then the STIBP bit is updated
in the base value and the MSR is written with a wrong SSBD value.
This was introduced when the per task/process conditional STIPB
switching was added on top of the existing SSBD switching.
It is exploitable if the attacker creates a process which enforces SSBD
and has the contrary value of STIBP than the victim process (i.e. if the
victim process enforces STIBP, the attacker process must not enforce it;
if the victim process does not enforce STIBP, the attacker process must
enforce it) and schedule it on the same core as the victim process. If
the victim runs after the attacker the victim becomes vulnerable to
Spectre V4.
To fix this, update the MSR value independent of the TIF_SSBD difference
and dependent on the SSBD mitigation method available. This ensures that
a subsequent STIPB initiated MSR write has the correct state of SSBD.
[ tglx: Handle X86_FEATURE_VIRT_SSBD & X86_FEATURE_VIRT_SSBD correctly
and massaged changelog ]
Fixes: 5bfbe3ad5840 ("x86/speculation: Prepare for per task indirect branch speculation control")
Signed-off-by: Anthony Steinhauser <asteinhauser(a)google.com>
Signed-off-by: Thomas Gleixner <tglx(a)linutronix.de>
Cc: stable(a)vger.kernel.org
---
arch/x86/kernel/process.c | 28 ++++++++++------------------
1 file changed, 10 insertions(+), 18 deletions(-)
diff --git a/arch/x86/kernel/process.c b/arch/x86/kernel/process.c
index 35638f1..8f4533c 100644
--- a/arch/x86/kernel/process.c
+++ b/arch/x86/kernel/process.c
@@ -545,28 +545,20 @@ static __always_inline void __speculation_ctrl_update(unsigned long tifp,
lockdep_assert_irqs_disabled();
- /*
- * If TIF_SSBD is different, select the proper mitigation
- * method. Note that if SSBD mitigation is disabled or permanentely
- * enabled this branch can't be taken because nothing can set
- * TIF_SSBD.
- */
- if (tif_diff & _TIF_SSBD) {
- if (static_cpu_has(X86_FEATURE_VIRT_SSBD)) {
+ /* Handle change of TIF_SSBD depending on the mitigation method. */
+ if (static_cpu_has(X86_FEATURE_VIRT_SSBD)) {
+ if (tif_diff & _TIF_SSBD)
amd_set_ssb_virt_state(tifn);
- } else if (static_cpu_has(X86_FEATURE_LS_CFG_SSBD)) {
+ } else if (static_cpu_has(X86_FEATURE_LS_CFG_SSBD)) {
+ if (tif_diff & _TIF_SSBD)
amd_set_core_ssb_state(tifn);
- } else if (static_cpu_has(X86_FEATURE_SPEC_CTRL_SSBD) ||
- static_cpu_has(X86_FEATURE_AMD_SSBD)) {
- msr |= ssbd_tif_to_spec_ctrl(tifn);
- updmsr = true;
- }
+ } else if (static_cpu_has(X86_FEATURE_SPEC_CTRL_SSBD) ||
+ static_cpu_has(X86_FEATURE_AMD_SSBD)) {
+ updmsr |= !!(tif_diff & _TIF_SSBD);
+ msr |= ssbd_tif_to_spec_ctrl(tifn);
}
- /*
- * Only evaluate TIF_SPEC_IB if conditional STIBP is enabled,
- * otherwise avoid the MSR write.
- */
+ /* Only evaluate TIF_SPEC_IB if conditional STIBP is enabled. */
if (IS_ENABLED(CONFIG_SMP) &&
static_branch_unlikely(&switch_to_cond_stibp)) {
updmsr |= !!(tif_diff & _TIF_SPEC_IB);
The following commit has been merged into the x86/urgent branch of tip:
Commit-ID: 4d8df8cbb9156b0a0ab3f802b80cb5db57acc0bf
Gitweb: https://git.kernel.org/tip/4d8df8cbb9156b0a0ab3f802b80cb5db57acc0bf
Author: Anthony Steinhauser <asteinhauser(a)google.com>
AuthorDate: Sun, 07 Jun 2020 05:44:19 -07:00
Committer: Thomas Gleixner <tglx(a)linutronix.de>
CommitterDate: Tue, 09 Jun 2020 10:50:55 +02:00
x86/speculation: PR_SPEC_FORCE_DISABLE enforcement for indirect branches.
Currently, it is possible to enable indirect branch speculation even after
it was force-disabled using the PR_SPEC_FORCE_DISABLE option. Moreover, the
PR_GET_SPECULATION_CTRL command gives afterwards an incorrect result
(force-disabled when it is in fact enabled). This also is inconsistent
vs. STIBP and the documention which cleary states that
PR_SPEC_FORCE_DISABLE cannot be undone.
Fix this by actually enforcing force-disabled indirect branch
speculation. PR_SPEC_ENABLE called after PR_SPEC_FORCE_DISABLE now fails
with -EPERM as described in the documentation.
Fixes: 9137bb27e60e ("x86/speculation: Add prctl() control for indirect branch speculation")
Signed-off-by: Anthony Steinhauser <asteinhauser(a)google.com>
Signed-off-by: Thomas Gleixner <tglx(a)linutronix.de>
Cc: stable(a)vger.kernel.org
---
arch/x86/kernel/cpu/bugs.c | 7 +++++--
1 file changed, 5 insertions(+), 2 deletions(-)
diff --git a/arch/x86/kernel/cpu/bugs.c b/arch/x86/kernel/cpu/bugs.c
index 8d57562..56f573a 100644
--- a/arch/x86/kernel/cpu/bugs.c
+++ b/arch/x86/kernel/cpu/bugs.c
@@ -1175,11 +1175,14 @@ static int ib_prctl_set(struct task_struct *task, unsigned long ctrl)
return 0;
/*
* Indirect branch speculation is always disabled in strict
- * mode.
+ * mode. It can neither be enabled if it was force-disabled
+ * by a previous prctl call.
+
*/
if (spectre_v2_user_ibpb == SPECTRE_V2_USER_STRICT ||
spectre_v2_user_stibp == SPECTRE_V2_USER_STRICT ||
- spectre_v2_user_stibp == SPECTRE_V2_USER_STRICT_PREFERRED)
+ spectre_v2_user_stibp == SPECTRE_V2_USER_STRICT_PREFERRED ||
+ task_spec_ib_force_disable(task))
return -EPERM;
task_clear_spec_ib_disable(task);
task_update_spec_tif(task);
`jiffies` and `jiffies_64` are meant to alias (two different symbols
that share the same address). Most architectures make the symbols alias
to the same address via linker script assignment in their
arch/<arch>/kernel/vmlinux.lds.S:
jiffies = jiffies_64;
which is effectively a definition of jiffies.
jiffies and jiffies_64 are both forward declared for all arch's in:
include/linux/jiffies.h.
jiffies_64 is defined in kernel/time/timer.c for all arch's.
x86_64 was peculiar in that it wasn't doing the above linker script
assignment, but rather was:
1. defining jiffies in arch/x86/kernel/time.c instead via linker script.
2. overriding the symbol jiffies_64 from kernel/time/timer.c in
arch/x86/kernel/vmlinux.lds.s via `jiffies_64 = jiffies;`.
As Fangrui notes:
```
In LLD, symbol assignments in linker scripts override definitions in
object files. GNU ld appears to have the same behavior. It would
probably make sense for LLD to error "duplicate symbol" but GNU ld is
unlikely to adopt for compatibility reasons.
```
So we have an ODR violation (UB), which we seem to have gotten away
with thus far. Where it becomes harmful is when we:
1. Use -fno-semantic-interposition.
As Fangrui notes:
```
Clang after LLVM
commit 5b22bcc2b70d ("[X86][ELF] Prefer to lower MC_GlobalAddress
operands to .Lfoo$local")
defaults to -fno-semantic-interposition similar semantics which help
-fpic/-fPIC code avoid GOT/PLT when the referenced symbol is defined
within the same translation unit. Unlike GCC
-fno-semantic-interposition, Clang emits such relocations referencing
local symbols for non-pic code as well.
```
This causes references to jiffies to refer to `.Ljiffies$local` when
jiffies is defined in the same translation unit. Likewise, references
to jiffies_64 become references to `.Ljiffies_64$local` in translation
units that define jiffies_64. Because these differ from the names
used in the linker script, they will not be rewritten to alias one
another.
Combined with ...
2. Full LTO effectively treats all source files as one translation
unit, causing these local references to be produced everywhere. When
the linker processes the linker script, there are no longer any
references to `jiffies_64` anywhere to replace with `jiffies`. And
thus `.Ljiffies$local` and `.Ljiffies_64$local` no longer alias
at all.
In the process of porting patches enabling Full LTO from arm64 to
x86_64, we observe spooky bugs where the kernel appeared to boot, but
init doesn't get scheduled.
Instead, we can avoid the ODR violation by matching other arch's by
defining jiffies only by linker script. For -fno-semantic-interposition
+ Full LTO, there is no longer a global definition of jiffies for the
compiler to produce a local symbol which the linker script won't ensure
aliases to jiffies_64.
Link: https://github.com/ClangBuiltLinux/linux/issues/852
Fixes: 40747ffa5aa8 ("asmlinkage: Make jiffies visible")
Cc: stable(a)vger.kernel.org
Reported-by: Nathan Chancellor <natechancellor(a)gmail.com>
Reported-by: Alistair Delva <adelva(a)google.com>
Suggested-by: Fangrui Song <maskray(a)google.com>
Debugged-by: Nick Desaulniers <ndesaulniers(a)google.com>
Debugged-by: Sami Tolvanen <samitolvanen(a)google.com>
Signed-off-by: Bob Haarman <inglorion(a)google.com>
---
arch/x86/kernel/time.c | 4 ----
arch/x86/kernel/vmlinux.lds.S | 4 ++--
2 files changed, 2 insertions(+), 6 deletions(-)
diff --git a/arch/x86/kernel/time.c b/arch/x86/kernel/time.c
index 371a6b348e44..e42faa792c07 100644
--- a/arch/x86/kernel/time.c
+++ b/arch/x86/kernel/time.c
@@ -25,10 +25,6 @@
#include <asm/hpet.h>
#include <asm/time.h>
-#ifdef CONFIG_X86_64
-__visible volatile unsigned long jiffies __cacheline_aligned_in_smp = INITIAL_JIFFIES;
-#endif
-
unsigned long profile_pc(struct pt_regs *regs)
{
unsigned long pc = instruction_pointer(regs);
diff --git a/arch/x86/kernel/vmlinux.lds.S b/arch/x86/kernel/vmlinux.lds.S
index 1bf7e312361f..7c35556c7827 100644
--- a/arch/x86/kernel/vmlinux.lds.S
+++ b/arch/x86/kernel/vmlinux.lds.S
@@ -40,13 +40,13 @@ OUTPUT_FORMAT(CONFIG_OUTPUT_FORMAT)
#ifdef CONFIG_X86_32
OUTPUT_ARCH(i386)
ENTRY(phys_startup_32)
-jiffies = jiffies_64;
#else
OUTPUT_ARCH(i386:x86-64)
ENTRY(phys_startup_64)
-jiffies_64 = jiffies;
#endif
+jiffies = jiffies_64;
+
#if defined(CONFIG_X86_64)
/*
* On 64-bit, align RODATA to 2MB so we retain large page mappings for
--
2.26.2.761.g0e0b3e54be-goog
On a VHE system, the EL1 state is left in the CPU most of the time,
and only syncronized back to memory when vcpu_put() is called (most
of the time on preemption).
Which means that when injecting an exception, we'd better have a way
to either:
(1) write directly to the EL1 sysregs
(2) synchronize the state back to memory, and do the changes there
For an AArch64, we already do (1), so we are safe. Unfortunately,
doing the same thing for AArch32 would be pretty invasive. Instead,
we can easily implement (2) by calling the put/load architectural
backends, and keep preemption disabled. We can then reload the
state back into EL1.
Cc: stable(a)vger.kernel.org
Reported-by: James Morse <james.morse(a)arm.com>
Signed-off-by: Marc Zyngier <maz(a)kernel.org>
---
arch/arm64/kvm/aarch32.c | 28 ++++++++++++++++++++++++++++
1 file changed, 28 insertions(+)
diff --git a/arch/arm64/kvm/aarch32.c b/arch/arm64/kvm/aarch32.c
index 0a356aa91aa1..40a62a99fbf8 100644
--- a/arch/arm64/kvm/aarch32.c
+++ b/arch/arm64/kvm/aarch32.c
@@ -33,6 +33,26 @@ static const u8 return_offsets[8][2] = {
[7] = { 4, 4 }, /* FIQ, unused */
};
+static bool pre_fault_synchronize(struct kvm_vcpu *vcpu)
+{
+ preempt_disable();
+ if (vcpu->arch.sysregs_loaded_on_cpu) {
+ kvm_arch_vcpu_put(vcpu);
+ return true;
+ }
+
+ preempt_enable();
+ return false;
+}
+
+static void post_fault_synchronize(struct kvm_vcpu *vcpu, bool loaded)
+{
+ if (loaded) {
+ kvm_arch_vcpu_load(vcpu, smp_processor_id());
+ preempt_enable();
+ }
+}
+
/*
* When an exception is taken, most CPSR fields are left unchanged in the
* handler. However, some are explicitly overridden (e.g. M[4:0]).
@@ -155,7 +175,10 @@ static void prepare_fault32(struct kvm_vcpu *vcpu, u32 mode, u32 vect_offset)
void kvm_inject_undef32(struct kvm_vcpu *vcpu)
{
+ bool loaded = pre_fault_synchronize(vcpu);
+
prepare_fault32(vcpu, PSR_AA32_MODE_UND, 4);
+ post_fault_synchronize(vcpu, loaded);
}
/*
@@ -168,6 +191,9 @@ static void inject_abt32(struct kvm_vcpu *vcpu, bool is_pabt,
u32 vect_offset;
u32 *far, *fsr;
bool is_lpae;
+ bool loaded;
+
+ loaded = pre_fault_synchronize(vcpu);
if (is_pabt) {
vect_offset = 12;
@@ -191,6 +217,8 @@ static void inject_abt32(struct kvm_vcpu *vcpu, bool is_pabt,
/* no need to shuffle FS[4] into DFSR[10] as its 0 */
*fsr = DFSR_FSC_EXTABT_nLPAE;
}
+
+ post_fault_synchronize(vcpu, loaded);
}
void kvm_inject_dabt32(struct kvm_vcpu *vcpu, unsigned long addr)
--
2.26.2
From: Uwe Kleine-König <u.kleine-koenig(a)pengutronix.de>
commit 1866541492641c02874bf51f9d8712b5510f2c64 upstream
When using RS485 half duplex the Transmitter Complete irq is needed to
determine the moment when the transmitter can be disabled. When using
DMA this irq must only be enabled when DMA has completed to transfer all
data. Otherwise the CPU might busily trigger this irq which is not
properly handled and so the also pending irq for the DMA transfer cannot
trigger.
Cc: <stable(a)vger.kernel.org> # v4.14.x
Signed-off-by: Uwe Kleine-König <u.kleine-koenig(a)pengutronix.de>
Signed-off-by: Greg Kroah-Hartman <gregkh(a)linuxfoundation.org>
[Backport to v4.14]
Signed-off-by: Frieder Schrempf <frieder.schrempf(a)kontron.de>
---
When using RS485 with DMA enabled simply transmitting some data on our
i.MX6ULL based boards often freezes the system completely. The higher
the baudrate, the easier it is to reproduce the issue. To test this I
simply used:
stty -F /dev/ttymxc1 speed 115200
while true; do echo TEST > /dev/ttymxc1; done
Without the patch this leads to an almost immediate system freeze,
with the patch applied, everything keeps working as expected.
---
drivers/tty/serial/imx.c | 23 +++++++++++++++++++----
1 file changed, 19 insertions(+), 4 deletions(-)
diff --git a/drivers/tty/serial/imx.c b/drivers/tty/serial/imx.c
index 3f2605edd855..993ab57e7448 100644
--- a/drivers/tty/serial/imx.c
+++ b/drivers/tty/serial/imx.c
@@ -538,6 +538,11 @@ static void dma_tx_callback(void *data)
if (!uart_circ_empty(xmit) && !uart_tx_stopped(&sport->port))
imx_dma_tx(sport);
+ else if (sport->port.rs485.flags & SER_RS485_ENABLED) {
+ temp = readl(sport->port.membase + UCR4);
+ temp |= UCR4_TCEN;
+ writel(temp, sport->port.membase + UCR4);
+ }
spin_unlock_irqrestore(&sport->port.lock, flags);
}
@@ -555,6 +560,10 @@ static void imx_dma_tx(struct imx_port *sport)
if (sport->dma_is_txing)
return;
+ temp = readl(sport->port.membase + UCR4);
+ temp &= ~UCR4_TCEN;
+ writel(temp, sport->port.membase + UCR4);
+
sport->tx_bytes = uart_circ_chars_pending(xmit);
if (xmit->tail < xmit->head || xmit->head == 0) {
@@ -608,6 +617,7 @@ static void imx_start_tx(struct uart_port *port)
if (port->rs485.flags & SER_RS485_ENABLED) {
temp = readl(port->membase + UCR2);
+
if (port->rs485.flags & SER_RS485_RTS_ON_SEND)
imx_port_rts_active(sport, &temp);
else
@@ -617,10 +627,15 @@ static void imx_start_tx(struct uart_port *port)
if (!(port->rs485.flags & SER_RS485_RX_DURING_TX))
imx_stop_rx(port);
- /* enable transmitter and shifter empty irq */
- temp = readl(port->membase + UCR4);
- temp |= UCR4_TCEN;
- writel(temp, port->membase + UCR4);
+ /*
+ * Enable transmitter and shifter empty irq only if DMA is off.
+ * In the DMA case this is done in the tx-callback.
+ */
+ if (!sport->dma_is_enabled) {
+ temp = readl(port->membase + UCR4);
+ temp |= UCR4_TCEN;
+ writel(temp, port->membase + UCR4);
+ }
}
if (!sport->dma_is_enabled) {
--
2.17.1
Dear stable team!
I fatfingered the CC: stable in
4bfe6cce133c ("x86/ioperm: Prevent a memory leak when fork fails")
so neither the tip bot mail reached nor your checks for Cc: stable in
Linus tree will find that.
Can you please pick that up?
Thanks,
Thomas
Since the quiesce/activate rework, __netdev_watchdog_up() is directly
called in the ucc_geth driver.
Unfortunately, this function is not available for modules and thus
ucc_geth cannot be built as a module anymore. Fix it by exporting
__netdev_watchdog_up().
Since the commit introducing the regression was backported to stable
branches, this one should ideally be as well.
Fixes: 79dde73cf9bc ("net/ethernet/freescale: rework quiesce/activate for ucc_geth")
Cc: <stable(a)vger.kernel.org>
Signed-off-by: Valentin Longchamp <valentin(a)longchamp.me>
---
net/sched/sch_generic.c | 1 +
1 file changed, 1 insertion(+)
diff --git a/net/sched/sch_generic.c b/net/sched/sch_generic.c
index b19a0021a0bd..265a61d011df 100644
--- a/net/sched/sch_generic.c
+++ b/net/sched/sch_generic.c
@@ -464,6 +464,7 @@ void __netdev_watchdog_up(struct net_device *dev)
dev_hold(dev);
}
}
+EXPORT_SYMBOL_GPL(__netdev_watchdog_up);
static void dev_watchdog_up(struct net_device *dev)
{
--
2.25.1
If the memory chunk found for reserving memory overshoots the memory
limit imposed, do not proceed with reserving memory. Default behavior
was this until commit 140777a3d8df ("powerpc/fadump: consider reserved
ranges while reserving memory") changed it unwittingly.
Reported-by: kbuild test robot <lkp(a)intel.com>
Fixes: 140777a3d8df ("powerpc/fadump: consider reserved ranges while reserving memory")
Cc: stable(a)vger.kernel.org
Signed-off-by: Hari Bathini <hbathini(a)linux.ibm.com>
---
For reference:
- https://lists.ozlabs.org/pipermail/linuxppc-dev/2020-May/211136.html
arch/powerpc/kernel/fadump.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/arch/powerpc/kernel/fadump.c b/arch/powerpc/kernel/fadump.c
index 63aac8b..78ab9a6 100644
--- a/arch/powerpc/kernel/fadump.c
+++ b/arch/powerpc/kernel/fadump.c
@@ -603,7 +603,7 @@ int __init fadump_reserve_mem(void)
*/
base = fadump_locate_reserve_mem(base, size);
- if (!base) {
+ if (!base || (base + size > mem_boundary)) {
pr_err("Failed to find memory chunk for reservation!\n");
goto error_out;
}
The patch titled
Subject: lib: fix bitmap_parse() on 64-bit big endian archs
has been added to the -mm tree. Its filename is
lib-fix-bitmap_parse-on-64-bit-big-endian-archs.patch
This patch should soon appear at
http://ozlabs.org/~akpm/mmots/broken-out/lib-fix-bitmap_parse-on-64-bit-big…
and later at
http://ozlabs.org/~akpm/mmotm/broken-out/lib-fix-bitmap_parse-on-64-bit-big…
Before you just go and hit "reply", please:
a) Consider who else should be cc'ed
b) Prefer to cc a suitable mailing list as well
c) Ideally: find the original patch on the mailing list and do a
reply-to-all to that, adding suitable additional cc's
*** Remember to use Documentation/process/submit-checklist.rst when testing your code ***
The -mm tree is included into linux-next and is updated
there every 3-4 working days
------------------------------------------------------
From: Alexander Gordeev <agordeev(a)linux.ibm.com>
Subject: lib: fix bitmap_parse() on 64-bit big endian archs
Commit 2d6261583be0 ("lib: rework bitmap_parse()") does not take into
account order of halfwords on 64-bit big endian architectures. As result
(at least) Receive Packet Steering, IRQ affinity masks and runtime kernel
test "test_bitmap" get broken on s390.
Link: http://lkml.kernel.org/r/1591634471-17647-1-git-send-email-agordeev@linux.i…
Fixes: 2d6261583be0 ("lib: rework bitmap_parse()")
Signed-off-by: Alexander Gordeev <agordeev(a)linux.ibm.com>
Cc: Yury Norov <yury.norov(a)gmail.com>
Cc: Andy Shevchenko <andriy.shevchenko(a)linux.intel.com>
Cc: Amritha Nambiar <amritha.nambiar(a)intel.com>
Cc: Arnaldo Carvalho de Melo <acme(a)redhat.com>
Cc: Chris Wilson <chris(a)chris-wilson.co.uk>
Cc: Kees Cook <keescook(a)chromium.org>
Cc: Matthew Wilcox <willy(a)infradead.org>
Cc: Miklos Szeredi <mszeredi(a)redhat.com>
Cc: Rasmus Villemoes <linux(a)rasmusvillemoes.dk>
Cc: Steffen Klassert <steffen.klassert(a)secunet.com>
Cc: "Tobin C . Harding" <tobin(a)kernel.org>
Cc: Vineet Gupta <vineet.gupta1(a)synopsys.com>
Cc: Will Deacon <will.deacon(a)arm.com>
Cc: Willem de Bruijn <willemb(a)google.com>
Cc: <stable(a)vger.kernel.org>
Signed-off-by: Andrew Morton <akpm(a)linux-foundation.org>
---
lib/bitmap.c | 8 +++++++-
1 file changed, 7 insertions(+), 1 deletion(-)
--- a/lib/bitmap.c~lib-fix-bitmap_parse-on-64-bit-big-endian-archs
+++ a/lib/bitmap.c
@@ -740,6 +740,7 @@ int bitmap_parse(const char *start, unsi
const char *end = strnchrnul(start, buflen, '\n') - 1;
int chunks = BITS_TO_U32(nmaskbits);
u32 *bitmap = (u32 *)maskp;
+ int chunk = 0;
int unset_bit;
while (1) {
@@ -750,9 +751,14 @@ int bitmap_parse(const char *start, unsi
if (!chunks--)
return -EOVERFLOW;
- end = bitmap_get_x32_reverse(start, end, bitmap++);
+#if defined(CONFIG_64BIT) && defined(__BIG_ENDIAN)
+ end = bitmap_get_x32_reverse(start, end, &bitmap[chunk ^ 1]);
+#else
+ end = bitmap_get_x32_reverse(start, end, &bitmap[chunk]);
+#endif
if (IS_ERR(end))
return PTR_ERR(end);
+ chunk++;
}
unset_bit = (BITS_TO_U32(nmaskbits) - chunks) * 32;
_
Patches currently in -mm which might be from agordeev(a)linux.ibm.com are
lib-fix-bitmap_parse-on-64-bit-big-endian-archs.patch
While checking the validity of insertion in __nft_rbtree_insert(),
we currently ignore conflicting elements and intervals only if they
are not active within the next generation.
However, if we consider expired elements and intervals as
potentially conflicting and overlapping, we'll return error for
entries that should be added instead. This is particularly visible
with garbage collection intervals that are comparable with the
element timeout itself, as reported by Mike Dillinger.
Other than the simple issue of denying insertion of valid entries,
this might also result in insertion of a single element (opening or
closing) out of a given interval. With single entries (that are
inserted as intervals of size 1), this leads in turn to the creation
of new intervals. For example:
# nft add element t s { 192.0.2.1 }
# nft list ruleset
[...]
elements = { 192.0.2.1-255.255.255.255 }
Always ignore expired elements active in the next generation, while
checking for conflicts.
It might be more convenient to introduce a new macro that covers
both inactive and expired items, as this type of check also appears
quite frequently in other set back-ends. This is however beyond the
scope of this fix and can be deferred to a separate patch.
Other than the overlap detection cases introduced by commit
7c84d41416d8 ("netfilter: nft_set_rbtree: Detect partial overlaps
on insertion"), we also have to cover the original conflict check
dealing with conflicts between two intervals of size 1, which was
introduced before support for timeout was introduced. This won't
return an error to the user as -EEXIST is masked by nft if
NLM_F_EXCL is not given, but would result in a silent failure
adding the entry.
Reported-by: Mike Dillinger <miked(a)softtalker.com>
Cc: <stable(a)vger.kernel.org> # 5.6.x
Fixes: 8d8540c4f5e0 ("netfilter: nft_set_rbtree: add timeout support")
Fixes: 7c84d41416d8 ("netfilter: nft_set_rbtree: Detect partial overlaps on insertion")
Signed-off-by: Stefano Brivio <sbrivio(a)redhat.com>
---
net/netfilter/nft_set_rbtree.c | 21 ++++++++++++++-------
1 file changed, 14 insertions(+), 7 deletions(-)
diff --git a/net/netfilter/nft_set_rbtree.c b/net/netfilter/nft_set_rbtree.c
index 62f416bc0579..b6aad3fc46c3 100644
--- a/net/netfilter/nft_set_rbtree.c
+++ b/net/netfilter/nft_set_rbtree.c
@@ -271,12 +271,14 @@ static int __nft_rbtree_insert(const struct net *net, const struct nft_set *set,
if (nft_rbtree_interval_start(new)) {
if (nft_rbtree_interval_end(rbe) &&
- nft_set_elem_active(&rbe->ext, genmask))
+ nft_set_elem_active(&rbe->ext, genmask) &&
+ !nft_set_elem_expired(&rbe->ext))
overlap = false;
} else {
overlap = nft_rbtree_interval_end(rbe) &&
nft_set_elem_active(&rbe->ext,
- genmask);
+ genmask) &&
+ !nft_set_elem_expired(&rbe->ext);
}
} else if (d > 0) {
p = &parent->rb_right;
@@ -284,9 +286,11 @@ static int __nft_rbtree_insert(const struct net *net, const struct nft_set *set,
if (nft_rbtree_interval_end(new)) {
overlap = nft_rbtree_interval_end(rbe) &&
nft_set_elem_active(&rbe->ext,
- genmask);
+ genmask) &&
+ !nft_set_elem_expired(&rbe->ext);
} else if (nft_rbtree_interval_end(rbe) &&
- nft_set_elem_active(&rbe->ext, genmask)) {
+ nft_set_elem_active(&rbe->ext, genmask) &&
+ !nft_set_elem_expired(&rbe->ext)) {
overlap = true;
}
} else {
@@ -294,15 +298,18 @@ static int __nft_rbtree_insert(const struct net *net, const struct nft_set *set,
nft_rbtree_interval_start(new)) {
p = &parent->rb_left;
- if (nft_set_elem_active(&rbe->ext, genmask))
+ if (nft_set_elem_active(&rbe->ext, genmask) &&
+ !nft_set_elem_expired(&rbe->ext))
overlap = false;
} else if (nft_rbtree_interval_start(rbe) &&
nft_rbtree_interval_end(new)) {
p = &parent->rb_right;
- if (nft_set_elem_active(&rbe->ext, genmask))
+ if (nft_set_elem_active(&rbe->ext, genmask) &&
+ !nft_set_elem_expired(&rbe->ext))
overlap = false;
- } else if (nft_set_elem_active(&rbe->ext, genmask)) {
+ } else if (nft_set_elem_active(&rbe->ext, genmask) &&
+ !nft_set_elem_expired(&rbe->ext)) {
*ext = &rbe->ext;
return -EEXIST;
} else {
--
2.26.2
Commit 6cc7c266e5b4 ("ima: Call ima_calc_boot_aggregate() in
ima_eventdigest_init()") added a call to ima_calc_boot_aggregate() so that
the digest can be recalculated for the boot_aggregate measurement entry if
the 'd' template field has been requested. For the 'd' field, only SHA1 and
MD5 digests are accepted.
Given that ima_eventdigest_init() does not have the __init annotation, all
functions called should not have it. This patch removes __init from
ima_pcrread().
Cc: stable(a)vger.kernel.org
Fixes: 6cc7c266e5b4 ("ima: Call ima_calc_boot_aggregate() in ima_eventdigest_init()")
Reported-by: Linus Torvalds <torvalds(a)linux-foundation.org>
Signed-off-by: Roberto Sassu <roberto.sassu(a)huawei.com>
---
security/integrity/ima/ima_crypto.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
diff --git a/security/integrity/ima/ima_crypto.c b/security/integrity/ima/ima_crypto.c
index ba5cc3264240..220b14920c37 100644
--- a/security/integrity/ima/ima_crypto.c
+++ b/security/integrity/ima/ima_crypto.c
@@ -786,7 +786,7 @@ int ima_calc_buffer_hash(const void *buf, loff_t len,
return calc_buffer_shash(buf, len, hash);
}
-static void __init ima_pcrread(u32 idx, struct tpm_digest *d)
+static void ima_pcrread(u32 idx, struct tpm_digest *d)
{
if (!ima_tpm_chip)
return;
--
2.17.1
A couple of Lenovo ThinkCentre machines all have 2 front mics and they
use the same codec alc623 and have the same pin config, so add a
pintbl entry for those machines to apply the fixup
ALC283_FIXUP_HEADSET_MIC.
Cc: <stable(a)vger.kernel.org>
Signed-off-by: Hui Wang <hui.wang(a)canonical.com>
---
sound/pci/hda/patch_realtek.c | 6 ++++++
1 file changed, 6 insertions(+)
diff --git a/sound/pci/hda/patch_realtek.c b/sound/pci/hda/patch_realtek.c
index 0aa778ff7f2b..6d73f8beadb6 100644
--- a/sound/pci/hda/patch_realtek.c
+++ b/sound/pci/hda/patch_realtek.c
@@ -8161,6 +8161,12 @@ static const struct snd_hda_pin_quirk alc269_pin_fixup_tbl[] = {
ALC225_STANDARD_PINS,
{0x12, 0xb7a60130},
{0x17, 0x90170110}),
+ SND_HDA_PIN_QUIRK(0x10ec0623, 0x17aa, "Lenovo", ALC283_FIXUP_HEADSET_MIC,
+ {0x14, 0x01014010},
+ {0x17, 0x90170120},
+ {0x18, 0x02a11030},
+ {0x19, 0x02a1103f},
+ {0x21, 0x0221101f}),
{}
};
--
2.17.1
From: Jianchao Wang <jianchao.w.wang(a)oracle.com>
commit f5bbbbe4d63577026f908a809f22f5fd5a90ea1f upstream.
For blk-mq, part_in_flight/rw will invoke blk_mq_in_flight/rw to
account the inflight requests. It will access the queue_hw_ctx and
nr_hw_queues w/o any protection. When updating nr_hw_queues and
blk_mq_in_flight/rw occur concurrently, panic comes up.
Before update nr_hw_queues, the q will be frozen. So we could use
q_usage_counter to avoid the race. percpu_ref_is_zero is used here
so that we will not miss any in-flight request. The access to
nr_hw_queues and queue_hw_ctx in blk_mq_queue_tag_busy_iter are
under rcu critical section, __blk_mq_update_nr_hw_queues could use
synchronize_rcu to ensure the zeroed q_usage_counter to be globally
visible.
Backporting Notes
This is a re-backport, landing synchronize_rcu in the right place.
Signed-off-by: Jianchao Wang <jianchao.w.wang(a)oracle.com>
Reviewed-by: Ming Lei <ming.lei(a)redhat.com>
Signed-off-by: Jens Axboe <axboe(a)kernel.dk>
Signed-off-by: Giuliano Procida <gprocida(a)google.com>
---
block/blk-mq.c | 8 ++++----
1 file changed, 4 insertions(+), 4 deletions(-)
diff --git a/block/blk-mq.c b/block/blk-mq.c
index 58be2eaa5aaa..e0ed7317e98c 100644
--- a/block/blk-mq.c
+++ b/block/blk-mq.c
@@ -2331,6 +2331,10 @@ void blk_mq_update_nr_hw_queues(struct blk_mq_tag_set *set, int nr_hw_queues)
list_for_each_entry(q, &set->tag_list, tag_set_list)
blk_mq_freeze_queue(q);
+ /*
+ * Sync with blk_mq_queue_tag_busy_iter.
+ */
+ synchronize_rcu();
set->nr_hw_queues = nr_hw_queues;
list_for_each_entry(q, &set->tag_list, tag_set_list) {
@@ -2346,10 +2350,6 @@ void blk_mq_update_nr_hw_queues(struct blk_mq_tag_set *set, int nr_hw_queues)
list_for_each_entry(q, &set->tag_list, tag_set_list)
blk_mq_unfreeze_queue(q);
- /*
- * Sync with blk_mq_queue_tag_busy_iter.
- */
- synchronize_rcu();
}
EXPORT_SYMBOL_GPL(blk_mq_update_nr_hw_queues);
--
2.27.0.278.ge193c7cf3a9-goog
The virtual engines are not connected directly to hardware, so do not
generate interrupts themselves, nor do we expect to enable breadcrumb
tracking on them. However, if we clear out a stale virtual request, we
will process the breadcrumbs on the current virtual engine. Here, we
only need to add the delayed signal onto the stale signal queue, and
send the signal once clear of the engine locks. In the meantime, this
may be transferred onto the next sibling if we execute the next virtual
request before the work is completed.
The effect of losing tracking of the virtual breadcrumb interrupt is
that we leak the GT wakeref, keeping the device awake.
Reported-by: Tvrtko Ursulin <tvrtko.ursulin(a)intel.com>
Fixes: b647c7df01b7 ("drm/i915: Fixup preempt-to-busy vs resubmission of a virtual request")
Signed-off-by: Chris Wilson <chris(a)chris-wilson.co.uk>
Cc: Tvrtko Ursulin <tvrtko.ursulin(a)intel.com>
Cc: <stable(a)vger.kernel.org> # v5.5+
---
drivers/gpu/drm/i915/gt/intel_breadcrumbs.c | 6 ++++++
drivers/gpu/drm/i915/gt/intel_engine_cs.c | 3 +++
drivers/gpu/drm/i915/gt/intel_lrc.c | 2 ++
3 files changed, 11 insertions(+)
diff --git a/drivers/gpu/drm/i915/gt/intel_breadcrumbs.c b/drivers/gpu/drm/i915/gt/intel_breadcrumbs.c
index d907d538176e..a6ab1c1dc2cd 100644
--- a/drivers/gpu/drm/i915/gt/intel_breadcrumbs.c
+++ b/drivers/gpu/drm/i915/gt/intel_breadcrumbs.c
@@ -225,6 +225,9 @@ static bool __intel_breadcrumbs_arm_irq(struct intel_breadcrumbs *b)
struct intel_engine_cs *engine =
container_of(b, struct intel_engine_cs, breadcrumbs);
+ if (intel_engine_is_virtual(engine))
+ return true;
+
lockdep_assert_held(&b->irq_lock);
if (b->irq_armed)
return true;
@@ -308,6 +311,9 @@ void intel_engine_transfer_stale_breadcrumbs(struct intel_engine_cs *engine,
void intel_engine_fini_breadcrumbs(struct intel_engine_cs *engine)
{
+ struct intel_breadcrumbs *b = &engine->breadcrumbs;
+
+ irq_work_sync(&b->irq_work);
}
bool i915_request_enable_breadcrumb(struct i915_request *rq)
diff --git a/drivers/gpu/drm/i915/gt/intel_engine_cs.c b/drivers/gpu/drm/i915/gt/intel_engine_cs.c
index e5141a897786..4f2c348aa32c 100644
--- a/drivers/gpu/drm/i915/gt/intel_engine_cs.c
+++ b/drivers/gpu/drm/i915/gt/intel_engine_cs.c
@@ -1515,6 +1515,9 @@ void intel_engine_dump(struct intel_engine_cs *engine,
drm_printf(m, "*** WEDGED ***\n");
drm_printf(m, "\tAwake? %d\n", atomic_read(&engine->wakeref.count));
+ drm_printf(m, "\tBreadcrumbs? armed:%s, signalers:%s\n",
+ yesno(engine->breadcrumbs.irq_armed),
+ yesno(!list_empty(&engine->breadcrumbs.signalers)));
drm_printf(m, "\tBarriers?: %s\n",
yesno(!llist_empty(&engine->barrier_tasks)));
drm_printf(m, "\tLatency: %luus\n",
diff --git a/drivers/gpu/drm/i915/gt/intel_lrc.c b/drivers/gpu/drm/i915/gt/intel_lrc.c
index d55a5e0466e5..9d932e985d96 100644
--- a/drivers/gpu/drm/i915/gt/intel_lrc.c
+++ b/drivers/gpu/drm/i915/gt/intel_lrc.c
@@ -5339,6 +5339,8 @@ static void virtual_context_destroy(struct kref *kref)
GEM_BUG_ON(ve->request);
GEM_BUG_ON(ve->context.inflight);
+ intel_engine_fini_breadcrumbs(&ve->base);
+
for (n = 0; n < ve->num_siblings; n++) {
struct intel_engine_cs *sibling = ve->siblings[n];
struct rb_node *node = &ve->nodes[sibling->id].rb;
--
2.20.1
The patch below does not apply to the 4.4-stable tree.
If someone wants it applied there, or to any other stable or longterm
tree, then please email the backport, including the original git commit
id to <stable(a)vger.kernel.org>.
thanks,
greg k-h
------------------ original commit in Linus's tree ------------------
>From 7f88a5ac393f39319f69b8b20cc8d5759878d1a1 Mon Sep 17 00:00:00 2001
From: Bin Liu <b-liu(a)ti.com>
Date: Sun, 24 May 2020 21:50:45 -0500
Subject: [PATCH] usb: musb: start session in resume for host port
Commit 17539f2f4f0b ("usb: musb: fix enumeration after resume") replaced
musb_start() in musb_resume() to not override softconnect bit, but it
doesn't restart the session for host port which was done in musb_start().
The session could be disabled in musb_suspend(), which leads the host
port doesn't stay in host mode.
So let's start the session specifically for host port in musb_resume().
Fixes: 17539f2f4f0b ("usb: musb: fix enumeration after resume")
Cc: stable(a)vger.kernel.org
Signed-off-by: Bin Liu <b-liu(a)ti.com>
Link: https://lore.kernel.org/r/20200525025049.3400-3-b-liu@ti.com
Signed-off-by: Greg Kroah-Hartman <gregkh(a)linuxfoundation.org>
diff --git a/drivers/usb/musb/musb_core.c b/drivers/usb/musb/musb_core.c
index d590110539ab..48178aeccf5b 100644
--- a/drivers/usb/musb/musb_core.c
+++ b/drivers/usb/musb/musb_core.c
@@ -2877,6 +2877,13 @@ static int musb_resume(struct device *dev)
musb_enable_interrupts(musb);
musb_platform_enable(musb);
+ /* session might be disabled in suspend */
+ if (musb->port_mode == MUSB_HOST &&
+ !(musb->ops->quirks & MUSB_PRESERVE_SESSION)) {
+ devctl |= MUSB_DEVCTL_SESSION;
+ musb_writeb(musb->mregs, MUSB_DEVCTL, devctl);
+ }
+
spin_lock_irqsave(&musb->lock, flags);
error = musb_run_resume_work(musb);
if (error)
The patch below does not apply to the 4.9-stable tree.
If someone wants it applied there, or to any other stable or longterm
tree, then please email the backport, including the original git commit
id to <stable(a)vger.kernel.org>.
thanks,
greg k-h
------------------ original commit in Linus's tree ------------------
>From 7f88a5ac393f39319f69b8b20cc8d5759878d1a1 Mon Sep 17 00:00:00 2001
From: Bin Liu <b-liu(a)ti.com>
Date: Sun, 24 May 2020 21:50:45 -0500
Subject: [PATCH] usb: musb: start session in resume for host port
Commit 17539f2f4f0b ("usb: musb: fix enumeration after resume") replaced
musb_start() in musb_resume() to not override softconnect bit, but it
doesn't restart the session for host port which was done in musb_start().
The session could be disabled in musb_suspend(), which leads the host
port doesn't stay in host mode.
So let's start the session specifically for host port in musb_resume().
Fixes: 17539f2f4f0b ("usb: musb: fix enumeration after resume")
Cc: stable(a)vger.kernel.org
Signed-off-by: Bin Liu <b-liu(a)ti.com>
Link: https://lore.kernel.org/r/20200525025049.3400-3-b-liu@ti.com
Signed-off-by: Greg Kroah-Hartman <gregkh(a)linuxfoundation.org>
diff --git a/drivers/usb/musb/musb_core.c b/drivers/usb/musb/musb_core.c
index d590110539ab..48178aeccf5b 100644
--- a/drivers/usb/musb/musb_core.c
+++ b/drivers/usb/musb/musb_core.c
@@ -2877,6 +2877,13 @@ static int musb_resume(struct device *dev)
musb_enable_interrupts(musb);
musb_platform_enable(musb);
+ /* session might be disabled in suspend */
+ if (musb->port_mode == MUSB_HOST &&
+ !(musb->ops->quirks & MUSB_PRESERVE_SESSION)) {
+ devctl |= MUSB_DEVCTL_SESSION;
+ musb_writeb(musb->mregs, MUSB_DEVCTL, devctl);
+ }
+
spin_lock_irqsave(&musb->lock, flags);
error = musb_run_resume_work(musb);
if (error)
The patch below does not apply to the 4.19-stable tree.
If someone wants it applied there, or to any other stable or longterm
tree, then please email the backport, including the original git commit
id to <stable(a)vger.kernel.org>.
thanks,
greg k-h
------------------ original commit in Linus's tree ------------------
>From 10134ec3f8cefa6a40fe84987f1795e9e0da9715 Mon Sep 17 00:00:00 2001
From: Fabrice Gasnier <fabrice.gasnier(a)st.com>
Date: Tue, 12 May 2020 15:27:05 +0200
Subject: [PATCH] iio: adc: stm32-adc: fix a wrong error message when probing
interrupts
A wrong error message is printed out currently, like on STM32MP15:
- stm32-adc-core 48003000.adc: IRQ index 2 not found.
This is seen since commit 7723f4c5ecdb ("driver core: platform: Add an
error message to platform_get_irq*()").
The STM32 ADC core driver wrongly requests up to 3 interrupt lines. It
should request only the necessary IRQs, based on the compatible:
- stm32f4/h7 ADCs share a common interrupt
- stm32mp1, has one interrupt line per ADC.
So add the number of required interrupts to the compatible data.
Fixes: d58c67d1d851 ("iio: adc: stm32-adc: add support for STM32MP1")
Signed-off-by: Fabrice Gasnier <fabrice.gasnier(a)st.com>
Cc: <Stable(a)vger.kernel.org>
Signed-off-by: Jonathan Cameron <Jonathan.Cameron(a)huawei.com>
diff --git a/drivers/iio/adc/stm32-adc-core.c b/drivers/iio/adc/stm32-adc-core.c
index 2df88d2b880a..0e2068ec068b 100644
--- a/drivers/iio/adc/stm32-adc-core.c
+++ b/drivers/iio/adc/stm32-adc-core.c
@@ -65,12 +65,14 @@ struct stm32_adc_priv;
* @clk_sel: clock selection routine
* @max_clk_rate_hz: maximum analog clock rate (Hz, from datasheet)
* @has_syscfg: SYSCFG capability flags
+ * @num_irqs: number of interrupt lines
*/
struct stm32_adc_priv_cfg {
const struct stm32_adc_common_regs *regs;
int (*clk_sel)(struct platform_device *, struct stm32_adc_priv *);
u32 max_clk_rate_hz;
unsigned int has_syscfg;
+ unsigned int num_irqs;
};
/**
@@ -375,21 +377,15 @@ static int stm32_adc_irq_probe(struct platform_device *pdev,
struct device_node *np = pdev->dev.of_node;
unsigned int i;
- for (i = 0; i < STM32_ADC_MAX_ADCS; i++) {
+ /*
+ * Interrupt(s) must be provided, depending on the compatible:
+ * - stm32f4/h7 shares a common interrupt line.
+ * - stm32mp1, has one line per ADC
+ */
+ for (i = 0; i < priv->cfg->num_irqs; i++) {
priv->irq[i] = platform_get_irq(pdev, i);
- if (priv->irq[i] < 0) {
- /*
- * At least one interrupt must be provided, make others
- * optional:
- * - stm32f4/h7 shares a common interrupt.
- * - stm32mp1, has one line per ADC (either for ADC1,
- * ADC2 or both).
- */
- if (i && priv->irq[i] == -ENXIO)
- continue;
-
+ if (priv->irq[i] < 0)
return priv->irq[i];
- }
}
priv->domain = irq_domain_add_simple(np, STM32_ADC_MAX_ADCS, 0,
@@ -400,9 +396,7 @@ static int stm32_adc_irq_probe(struct platform_device *pdev,
return -ENOMEM;
}
- for (i = 0; i < STM32_ADC_MAX_ADCS; i++) {
- if (priv->irq[i] < 0)
- continue;
+ for (i = 0; i < priv->cfg->num_irqs; i++) {
irq_set_chained_handler(priv->irq[i], stm32_adc_irq_handler);
irq_set_handler_data(priv->irq[i], priv);
}
@@ -420,11 +414,8 @@ static void stm32_adc_irq_remove(struct platform_device *pdev,
irq_dispose_mapping(irq_find_mapping(priv->domain, hwirq));
irq_domain_remove(priv->domain);
- for (i = 0; i < STM32_ADC_MAX_ADCS; i++) {
- if (priv->irq[i] < 0)
- continue;
+ for (i = 0; i < priv->cfg->num_irqs; i++)
irq_set_chained_handler(priv->irq[i], NULL);
- }
}
static int stm32_adc_core_switches_supply_en(struct stm32_adc_priv *priv,
@@ -817,6 +808,7 @@ static const struct stm32_adc_priv_cfg stm32f4_adc_priv_cfg = {
.regs = &stm32f4_adc_common_regs,
.clk_sel = stm32f4_adc_clk_sel,
.max_clk_rate_hz = 36000000,
+ .num_irqs = 1,
};
static const struct stm32_adc_priv_cfg stm32h7_adc_priv_cfg = {
@@ -824,6 +816,7 @@ static const struct stm32_adc_priv_cfg stm32h7_adc_priv_cfg = {
.clk_sel = stm32h7_adc_clk_sel,
.max_clk_rate_hz = 36000000,
.has_syscfg = HAS_VBOOSTER,
+ .num_irqs = 1,
};
static const struct stm32_adc_priv_cfg stm32mp1_adc_priv_cfg = {
@@ -831,6 +824,7 @@ static const struct stm32_adc_priv_cfg stm32mp1_adc_priv_cfg = {
.clk_sel = stm32h7_adc_clk_sel,
.max_clk_rate_hz = 40000000,
.has_syscfg = HAS_VBOOSTER | HAS_ANASWVDD,
+ .num_irqs = 2,
};
static const struct of_device_id stm32_adc_of_match[] = {
The patch below does not apply to the 4.4-stable tree.
If someone wants it applied there, or to any other stable or longterm
tree, then please email the backport, including the original git commit
id to <stable(a)vger.kernel.org>.
thanks,
greg k-h
------------------ original commit in Linus's tree ------------------
>From 18dfb5326370991c81a6d1ed6d1aeee055cb8c05 Mon Sep 17 00:00:00 2001
From: Mathieu Othacehe <m.othacehe(a)gmail.com>
Date: Sun, 3 May 2020 11:29:55 +0200
Subject: [PATCH] iio: vcnl4000: Fix i2c swapped word reading.
The bytes returned by the i2c reading need to be swapped
unconditionally. Otherwise, on be16 platforms, an incorrect value will be
returned.
Taking the slow path via next merge window as its been around a while
and we have a patch set dependent on this which would be held up.
Fixes: 62a1efb9f868 ("iio: add vcnl4000 combined ALS and proximity sensor")
Signed-off-by: Mathieu Othacehe <m.othacehe(a)gmail.com>
Cc: <Stable(a)vger.kernel.org>
Signed-off-by: Jonathan Cameron <Jonathan.Cameron(a)huawei.com>
diff --git a/drivers/iio/light/vcnl4000.c b/drivers/iio/light/vcnl4000.c
index 985cc39ede8e..979746a7d411 100644
--- a/drivers/iio/light/vcnl4000.c
+++ b/drivers/iio/light/vcnl4000.c
@@ -220,7 +220,6 @@ static int vcnl4000_measure(struct vcnl4000_data *data, u8 req_mask,
u8 rdy_mask, u8 data_reg, int *val)
{
int tries = 20;
- __be16 buf;
int ret;
mutex_lock(&data->vcnl4000_lock);
@@ -247,13 +246,12 @@ static int vcnl4000_measure(struct vcnl4000_data *data, u8 req_mask,
goto fail;
}
- ret = i2c_smbus_read_i2c_block_data(data->client,
- data_reg, sizeof(buf), (u8 *) &buf);
+ ret = i2c_smbus_read_word_swapped(data->client, data_reg);
if (ret < 0)
goto fail;
mutex_unlock(&data->vcnl4000_lock);
- *val = be16_to_cpu(buf);
+ *val = ret;
return 0;
The patch below does not apply to the 4.9-stable tree.
If someone wants it applied there, or to any other stable or longterm
tree, then please email the backport, including the original git commit
id to <stable(a)vger.kernel.org>.
thanks,
greg k-h
------------------ original commit in Linus's tree ------------------
>From 18dfb5326370991c81a6d1ed6d1aeee055cb8c05 Mon Sep 17 00:00:00 2001
From: Mathieu Othacehe <m.othacehe(a)gmail.com>
Date: Sun, 3 May 2020 11:29:55 +0200
Subject: [PATCH] iio: vcnl4000: Fix i2c swapped word reading.
The bytes returned by the i2c reading need to be swapped
unconditionally. Otherwise, on be16 platforms, an incorrect value will be
returned.
Taking the slow path via next merge window as its been around a while
and we have a patch set dependent on this which would be held up.
Fixes: 62a1efb9f868 ("iio: add vcnl4000 combined ALS and proximity sensor")
Signed-off-by: Mathieu Othacehe <m.othacehe(a)gmail.com>
Cc: <Stable(a)vger.kernel.org>
Signed-off-by: Jonathan Cameron <Jonathan.Cameron(a)huawei.com>
diff --git a/drivers/iio/light/vcnl4000.c b/drivers/iio/light/vcnl4000.c
index 985cc39ede8e..979746a7d411 100644
--- a/drivers/iio/light/vcnl4000.c
+++ b/drivers/iio/light/vcnl4000.c
@@ -220,7 +220,6 @@ static int vcnl4000_measure(struct vcnl4000_data *data, u8 req_mask,
u8 rdy_mask, u8 data_reg, int *val)
{
int tries = 20;
- __be16 buf;
int ret;
mutex_lock(&data->vcnl4000_lock);
@@ -247,13 +246,12 @@ static int vcnl4000_measure(struct vcnl4000_data *data, u8 req_mask,
goto fail;
}
- ret = i2c_smbus_read_i2c_block_data(data->client,
- data_reg, sizeof(buf), (u8 *) &buf);
+ ret = i2c_smbus_read_word_swapped(data->client, data_reg);
if (ret < 0)
goto fail;
mutex_unlock(&data->vcnl4000_lock);
- *val = be16_to_cpu(buf);
+ *val = ret;
return 0;
From: Eric Biggers <ebiggers(a)google.com>
If the dentry name passed to ->d_compare() fits in dentry::d_iname, then
it may be concurrently modified by a rename. This can cause undefined
behavior (possibly out-of-bounds memory accesses or crashes) in
utf8_strncasecmp(), since fs/unicode/ isn't written to handle strings
that may be concurrently modified.
Fix this by first copying the filename to a stack buffer if needed.
This way we get a stable snapshot of the filename.
Fixes: 2c2eb7a300cd ("f2fs: Support case-insensitive file name lookups")
Cc: <stable(a)vger.kernel.org> # v5.4+
Cc: Al Viro <viro(a)zeniv.linux.org.uk>
Cc: Daniel Rosenberg <drosen(a)google.com>
Cc: Gabriel Krisman Bertazi <krisman(a)collabora.co.uk>
Signed-off-by: Eric Biggers <ebiggers(a)google.com>
---
v2: Use memcpy() + barrier() instead of a byte-by-byte copy.
Also rebased onto f2fs/dev.
fs/f2fs/dir.c | 16 ++++++++++++++++
1 file changed, 16 insertions(+)
diff --git a/fs/f2fs/dir.c b/fs/f2fs/dir.c
index 29f70f2295cce..d35976785e8c5 100644
--- a/fs/f2fs/dir.c
+++ b/fs/f2fs/dir.c
@@ -1114,11 +1114,27 @@ static int f2fs_d_compare(const struct dentry *dentry, unsigned int len,
const struct inode *dir = READ_ONCE(parent->d_inode);
const struct f2fs_sb_info *sbi = F2FS_SB(dentry->d_sb);
struct qstr entry = QSTR_INIT(str, len);
+ char strbuf[DNAME_INLINE_LEN];
int res;
if (!dir || !IS_CASEFOLDED(dir))
goto fallback;
+ /*
+ * If the dentry name is stored in-line, then it may be concurrently
+ * modified by a rename. If this happens, the VFS will eventually retry
+ * the lookup, so it doesn't matter what ->d_compare() returns.
+ * However, it's unsafe to call utf8_strncasecmp() with an unstable
+ * string. Therefore, we have to copy the name into a temporary buffer.
+ */
+ if (len <= DNAME_INLINE_LEN - 1) {
+ memcpy(strbuf, str, len);
+ strbuf[len] = 0;
+ entry.name = strbuf;
+ /* prevent compiler from optimizing out the temporary buffer */
+ barrier();
+ }
+
res = utf8_strncasecmp(sbi->s_encoding, name, &entry);
if (res >= 0)
return res;
--
2.26.2
The patch titled
Subject: nilfs2: fix null pointer dereference at nilfs_segctor_do_construct()
has been added to the -mm tree. Its filename is
nilfs2-fix-null-pointer-dereference-at-nilfs_segctor_do_construct.patch
This patch should soon appear at
http://ozlabs.org/~akpm/mmots/broken-out/nilfs2-fix-null-pointer-dereferenc…
and later at
http://ozlabs.org/~akpm/mmotm/broken-out/nilfs2-fix-null-pointer-dereferenc…
Before you just go and hit "reply", please:
a) Consider who else should be cc'ed
b) Prefer to cc a suitable mailing list as well
c) Ideally: find the original patch on the mailing list and do a
reply-to-all to that, adding suitable additional cc's
*** Remember to use Documentation/process/submit-checklist.rst when testing your code ***
The -mm tree is included into linux-next and is updated
there every 3-4 working days
------------------------------------------------------
From: Ryusuke Konishi <konishi.ryusuke(a)gmail.com>
Subject: nilfs2: fix null pointer dereference at nilfs_segctor_do_construct()
After commit c3aab9a0bd91 ("mm/filemap.c: don't initiate writeback if
mapping has no dirty pages"), the following null pointer dereference has
been reported on nilfs2:
BUG: kernel NULL pointer dereference, address: 00000000000000a8
#PF: supervisor read access in kernel mode
#PF: error_code(0x0000) - not-present page
PGD 0 P4D 0
Oops: 0000 [#1] SMP PTI
...
RIP: 0010:percpu_counter_add_batch+0xa/0x60
...
Call Trace:
__test_set_page_writeback+0x2d3/0x330
nilfs_segctor_do_construct+0x10d3/0x2110 [nilfs2]
nilfs_segctor_construct+0x168/0x260 [nilfs2]
nilfs_segctor_thread+0x127/0x3b0 [nilfs2]
kthread+0xf8/0x130
...
This crash turned out to be caused by set_page_writeback() call for
segment summary buffers at nilfs_segctor_prepare_write().
set_page_writeback() can call inc_wb_stat(inode_to_wb(inode),
WB_WRITEBACK) where inode_to_wb(inode) is NULL if the inode of
underlying block device does not have an associated wb.
This fixes the issue by calling inode_attach_wb() in advance to ensure
to associate the bdev inode with its wb.
Link: http://lkml.kernel.org/r/20200608.011819.1399059588922299158.konishi.ryusuk…
Fixes: c3aab9a0bd91 ("mm/filemap.c: don't initiate writeback if mapping has no dirty pages")
Signed-off-by: Ryusuke Konishi <konishi.ryusuke(a)gmail.com>
Tested-by: Ryusuke Konishi <konishi.ryusuke(a)gmail.com>
Reported-by: Walton Hoops <me(a)waltonhoops.com>
Reported-by: Tomas Hlavaty <tom(a)logand.com>
Reported-by: ARAI Shun-ichi <hermes(a)ceres.dti.ne.jp>
Reported-by: Hideki EIRAKU <hdk1983(a)gmail.com>
Cc: <stable(a)vger.kernel.org> [5.4+]
Signed-off-by: Andrew Morton <akpm(a)linux-foundation.org>
---
fs/nilfs2/segment.c | 2 ++
1 file changed, 2 insertions(+)
--- a/fs/nilfs2/segment.c~nilfs2-fix-null-pointer-dereference-at-nilfs_segctor_do_construct
+++ a/fs/nilfs2/segment.c
@@ -2780,6 +2780,8 @@ int nilfs_attach_log_writer(struct super
if (!nilfs->ns_writer)
return -ENOMEM;
+ inode_attach_wb(nilfs->ns_bdev->bd_inode, NULL);
+
err = nilfs_segctor_start_thread(nilfs->ns_writer);
if (err) {
kfree(nilfs->ns_writer);
_
Patches currently in -mm which might be from konishi.ryusuke(a)gmail.com are
nilfs2-fix-null-pointer-dereference-at-nilfs_segctor_do_construct.patch
This is the start of the stable review cycle for the 5.7.1 release.
There are 14 patches in this series, all will be posted as a response
to this one. If anyone has any issues with these being applied, please
let me know.
Responses should be made by Sun, 07 Jun 2020 13:54:56 +0000.
Anything received after that time might be too late.
The whole patch series can be found in one patch at:
https://www.kernel.org/pub/linux/kernel/v5.x/stable-review/patch-5.7.1-rc1.…
or in the git tree and branch at:
git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-5.7.y
and the diffstat can be found below.
thanks,
greg k-h
-------------
Pseudo-Shortlog of commits:
Greg Kroah-Hartman <gregkh(a)linuxfoundation.org>
Linux 5.7.1-rc1
Dan Carpenter <dan.carpenter(a)oracle.com>
airo: Fix read overflows sending packets
DENG Qingfang <dqfext(a)gmail.com>
net: dsa: mt7530: set CPU port to fallback mode
Sakari Ailus <sakari.ailus(a)linux.intel.com>
media: staging: ipu3-imgu: Move alignment attribute to field
Sakari Ailus <sakari.ailus(a)linux.intel.com>
media: Revert "staging: imgu: Address a compiler warning on alignment"
Jérôme Pouiller <jerome.pouiller(a)silabs.com>
mmc: fix compilation of user API
Daniel Axtens <dja(a)axtens.net>
kernel/relay.c: handle alloc_percpu returning NULL in relay_open
Herbert Xu <herbert(a)gondor.apana.org.au>
crypto: api - Fix use-after-free and race in crypto_spawn_alg
Matthew Garrett <matthewgarrett(a)google.com>
mt76: mt76x02u: Add support for newer versions of the XBox One wifi adapter
Giuseppe Marco Randazzo <gmrandazzo(a)gmail.com>
p54usb: add AirVasT USB stick device-id
Julian Sax <jsbc(a)gmx.de>
HID: i2c-hid: add Schneider SCL142ALM to descriptor override
Benjamin Tissoires <benjamin.tissoires(a)redhat.com>
HID: multitouch: enable multi-input as a quirk for some devices
Scott Shumate <scott.shumate(a)gmail.com>
HID: sony: Fix for broken buttons on DS3 USB dongles
Fan Yang <Fan_Yang(a)sjtu.edu.cn>
mm: Fix mremap not considering huge pmd devmap
Brad Love <brad(a)nextdimension.cc>
media: dvbdev: Fix tuner->demod media controller link
-------------
Diffstat:
Makefile | 4 ++--
arch/x86/include/asm/pgtable.h | 1 +
crypto/algapi.c | 22 +++++++++++++++------
crypto/api.c | 3 ++-
crypto/internal.h | 1 +
drivers/hid/hid-multitouch.c | 26 +++++++++++++++++++++++++
drivers/hid/hid-sony.c | 17 ++++++++++++++++
drivers/hid/i2c-hid/i2c-hid-dmi-quirks.c | 8 ++++++++
drivers/media/dvb-core/dvbdev.c | 5 +++--
drivers/net/dsa/mt7530.c | 11 ++++++++---
drivers/net/dsa/mt7530.h | 6 ++++++
drivers/net/wireless/cisco/airo.c | 12 ++++++++++++
drivers/net/wireless/intersil/p54/p54usb.c | 1 +
drivers/net/wireless/mediatek/mt76/mt76x02.h | 1 +
drivers/net/wireless/mediatek/mt76/mt76x2/usb.c | 1 +
drivers/staging/media/ipu3/include/intel-ipu3.h | 7 ++++---
include/uapi/linux/mmc/ioctl.h | 1 +
kernel/relay.c | 5 +++++
mm/mremap.c | 2 +-
19 files changed, 116 insertions(+), 18 deletions(-)
Hello,
We ran automated tests on a recent commit from this kernel tree:
Kernel repo: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git
Commit: 375cd4d5b975 - net/mlx5e: replace EINVAL in mlx5e_flower_parse_meta()
The results of these automated tests are provided below.
Overall result: PASSED
Merge: OK
Compile: OK
Tests: OK
All kernel binaries, config files, and logs are available for download here:
https://cki-artifacts.s3.us-east-2.amazonaws.com/index.html?prefix=dataware…
Please reply to this email if you have any questions about the tests that we
ran or if you have any suggestions on how to make future tests more effective.
,-. ,-.
( C ) ( K ) Continuous
`-',-.`-' Kernel
( I ) Integration
`-'
______________________________________________________________________________
Compile testing
---------------
We compiled the kernel for 4 architectures:
aarch64:
make options: -j30 INSTALL_MOD_STRIP=1 targz-pkg
ppc64le:
make options: -j30 INSTALL_MOD_STRIP=1 targz-pkg
s390x:
make options: -j30 INSTALL_MOD_STRIP=1 targz-pkg
x86_64:
make options: -j30 INSTALL_MOD_STRIP=1 targz-pkg
Hardware testing
----------------
We booted each kernel and ran the following tests:
aarch64:
Host 1:
✅ Boot test
✅ xfstests - ext4
✅ xfstests - xfs
✅ selinux-policy: serge-testsuite
✅ storage: software RAID testing
🚧 ✅ IPMI driver test
🚧 ✅ IPMItool loop stress test
🚧 ✅ Storage blktests
Host 2:
✅ Boot test
✅ Podman system integration test - as root
✅ Podman system integration test - as user
✅ LTP
✅ Loopdev Sanity
✅ Memory function: memfd_create
✅ AMTU (Abstract Machine Test Utility)
✅ Networking bridge: sanity
✅ Ethernet drivers sanity
✅ Networking socket: fuzz
✅ Networking: igmp conformance test
✅ Networking route: pmtu
✅ Networking route_func - local
✅ Networking route_func - forward
✅ Networking TCP: keepalive test
✅ Networking UDP: socket
✅ Networking tunnel: geneve basic test
✅ Networking tunnel: gre basic
✅ L2TP basic test
✅ Networking tunnel: vxlan basic
✅ Networking ipsec: basic netns - transport
✅ Networking ipsec: basic netns - tunnel
✅ Libkcapi AF_ALG test
✅ pciutils: update pci ids test
✅ ALSA PCM loopback test
✅ ALSA Control (mixer) Userspace Element test
✅ storage: SCSI VPD
🚧 ✅ CIFS Connectathon
🚧 ✅ POSIX pjd-fstest suites
🚧 ✅ jvm - DaCapo Benchmark Suite
🚧 ✅ jvm - jcstress tests
🚧 ✅ Memory function: kaslr
🚧 ✅ Networking firewall: basic netfilter test
🚧 ✅ audit: audit testsuite test
🚧 ✅ trace: ftrace/tracer
🚧 ✅ kdump - kexec_boot
ppc64le:
Host 1:
✅ Boot test
✅ Podman system integration test - as root
✅ Podman system integration test - as user
✅ LTP
✅ Loopdev Sanity
✅ Memory function: memfd_create
✅ AMTU (Abstract Machine Test Utility)
✅ Networking bridge: sanity
✅ Ethernet drivers sanity
✅ Networking socket: fuzz
✅ Networking route: pmtu
✅ Networking route_func - local
✅ Networking route_func - forward
✅ Networking TCP: keepalive test
✅ Networking UDP: socket
✅ Networking tunnel: geneve basic test
✅ Networking tunnel: gre basic
✅ L2TP basic test
✅ Networking tunnel: vxlan basic
✅ Networking ipsec: basic netns - tunnel
✅ Libkcapi AF_ALG test
✅ pciutils: update pci ids test
✅ ALSA PCM loopback test
✅ ALSA Control (mixer) Userspace Element test
🚧 ✅ CIFS Connectathon
🚧 ✅ POSIX pjd-fstest suites
🚧 ✅ jvm - DaCapo Benchmark Suite
🚧 ✅ jvm - jcstress tests
🚧 ✅ Memory function: kaslr
🚧 ✅ Networking firewall: basic netfilter test
🚧 ✅ audit: audit testsuite test
🚧 ✅ trace: ftrace/tracer
Host 2:
⚡ Internal infrastructure issues prevented one or more tests (marked
with ⚡⚡⚡) from running on this architecture.
This is not the fault of the kernel that was tested.
⚡⚡⚡ Boot test
⚡⚡⚡ xfstests - ext4
⚡⚡⚡ xfstests - xfs
⚡⚡⚡ selinux-policy: serge-testsuite
⚡⚡⚡ storage: software RAID testing
🚧 ⚡⚡⚡ IPMI driver test
🚧 ⚡⚡⚡ IPMItool loop stress test
🚧 ⚡⚡⚡ Storage blktests
Host 3:
✅ Boot test
🚧 ✅ kdump - sysrq-c
Host 4:
✅ Boot test
✅ xfstests - ext4
✅ xfstests - xfs
✅ selinux-policy: serge-testsuite
✅ storage: software RAID testing
🚧 ✅ IPMI driver test
🚧 ✅ IPMItool loop stress test
🚧 ✅ Storage blktests
s390x:
Host 1:
✅ Boot test
✅ Podman system integration test - as root
✅ Podman system integration test - as user
✅ LTP
✅ Loopdev Sanity
✅ Memory function: memfd_create
✅ Networking bridge: sanity
✅ Ethernet drivers sanity
✅ Networking route: pmtu
✅ Networking route_func - local
✅ Networking route_func - forward
✅ Networking TCP: keepalive test
✅ Networking UDP: socket
✅ Networking tunnel: geneve basic test
✅ Networking tunnel: gre basic
✅ L2TP basic test
✅ Networking tunnel: vxlan basic
✅ Networking ipsec: basic netns - transport
✅ Networking ipsec: basic netns - tunnel
✅ Libkcapi AF_ALG test
🚧 ✅ CIFS Connectathon
🚧 ✅ POSIX pjd-fstest suites
🚧 ✅ jvm - DaCapo Benchmark Suite
🚧 ✅ jvm - jcstress tests
🚧 ✅ Memory function: kaslr
🚧 ✅ Networking firewall: basic netfilter test
🚧 ❌ audit: audit testsuite test
🚧 ✅ trace: ftrace/tracer
🚧 ✅ kdump - kexec_boot
Host 2:
✅ Boot test
✅ selinux-policy: serge-testsuite
✅ stress: stress-ng
🚧 ✅ Storage blktests
Host 3:
✅ Boot test
🚧 ✅ kdump - sysrq-c
x86_64:
Host 1:
✅ Boot test
✅ xfstests - ext4
✅ xfstests - xfs
✅ selinux-policy: serge-testsuite
✅ storage: software RAID testing
✅ stress: stress-ng
🚧 ❌ CPU: Frequency Driver Test
🚧 ✅ CPU: Idle Test
🚧 ✅ IOMMU boot test
🚧 ✅ IPMI driver test
🚧 ✅ IPMItool loop stress test
🚧 ✅ Storage blktests
Host 2:
✅ Boot test
🚧 ✅ kdump - sysrq-c
Host 3:
✅ Boot test
✅ Podman system integration test - as root
✅ Podman system integration test - as user
✅ LTP
✅ Loopdev Sanity
✅ Memory function: memfd_create
✅ AMTU (Abstract Machine Test Utility)
✅ Networking bridge: sanity
✅ Ethernet drivers sanity
✅ Networking socket: fuzz
✅ Networking: igmp conformance test
✅ Networking route: pmtu
✅ Networking route_func - local
✅ Networking route_func - forward
✅ Networking TCP: keepalive test
✅ Networking UDP: socket
✅ Networking tunnel: geneve basic test
✅ Networking tunnel: gre basic
✅ L2TP basic test
✅ Networking tunnel: vxlan basic
✅ Networking ipsec: basic netns - transport
✅ Networking ipsec: basic netns - tunnel
✅ Libkcapi AF_ALG test
✅ pciutils: sanity smoke test
✅ pciutils: update pci ids test
✅ ALSA PCM loopback test
✅ ALSA Control (mixer) Userspace Element test
✅ storage: SCSI VPD
🚧 ✅ CIFS Connectathon
🚧 ✅ POSIX pjd-fstest suites
🚧 ✅ jvm - DaCapo Benchmark Suite
🚧 ✅ jvm - jcstress tests
🚧 ✅ Memory function: kaslr
🚧 ✅ Networking firewall: basic netfilter test
🚧 ✅ audit: audit testsuite test
🚧 ✅ trace: ftrace/tracer
🚧 ✅ kdump - kexec_boot
Test sources: https://github.com/CKI-project/tests-beaker
💚 Pull requests are welcome for new tests or improvements to existing tests!
Aborted tests
-------------
Tests that didn't complete running successfully are marked with ⚡⚡⚡.
If this was caused by an infrastructure issue, we try to mark that
explicitly in the report.
Waived tests
------------
If the test run included waived tests, they are marked with 🚧. Such tests are
executed but their results are not taken into account. Tests are waived when
their results are not reliable enough, e.g. when they're just introduced or are
being fixed.
Testing timeout
---------------
We aim to provide a report within reasonable timeframe. Tests that haven't
finished running yet are marked with ⏱.
Hello,
We ran automated tests on a recent commit from this kernel tree:
Kernel repo: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git
Commit: 05763543393b - airo: Fix read overflows sending packets
The results of these automated tests are provided below.
Overall result: PASSED
Merge: OK
Compile: OK
Tests: OK
All kernel binaries, config files, and logs are available for download here:
https://cki-artifacts.s3.us-east-2.amazonaws.com/index.html?prefix=dataware…
Please reply to this email if you have any questions about the tests that we
ran or if you have any suggestions on how to make future tests more effective.
,-. ,-.
( C ) ( K ) Continuous
`-',-.`-' Kernel
( I ) Integration
`-'
______________________________________________________________________________
Compile testing
---------------
We compiled the kernel for 4 architectures:
aarch64:
make options: -j30 INSTALL_MOD_STRIP=1 targz-pkg
ppc64le:
make options: -j30 INSTALL_MOD_STRIP=1 targz-pkg
s390x:
make options: -j30 INSTALL_MOD_STRIP=1 targz-pkg
x86_64:
make options: -j30 INSTALL_MOD_STRIP=1 targz-pkg
Hardware testing
----------------
We booted each kernel and ran the following tests:
aarch64:
Host 1:
✅ Boot test
✅ Podman system integration test - as root
✅ Podman system integration test - as user
✅ LTP
✅ Loopdev Sanity
✅ Memory function: memfd_create
✅ AMTU (Abstract Machine Test Utility)
✅ Networking bridge: sanity
✅ Ethernet drivers sanity
✅ Networking socket: fuzz
✅ Networking: igmp conformance test
✅ Networking route: pmtu
✅ Networking route_func - local
✅ Networking route_func - forward
✅ Networking TCP: keepalive test
✅ Networking UDP: socket
✅ Networking tunnel: geneve basic test
✅ Networking tunnel: gre basic
✅ L2TP basic test
✅ Networking tunnel: vxlan basic
✅ Networking ipsec: basic netns - transport
✅ Networking ipsec: basic netns - tunnel
✅ Libkcapi AF_ALG test
✅ pciutils: update pci ids test
✅ ALSA PCM loopback test
✅ ALSA Control (mixer) Userspace Element test
✅ storage: SCSI VPD
🚧 ✅ CIFS Connectathon
🚧 ✅ POSIX pjd-fstest suites
🚧 ✅ jvm - DaCapo Benchmark Suite
🚧 ✅ jvm - jcstress tests
🚧 ✅ Memory function: kaslr
🚧 ✅ Networking firewall: basic netfilter test
🚧 ✅ audit: audit testsuite test
🚧 ✅ trace: ftrace/tracer
🚧 ✅ kdump - kexec_boot
Host 2:
✅ Boot test
✅ xfstests - ext4
✅ xfstests - xfs
✅ selinux-policy: serge-testsuite
✅ storage: software RAID testing
🚧 ✅ IPMI driver test
🚧 ✅ IPMItool loop stress test
🚧 ✅ Storage blktests
ppc64le:
Host 1:
✅ Boot test
🚧 ✅ kdump - sysrq-c
Host 2:
✅ Boot test
✅ xfstests - ext4
✅ xfstests - xfs
✅ selinux-policy: serge-testsuite
✅ storage: software RAID testing
🚧 ✅ IPMI driver test
🚧 ✅ IPMItool loop stress test
🚧 ✅ Storage blktests
Host 3:
✅ Boot test
✅ Podman system integration test - as root
✅ Podman system integration test - as user
✅ LTP
✅ Loopdev Sanity
✅ Memory function: memfd_create
✅ AMTU (Abstract Machine Test Utility)
✅ Networking bridge: sanity
✅ Ethernet drivers sanity
✅ Networking socket: fuzz
✅ Networking route: pmtu
✅ Networking route_func - local
✅ Networking route_func - forward
✅ Networking TCP: keepalive test
✅ Networking UDP: socket
✅ Networking tunnel: geneve basic test
✅ Networking tunnel: gre basic
✅ L2TP basic test
✅ Networking tunnel: vxlan basic
✅ Networking ipsec: basic netns - tunnel
✅ Libkcapi AF_ALG test
✅ pciutils: update pci ids test
✅ ALSA PCM loopback test
✅ ALSA Control (mixer) Userspace Element test
🚧 ✅ CIFS Connectathon
🚧 ✅ POSIX pjd-fstest suites
🚧 ✅ jvm - DaCapo Benchmark Suite
🚧 ✅ jvm - jcstress tests
🚧 ✅ Memory function: kaslr
🚧 ✅ Networking firewall: basic netfilter test
🚧 ✅ audit: audit testsuite test
🚧 ✅ trace: ftrace/tracer
s390x:
Host 1:
✅ Boot test
🚧 ✅ kdump - sysrq-c
Host 2:
✅ Boot test
✅ selinux-policy: serge-testsuite
✅ stress: stress-ng
🚧 ✅ Storage blktests
Host 3:
⚡ Internal infrastructure issues prevented one or more tests (marked
with ⚡⚡⚡) from running on this architecture.
This is not the fault of the kernel that was tested.
✅ Boot test
✅ Podman system integration test - as root
✅ Podman system integration test - as user
✅ LTP
✅ Loopdev Sanity
✅ Memory function: memfd_create
✅ Networking bridge: sanity
✅ Ethernet drivers sanity
✅ Networking route: pmtu
✅ Networking route_func - local
✅ Networking route_func - forward
✅ Networking TCP: keepalive test
✅ Networking UDP: socket
✅ Networking tunnel: geneve basic test
✅ Networking tunnel: gre basic
✅ L2TP basic test
✅ Networking tunnel: vxlan basic
✅ Networking ipsec: basic netns - transport
✅ Networking ipsec: basic netns - tunnel
✅ Libkcapi AF_ALG test
🚧 ✅ CIFS Connectathon
🚧 ✅ POSIX pjd-fstest suites
🚧 ✅ jvm - DaCapo Benchmark Suite
🚧 ✅ jvm - jcstress tests
🚧 ✅ Memory function: kaslr
🚧 ✅ Networking firewall: basic netfilter test
🚧 ⚡⚡⚡ audit: audit testsuite test
🚧 ✅ trace: ftrace/tracer
🚧 ✅ kdump - kexec_boot
x86_64:
Host 1:
✅ Boot test
🚧 ✅ kdump - sysrq-c
Host 2:
⚡ Internal infrastructure issues prevented one or more tests (marked
with ⚡⚡⚡) from running on this architecture.
This is not the fault of the kernel that was tested.
✅ Boot test
✅ xfstests - ext4
✅ xfstests - xfs
✅ selinux-policy: serge-testsuite
✅ storage: software RAID testing
✅ stress: stress-ng
🚧 ❌ CPU: Frequency Driver Test
🚧 ✅ CPU: Idle Test
🚧 ❌ IOMMU boot test
🚧 ✅ IPMI driver test
🚧 ✅ IPMItool loop stress test
🚧 ⚡⚡⚡ Storage blktests
Host 3:
✅ Boot test
✅ Podman system integration test - as root
✅ Podman system integration test - as user
✅ LTP
✅ Loopdev Sanity
✅ Memory function: memfd_create
✅ AMTU (Abstract Machine Test Utility)
✅ Networking bridge: sanity
✅ Ethernet drivers sanity
✅ Networking socket: fuzz
✅ Networking: igmp conformance test
✅ Networking route: pmtu
✅ Networking route_func - local
✅ Networking route_func - forward
✅ Networking TCP: keepalive test
✅ Networking UDP: socket
✅ Networking tunnel: geneve basic test
✅ Networking tunnel: gre basic
✅ L2TP basic test
✅ Networking tunnel: vxlan basic
✅ Networking ipsec: basic netns - transport
✅ Networking ipsec: basic netns - tunnel
✅ Libkcapi AF_ALG test
✅ pciutils: sanity smoke test
✅ pciutils: update pci ids test
✅ ALSA PCM loopback test
✅ ALSA Control (mixer) Userspace Element test
✅ storage: SCSI VPD
🚧 ✅ CIFS Connectathon
🚧 ✅ POSIX pjd-fstest suites
🚧 ✅ jvm - DaCapo Benchmark Suite
🚧 ✅ jvm - jcstress tests
🚧 ✅ Memory function: kaslr
🚧 ✅ Networking firewall: basic netfilter test
🚧 ✅ audit: audit testsuite test
🚧 ✅ trace: ftrace/tracer
🚧 ✅ kdump - kexec_boot
Test sources: https://github.com/CKI-project/tests-beaker
💚 Pull requests are welcome for new tests or improvements to existing tests!
Aborted tests
-------------
Tests that didn't complete running successfully are marked with ⚡⚡⚡.
If this was caused by an infrastructure issue, we try to mark that
explicitly in the report.
Waived tests
------------
If the test run included waived tests, they are marked with 🚧. Such tests are
executed but their results are not taken into account. Tests are waived when
their results are not reliable enough, e.g. when they're just introduced or are
being fixed.
Testing timeout
---------------
We aim to provide a report within reasonable timeframe. Tests that haven't
finished running yet are marked with ⏱.
The patch below does not apply to the 4.4-stable tree.
If someone wants it applied there, or to any other stable or longterm
tree, then please email the backport, including the original git commit
id to <stable(a)vger.kernel.org>.
thanks,
greg k-h
------------------ original commit in Linus's tree ------------------
>From 6dd912f82680761d8fb6b1bb274a69d4c7010988 Mon Sep 17 00:00:00 2001
From: Willem de Bruijn <willemb(a)google.com>
Date: Mon, 25 May 2020 15:07:40 -0400
Subject: [PATCH] net: check untrusted gso_size at kernel entry
Syzkaller again found a path to a kernel crash through bad gso input:
a packet with gso size exceeding len.
These packets are dropped in tcp_gso_segment and udp[46]_ufo_fragment.
But they may affect gso size calculations earlier in the path.
Now that we have thlen as of commit 9274124f023b ("net: stricter
validation of untrusted gso packets"), check gso_size at entry too.
Fixes: bfd5f4a3d605 ("packet: Add GSO/csum offload support.")
Reported-by: syzbot <syzkaller(a)googlegroups.com>
Signed-off-by: Willem de Bruijn <willemb(a)google.com>
Signed-off-by: David S. Miller <davem(a)davemloft.net>
diff --git a/include/linux/virtio_net.h b/include/linux/virtio_net.h
index 6f6ade63b04c..88997022a4b5 100644
--- a/include/linux/virtio_net.h
+++ b/include/linux/virtio_net.h
@@ -31,6 +31,7 @@ static inline int virtio_net_hdr_to_skb(struct sk_buff *skb,
{
unsigned int gso_type = 0;
unsigned int thlen = 0;
+ unsigned int p_off = 0;
unsigned int ip_proto;
if (hdr->gso_type != VIRTIO_NET_HDR_GSO_NONE) {
@@ -68,7 +69,8 @@ static inline int virtio_net_hdr_to_skb(struct sk_buff *skb,
if (!skb_partial_csum_set(skb, start, off))
return -EINVAL;
- if (skb_transport_offset(skb) + thlen > skb_headlen(skb))
+ p_off = skb_transport_offset(skb) + thlen;
+ if (p_off > skb_headlen(skb))
return -EINVAL;
} else {
/* gso packets without NEEDS_CSUM do not set transport_offset.
@@ -92,17 +94,25 @@ static inline int virtio_net_hdr_to_skb(struct sk_buff *skb,
return -EINVAL;
}
- if (keys.control.thoff + thlen > skb_headlen(skb) ||
+ p_off = keys.control.thoff + thlen;
+ if (p_off > skb_headlen(skb) ||
keys.basic.ip_proto != ip_proto)
return -EINVAL;
skb_set_transport_header(skb, keys.control.thoff);
+ } else if (gso_type) {
+ p_off = thlen;
+ if (p_off > skb_headlen(skb))
+ return -EINVAL;
}
}
if (hdr->gso_type != VIRTIO_NET_HDR_GSO_NONE) {
u16 gso_size = __virtio16_to_cpu(little_endian, hdr->gso_size);
+ if (skb->len - p_off <= gso_size)
+ return -EINVAL;
+
skb_shinfo(skb)->gso_size = gso_size;
skb_shinfo(skb)->gso_type = gso_type;
The patch below does not apply to the 4.9-stable tree.
If someone wants it applied there, or to any other stable or longterm
tree, then please email the backport, including the original git commit
id to <stable(a)vger.kernel.org>.
thanks,
greg k-h
------------------ original commit in Linus's tree ------------------
>From 6dd912f82680761d8fb6b1bb274a69d4c7010988 Mon Sep 17 00:00:00 2001
From: Willem de Bruijn <willemb(a)google.com>
Date: Mon, 25 May 2020 15:07:40 -0400
Subject: [PATCH] net: check untrusted gso_size at kernel entry
Syzkaller again found a path to a kernel crash through bad gso input:
a packet with gso size exceeding len.
These packets are dropped in tcp_gso_segment and udp[46]_ufo_fragment.
But they may affect gso size calculations earlier in the path.
Now that we have thlen as of commit 9274124f023b ("net: stricter
validation of untrusted gso packets"), check gso_size at entry too.
Fixes: bfd5f4a3d605 ("packet: Add GSO/csum offload support.")
Reported-by: syzbot <syzkaller(a)googlegroups.com>
Signed-off-by: Willem de Bruijn <willemb(a)google.com>
Signed-off-by: David S. Miller <davem(a)davemloft.net>
diff --git a/include/linux/virtio_net.h b/include/linux/virtio_net.h
index 6f6ade63b04c..88997022a4b5 100644
--- a/include/linux/virtio_net.h
+++ b/include/linux/virtio_net.h
@@ -31,6 +31,7 @@ static inline int virtio_net_hdr_to_skb(struct sk_buff *skb,
{
unsigned int gso_type = 0;
unsigned int thlen = 0;
+ unsigned int p_off = 0;
unsigned int ip_proto;
if (hdr->gso_type != VIRTIO_NET_HDR_GSO_NONE) {
@@ -68,7 +69,8 @@ static inline int virtio_net_hdr_to_skb(struct sk_buff *skb,
if (!skb_partial_csum_set(skb, start, off))
return -EINVAL;
- if (skb_transport_offset(skb) + thlen > skb_headlen(skb))
+ p_off = skb_transport_offset(skb) + thlen;
+ if (p_off > skb_headlen(skb))
return -EINVAL;
} else {
/* gso packets without NEEDS_CSUM do not set transport_offset.
@@ -92,17 +94,25 @@ static inline int virtio_net_hdr_to_skb(struct sk_buff *skb,
return -EINVAL;
}
- if (keys.control.thoff + thlen > skb_headlen(skb) ||
+ p_off = keys.control.thoff + thlen;
+ if (p_off > skb_headlen(skb) ||
keys.basic.ip_proto != ip_proto)
return -EINVAL;
skb_set_transport_header(skb, keys.control.thoff);
+ } else if (gso_type) {
+ p_off = thlen;
+ if (p_off > skb_headlen(skb))
+ return -EINVAL;
}
}
if (hdr->gso_type != VIRTIO_NET_HDR_GSO_NONE) {
u16 gso_size = __virtio16_to_cpu(little_endian, hdr->gso_size);
+ if (skb->len - p_off <= gso_size)
+ return -EINVAL;
+
skb_shinfo(skb)->gso_size = gso_size;
skb_shinfo(skb)->gso_type = gso_type;
I'm announcing the release of the 5.7.1 kernel.
All users of the 5.7 kernel series must upgrade.
The updated 5.7.y git tree can be found at:
git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable.git linux-5.7.y
and can be browsed at the normal kernel.org git web browser:
https://git.kernel.org/?p=linux/kernel/git/stable/linux-stable.git;a=summary
thanks,
greg k-h
------------
Makefile | 2 -
arch/x86/include/asm/pgtable.h | 1
crypto/algapi.c | 22 ++++++++++++++------
crypto/api.c | 3 +-
crypto/internal.h | 1
drivers/hid/hid-multitouch.c | 26 ++++++++++++++++++++++++
drivers/hid/hid-sony.c | 17 +++++++++++++++
drivers/hid/i2c-hid/i2c-hid-dmi-quirks.c | 8 +++++++
drivers/media/dvb-core/dvbdev.c | 5 ++--
drivers/net/dsa/mt7530.c | 11 +++++++---
drivers/net/dsa/mt7530.h | 6 +++++
drivers/net/wireless/cisco/airo.c | 12 +++++++++++
drivers/net/wireless/intersil/p54/p54usb.c | 1
drivers/net/wireless/mediatek/mt76/mt76x02.h | 1
drivers/net/wireless/mediatek/mt76/mt76x2/usb.c | 1
drivers/staging/media/ipu3/include/intel-ipu3.h | 7 +++---
include/uapi/linux/mmc/ioctl.h | 1
kernel/relay.c | 5 ++++
mm/mremap.c | 2 -
19 files changed, 115 insertions(+), 17 deletions(-)
Benjamin Tissoires (1):
HID: multitouch: enable multi-input as a quirk for some devices
Brad Love (1):
media: dvbdev: Fix tuner->demod media controller link
DENG Qingfang (1):
net: dsa: mt7530: set CPU port to fallback mode
Dan Carpenter (1):
airo: Fix read overflows sending packets
Daniel Axtens (1):
kernel/relay.c: handle alloc_percpu returning NULL in relay_open
Fan Yang (1):
mm: Fix mremap not considering huge pmd devmap
Giuseppe Marco Randazzo (1):
p54usb: add AirVasT USB stick device-id
Greg Kroah-Hartman (1):
Linux 5.7.1
Herbert Xu (1):
crypto: api - Fix use-after-free and race in crypto_spawn_alg
Julian Sax (1):
HID: i2c-hid: add Schneider SCL142ALM to descriptor override
Jérôme Pouiller (1):
mmc: fix compilation of user API
Matthew Garrett (1):
mt76: mt76x02u: Add support for newer versions of the XBox One wifi adapter
Sakari Ailus (2):
media: Revert "staging: imgu: Address a compiler warning on alignment"
media: staging: ipu3-imgu: Move alignment attribute to field
Scott Shumate (1):
HID: sony: Fix for broken buttons on DS3 USB dongles
This is the start of the stable review cycle for the 5.4.45 release.
There are 38 patches in this series, all will be posted as a response
to this one. If anyone has any issues with these being applied, please
let me know.
Responses should be made by Sun, 07 Jun 2020 13:54:56 +0000.
Anything received after that time might be too late.
The whole patch series can be found in one patch at:
https://www.kernel.org/pub/linux/kernel/v5.x/stable-review/patch-5.4.45-rc1…
or in the git tree and branch at:
git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-5.4.y
and the diffstat can be found below.
thanks,
greg k-h
-------------
Pseudo-Shortlog of commits:
Greg Kroah-Hartman <gregkh(a)linuxfoundation.org>
Linux 5.4.45-rc1
Dinghao Liu <dinghao.liu(a)zju.edu.cn>
net: smsc911x: Fix runtime PM imbalance on error
Amit Cohen <amitc(a)mellanox.com>
selftests: mlxsw: qos_mc_aware: Specify arping timeout as an integer
Jonathan McDowell <noodles(a)earth.li>
net: ethernet: stmmac: Enable interface clocks on probe for IPQ806x
Valentin Longchamp <valentin(a)longchamp.me>
net/ethernet/freescale: rework quiesce/activate for ucc_geth
Chaitanya Kulkarni <chaitanya.kulkarni(a)wdc.com>
null_blk: return error for invalid zone size
Gerald Schaefer <gerald.schaefer(a)de.ibm.com>
s390/mm: fix set_huge_pte_at() for empty ptes
Jan Schmidt <jan(a)centricular.com>
drm/edid: Add Oculus Rift S to non-desktop list
Jeremy Kerr <jk(a)ozlabs.org>
net: bmac: Fix read of MAC address from ROM
Nathan Chancellor <natechancellor(a)gmail.com>
x86/mmiotrace: Use cpumask_available() for cpumask_var_t variables
Jens Axboe <axboe(a)kernel.dk>
io_uring: initialize ctx->sqo_wait earlier
Atsushi Nemoto <atsushi.nemoto(a)sord.co.jp>
i2c: altera: Fix race between xfer_msg and isr thread
Can Guo <cang(a)codeaurora.org>
scsi: pm: Balance pm_only counter of request queue during system resume
Madhuparna Bhowmik <madhuparnabhowmik10(a)gmail.com>
evm: Fix RCU list related warnings
Vineet Gupta <vgupta(a)synopsys.com>
ARC: [plat-eznps]: Restrict to CONFIG_ISA_ARCOMPACT
Eugeniy Paltsev <Eugeniy.Paltsev(a)synopsys.com>
ARC: Fix ICCM & DCCM runtime size checks
Michal Kalderon <michal.kalderon(a)marvell.com>
RDMA/qedr: Fix synchronization methods and memory leaks in qedr
Michal Kalderon <michal.kalderon(a)marvell.com>
RDMA/qedr: Fix qpids xarray api used
Vasily Gorbik <gor(a)linux.ibm.com>
s390/ftrace: save traced function caller
Jaroslav Kysela <perex(a)perex.cz>
ASoC: intel - fix the card names
Xinwei Kong <kong.kongxinwei(a)hisilicon.com>
spi: dw: use "smp_mb()" to avoid sending spi data error
Christopher M. Riedl <cmr(a)informatik.wtf>
powerpc/xmon: Restrict when kernel is locked down
Anju T Sudhakar <anju(a)linux.vnet.ibm.com>
powerpc/powernv: Avoid re-registration of imc debugfs directory
Xiang Chen <chenxiang66(a)hisilicon.com>
scsi: hisi_sas: Check sas_port before using it
Lucas De Marchi <lucas.demarchi(a)intel.com>
drm/i915: fix port checks for MST support on gen >= 11
Dan Carpenter <dan.carpenter(a)oracle.com>
airo: Fix read overflows sending packets
DENG Qingfang <dqfext(a)gmail.com>
net: dsa: mt7530: set CPU port to fallback mode
Can Guo <cang(a)codeaurora.org>
scsi: ufs: Release clock if DMA map fails
Sakari Ailus <sakari.ailus(a)linux.intel.com>
media: staging: ipu3-imgu: Move alignment attribute to field
Sakari Ailus <sakari.ailus(a)linux.intel.com>
media: Revert "staging: imgu: Address a compiler warning on alignment"
Jérôme Pouiller <jerome.pouiller(a)silabs.com>
mmc: fix compilation of user API
Daniel Axtens <dja(a)axtens.net>
kernel/relay.c: handle alloc_percpu returning NULL in relay_open
Matthew Garrett <matthewgarrett(a)google.com>
mt76: mt76x02u: Add support for newer versions of the XBox One wifi adapter
Giuseppe Marco Randazzo <gmrandazzo(a)gmail.com>
p54usb: add AirVasT USB stick device-id
Julian Sax <jsbc(a)gmx.de>
HID: i2c-hid: add Schneider SCL142ALM to descriptor override
Benjamin Tissoires <benjamin.tissoires(a)redhat.com>
HID: multitouch: enable multi-input as a quirk for some devices
Scott Shumate <scott.shumate(a)gmail.com>
HID: sony: Fix for broken buttons on DS3 USB dongles
Fan Yang <Fan_Yang(a)sjtu.edu.cn>
mm: Fix mremap not considering huge pmd devmap
Tejun Heo <tj(a)kernel.org>
Revert "cgroup: Add memory barriers to plug cgroup_rstat_updated() race window"
-------------
Diffstat:
Makefile | 4 +-
arch/arc/kernel/setup.c | 5 +-
arch/arc/plat-eznps/Kconfig | 1 +
arch/powerpc/platforms/powernv/opal-imc.c | 39 +++---
arch/powerpc/xmon/xmon.c | 103 +++++++++++---
arch/s390/kernel/mcount.S | 1 +
arch/s390/mm/hugetlbpage.c | 9 +-
arch/x86/include/asm/pgtable.h | 1 +
arch/x86/mm/mmio-mod.c | 4 +-
drivers/block/null_blk_zoned.c | 4 +
drivers/gpu/drm/drm_edid.c | 3 +-
drivers/gpu/drm/i915/display/intel_dp.c | 7 +-
drivers/gpu/drm/i915/display/intel_dp_mst.c | 22 ++-
drivers/hid/hid-multitouch.c | 26 ++++
drivers/hid/hid-sony.c | 17 +++
drivers/hid/i2c-hid/i2c-hid-dmi-quirks.c | 8 ++
drivers/i2c/busses/i2c-altera.c | 10 +-
drivers/infiniband/hw/qedr/main.c | 2 +-
drivers/infiniband/hw/qedr/qedr.h | 23 +++-
drivers/infiniband/hw/qedr/qedr_iw_cm.c | 148 ++++++++++++++-------
drivers/infiniband/hw/qedr/verbs.c | 64 +++++----
drivers/net/dsa/mt7530.c | 11 +-
drivers/net/dsa/mt7530.h | 6 +
drivers/net/ethernet/apple/bmac.c | 2 +-
drivers/net/ethernet/freescale/ucc_geth.c | 13 +-
drivers/net/ethernet/smsc/smsc911x.c | 9 +-
.../net/ethernet/stmicro/stmmac/dwmac-ipq806x.c | 13 ++
drivers/net/wireless/cisco/airo.c | 12 ++
drivers/net/wireless/intersil/p54/p54usb.c | 1 +
drivers/net/wireless/mediatek/mt76/mt76x02.h | 1 +
drivers/net/wireless/mediatek/mt76/mt76x2/usb.c | 1 +
drivers/scsi/hisi_sas/hisi_sas_main.c | 3 +-
drivers/scsi/scsi_pm.c | 10 +-
drivers/scsi/ufs/ufshcd.c | 1 +
drivers/spi/spi-dw.c | 3 +
drivers/staging/media/ipu3/include/intel-ipu3.h | 7 +-
fs/io_uring.c | 2 +-
include/linux/security.h | 2 +
include/uapi/linux/mmc/ioctl.h | 1 +
kernel/cgroup/rstat.c | 16 +--
kernel/relay.c | 5 +
mm/mremap.c | 2 +-
security/integrity/evm/evm_crypto.c | 2 +-
security/integrity/evm/evm_main.c | 4 +-
security/integrity/evm/evm_secfs.c | 9 +-
security/lockdown/lockdown.c | 2 +
.../soc/intel/boards/kbl_rt5663_rt5514_max98927.c | 2 +-
sound/soc/intel/boards/skl_hda_dsp_generic.c | 2 +-
sound/soc/intel/boards/sof_rt5682.c | 2 +-
.../selftests/drivers/net/mlxsw/qos_mc_aware.sh | 2 +-
50 files changed, 461 insertions(+), 186 deletions(-)
This is the start of the stable review cycle for the 5.6.17 release.
There are 43 patches in this series, all will be posted as a response
to this one. If anyone has any issues with these being applied, please
let me know.
Responses should be made by Sun, 07 Jun 2020 13:54:56 +0000.
Anything received after that time might be too late.
The whole patch series can be found in one patch at:
https://www.kernel.org/pub/linux/kernel/v5.x/stable-review/patch-5.6.17-rc1…
or in the git tree and branch at:
git://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git linux-5.6.y
and the diffstat can be found below.
thanks,
greg k-h
-------------
Pseudo-Shortlog of commits:
Greg Kroah-Hartman <gregkh(a)linuxfoundation.org>
Linux 5.6.17-rc1
Dan Carpenter <dan.carpenter(a)oracle.com>
airo: Fix read overflows sending packets
DENG Qingfang <dqfext(a)gmail.com>
net: dsa: mt7530: set CPU port to fallback mode
Sakari Ailus <sakari.ailus(a)linux.intel.com>
media: staging: ipu3-imgu: Move alignment attribute to field
Sakari Ailus <sakari.ailus(a)linux.intel.com>
media: Revert "staging: imgu: Address a compiler warning on alignment"
Jérôme Pouiller <jerome.pouiller(a)silabs.com>
mmc: fix compilation of user API
Daniel Axtens <dja(a)axtens.net>
kernel/relay.c: handle alloc_percpu returning NULL in relay_open
Herbert Xu <herbert(a)gondor.apana.org.au>
crypto: api - Fix use-after-free and race in crypto_spawn_alg
Matthew Garrett <matthewgarrett(a)google.com>
mt76: mt76x02u: Add support for newer versions of the XBox One wifi adapter
Giuseppe Marco Randazzo <gmrandazzo(a)gmail.com>
p54usb: add AirVasT USB stick device-id
Julian Sax <jsbc(a)gmx.de>
HID: i2c-hid: add Schneider SCL142ALM to descriptor override
Benjamin Tissoires <benjamin.tissoires(a)redhat.com>
HID: multitouch: enable multi-input as a quirk for some devices
Scott Shumate <scott.shumate(a)gmail.com>
HID: sony: Fix for broken buttons on DS3 USB dongles
Fan Yang <Fan_Yang(a)sjtu.edu.cn>
mm: Fix mremap not considering huge pmd devmap
Dinghao Liu <dinghao.liu(a)zju.edu.cn>
net: smsc911x: Fix runtime PM imbalance on error
Tiezhu Yang <yangtiezhu(a)loongson.cn>
net: Fix return value about devm_platform_ioremap_resource()
Amit Cohen <amitc(a)mellanox.com>
selftests: mlxsw: qos_mc_aware: Specify arping timeout as an integer
Jonathan McDowell <noodles(a)earth.li>
net: ethernet: stmmac: Enable interface clocks on probe for IPQ806x
Valentin Longchamp <valentin(a)longchamp.me>
net/ethernet/freescale: rework quiesce/activate for ucc_geth
Wei Yongjun <weiyongjun1(a)huawei.com>
net: ethernet: ti: fix some return value check of cpsw_ale_create()
Chaitanya Kulkarni <chaitanya.kulkarni(a)wdc.com>
null_blk: return error for invalid zone size
Jason A. Donenfeld <Jason(a)zx2c4.com>
wireguard: selftests: use newer iproute2 for gcc-10
Kefeng Wang <wangkefeng.wang(a)huawei.com>
riscv: Fix print_vm_layout build error if NOMMU
Vladimir Stempen <vladimir.stempen(a)amd.com>
drm/amd/display: DP training to set properly SCRAMBLING_DISABLE
Xiaoguang Wang <xiaoguang.wang(a)linux.alibaba.com>
io_uring: reset -EBUSY error when io sq thread is waken up
Gerald Schaefer <gerald.schaefer(a)de.ibm.com>
s390/mm: fix set_huge_pte_at() for empty ptes
Jan Schmidt <jan(a)centricular.com>
drm/edid: Add Oculus Rift S to non-desktop list
Jeremy Kerr <jk(a)ozlabs.org>
net: bmac: Fix read of MAC address from ROM
Nathan Chancellor <natechancellor(a)gmail.com>
x86/mmiotrace: Use cpumask_available() for cpumask_var_t variables
Leon Romanovsky <leon(a)kernel.org>
net: phy: propagate an error back to the callers of phy_sfp_probe
Pavel Begunkov <asml.silence(a)gmail.com>
io_uring: fix FORCE_ASYNC req preparation
Pavel Begunkov <asml.silence(a)gmail.com>
io_uring: don't prepare DRAIN reqs twice
Jens Axboe <axboe(a)kernel.dk>
io_uring: initialize ctx->sqo_wait earlier
Atsushi Nemoto <atsushi.nemoto(a)sord.co.jp>
i2c: altera: Fix race between xfer_msg and isr thread
Peter Ujfalusi <peter.ujfalusi(a)ti.com>
dmaengine: ti: k3-udma: Fix TR mode flags for slave_sg and memcpy
Vitaly Kuznetsov <vkuznets(a)redhat.com>
x86/hyperv: Properly suspend/resume reenlightenment notifications
Dave Young <dyoung(a)redhat.com>
efi/earlycon: Fix early printk for wider fonts
Can Guo <cang(a)codeaurora.org>
scsi: pm: Balance pm_only counter of request queue during system resume
Madhuparna Bhowmik <madhuparnabhowmik10(a)gmail.com>
evm: Fix RCU list related warnings
Heinrich Schuchardt <xypron.glpk(a)gmx.de>
efi/libstub: Avoid returning uninitialized data from setup_graphics()
Vineet Gupta <vgupta(a)synopsys.com>
ARC: [plat-eznps]: Restrict to CONFIG_ISA_ARCOMPACT
Eugeniy Paltsev <Eugeniy.Paltsev(a)synopsys.com>
ARC: Fix ICCM & DCCM runtime size checks
Tejun Heo <tj(a)kernel.org>
Revert "cgroup: Add memory barriers to plug cgroup_rstat_updated() race window"
Andy Lutomirski <luto(a)kernel.org>
x86/syscalls: Revert "x86/syscalls: Make __X32_SYSCALL_BIT be unsigned long"
-------------
Diffstat:
Makefile | 4 ++--
arch/arc/kernel/setup.c | 5 ++--
arch/arc/plat-eznps/Kconfig | 1 +
arch/riscv/mm/init.c | 2 +-
arch/s390/mm/hugetlbpage.c | 9 ++++---
arch/x86/hyperv/hv_init.c | 19 +++++++++++++--
arch/x86/include/asm/pgtable.h | 1 +
arch/x86/include/uapi/asm/unistd.h | 11 +++++++--
arch/x86/mm/mmio-mod.c | 4 ++--
crypto/algapi.c | 22 ++++++++++++-----
crypto/api.c | 3 ++-
crypto/internal.h | 1 +
drivers/block/null_blk_zoned.c | 4 ++++
drivers/dma/ti/k3-udma.c | 6 +++--
drivers/firmware/efi/earlycon.c | 14 ++++++-----
drivers/firmware/efi/libstub/arm-stub.c | 6 ++++-
drivers/gpu/drm/amd/display/dc/core/dc_link_dp.c | 27 +++++++++++++++++++++
drivers/gpu/drm/drm_edid.c | 3 ++-
drivers/hid/hid-multitouch.c | 26 ++++++++++++++++++++
drivers/hid/hid-sony.c | 17 +++++++++++++
drivers/hid/i2c-hid/i2c-hid-dmi-quirks.c | 8 +++++++
drivers/i2c/busses/i2c-altera.c | 10 +++++++-
drivers/net/can/ifi_canfd/ifi_canfd.c | 5 +++-
drivers/net/can/sun4i_can.c | 2 +-
drivers/net/dsa/b53/b53_srab.c | 2 +-
drivers/net/dsa/mt7530.c | 11 ++++++---
drivers/net/dsa/mt7530.h | 6 +++++
drivers/net/ethernet/apple/bmac.c | 2 +-
drivers/net/ethernet/freescale/ucc_geth.c | 13 +++++-----
drivers/net/ethernet/marvell/pxa168_eth.c | 2 +-
drivers/net/ethernet/smsc/smsc911x.c | 9 +++----
.../net/ethernet/stmicro/stmmac/dwmac-ipq806x.c | 13 ++++++++++
drivers/net/ethernet/ti/cpsw_ale.c | 2 +-
drivers/net/ethernet/ti/cpsw_priv.c | 4 ++--
drivers/net/ethernet/ti/netcp_ethss.c | 4 ++--
drivers/net/phy/phy_device.c | 4 ++--
drivers/net/wireless/cisco/airo.c | 12 ++++++++++
drivers/net/wireless/intersil/p54/p54usb.c | 1 +
drivers/net/wireless/mediatek/mt76/mt76x02.h | 1 +
drivers/net/wireless/mediatek/mt76/mt76x2/usb.c | 1 +
drivers/scsi/scsi_pm.c | 10 ++++++--
drivers/staging/media/ipu3/include/intel-ipu3.h | 7 +++---
fs/io_uring.c | 28 ++++++++++++++--------
include/uapi/linux/mmc/ioctl.h | 1 +
kernel/cgroup/rstat.c | 16 +++----------
kernel/relay.c | 5 ++++
mm/mremap.c | 2 +-
security/integrity/evm/evm_crypto.c | 2 +-
security/integrity/evm/evm_main.c | 4 ++--
security/integrity/evm/evm_secfs.c | 9 ++++++-
tools/arch/x86/include/uapi/asm/unistd.h | 2 +-
.../selftests/drivers/net/mlxsw/qos_mc_aware.sh | 2 +-
tools/testing/selftests/wireguard/qemu/Makefile | 2 +-
53 files changed, 294 insertions(+), 93 deletions(-)
Hello,
We ran automated tests on a recent commit from this kernel tree:
Kernel repo: https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux-stable-rc.git
Commit: cb5634cad7d5 - Linux 5.6.17-rc1
The results of these automated tests are provided below.
Overall result: PASSED
Merge: OK
Compile: OK
Tests: OK
All kernel binaries, config files, and logs are available for download here:
https://cki-artifacts.s3.us-east-2.amazonaws.com/index.html?prefix=dataware…
Please reply to this email if you have any questions about the tests that we
ran or if you have any suggestions on how to make future tests more effective.
,-. ,-.
( C ) ( K ) Continuous
`-',-.`-' Kernel
( I ) Integration
`-'
______________________________________________________________________________
Compile testing
---------------
We compiled the kernel for 4 architectures:
aarch64:
make options: -j30 INSTALL_MOD_STRIP=1 targz-pkg
ppc64le:
make options: -j30 INSTALL_MOD_STRIP=1 targz-pkg
s390x:
make options: -j30 INSTALL_MOD_STRIP=1 targz-pkg
x86_64:
make options: -j30 INSTALL_MOD_STRIP=1 targz-pkg
Hardware testing
----------------
We booted each kernel and ran the following tests:
aarch64:
Host 1:
✅ Boot test
✅ Podman system integration test - as root
✅ Podman system integration test - as user
✅ LTP
✅ Loopdev Sanity
✅ Memory function: memfd_create
✅ AMTU (Abstract Machine Test Utility)
✅ Networking bridge: sanity
✅ Ethernet drivers sanity
✅ Networking socket: fuzz
✅ Networking: igmp conformance test
✅ Networking route: pmtu
✅ Networking route_func - local
✅ Networking route_func - forward
✅ Networking TCP: keepalive test
✅ Networking UDP: socket
✅ Networking tunnel: geneve basic test
✅ Networking tunnel: gre basic
✅ L2TP basic test
✅ Networking tunnel: vxlan basic
✅ Networking ipsec: basic netns - transport
✅ Networking ipsec: basic netns - tunnel
✅ Libkcapi AF_ALG test
✅ pciutils: update pci ids test
✅ ALSA PCM loopback test
✅ ALSA Control (mixer) Userspace Element test
✅ storage: SCSI VPD
🚧 ✅ CIFS Connectathon
🚧 ✅ POSIX pjd-fstest suites
🚧 ✅ jvm - DaCapo Benchmark Suite
🚧 ✅ jvm - jcstress tests
🚧 ✅ Memory function: kaslr
🚧 ✅ Networking firewall: basic netfilter test
🚧 ✅ audit: audit testsuite test
🚧 ✅ trace: ftrace/tracer
🚧 ✅ kdump - kexec_boot
Host 2:
✅ Boot test
✅ xfstests - ext4
✅ xfstests - xfs
✅ selinux-policy: serge-testsuite
✅ storage: software RAID testing
🚧 ✅ IPMI driver test
🚧 ✅ IPMItool loop stress test
🚧 ✅ Storage blktests
ppc64le:
Host 1:
✅ Boot test
✅ Podman system integration test - as root
✅ Podman system integration test - as user
✅ LTP
✅ Loopdev Sanity
✅ Memory function: memfd_create
✅ AMTU (Abstract Machine Test Utility)
✅ Networking bridge: sanity
✅ Ethernet drivers sanity
✅ Networking socket: fuzz
✅ Networking route: pmtu
✅ Networking route_func - local
✅ Networking route_func - forward
✅ Networking TCP: keepalive test
✅ Networking UDP: socket
✅ Networking tunnel: geneve basic test
✅ Networking tunnel: gre basic
✅ L2TP basic test
✅ Networking tunnel: vxlan basic
✅ Networking ipsec: basic netns - tunnel
✅ Libkcapi AF_ALG test
✅ pciutils: update pci ids test
✅ ALSA PCM loopback test
✅ ALSA Control (mixer) Userspace Element test
🚧 ✅ CIFS Connectathon
🚧 ✅ POSIX pjd-fstest suites
🚧 ✅ jvm - DaCapo Benchmark Suite
🚧 ✅ jvm - jcstress tests
🚧 ✅ Memory function: kaslr
🚧 ✅ Networking firewall: basic netfilter test
🚧 ✅ audit: audit testsuite test
🚧 ✅ trace: ftrace/tracer
Host 2:
✅ Boot test
🚧 ✅ kdump - sysrq-c
Host 3:
✅ Boot test
✅ xfstests - ext4
✅ xfstests - xfs
✅ selinux-policy: serge-testsuite
✅ storage: software RAID testing
🚧 ✅ IPMI driver test
🚧 ✅ IPMItool loop stress test
🚧 ✅ Storage blktests
s390x:
Host 1:
✅ Boot test
🚧 ✅ kdump - sysrq-c
Host 2:
✅ Boot test
✅ selinux-policy: serge-testsuite
✅ stress: stress-ng
🚧 ✅ Storage blktests
Host 3:
⚡ Internal infrastructure issues prevented one or more tests (marked
with ⚡⚡⚡) from running on this architecture.
This is not the fault of the kernel that was tested.
✅ Boot test
✅ Podman system integration test - as root
✅ Podman system integration test - as user
⚡⚡⚡ LTP
⚡⚡⚡ Loopdev Sanity
⚡⚡⚡ Memory function: memfd_create
⚡⚡⚡ Networking bridge: sanity
⚡⚡⚡ Ethernet drivers sanity
⚡⚡⚡ Networking route: pmtu
⚡⚡⚡ Networking route_func - local
⚡⚡⚡ Networking route_func - forward
⚡⚡⚡ Networking TCP: keepalive test
⚡⚡⚡ Networking UDP: socket
⚡⚡⚡ Networking tunnel: geneve basic test
⚡⚡⚡ Networking tunnel: gre basic
⚡⚡⚡ L2TP basic test
⚡⚡⚡ Networking tunnel: vxlan basic
⚡⚡⚡ Networking ipsec: basic netns - transport
⚡⚡⚡ Networking ipsec: basic netns - tunnel
⚡⚡⚡ Libkcapi AF_ALG test
🚧 ⚡⚡⚡ CIFS Connectathon
🚧 ⚡⚡⚡ POSIX pjd-fstest suites
🚧 ⚡⚡⚡ jvm - DaCapo Benchmark Suite
🚧 ⚡⚡⚡ jvm - jcstress tests
🚧 ⚡⚡⚡ Memory function: kaslr
🚧 ⚡⚡⚡ Networking firewall: basic netfilter test
🚧 ⚡⚡⚡ audit: audit testsuite test
🚧 ⚡⚡⚡ trace: ftrace/tracer
🚧 ⚡⚡⚡ kdump - kexec_boot
Host 4:
⚡ Internal infrastructure issues prevented one or more tests (marked
with ⚡⚡⚡) from running on this architecture.
This is not the fault of the kernel that was tested.
✅ Boot test
✅ Podman system integration test - as root
✅ Podman system integration test - as user
✅ LTP
✅ Loopdev Sanity
✅ Memory function: memfd_create
✅ Networking bridge: sanity
✅ Ethernet drivers sanity
✅ Networking route: pmtu
✅ Networking route_func - local
✅ Networking route_func - forward
✅ Networking TCP: keepalive test
✅ Networking UDP: socket
✅ Networking tunnel: geneve basic test
✅ Networking tunnel: gre basic
✅ L2TP basic test
✅ Networking tunnel: vxlan basic
✅ Networking ipsec: basic netns - transport
✅ Networking ipsec: basic netns - tunnel
✅ Libkcapi AF_ALG test
🚧 ✅ CIFS Connectathon
🚧 ✅ POSIX pjd-fstest suites
🚧 ✅ jvm - DaCapo Benchmark Suite
🚧 ✅ jvm - jcstress tests
🚧 ✅ Memory function: kaslr
🚧 ✅ Networking firewall: basic netfilter test
🚧 ⚡⚡⚡ audit: audit testsuite test
🚧 ✅ trace: ftrace/tracer
🚧 ✅ kdump - kexec_boot
x86_64:
Host 1:
✅ Boot test
🚧 ✅ kdump - sysrq-c
Host 2:
✅ Boot test
✅ xfstests - ext4
✅ xfstests - xfs
✅ selinux-policy: serge-testsuite
✅ storage: software RAID testing
✅ stress: stress-ng
🚧 ✅ CPU: Frequency Driver Test
🚧 ✅ CPU: Idle Test
🚧 ✅ IOMMU boot test
🚧 ✅ IPMI driver test
🚧 ✅ IPMItool loop stress test
🚧 ✅ Storage blktests
Host 3:
✅ Boot test
✅ Podman system integration test - as root
✅ Podman system integration test - as user
✅ LTP
✅ Loopdev Sanity
✅ Memory function: memfd_create
✅ AMTU (Abstract Machine Test Utility)
✅ Networking bridge: sanity
✅ Ethernet drivers sanity
✅ Networking socket: fuzz
✅ Networking: igmp conformance test
✅ Networking route: pmtu
✅ Networking route_func - local
✅ Networking route_func - forward
✅ Networking TCP: keepalive test
✅ Networking UDP: socket
✅ Networking tunnel: geneve basic test
✅ Networking tunnel: gre basic
✅ L2TP basic test
✅ Networking tunnel: vxlan basic
✅ Networking ipsec: basic netns - transport
✅ Networking ipsec: basic netns - tunnel
✅ Libkcapi AF_ALG test
✅ pciutils: sanity smoke test
✅ pciutils: update pci ids test
✅ ALSA PCM loopback test
✅ ALSA Control (mixer) Userspace Element test
✅ storage: SCSI VPD
🚧 ✅ CIFS Connectathon
🚧 ✅ POSIX pjd-fstest suites
🚧 ✅ jvm - DaCapo Benchmark Suite
🚧 ✅ jvm - jcstress tests
🚧 ✅ Memory function: kaslr
🚧 ✅ Networking firewall: basic netfilter test
🚧 ✅ audit: audit testsuite test
🚧 ✅ trace: ftrace/tracer
🚧 ✅ kdump - kexec_boot
Test sources: https://github.com/CKI-project/tests-beaker
💚 Pull requests are welcome for new tests or improvements to existing tests!
Aborted tests
-------------
Tests that didn't complete running successfully are marked with ⚡⚡⚡.
If this was caused by an infrastructure issue, we try to mark that
explicitly in the report.
Waived tests
------------
If the test run included waived tests, they are marked with 🚧. Such tests are
executed but their results are not taken into account. Tests are waived when
their results are not reliable enough, e.g. when they're just introduced or are
being fixed.
Testing timeout
---------------
We aim to provide a report within reasonable timeframe. Tests that haven't
finished running yet are marked with ⏱.
This code does not work as stated in the comment.
$(CONFIG_MODVERSIONS) is always empty because it is expanded before
include/config/auto.conf is included. Hence, 'make modules' with
CONFIG_MODVERSION=y cannot record the version CRCs.
This has been broken since 2003, commit ("kbuild: Enable modules to be
build using the "make dir/" syntax"). [1]
[1]: https://git.kernel.org/pub/scm/linux/kernel/git/history/history.git/commit/…
Cc: linux-stable <stable(a)vger.kernel.org> # v2.5.71+
Signed-off-by: Masahiro Yamada <masahiroy(a)kernel.org>
---
Makefile | 13 ++++++++-----
1 file changed, 8 insertions(+), 5 deletions(-)
diff --git a/Makefile b/Makefile
index 2df903429d31..b856f84e28c9 100644
--- a/Makefile
+++ b/Makefile
@@ -619,12 +619,8 @@ KBUILD_MODULES :=
KBUILD_BUILTIN := 1
# If we have only "make modules", don't compile built-in objects.
-# When we're building modules with modversions, we need to consider
-# the built-in objects during the descend as well, in order to
-# make sure the checksums are up to date before we record them.
-
ifeq ($(MAKECMDGOALS),modules)
- KBUILD_BUILTIN := $(if $(CONFIG_MODVERSIONS),1)
+ KBUILD_BUILTIN :=
endif
# If we have "make <whatever> modules", compile modules
@@ -1337,6 +1333,13 @@ ifdef CONFIG_MODULES
all: modules
+# When we're building modules with modversions, we need to consider
+# the built-in objects during the descend as well, in order to
+# make sure the checksums are up to date before we record them.
+ifdef CONFIG_MODVERSIONS
+ KBUILD_BUILTIN := 1
+endif
+
# Build modules
#
# A module can be listed more than once in obj-m resulting in
--
2.25.1
Since v4.19 commit b0dedc49a2da ("mm/vmscan.c: iterate only over charged
shrinkers during memcg shrink_slab()") a memcg aware shrinker is only
called when the per-memcg per-node shrinker_map indicates that the
shrinker may have objects to release to the memcg and node.
shmem_unused_huge_count and shmem_unused_huge_scan support the per-tmpfs
shrinker which advertises per memcg and numa awareness. The shmem
shrinker releases memory by splitting hugepages that extend beyond
i_size.
Shmem does not currently set bits in shrinker_map. So, starting with
b0dedc49a2da, memcg reclaim avoids calling the shmem shrinker under
pressure. This leads to undeserved memcg OOM kills.
Example that reliably sees memcg OOM kill in unpatched kernel:
FS=/tmp/fs
CONTAINER=/cgroup/memory/tmpfs_shrinker
mkdir -p $FS
mount -t tmpfs -o huge=always nodev $FS
# Create 1000 MB container, which shouldn't suffer OOM.
mkdir $CONTAINER
echo 1000M > $CONTAINER/memory.limit_in_bytes
echo $BASHPID >> $CONTAINER/cgroup.procs
# Create 4000 files. Ideally each file uses 4k data page + a little
# metadata. Assume 8k total per-file, 32MB (4000*8k) should easily
# fit within container's 1000 MB. But if data pages use 2MB
# hugepages (due to aggressive huge=always) then files consume 8GB,
# which hits memcg 1000 MB limit.
for i in {1..4000}; do
echo . > $FS/$i
done
v5.4 commit 87eaceb3faa5 ("mm: thp: make deferred split shrinker memcg
aware") maintains the per-node per-memcg shrinker bitmap for THP
shrinker. But there's no such logic in shmem. Make shmem set the
per-memcg per-node shrinker bits when it modifies inodes to have
shrinkable pages.
Fixes: b0dedc49a2da ("mm/vmscan.c: iterate only over charged shrinkers during memcg shrink_slab()")
Cc: <stable(a)vger.kernel.org> # 4.19+
Signed-off-by: Greg Thelen <gthelen(a)google.com>
---
mm/shmem.c | 61 +++++++++++++++++++++++++++++++-----------------------
1 file changed, 35 insertions(+), 26 deletions(-)
diff --git a/mm/shmem.c b/mm/shmem.c
index bd8840082c94..e11090f78cb5 100644
--- a/mm/shmem.c
+++ b/mm/shmem.c
@@ -1002,6 +1002,33 @@ static int shmem_getattr(const struct path *path, struct kstat *stat,
return 0;
}
+/*
+ * Expose inode and optional page to shrinker as having a possibly splittable
+ * hugepage that reaches beyond i_size.
+ */
+static void shmem_shrinker_add(struct shmem_sb_info *sbinfo,
+ struct inode *inode, struct page *page)
+{
+ struct shmem_inode_info *info = SHMEM_I(inode);
+
+ spin_lock(&sbinfo->shrinklist_lock);
+ /*
+ * _careful to defend against unlocked access to ->shrink_list in
+ * shmem_unused_huge_shrink()
+ */
+ if (list_empty_careful(&info->shrinklist)) {
+ list_add_tail(&info->shrinklist, &sbinfo->shrinklist);
+ sbinfo->shrinklist_len++;
+ }
+ spin_unlock(&sbinfo->shrinklist_lock);
+
+#ifdef CONFIG_MEMCG
+ if (page && PageTransHuge(page))
+ memcg_set_shrinker_bit(page->mem_cgroup, page_to_nid(page),
+ inode->i_sb->s_shrink.id);
+#endif
+}
+
static int shmem_setattr(struct dentry *dentry, struct iattr *attr)
{
struct inode *inode = d_inode(dentry);
@@ -1048,17 +1075,13 @@ static int shmem_setattr(struct dentry *dentry, struct iattr *attr)
* to shrink under memory pressure.
*/
if (IS_ENABLED(CONFIG_TRANSPARENT_HUGEPAGE)) {
- spin_lock(&sbinfo->shrinklist_lock);
- /*
- * _careful to defend against unlocked access to
- * ->shrink_list in shmem_unused_huge_shrink()
- */
- if (list_empty_careful(&info->shrinklist)) {
- list_add_tail(&info->shrinklist,
- &sbinfo->shrinklist);
- sbinfo->shrinklist_len++;
- }
- spin_unlock(&sbinfo->shrinklist_lock);
+ struct page *page;
+
+ page = find_get_page(inode->i_mapping,
+ (newsize & HPAGE_PMD_MASK) >> PAGE_SHIFT);
+ shmem_shrinker_add(sbinfo, inode, page);
+ if (page)
+ put_page(page);
}
}
}
@@ -1889,21 +1912,7 @@ static int shmem_getpage_gfp(struct inode *inode, pgoff_t index,
if (PageTransHuge(page) &&
DIV_ROUND_UP(i_size_read(inode), PAGE_SIZE) <
hindex + HPAGE_PMD_NR - 1) {
- /*
- * Part of the huge page is beyond i_size: subject
- * to shrink under memory pressure.
- */
- spin_lock(&sbinfo->shrinklist_lock);
- /*
- * _careful to defend against unlocked access to
- * ->shrink_list in shmem_unused_huge_shrink()
- */
- if (list_empty_careful(&info->shrinklist)) {
- list_add_tail(&info->shrinklist,
- &sbinfo->shrinklist);
- sbinfo->shrinklist_len++;
- }
- spin_unlock(&sbinfo->shrinklist_lock);
+ shmem_shrinker_add(sbinfo, inode, page);
}
/*
--
2.27.0.rc0.183.gde8f92d652-goog