# git rev-parse -q --verify a9da8725b7a744be3ff0ff44cab2547e4d1e6675^{commit} # git fetch -q -n -f git://fs.ozlabs.ibm.com/kernel/stable linux-4.18.y # git rev-parse -q --verify a9da8725b7a744be3ff0ff44cab2547e4d1e6675^{commit} a9da8725b7a744be3ff0ff44cab2547e4d1e6675 # git checkout -q -f -B kisskb a9da8725b7a744be3ff0ff44cab2547e4d1e6675 # git clean -qxdf # < git log -1 # commit a9da8725b7a744be3ff0ff44cab2547e4d1e6675 # Author: Greg Kroah-Hartman # Date: Wed Nov 21 09:22:14 2018 +0100 # # Linux 4.18.20 # < /opt/cross/kisskb/korg/gcc-11.1.0-nolibc/aarch64-linux/bin/aarch64-linux-gcc --version # < /opt/cross/kisskb/korg/gcc-11.1.0-nolibc/aarch64-linux/bin/aarch64-linux-ld --version # < git log --format=%s --max-count=1 a9da8725b7a744be3ff0ff44cab2547e4d1e6675 # < make -s -j 10 ARCH=arm64 O=/kisskb/build/stable-4.18_arm64-defconfig_arm64-gcc11 CROSS_COMPILE=/opt/cross/kisskb/korg/gcc-11.1.0-nolibc/aarch64-linux/bin/aarch64-linux- defconfig # < make -s -j 10 ARCH=arm64 O=/kisskb/build/stable-4.18_arm64-defconfig_arm64-gcc11 CROSS_COMPILE=/opt/cross/kisskb/korg/gcc-11.1.0-nolibc/aarch64-linux/bin/aarch64-linux- help # make -s -j 10 ARCH=arm64 O=/kisskb/build/stable-4.18_arm64-defconfig_arm64-gcc11 CROSS_COMPILE=/opt/cross/kisskb/korg/gcc-11.1.0-nolibc/aarch64-linux/bin/aarch64-linux- olddefconfig # make -s -j 10 ARCH=arm64 O=/kisskb/build/stable-4.18_arm64-defconfig_arm64-gcc11 CROSS_COMPILE=/opt/cross/kisskb/korg/gcc-11.1.0-nolibc/aarch64-linux/bin/aarch64-linux- :1335:2: warning: #warning syscall rseq not implemented [-Wcpp] In file included from /kisskb/src/include/crypto/sha512_base.h:14, from /kisskb/src/arch/arm64/crypto/sha512-ce-glue.c:17: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sha512_ce_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/sha512-ce-glue.c:119:1: note: in expansion of macro 'module_exit' 119 | module_exit(sha512_ce_mod_fini); | ^~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/sha512-ce-glue.c:113:20: note: 'cleanup_module' target declared here 113 | static void __exit sha512_ce_mod_fini(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/crypto/sha512_base.h:14, from /kisskb/src/arch/arm64/crypto/sha512-ce-glue.c:17: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'cpu_feature_match_SHA512_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/cpufeature.h:58:1: note: in expansion of macro 'module_init' 58 | module_init(cpu_feature_match_ ## x ## _init) | ^~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/sha512-ce-glue.c:118:1: note: in expansion of macro 'module_cpu_feature_match' 118 | module_cpu_feature_match(SHA512, sha512_ce_mod_init); | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/crypto/sha512-ce-glue.c:18: /kisskb/src/include/linux/cpufeature.h:52:19: note: 'init_module' target declared here 52 | static int __init cpu_feature_match_ ## x ## _init(void) \ | ^~~~~~~~~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/sha512-ce-glue.c:118:1: note: in expansion of macro 'module_cpu_feature_match' 118 | module_cpu_feature_match(SHA512, sha512_ce_mod_init); | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/crypto/sha3-ce-glue.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sha3_neon_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/sha3-ce-glue.c:161:1: note: in expansion of macro 'module_exit' 161 | module_exit(sha3_neon_mod_fini); | ^~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/sha3-ce-glue.c:155:20: note: 'cleanup_module' target declared here 155 | static void __exit sha3_neon_mod_fini(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/crypto/sha3-ce-glue.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'cpu_feature_match_SHA3_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/cpufeature.h:58:1: note: in expansion of macro 'module_init' 58 | module_init(cpu_feature_match_ ## x ## _init) | ^~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/sha3-ce-glue.c:160:1: note: in expansion of macro 'module_cpu_feature_match' 160 | module_cpu_feature_match(SHA3, sha3_neon_mod_init); | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/crypto/sha3-ce-glue.c:18: /kisskb/src/include/linux/cpufeature.h:52:19: note: 'init_module' target declared here 52 | static int __init cpu_feature_match_ ## x ## _init(void) \ | ^~~~~~~~~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/sha3-ce-glue.c:160:1: note: in expansion of macro 'module_cpu_feature_match' 160 | module_cpu_feature_match(SHA3, sha3_neon_mod_init); | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/crypto/sm3_base.h:23, from /kisskb/src/arch/arm64/crypto/sm3-ce-glue.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sm3_ce_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/sm3-ce-glue.c:92:1: note: in expansion of macro 'module_exit' 92 | module_exit(sm3_ce_mod_fini); | ^~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/sm3-ce-glue.c:86:20: note: 'cleanup_module' target declared here 86 | static void __exit sm3_ce_mod_fini(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/include/crypto/sm3_base.h:23, from /kisskb/src/arch/arm64/crypto/sm3-ce-glue.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'cpu_feature_match_SM3_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/cpufeature.h:58:1: note: in expansion of macro 'module_init' 58 | module_init(cpu_feature_match_ ## x ## _init) | ^~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/sm3-ce-glue.c:91:1: note: in expansion of macro 'module_cpu_feature_match' 91 | module_cpu_feature_match(SM3, sm3_ce_mod_init); | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/crypto/sm3-ce-glue.c:17: /kisskb/src/include/linux/cpufeature.h:52:19: note: 'init_module' target declared here 52 | static int __init cpu_feature_match_ ## x ## _init(void) \ | ^~~~~~~~~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/sm3-ce-glue.c:91:1: note: in expansion of macro 'module_cpu_feature_match' 91 | module_cpu_feature_match(SM3, sm3_ce_mod_init); | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/crypto/crct10dif-ce-glue.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crc_t10dif_mod_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/crct10dif-ce-glue.c:97:1: note: in expansion of macro 'module_exit' 97 | module_exit(crc_t10dif_mod_exit); | ^~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/crct10dif-ce-glue.c:91:20: note: 'cleanup_module' target declared here 91 | static void __exit crc_t10dif_mod_exit(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/crypto/crct10dif-ce-glue.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'cpu_feature_match_PMULL_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/cpufeature.h:58:1: note: in expansion of macro 'module_init' 58 | module_init(cpu_feature_match_ ## x ## _init) | ^~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/crct10dif-ce-glue.c:96:1: note: in expansion of macro 'module_cpu_feature_match' 96 | module_cpu_feature_match(PMULL, crc_t10dif_mod_init); | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/crypto/crct10dif-ce-glue.c:11: /kisskb/src/include/linux/cpufeature.h:52:19: note: 'init_module' target declared here 52 | static int __init cpu_feature_match_ ## x ## _init(void) \ | ^~~~~~~~~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/crct10dif-ce-glue.c:96:1: note: in expansion of macro 'module_cpu_feature_match' 96 | module_cpu_feature_match(PMULL, crc_t10dif_mod_init); | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/crypto/crc32-ce-glue.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crc32_pmull_mod_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/crc32-ce-glue.c:241:1: note: in expansion of macro 'module_exit' 241 | module_exit(crc32_pmull_mod_exit); | ^~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/crc32-ce-glue.c:229:20: note: 'cleanup_module' target declared here 229 | static void __exit crc32_pmull_mod_exit(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/crypto/crc32-ce-glue.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'crc32_pmull_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/crc32-ce-glue.c:240:1: note: in expansion of macro 'module_init' 240 | module_init(crc32_pmull_mod_init); | ^~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/crc32-ce-glue.c:209:19: note: 'init_module' target declared here 209 | static int __init crc32_pmull_mod_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:135, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/wait.h:9, from /kisskb/src/include/linux/wait_bit.h:8, from /kisskb/src/include/linux/fs.h:6, from /kisskb/src/kernel/events/core.c:12: /kisskb/src/kernel/events/core.c: In function 'perf_event_alloc': /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/events/core.c:376:17: note: while referencing 'perf_sched_count' 376 | static atomic_t perf_sched_count; | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:135, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/wait.h:9, from /kisskb/src/include/linux/wait_bit.h:8, from /kisskb/src/include/linux/fs.h:6, from /kisskb/src/kernel/events/core.c:12: /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/events/core.c:376:17: note: while referencing 'perf_sched_count' 376 | static atomic_t perf_sched_count; | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/crypto/aes-glue.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'aes_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/aes-glue.c:674:1: note: in expansion of macro 'module_init' 674 | module_init(aes_init); | ^~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/aes-glue.c:629:19: note: 'init_module' target declared here 629 | static int __init aes_init(void) | ^~~~~~~~ In file included from /kisskb/src/include/crypto/sha512_base.h:14, from /kisskb/src/arch/arm64/crypto/sha512-glue.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'sha512_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/sha512-glue.c:94:1: note: in expansion of macro 'module_init' 94 | module_init(sha512_mod_init); | ^~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/sha512-glue.c:84:19: note: 'init_module' target declared here 84 | static int __init sha512_mod_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/include/crypto/sha512_base.h:14, from /kisskb/src/arch/arm64/crypto/sha512-glue.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sha512_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/sha512-glue.c:95:1: note: in expansion of macro 'module_exit' 95 | module_exit(sha512_mod_fini); | ^~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/sha512-glue.c:89:20: note: 'cleanup_module' target declared here 89 | static void __exit sha512_mod_fini(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:135, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/wait.h:9, from /kisskb/src/include/linux/wait_bit.h:8, from /kisskb/src/include/linux/fs.h:6, from /kisskb/src/kernel/events/core.c:12: /kisskb/src/kernel/events/core.c: In function '_free_event': /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/events/core.c:376:17: note: while referencing 'perf_sched_count' 376 | static atomic_t perf_sched_count; | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:135, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/wait.h:9, from /kisskb/src/include/linux/wait_bit.h:8, from /kisskb/src/include/linux/fs.h:6, from /kisskb/src/kernel/events/core.c:12: /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/events/core.c:376:17: note: while referencing 'perf_sched_count' 376 | static atomic_t perf_sched_count; | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/crypto/chacha20-neon-glue.c:25: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'chacha20_simd_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/chacha20-neon-glue.c:128:1: note: in expansion of macro 'module_init' 128 | module_init(chacha20_simd_mod_init); | ^~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/chacha20-neon-glue.c:115:19: note: 'init_module' target declared here 115 | static int __init chacha20_simd_mod_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/crypto/chacha20-neon-glue.c:25: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'chacha20_simd_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/chacha20-neon-glue.c:129:1: note: in expansion of macro 'module_exit' 129 | module_exit(chacha20_simd_mod_fini); | ^~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/chacha20-neon-glue.c:123:20: note: 'cleanup_module' target declared here 123 | static void __exit chacha20_simd_mod_fini(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/crypto/aes-neonbs-glue.c:17: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'aes_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/aes-neonbs-glue.c:471:1: note: in expansion of macro 'module_init' 471 | module_init(aes_init); | ^~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/aes-neonbs-glue.c:434:19: note: 'init_module' target declared here 434 | static int __init aes_init(void) | ^~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:135, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/swap.h:5, from /kisskb/src/include/linux/suspend.h:5, from /kisskb/src/kernel/power/hibernate.c:16: /kisskb/src/kernel/power/hibernate.c: In function 'software_resume': /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/power/hibernate.c:37: /kisskb/src/kernel/power/power.h:160:17: note: while referencing 'snapshot_device_available' 160 | extern atomic_t snapshot_device_available; | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:135, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/swap.h:5, from /kisskb/src/include/linux/suspend.h:5, from /kisskb/src/kernel/power/hibernate.c:16: /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/power/hibernate.c:37: /kisskb/src/kernel/power/power.h:160:17: note: while referencing 'snapshot_device_available' 160 | extern atomic_t snapshot_device_available; | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:135, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/swap.h:5, from /kisskb/src/include/linux/suspend.h:5, from /kisskb/src/kernel/power/hibernate.c:16: /kisskb/src/kernel/power/hibernate.c: In function 'hibernate': /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/power/hibernate.c:37: /kisskb/src/kernel/power/power.h:160:17: note: while referencing 'snapshot_device_available' 160 | extern atomic_t snapshot_device_available; | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:135, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/swap.h:5, from /kisskb/src/include/linux/suspend.h:5, from /kisskb/src/kernel/power/hibernate.c:16: /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/power/hibernate.c:37: /kisskb/src/kernel/power/power.h:160:17: note: while referencing 'snapshot_device_available' 160 | extern atomic_t snapshot_device_available; | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/uaccess.h:14, from /kisskb/src/include/linux/highmem.h:9, from /kisskb/src/include/linux/bio.h:21, from /kisskb/src/include/linux/writeback.h:184, from /kisskb/src/include/linux/memcontrol.h:31, from /kisskb/src/include/linux/swap.h:9, from /kisskb/src/include/linux/suspend.h:5, from /kisskb/src/kernel/power/user.c:12: /kisskb/src/kernel/power/user.c: In function 'snapshot_compat_ioctl': /kisskb/src/kernel/power/user.c:443:50: warning: taking address of packed member of 'struct compat_resume_swap_area' may result in an unaligned pointer value [-Waddress-of-packed-member] 443 | err = get_user(swap_area.offset, &u_swap_area->offset); /kisskb/src/arch/arm64/include/asm/uaccess.h:311:43: note: in definition of macro '__get_user_check' 311 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:334:25: note: in expansion of macro '__get_user' 334 | #define get_user __get_user | ^~~~~~~~~~ /kisskb/src/kernel/power/user.c:443:23: note: in expansion of macro 'get_user' 443 | err = get_user(swap_area.offset, &u_swap_area->offset); | ^~~~~~~~ /kisskb/src/kernel/power/user.c:444:48: warning: taking address of packed member of 'struct compat_resume_swap_area' may result in an unaligned pointer value [-Waddress-of-packed-member] 444 | err |= get_user(swap_area.dev, &u_swap_area->dev); /kisskb/src/arch/arm64/include/asm/uaccess.h:311:43: note: in definition of macro '__get_user_check' 311 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:334:25: note: in expansion of macro '__get_user' 334 | #define get_user __get_user | ^~~~~~~~~~ /kisskb/src/kernel/power/user.c:444:24: note: in expansion of macro 'get_user' 444 | err |= get_user(swap_area.dev, &u_swap_area->dev); | ^~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:135, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/swap.h:5, from /kisskb/src/include/linux/suspend.h:5, from /kisskb/src/kernel/power/user.c:12: /kisskb/src/kernel/power/user.c: In function 'snapshot_open': /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/power/user.c:45:10: note: while referencing 'snapshot_device_available' 45 | atomic_t snapshot_device_available = ATOMIC_INIT(1); | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:135, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/swap.h:5, from /kisskb/src/include/linux/suspend.h:5, from /kisskb/src/kernel/power/user.c:12: /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/power/user.c:45:10: note: while referencing 'snapshot_device_available' 45 | atomic_t snapshot_device_available = ATOMIC_INIT(1); | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/btrfs/super.c:7: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_btrfs_fs': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:122:41: note: in expansion of macro 'module_init' 122 | #define late_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/fs/btrfs/super.c:2511:1: note: in expansion of macro 'late_initcall' 2511 | late_initcall(init_btrfs_fs); | ^~~~~~~~~~~~~ /kisskb/src/fs/btrfs/super.c:2400:19: note: 'init_module' target declared here 2400 | static int __init init_btrfs_fs(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/fs/btrfs/super.c:7: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_btrfs_fs': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/btrfs/super.c:2512:1: note: in expansion of macro 'module_exit' 2512 | module_exit(exit_btrfs_fs) | ^~~~~~~~~~~ /kisskb/src/fs/btrfs/super.c:2493:20: note: 'cleanup_module' target declared here 2493 | static void __exit exit_btrfs_fs(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/mm/page_alloc.c:18: In function '__init_single_page', inlined from 'memmap_init_zone' at /kisskb/src/mm/page_alloc.c:5522:3: /kisskb/src/include/linux/mm.h:105:41: warning: 'memset' writing 56 bytes into a region of size 0 overflows the destination [-Wstringop-overflow=] 105 | #define mm_zero_struct_page(pp) ((void)memset((pp), 0, sizeof(struct page))) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/mm/page_alloc.c:1174:9: note: in expansion of macro 'mm_zero_struct_page' 1174 | mm_zero_struct_page(page); | ^~~~~~~~~~~~~~~~~~~ /kisskb/src/mm/page_alloc.c: In function 'zero_resv_unavail': /kisskb/src/include/linux/mm.h:105:41: warning: 'memset' writing 64 bytes into a region of size 0 overflows the destination [-Wstringop-overflow=] 105 | #define mm_zero_struct_page(pp) ((void)memset((pp), 0, sizeof(struct page))) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/mm/page_alloc.c:6409:25: note: in expansion of macro 'mm_zero_struct_page' 6409 | mm_zero_struct_page(pfn_to_page(pfn)); | ^~~~~~~~~~~~~~~~~~~ /kisskb/src/arch/arm64/kvm/sys_regs.c: In function 'index_to_sys_reg_desc.part.0.isra': /kisskb/src/arch/arm64/kvm/sys_regs.c:1778:27: warning: 'params.Op2' may be used uninitialized in this function [-Wmaybe-uninitialized] 1778 | val |= (x)->Op2; \ | ^~ /kisskb/src/arch/arm64/kvm/sys_regs.c:2121:31: note: 'params.Op2' was declared here 2121 | struct sys_reg_params params; | ^~~~~~ /kisskb/src/arch/arm64/kvm/sys_regs.c:1777:27: warning: 'params.CRm' may be used uninitialized in this function [-Wmaybe-uninitialized] 1777 | val |= (x)->CRm << 3; \ | ^~ /kisskb/src/arch/arm64/kvm/sys_regs.c:2121:31: note: 'params.CRm' was declared here 2121 | struct sys_reg_params params; | ^~~~~~ /kisskb/src/arch/arm64/kvm/sys_regs.c:1776:27: warning: 'params.CRn' may be used uninitialized in this function [-Wmaybe-uninitialized] 1776 | val |= (x)->CRn << 7; \ | ^~ /kisskb/src/arch/arm64/kvm/sys_regs.c:2121:31: note: 'params.CRn' was declared here 2121 | struct sys_reg_params params; | ^~~~~~ /kisskb/src/arch/arm64/kvm/sys_regs.c:1775:27: warning: 'params.Op1' may be used uninitialized in this function [-Wmaybe-uninitialized] 1775 | val |= (x)->Op1 << 11; \ | ^~ /kisskb/src/arch/arm64/kvm/sys_regs.c:2121:31: note: 'params.Op1' was declared here 2121 | struct sys_reg_params params; | ^~~~~~ /kisskb/src/arch/arm64/kvm/sys_regs.c:1774:27: warning: 'params.Op0' may be used uninitialized in this function [-Wmaybe-uninitialized] 1774 | val = (x)->Op0 << 14; \ | ^~ /kisskb/src/arch/arm64/kvm/sys_regs.c:2121:31: note: 'params.Op0' was declared here 2121 | struct sys_reg_params params; | ^~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:135, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/kernel/rcu/tree.c:33: /kisskb/src/kernel/rcu/tree.c: In function 'rcu_stall_kick_kthreads.part.0': /kisskb/src/arch/arm64/include/asm/cmpxchg.h:39:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 39 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:71:1: note: in expansion of macro '__XCHG_CASE' 71 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ In file included from /kisskb/src/kernel/rcu/tree.c:63: /kisskb/src/kernel/rcu/rcu.h:218:25: note: while referencing '___rfd_beenhere' 218 | static atomic_t ___rfd_beenhere = ATOMIC_INIT(0); \ | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/rcu/tree.c:1356:17: note: in expansion of macro 'rcu_ftrace_dump' 1356 | rcu_ftrace_dump(DUMP_ALL); | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:135, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/kernel/rcu/tree.c:33: /kisskb/src/arch/arm64/include/asm/cmpxchg.h:39:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 39 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:71:1: note: in expansion of macro '__XCHG_CASE' 71 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ In file included from /kisskb/src/kernel/rcu/tree.c:63: /kisskb/src/kernel/rcu/rcu.h:218:25: note: while referencing '___rfd_beenhere' 218 | static atomic_t ___rfd_beenhere = ATOMIC_INIT(0); \ | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/rcu/tree.c:1356:17: note: in expansion of macro 'rcu_ftrace_dump' 1356 | rcu_ftrace_dump(DUMP_ALL); | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/debug_locks.h:6, from /kisskb/src/kernel/panic.c:11: /kisskb/src/kernel/panic.c: In function 'add_taint': /kisskb/src/arch/arm64/include/asm/cmpxchg.h:39:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'int[1]' [-Warray-bounds] 39 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:71:1: note: in expansion of macro '__XCHG_CASE' 71 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ In file included from /kisskb/src/kernel/panic.c:11: /kisskb/src/include/linux/debug_locks.h:11:12: note: while referencing 'debug_locks' 11 | extern int debug_locks; | ^~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/debug_locks.h:6, from /kisskb/src/kernel/panic.c:11: /kisskb/src/arch/arm64/include/asm/cmpxchg.h:39:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'int[1]' [-Warray-bounds] 39 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:71:1: note: in expansion of macro '__XCHG_CASE' 71 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ In file included from /kisskb/src/kernel/panic.c:11: /kisskb/src/include/linux/debug_locks.h:11:12: note: while referencing 'debug_locks' 11 | extern int debug_locks; | ^~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/debug_locks.h:6, from /kisskb/src/kernel/panic.c:11: /kisskb/src/kernel/panic.c: In function 'panic': /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/panic.c:105:10: note: while referencing 'panic_cpu' 105 | atomic_t panic_cpu = ATOMIC_INIT(PANIC_CPU_INVALID); | ^~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/debug_locks.h:6, from /kisskb/src/kernel/panic.c:11: /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/panic.c:105:10: note: while referencing 'panic_cpu' 105 | atomic_t panic_cpu = ATOMIC_INIT(PANIC_CPU_INVALID); | ^~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/debug_locks.h:6, from /kisskb/src/kernel/panic.c:11: /kisskb/src/kernel/panic.c: In function 'nmi_panic': /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/panic.c:105:10: note: while referencing 'panic_cpu' 105 | atomic_t panic_cpu = ATOMIC_INIT(PANIC_CPU_INVALID); | ^~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/debug_locks.h:6, from /kisskb/src/kernel/panic.c:11: /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/panic.c:105:10: note: while referencing 'panic_cpu' 105 | atomic_t panic_cpu = ATOMIC_INIT(PANIC_CPU_INVALID); | ^~~~~~~~~ In function '__mod_timer', inlined from 'schedule_timeout' at /kisskb/src/kernel/time/timer.c:1803:2: /kisskb/src/kernel/time/timer.c:971:34: warning: 'timer.timer.expires' may be used uninitialized [-Wmaybe-uninitialized] 971 | long diff = timer->expires - expires; | ~~~~~^~~~~~~~~ /kisskb/src/kernel/time/timer.c: In function 'schedule_timeout': /kisskb/src/kernel/time/timer.c:1767:30: note: 'timer' declared here 1767 | struct process_timer timer; | ^~~~~ /kisskb/src/fs/efivarfs/super.c: In function 'efivarfs_callback': /kisskb/src/fs/efivarfs/super.c:130:39: warning: taking address of packed member of 'struct efi_variable' may result in an unaligned pointer value [-Waddress-of-packed-member] 130 | len = ucs2_utf8size(entry->var.VariableName); | ~~~~~~~~~~^~~~~~~~~~~~~ /kisskb/src/fs/efivarfs/super.c:137:38: warning: taking address of packed member of 'struct efi_variable' may result in an unaligned pointer value [-Waddress-of-packed-member] 137 | ucs2_as_utf8(name, entry->var.VariableName, len); | ~~~~~~~~~~^~~~~~~~~~~~~ In file included from /kisskb/src/fs/ext2/super.c:37: /kisskb/src/fs/ext2/super.c: In function 'ext2_fill_super': /kisskb/src/fs/ext2/ext2.h:401:43: warning: 'opts.s_mount_opt' may be used uninitialized [-Wmaybe-uninitialized] 401 | #define set_opt(o, opt) o |= EXT2_MOUNT_##opt | ^~ /kisskb/src/fs/ext2/super.c:900:17: note: in expansion of macro 'set_opt' 900 | set_opt(opts.s_mount_opt, DEBUG); | ^~~~~~~ /kisskb/src/fs/ext2/super.c:839:35: note: 'opts' declared here 839 | struct ext2_mount_options opts; | ^~~~ In file included from /kisskb/src/fs/ext4/extents.c:32: /kisskb/src/fs/ext4/extents.c: In function 'ext4_ext_map_blocks': /kisskb/src/fs/ext4/ext4_extents.h:213:15: warning: 'zero_ex2.ee_start_lo' may be used uninitialized [-Wmaybe-uninitialized] 213 | block = le32_to_cpu(ex->ee_start_lo); /kisskb/src/fs/ext4/extents.c:3411:38: note: 'zero_ex2.ee_start_lo' was declared here 3411 | struct ext4_extent zero_ex1, zero_ex2; | ^~~~~~~~ In file included from /kisskb/src/fs/ext4/extents.c:32: /kisskb/src/fs/ext4/ext4_extents.h:214:19: warning: 'zero_ex2.ee_start_hi' may be used uninitialized [-Wmaybe-uninitialized] 214 | block |= ((ext4_fsblk_t) le16_to_cpu(ex->ee_start_hi) << 31) << 1; /kisskb/src/fs/ext4/extents.c:3411:38: note: 'zero_ex2.ee_start_hi' was declared here 3411 | struct ext4_extent zero_ex1, zero_ex2; | ^~~~~~~~ In file included from /kisskb/src/fs/ext4/extents.c:32: /kisskb/src/fs/ext4/ext4_extents.h:213:15: warning: 'zero_ex1.ee_start_lo' may be used uninitialized in this function [-Wmaybe-uninitialized] 213 | block = le32_to_cpu(ex->ee_start_lo); /kisskb/src/fs/ext4/extents.c:3411:28: note: 'zero_ex1.ee_start_lo' was declared here 3411 | struct ext4_extent zero_ex1, zero_ex2; | ^~~~~~~~ In file included from /kisskb/src/fs/ext4/extents.c:32: /kisskb/src/fs/ext4/ext4_extents.h:214:19: warning: 'zero_ex1.ee_start_hi' may be used uninitialized in this function [-Wmaybe-uninitialized] 214 | block |= ((ext4_fsblk_t) le16_to_cpu(ex->ee_start_hi) << 31) << 1; /kisskb/src/fs/ext4/extents.c:3411:28: note: 'zero_ex1.ee_start_hi' was declared here 3411 | struct ext4_extent zero_ex1, zero_ex2; | ^~~~~~~~ /kisskb/src/fs/ext4/extents.c:3130:16: warning: 'zero_ex1.ee_block' may be used uninitialized in this function [-Wmaybe-uninitialized] 3130 | return ext4_es_insert_extent(inode, ee_block, ee_len, ee_pblock, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 3131 | EXTENT_STATUS_WRITTEN); | ~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/ext4/extents.c:3411:28: note: 'zero_ex1.ee_block' was declared here 3411 | struct ext4_extent zero_ex1, zero_ex2; | ^~~~~~~~ In file included from /kisskb/src/include/linux/uaccess.h:14, from /kisskb/src/include/linux/poll.h:12, from /kisskb/src/include/sound/info.h:25, from /kisskb/src/sound/core/control.c:32: /kisskb/src/sound/core/control_compat.c: In function 'snd_ctl_elem_info_compat': /kisskb/src/sound/core/control_compat.c:111:51: warning: taking address of packed member of 'struct snd_ctl_elem_info32' may result in an unaligned pointer value [-Waddress-of-packed-member] 111 | if (get_user(data->value.enumerated.item, &data32->value.enumerated.item)) /kisskb/src/arch/arm64/include/asm/uaccess.h:311:43: note: in definition of macro '__get_user_check' 311 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:334:25: note: in expansion of macro '__get_user' 334 | #define get_user __get_user | ^~~~~~~~~~ /kisskb/src/sound/core/control_compat.c:111:13: note: in expansion of macro 'get_user' 111 | if (get_user(data->value.enumerated.item, &data32->value.enumerated.item)) | ^~~~~~~~ /kisskb/src/sound/core/control_compat.c:126:35: warning: taking address of packed member of 'struct snd_ctl_elem_info32' may result in an unaligned pointer value [-Waddress-of-packed-member] 126 | if (put_user(data->owner, &data32->owner)) /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/control_compat.c:126:13: note: in expansion of macro 'put_user' 126 | if (put_user(data->owner, &data32->owner)) | ^~~~~~~~ /kisskb/src/sound/core/control_compat.c:131:55: warning: taking address of packed member of 'struct snd_ctl_elem_info32' may result in an unaligned pointer value [-Waddress-of-packed-member] 131 | if (put_user(data->value.integer.min, &data32->value.integer.min) || /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/control_compat.c:131:21: note: in expansion of macro 'put_user' 131 | if (put_user(data->value.integer.min, &data32->value.integer.min) || | ^~~~~~~~ /kisskb/src/sound/core/control_compat.c:132:55: warning: taking address of packed member of 'struct snd_ctl_elem_info32' may result in an unaligned pointer value [-Waddress-of-packed-member] 132 | put_user(data->value.integer.max, &data32->value.integer.max) || /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/control_compat.c:132:21: note: in expansion of macro 'put_user' 132 | put_user(data->value.integer.max, &data32->value.integer.max) || | ^~~~~~~~ /kisskb/src/sound/core/control_compat.c:133:56: warning: taking address of packed member of 'struct snd_ctl_elem_info32' may result in an unaligned pointer value [-Waddress-of-packed-member] 133 | put_user(data->value.integer.step, &data32->value.integer.step)) /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/control_compat.c:133:21: note: in expansion of macro 'put_user' 133 | put_user(data->value.integer.step, &data32->value.integer.step)) | ^~~~~~~~ /kisskb/src/sound/core/control_compat.c: In function 'snd_ctl_elem_add_compat': /kisskb/src/sound/core/control_compat.c:399:35: warning: taking address of packed member of 'struct snd_ctl_elem_info32' may result in an unaligned pointer value [-Waddress-of-packed-member] 399 | if (get_user(data->owner, &data32->owner)) /kisskb/src/arch/arm64/include/asm/uaccess.h:311:43: note: in definition of macro '__get_user_check' 311 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:334:25: note: in expansion of macro '__get_user' 334 | #define get_user __get_user | ^~~~~~~~~~ /kisskb/src/sound/core/control_compat.c:399:13: note: in expansion of macro 'get_user' 399 | if (get_user(data->owner, &data32->owner)) | ^~~~~~~~ /kisskb/src/sound/core/control_compat.c:404:55: warning: taking address of packed member of 'struct snd_ctl_elem_info32' may result in an unaligned pointer value [-Waddress-of-packed-member] 404 | if (get_user(data->value.integer.min, &data32->value.integer.min) || /kisskb/src/arch/arm64/include/asm/uaccess.h:311:43: note: in definition of macro '__get_user_check' 311 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:334:25: note: in expansion of macro '__get_user' 334 | #define get_user __get_user | ^~~~~~~~~~ /kisskb/src/sound/core/control_compat.c:404:21: note: in expansion of macro 'get_user' 404 | if (get_user(data->value.integer.min, &data32->value.integer.min) || | ^~~~~~~~ /kisskb/src/sound/core/control_compat.c:405:55: warning: taking address of packed member of 'struct snd_ctl_elem_info32' may result in an unaligned pointer value [-Waddress-of-packed-member] 405 | get_user(data->value.integer.max, &data32->value.integer.max) || /kisskb/src/arch/arm64/include/asm/uaccess.h:311:43: note: in definition of macro '__get_user_check' 311 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:334:25: note: in expansion of macro '__get_user' 334 | #define get_user __get_user | ^~~~~~~~~~ /kisskb/src/sound/core/control_compat.c:405:21: note: in expansion of macro 'get_user' 405 | get_user(data->value.integer.max, &data32->value.integer.max) || | ^~~~~~~~ /kisskb/src/sound/core/control_compat.c:406:56: warning: taking address of packed member of 'struct snd_ctl_elem_info32' may result in an unaligned pointer value [-Waddress-of-packed-member] 406 | get_user(data->value.integer.step, &data32->value.integer.step)) /kisskb/src/arch/arm64/include/asm/uaccess.h:311:43: note: in definition of macro '__get_user_check' 311 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:334:25: note: in expansion of macro '__get_user' 334 | #define get_user __get_user | ^~~~~~~~~~ /kisskb/src/sound/core/control_compat.c:406:21: note: in expansion of macro 'get_user' 406 | get_user(data->value.integer.step, &data32->value.integer.step)) | ^~~~~~~~ In file included from /kisskb/src/include/linux/uaccess.h:14, from /kisskb/src/include/linux/poll.h:12, from /kisskb/src/include/sound/info.h:25, from /kisskb/src/sound/core/timer.c:34: /kisskb/src/sound/core/timer_compat.c: In function 'snd_timer_user_gparams_compat': /kisskb/src/sound/core/timer_compat.c:54:42: warning: taking address of packed member of 'struct snd_timer_gparams32' may result in an unaligned pointer value [-Waddress-of-packed-member] 54 | get_user(gparams.period_num, &user->period_num) || /kisskb/src/arch/arm64/include/asm/uaccess.h:311:43: note: in definition of macro '__get_user_check' 311 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:334:25: note: in expansion of macro '__get_user' 334 | #define get_user __get_user | ^~~~~~~~~~ /kisskb/src/sound/core/timer_compat.c:54:13: note: in expansion of macro 'get_user' 54 | get_user(gparams.period_num, &user->period_num) || | ^~~~~~~~ /kisskb/src/sound/core/timer_compat.c:55:42: warning: taking address of packed member of 'struct snd_timer_gparams32' may result in an unaligned pointer value [-Waddress-of-packed-member] 55 | get_user(gparams.period_den, &user->period_den)) /kisskb/src/arch/arm64/include/asm/uaccess.h:311:43: note: in definition of macro '__get_user_check' 311 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:334:25: note: in expansion of macro '__get_user' 334 | #define get_user __get_user | ^~~~~~~~~~ /kisskb/src/sound/core/timer_compat.c:55:13: note: in expansion of macro 'get_user' 55 | get_user(gparams.period_den, &user->period_den)) | ^~~~~~~~ In file included from /kisskb/src/include/linux/uaccess.h:14, from /kisskb/src/include/linux/poll.h:12, from /kisskb/src/include/sound/info.h:25, from /kisskb/src/sound/core/pcm_native.c:33: /kisskb/src/sound/core/pcm_compat.c: In function 'snd_pcm_status_user_compat': /kisskb/src/sound/core/pcm_compat.c:218:33: warning: taking address of packed member of 'struct snd_pcm_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 218 | (u32 __user *)(&src->audio_tstamp_data))) /kisskb/src/arch/arm64/include/asm/uaccess.h:311:43: note: in definition of macro '__get_user_check' 311 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:334:25: note: in expansion of macro '__get_user' 334 | #define get_user __get_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:217:20: note: in expansion of macro 'get_user' 217 | if (ext && get_user(status.audio_tstamp_data, | ^~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:226:36: warning: taking address of packed member of 'struct snd_pcm_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 226 | if (put_user(status.state, &src->state) || /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:226:13: note: in expansion of macro 'put_user' 226 | if (put_user(status.state, &src->state) || | ^~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:229:39: warning: taking address of packed member of 'struct snd_pcm_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 229 | put_user(status.appl_ptr, &src->appl_ptr) || /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:229:13: note: in expansion of macro 'put_user' 229 | put_user(status.appl_ptr, &src->appl_ptr) || | ^~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:230:37: warning: taking address of packed member of 'struct snd_pcm_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 230 | put_user(status.hw_ptr, &src->hw_ptr) || /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:230:13: note: in expansion of macro 'put_user' 230 | put_user(status.hw_ptr, &src->hw_ptr) || | ^~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:231:36: warning: taking address of packed member of 'struct snd_pcm_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 231 | put_user(status.delay, &src->delay) || /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:231:13: note: in expansion of macro 'put_user' 231 | put_user(status.delay, &src->delay) || | ^~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:232:36: warning: taking address of packed member of 'struct snd_pcm_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 232 | put_user(status.avail, &src->avail) || /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:232:13: note: in expansion of macro 'put_user' 232 | put_user(status.avail, &src->avail) || | ^~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:233:40: warning: taking address of packed member of 'struct snd_pcm_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 233 | put_user(status.avail_max, &src->avail_max) || /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:233:13: note: in expansion of macro 'put_user' 233 | put_user(status.avail_max, &src->avail_max) || | ^~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:234:40: warning: taking address of packed member of 'struct snd_pcm_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 234 | put_user(status.overrange, &src->overrange) || /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:234:13: note: in expansion of macro 'put_user' 234 | put_user(status.overrange, &src->overrange) || | ^~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:235:46: warning: taking address of packed member of 'struct snd_pcm_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 235 | put_user(status.suspended_state, &src->suspended_state) || /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:235:13: note: in expansion of macro 'put_user' 235 | put_user(status.suspended_state, &src->suspended_state) || | ^~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:236:48: warning: taking address of packed member of 'struct snd_pcm_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 236 | put_user(status.audio_tstamp_data, &src->audio_tstamp_data) || /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:236:13: note: in expansion of macro 'put_user' 236 | put_user(status.audio_tstamp_data, &src->audio_tstamp_data) || | ^~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:239:52: warning: taking address of packed member of 'struct snd_pcm_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 239 | put_user(status.audio_tstamp_accuracy, &src->audio_tstamp_accuracy)) /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:239:13: note: in expansion of macro 'put_user' 239 | put_user(status.audio_tstamp_accuracy, &src->audio_tstamp_accuracy)) | ^~~~~~~~ /kisskb/src/sound/core/pcm_compat.c: In function 'snd_pcm_ioctl_sync_ptr_compat': /kisskb/src/sound/core/pcm_compat.c:495:30: warning: taking address of packed member of 'struct snd_pcm_sync_ptr32' may result in an unaligned pointer value [-Waddress-of-packed-member] 495 | if (get_user(sflags, &src->flags) || /kisskb/src/arch/arm64/include/asm/uaccess.h:311:43: note: in definition of macro '__get_user_check' 311 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:334:25: note: in expansion of macro '__get_user' 334 | #define get_user __get_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:495:13: note: in expansion of macro 'get_user' 495 | if (get_user(sflags, &src->flags) || | ^~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:496:41: warning: taking address of packed member of 'struct snd_pcm_sync_ptr32' may result in an unaligned pointer value [-Waddress-of-packed-member] 496 | get_user(scontrol.appl_ptr, &src->c.control.appl_ptr) || /kisskb/src/arch/arm64/include/asm/uaccess.h:311:43: note: in definition of macro '__get_user_check' 311 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:334:25: note: in expansion of macro '__get_user' 334 | #define get_user __get_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:496:13: note: in expansion of macro 'get_user' 496 | get_user(scontrol.appl_ptr, &src->c.control.appl_ptr) || | ^~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:497:42: warning: taking address of packed member of 'struct snd_pcm_sync_ptr32' may result in an unaligned pointer value [-Waddress-of-packed-member] 497 | get_user(scontrol.avail_min, &src->c.control.avail_min)) /kisskb/src/arch/arm64/include/asm/uaccess.h:311:43: note: in definition of macro '__get_user_check' 311 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:334:25: note: in expansion of macro '__get_user' 334 | #define get_user __get_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:497:13: note: in expansion of macro 'get_user' 497 | get_user(scontrol.avail_min, &src->c.control.avail_min)) | ^~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:525:37: warning: taking address of packed member of 'struct snd_pcm_mmap_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 525 | if (put_user(sstatus.state, &src->s.status.state) || /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:525:13: note: in expansion of macro 'put_user' 525 | if (put_user(sstatus.state, &src->s.status.state) || | ^~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:526:38: warning: taking address of packed member of 'struct snd_pcm_mmap_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 526 | put_user(sstatus.hw_ptr, &src->s.status.hw_ptr) || /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:526:13: note: in expansion of macro 'put_user' 526 | put_user(sstatus.hw_ptr, &src->s.status.hw_ptr) || | ^~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:528:47: warning: taking address of packed member of 'struct snd_pcm_mmap_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 528 | put_user(sstatus.suspended_state, &src->s.status.suspended_state) || /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:528:13: note: in expansion of macro 'put_user' 528 | put_user(sstatus.suspended_state, &src->s.status.suspended_state) || | ^~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:531:41: warning: taking address of packed member of 'struct snd_pcm_sync_ptr32' may result in an unaligned pointer value [-Waddress-of-packed-member] 531 | put_user(scontrol.appl_ptr, &src->c.control.appl_ptr) || /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:531:13: note: in expansion of macro 'put_user' 531 | put_user(scontrol.appl_ptr, &src->c.control.appl_ptr) || | ^~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:532:42: warning: taking address of packed member of 'struct snd_pcm_sync_ptr32' may result in an unaligned pointer value [-Waddress-of-packed-member] 532 | put_user(scontrol.avail_min, &src->c.control.avail_min)) /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:532:13: note: in expansion of macro 'put_user' 532 | put_user(scontrol.avail_min, &src->c.control.avail_min)) | ^~~~~~~~ In file included from /kisskb/src/crypto/seqiv.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'seqiv_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/seqiv.c:215:1: note: in expansion of macro 'module_init' 215 | module_init(seqiv_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/seqiv.c:205:19: note: 'init_module' target declared here 205 | static int __init seqiv_module_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/seqiv.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'seqiv_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/seqiv.c:216:1: note: in expansion of macro 'module_exit' 216 | module_exit(seqiv_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/seqiv.c:210:20: note: 'cleanup_module' target declared here 210 | static void __exit seqiv_module_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/cmac.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'crypto_cmac_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/cmac.c:316:1: note: in expansion of macro 'module_init' 316 | module_init(crypto_cmac_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/cmac.c:306:19: note: 'init_module' target declared here 306 | static int __init crypto_cmac_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/cmac.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crypto_cmac_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/cmac.c:317:1: note: in expansion of macro 'module_exit' 317 | module_exit(crypto_cmac_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/cmac.c:311:20: note: 'cleanup_module' target declared here 311 | static void __exit crypto_cmac_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/md5.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'md5_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/md5.c:248:1: note: in expansion of macro 'module_init' 248 | module_init(md5_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/md5.c:238:19: note: 'init_module' target declared here 238 | static int __init md5_mod_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/crypto/md5.c:21: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'md5_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/md5.c:249:1: note: in expansion of macro 'module_exit' 249 | module_exit(md5_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/md5.c:243:20: note: 'cleanup_module' target declared here 243 | static void __exit md5_mod_fini(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/crypto/sha512_generic.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'sha512_generic_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/sha512_generic.c:204:1: note: in expansion of macro 'module_init' 204 | module_init(sha512_generic_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/sha512_generic.c:194:19: note: 'init_module' target declared here 194 | static int __init sha512_generic_mod_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/sha512_generic.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sha512_generic_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/sha512_generic.c:205:1: note: in expansion of macro 'module_exit' 205 | module_exit(sha512_generic_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/sha512_generic.c:199:20: note: 'cleanup_module' target declared here 199 | static void __exit sha512_generic_mod_fini(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:135, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/mmzone.h:8, from /kisskb/src/include/linux/gfp.h:6, from /kisskb/src/include/linux/mm.h:10, from /kisskb/src/mm/swap_state.c:10: /kisskb/src/mm/swap_state.c: In function 'swap_cluster_readahead': /kisskb/src/arch/arm64/include/asm/cmpxchg.h:39:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 39 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:71:1: note: in expansion of macro '__XCHG_CASE' 71 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ /kisskb/src/mm/swap_state.c:96:17: note: while referencing 'swapin_readahead_hits' 96 | static atomic_t swapin_readahead_hits = ATOMIC_INIT(4); | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:135, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/mmzone.h:8, from /kisskb/src/include/linux/gfp.h:6, from /kisskb/src/include/linux/mm.h:10, from /kisskb/src/mm/swap_state.c:10: /kisskb/src/arch/arm64/include/asm/cmpxchg.h:39:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 39 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:71:1: note: in expansion of macro '__XCHG_CASE' 71 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ /kisskb/src/mm/swap_state.c:96:17: note: while referencing 'swapin_readahead_hits' 96 | static atomic_t swapin_readahead_hits = ATOMIC_INIT(4); | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/802/psnap.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'snap_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/802/psnap.c:113:1: note: in expansion of macro 'module_init' 113 | module_init(snap_init); | ^~~~~~~~~~~ /kisskb/src/net/802/psnap.c:102:19: note: 'init_module' target declared here 102 | static int __init snap_init(void) | ^~~~~~~~~ In file included from /kisskb/src/net/802/psnap.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'snap_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/802/psnap.c:120:1: note: in expansion of macro 'module_exit' 120 | module_exit(snap_exit); | ^~~~~~~~~~~ /kisskb/src/net/802/psnap.c:115:20: note: 'cleanup_module' target declared here 115 | static void __exit snap_exit(void) | ^~~~~~~~~ In file included from /kisskb/src/crypto/sha3_generic.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'sha3_generic_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/sha3_generic.c:301:1: note: in expansion of macro 'module_init' 301 | module_init(sha3_generic_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/sha3_generic.c:291:19: note: 'init_module' target declared here 291 | static int __init sha3_generic_mod_init(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/sha3_generic.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sha3_generic_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/sha3_generic.c:302:1: note: in expansion of macro 'module_exit' 302 | module_exit(sha3_generic_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/sha3_generic.c:296:20: note: 'cleanup_module' target declared here 296 | static void __exit sha3_generic_mod_fini(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/sm3_generic.c:23: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'sm3_generic_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/sm3_generic.c:203:1: note: in expansion of macro 'module_init' 203 | module_init(sm3_generic_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/sm3_generic.c:193:19: note: 'init_module' target declared here 193 | static int __init sm3_generic_mod_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/sm3_generic.c:23: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sm3_generic_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/sm3_generic.c:204:1: note: in expansion of macro 'module_exit' 204 | module_exit(sm3_generic_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/sm3_generic.c:198:20: note: 'cleanup_module' target declared here 198 | static void __exit sm3_generic_mod_fini(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/ecb.c:17: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'crypto_ecb_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/ecb.c:183:1: note: in expansion of macro 'module_init' 183 | module_init(crypto_ecb_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/ecb.c:173:19: note: 'init_module' target declared here 173 | static int __init crypto_ecb_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/ecb.c:17: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crypto_ecb_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/ecb.c:184:1: note: in expansion of macro 'module_exit' 184 | module_exit(crypto_ecb_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/ecb.c:178:20: note: 'cleanup_module' target declared here 178 | static void __exit crypto_ecb_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/soc/bcm/bcm2835-i2s.c:40: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'bcm2835_i2s_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/sound/soc/bcm/bcm2835-i2s.c:937:1: note: in expansion of macro 'module_platform_driver' 937 | module_platform_driver(bcm2835_i2s_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/soc/bcm/bcm2835-i2s.c:37: /kisskb/src/sound/soc/bcm/bcm2835-i2s.c:937:24: note: 'cleanup_module' target declared here 937 | module_platform_driver(bcm2835_i2s_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/sound/soc/bcm/bcm2835-i2s.c:937:1: note: in expansion of macro 'module_platform_driver' 937 | module_platform_driver(bcm2835_i2s_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/soc/bcm/bcm2835-i2s.c:40: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'bcm2835_i2s_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/sound/soc/bcm/bcm2835-i2s.c:937:1: note: in expansion of macro 'module_platform_driver' 937 | module_platform_driver(bcm2835_i2s_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/soc/bcm/bcm2835-i2s.c:37: /kisskb/src/sound/soc/bcm/bcm2835-i2s.c:937:24: note: 'init_module' target declared here 937 | module_platform_driver(bcm2835_i2s_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/sound/soc/bcm/bcm2835-i2s.c:937:1: note: in expansion of macro 'module_platform_driver' 937 | module_platform_driver(bcm2835_i2s_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/ctr.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'crypto_ctr_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/ctr.c:481:1: note: in expansion of macro 'module_init' 481 | module_init(crypto_ctr_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/ctr.c:455:19: note: 'init_module' target declared here 455 | static int __init crypto_ctr_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/ctr.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crypto_ctr_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/ctr.c:482:1: note: in expansion of macro 'module_exit' 482 | module_exit(crypto_ctr_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/ctr.c:475:20: note: 'cleanup_module' target declared here 475 | static void __exit crypto_ctr_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/soc/codecs/ak4613.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ak4613_i2c_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/i2c.h:874:9: note: in expansion of macro 'module_driver' 874 | module_driver(__i2c_driver, i2c_add_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/sound/soc/codecs/ak4613.c:700:1: note: in expansion of macro 'module_i2c_driver' 700 | module_i2c_driver(ak4613_i2c_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/i2c.h:30, from /kisskb/src/sound/soc/codecs/ak4613.c:19: /kisskb/src/sound/soc/codecs/ak4613.c:700:19: note: 'cleanup_module' target declared here 700 | module_i2c_driver(ak4613_i2c_driver); | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/sound/soc/codecs/ak4613.c:700:1: note: in expansion of macro 'module_i2c_driver' 700 | module_i2c_driver(ak4613_i2c_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/soc/codecs/ak4613.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ak4613_i2c_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/i2c.h:874:9: note: in expansion of macro 'module_driver' 874 | module_driver(__i2c_driver, i2c_add_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/sound/soc/codecs/ak4613.c:700:1: note: in expansion of macro 'module_i2c_driver' 700 | module_i2c_driver(ak4613_i2c_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/i2c.h:30, from /kisskb/src/sound/soc/codecs/ak4613.c:19: /kisskb/src/sound/soc/codecs/ak4613.c:700:19: note: 'init_module' target declared here 700 | module_i2c_driver(ak4613_i2c_driver); | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/sound/soc/codecs/ak4613.c:700:1: note: in expansion of macro 'module_i2c_driver' 700 | module_i2c_driver(ak4613_i2c_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/internal.h:23, from /kisskb/src/crypto/gcm.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'crypto_gcm_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/gcm.c:1288:1: note: in expansion of macro 'module_init' 1288 | module_init(crypto_gcm_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/gcm.c:1240:19: note: 'init_module' target declared here 1240 | static int __init crypto_gcm_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/internal.h:23, from /kisskb/src/crypto/gcm.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crypto_gcm_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/gcm.c:1289:1: note: in expansion of macro 'module_exit' 1289 | module_exit(crypto_gcm_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/gcm.c:1279:20: note: 'cleanup_module' target declared here 1279 | static void __exit crypto_gcm_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/arch/arm64/include/asm/compat.h:25, from /kisskb/src/arch/arm64/include/asm/stat.h:24, from /kisskb/src/include/linux/stat.h:6, from /kisskb/src/include/linux/module.h:10, from /kisskb/src/kernel/kmod.c:4: /kisskb/src/kernel/kmod.c: In function '__request_module': /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/kmod.c:44:17: note: while referencing 'kmod_concurrent_max' 44 | static atomic_t kmod_concurrent_max = ATOMIC_INIT(MAX_KMOD_CONCURRENT); | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/arch/arm64/include/asm/compat.h:25, from /kisskb/src/arch/arm64/include/asm/stat.h:24, from /kisskb/src/include/linux/stat.h:6, from /kisskb/src/include/linux/module.h:10, from /kisskb/src/kernel/kmod.c:4: /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/kmod.c:44:17: note: while referencing 'kmod_concurrent_max' 44 | static atomic_t kmod_concurrent_max = ATOMIC_INIT(MAX_KMOD_CONCURRENT); | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/arch/arm64/include/asm/compat.h:25, from /kisskb/src/arch/arm64/include/asm/stat.h:24, from /kisskb/src/include/linux/stat.h:6, from /kisskb/src/include/linux/module.h:10, from /kisskb/src/kernel/kmod.c:4: /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/kmod.c:44:17: note: while referencing 'kmod_concurrent_max' 44 | static atomic_t kmod_concurrent_max = ATOMIC_INIT(MAX_KMOD_CONCURRENT); | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/arch/arm64/include/asm/compat.h:25, from /kisskb/src/arch/arm64/include/asm/stat.h:24, from /kisskb/src/include/linux/stat.h:6, from /kisskb/src/include/linux/module.h:10, from /kisskb/src/kernel/kmod.c:4: /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/kmod.c:44:17: note: while referencing 'kmod_concurrent_max' 44 | static atomic_t kmod_concurrent_max = ATOMIC_INIT(MAX_KMOD_CONCURRENT); | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/arch/arm64/include/asm/compat.h:25, from /kisskb/src/arch/arm64/include/asm/stat.h:24, from /kisskb/src/include/linux/stat.h:6, from /kisskb/src/include/linux/module.h:10, from /kisskb/src/kernel/kmod.c:4: /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/kmod.c:44:17: note: while referencing 'kmod_concurrent_max' 44 | static atomic_t kmod_concurrent_max = ATOMIC_INIT(MAX_KMOD_CONCURRENT); | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/arch/arm64/include/asm/compat.h:25, from /kisskb/src/arch/arm64/include/asm/stat.h:24, from /kisskb/src/include/linux/stat.h:6, from /kisskb/src/include/linux/module.h:10, from /kisskb/src/kernel/kmod.c:4: /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/kmod.c:44:17: note: while referencing 'kmod_concurrent_max' 44 | static atomic_t kmod_concurrent_max = ATOMIC_INIT(MAX_KMOD_CONCURRENT); | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/fuse/inode.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'fuse_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/fuse/inode.c:1419:1: note: in expansion of macro 'module_init' 1419 | module_init(fuse_init); | ^~~~~~~~~~~ /kisskb/src/fs/fuse/inode.c:1370:19: note: 'init_module' target declared here 1370 | static int __init fuse_init(void) | ^~~~~~~~~ In file included from /kisskb/src/fs/fuse/inode.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'fuse_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/fuse/inode.c:1420:1: note: in expansion of macro 'module_exit' 1420 | module_exit(fuse_exit); | ^~~~~~~~~~~ /kisskb/src/fs/fuse/inode.c:1409:20: note: 'cleanup_module' target declared here 1409 | static void __exit fuse_exit(void) | ^~~~~~~~~ In file included from /kisskb/src/sound/soc/codecs/hdmi-codec.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'hdmi_codec_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/sound/soc/codecs/hdmi-codec.c:817:1: note: in expansion of macro 'module_platform_driver' 817 | module_platform_driver(hdmi_codec_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/sound/core.h:25, from /kisskb/src/sound/soc/codecs/hdmi-codec.c:17: /kisskb/src/sound/soc/codecs/hdmi-codec.c:817:24: note: 'init_module' target declared here 817 | module_platform_driver(hdmi_codec_driver); | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/sound/soc/codecs/hdmi-codec.c:817:1: note: in expansion of macro 'module_platform_driver' 817 | module_platform_driver(hdmi_codec_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/soc/codecs/hdmi-codec.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'hdmi_codec_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/sound/soc/codecs/hdmi-codec.c:817:1: note: in expansion of macro 'module_platform_driver' 817 | module_platform_driver(hdmi_codec_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/sound/core.h:25, from /kisskb/src/sound/soc/codecs/hdmi-codec.c:17: /kisskb/src/sound/soc/codecs/hdmi-codec.c:817:24: note: 'cleanup_module' target declared here 817 | module_platform_driver(hdmi_codec_driver); | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/sound/soc/codecs/hdmi-codec.c:817:1: note: in expansion of macro 'module_platform_driver' 817 | module_platform_driver(hdmi_codec_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/ccm.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'crypto_ccm_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/ccm.c:1046:1: note: in expansion of macro 'module_init' 1046 | module_init(crypto_ccm_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/ccm.c:1006:19: note: 'init_module' target declared here 1006 | static int __init crypto_ccm_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/ccm.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crypto_ccm_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/ccm.c:1047:1: note: in expansion of macro 'module_exit' 1047 | module_exit(crypto_ccm_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/ccm.c:1038:20: note: 'cleanup_module' target declared here 1038 | static void __exit crypto_ccm_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/mm/hugetlb.c: In function 'hugetlb_fault_mutex_hash': /kisskb/src/mm/hugetlb.c:3886:47: warning: expression does not compute the number of elements in this array; element type is 'long unsigned int', not 'u32' {aka 'unsigned int'} [-Wsizeof-array-div] 3886 | hash = jhash2((u32 *)&key, sizeof(key)/sizeof(u32), 0); | ^ /kisskb/src/mm/hugetlb.c:3886:47: note: add parentheses around the second 'sizeof' to silence this warning /kisskb/src/mm/hugetlb.c:3875:23: note: array 'key' declared here 3875 | unsigned long key[2]; | ^~~ In file included from /kisskb/src/net/8021q/vlan.c:24: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'vlan_proto_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/8021q/vlan.c:825:1: note: in expansion of macro 'module_init' 825 | module_init(vlan_proto_init); | ^~~~~~~~~~~ /kisskb/src/net/8021q/vlan.c:760:19: note: 'init_module' target declared here 760 | static int __init vlan_proto_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/8021q/vlan.c:24: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'vlan_cleanup_module': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/8021q/vlan.c:826:1: note: in expansion of macro 'module_exit' 826 | module_exit(vlan_cleanup_module); | ^~~~~~~~~~~ /kisskb/src/net/8021q/vlan.c:805:20: note: 'cleanup_module' target declared here 805 | static void __exit vlan_cleanup_module(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/des_generic.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'des_generic_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/des_generic.c:996:1: note: in expansion of macro 'module_init' 996 | module_init(des_generic_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/des_generic.c:986:19: note: 'init_module' target declared here 986 | static int __init des_generic_mod_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/des_generic.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'des_generic_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/des_generic.c:997:1: note: in expansion of macro 'module_exit' 997 | module_exit(des_generic_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/des_generic.c:991:20: note: 'cleanup_module' target declared here 991 | static void __exit des_generic_mod_fini(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/soc/generic/simple-card.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'asoc_simple_card_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/sound/soc/generic/simple-card.c:531:1: note: in expansion of macro 'module_platform_driver' 531 | module_platform_driver(asoc_simple_card); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/soc/generic/simple-card.c:12: /kisskb/src/sound/soc/generic/simple-card.c:531:24: note: 'cleanup_module' target declared here 531 | module_platform_driver(asoc_simple_card); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/sound/soc/generic/simple-card.c:531:1: note: in expansion of macro 'module_platform_driver' 531 | module_platform_driver(asoc_simple_card); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/soc/generic/simple-card.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'asoc_simple_card_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/sound/soc/generic/simple-card.c:531:1: note: in expansion of macro 'module_platform_driver' 531 | module_platform_driver(asoc_simple_card); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/soc/generic/simple-card.c:12: /kisskb/src/sound/soc/generic/simple-card.c:531:24: note: 'init_module' target declared here 531 | module_platform_driver(asoc_simple_card); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/sound/soc/generic/simple-card.c:531:1: note: in expansion of macro 'module_platform_driver' 531 | module_platform_driver(asoc_simple_card); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/soc/generic/audio-graph-card.c:17: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'asoc_graph_card_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/sound/soc/generic/audio-graph-card.c:365:1: note: in expansion of macro 'module_platform_driver' 365 | module_platform_driver(asoc_graph_card); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/soc/generic/audio-graph-card.c:14: /kisskb/src/sound/soc/generic/audio-graph-card.c:365:24: note: 'cleanup_module' target declared here 365 | module_platform_driver(asoc_graph_card); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/sound/soc/generic/audio-graph-card.c:365:1: note: in expansion of macro 'module_platform_driver' 365 | module_platform_driver(asoc_graph_card); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/soc/generic/audio-graph-card.c:17: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'asoc_graph_card_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/sound/soc/generic/audio-graph-card.c:365:1: note: in expansion of macro 'module_platform_driver' 365 | module_platform_driver(asoc_graph_card); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/soc/generic/audio-graph-card.c:14: /kisskb/src/sound/soc/generic/audio-graph-card.c:365:24: note: 'init_module' target declared here 365 | module_platform_driver(asoc_graph_card); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/sound/soc/generic/audio-graph-card.c:365:1: note: in expansion of macro 'module_platform_driver' 365 | module_platform_driver(asoc_graph_card); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/arc4.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'arc4_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/arc4.c:163:1: note: in expansion of macro 'module_init' 163 | module_init(arc4_init); | ^~~~~~~~~~~ /kisskb/src/crypto/arc4.c:153:19: note: 'init_module' target declared here 153 | static int __init arc4_init(void) | ^~~~~~~~~ In file included from /kisskb/src/crypto/arc4.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'arc4_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/arc4.c:164:1: note: in expansion of macro 'module_exit' 164 | module_exit(arc4_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/arc4.c:158:20: note: 'cleanup_module' target declared here 158 | static void __exit arc4_exit(void) | ^~~~~~~~~ In file included from /kisskb/src/crypto/chacha20_generic.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'chacha20_generic_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/chacha20_generic.c:129:1: note: in expansion of macro 'module_init' 129 | module_init(chacha20_generic_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/chacha20_generic.c:119:19: note: 'init_module' target declared here 119 | static int __init chacha20_generic_mod_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/chacha20_generic.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'chacha20_generic_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/chacha20_generic.c:130:1: note: in expansion of macro 'module_exit' 130 | module_exit(chacha20_generic_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/chacha20_generic.c:124:20: note: 'cleanup_module' target declared here 124 | static void __exit chacha20_generic_mod_fini(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/fuse/cuse.c:49: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'cuse_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/fuse/cuse.c:645:1: note: in expansion of macro 'module_init' 645 | module_init(cuse_init); | ^~~~~~~~~~~ /kisskb/src/fs/fuse/cuse.c:610:19: note: 'init_module' target declared here 610 | static int __init cuse_init(void) | ^~~~~~~~~ In file included from /kisskb/src/fs/fuse/cuse.c:49: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cuse_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/fuse/cuse.c:646:1: note: in expansion of macro 'module_exit' 646 | module_exit(cuse_exit); | ^~~~~~~~~~~ /kisskb/src/fs/fuse/cuse.c:639:20: note: 'cleanup_module' target declared here 639 | static void __exit cuse_exit(void) | ^~~~~~~~~ In file included from /kisskb/src/crypto/ghash-generic.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ghash_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/ghash-generic.c:153:1: note: in expansion of macro 'module_init' 153 | module_init(ghash_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/ghash-generic.c:143:19: note: 'init_module' target declared here 143 | static int __init ghash_mod_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/ghash-generic.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ghash_mod_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/ghash-generic.c:154:1: note: in expansion of macro 'module_exit' 154 | module_exit(ghash_mod_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/ghash-generic.c:148:20: note: 'cleanup_module' target declared here 148 | static void __exit ghash_mod_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/sound/soc/sh/rcar/rsnd.h:19, from /kisskb/src/sound/soc/sh/rcar/core.c:106: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rsnd_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/sound/soc/sh/rcar/core.c:1626:1: note: in expansion of macro 'module_platform_driver' 1626 | module_platform_driver(rsnd_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/pm_runtime.h:12, from /kisskb/src/sound/soc/sh/rcar/core.c:105: /kisskb/src/sound/soc/sh/rcar/core.c:1626:24: note: 'cleanup_module' target declared here 1626 | module_platform_driver(rsnd_driver); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/sound/soc/sh/rcar/core.c:1626:1: note: in expansion of macro 'module_platform_driver' 1626 | module_platform_driver(rsnd_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/soc/sh/rcar/rsnd.h:19, from /kisskb/src/sound/soc/sh/rcar/core.c:106: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rsnd_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/sound/soc/sh/rcar/core.c:1626:1: note: in expansion of macro 'module_platform_driver' 1626 | module_platform_driver(rsnd_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/pm_runtime.h:12, from /kisskb/src/sound/soc/sh/rcar/core.c:105: /kisskb/src/sound/soc/sh/rcar/core.c:1626:24: note: 'init_module' target declared here 1626 | module_platform_driver(rsnd_driver); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/sound/soc/sh/rcar/core.c:1626:1: note: in expansion of macro 'module_platform_driver' 1626 | module_platform_driver(rsnd_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/mm/mempolicy.c: In function 'mpol_parse_str': /kisskb/src/mm/mempolicy.c:2842:26: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 2842 | *--flags = '='; | ~~~~~~~~~^~~~~ /kisskb/src/mm/mempolicy.c:2726:26: note: destination object 'str' of size [0, 9223372036854775807] 2726 | int mpol_parse_str(char *str, struct mempolicy **mpol) | ~~~~~~^~~ /kisskb/src/mm/mempolicy.c:2842:26: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 2842 | *--flags = '='; | ~~~~~~~~~^~~~~ /kisskb/src/mm/mempolicy.c:2726:26: note: destination object 'str' of size [0, 9223372036854775807] 2726 | int mpol_parse_str(char *str, struct mempolicy **mpol) | ~~~~~~^~~ /kisskb/src/mm/mempolicy.c:2842:26: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 2842 | *--flags = '='; | ~~~~~~~~~^~~~~ /kisskb/src/mm/mempolicy.c:2726:26: note: destination object 'str' of size [0, 9223372036854775807] 2726 | int mpol_parse_str(char *str, struct mempolicy **mpol) | ~~~~~~^~~ /kisskb/src/mm/mempolicy.c:2842:26: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 2842 | *--flags = '='; | ~~~~~~~~~^~~~~ /kisskb/src/mm/mempolicy.c:2726:26: note: destination object 'str' of size [0, 9223372036854775807] 2726 | int mpol_parse_str(char *str, struct mempolicy **mpol) | ~~~~~~^~~ /kisskb/src/mm/mempolicy.c:2842:26: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 2842 | *--flags = '='; | ~~~~~~~~~^~~~~ /kisskb/src/mm/mempolicy.c:2726:26: note: destination object 'str' of size [0, 9223372036854775807] 2726 | int mpol_parse_str(char *str, struct mempolicy **mpol) | ~~~~~~^~~ /kisskb/src/mm/mempolicy.c:2842:26: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 2842 | *--flags = '='; | ~~~~~~~~~^~~~~ /kisskb/src/mm/mempolicy.c:2726:26: note: destination object 'str' of size [0, 9223372036854775807] 2726 | int mpol_parse_str(char *str, struct mempolicy **mpol) | ~~~~~~^~~ /kisskb/src/mm/mempolicy.c:2842:26: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 2842 | *--flags = '='; | ~~~~~~~~~^~~~~ /kisskb/src/mm/mempolicy.c:2726:26: note: destination object 'str' of size [0, 9223372036854775807] 2726 | int mpol_parse_str(char *str, struct mempolicy **mpol) | ~~~~~~^~~ In file included from /kisskb/src/crypto/xor.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'calibrate_xor_blocks': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:110:41: note: in expansion of macro 'module_init' 110 | #define core_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/crypto/xor.c:162:1: note: in expansion of macro 'core_initcall' 162 | core_initcall(calibrate_xor_blocks); | ^~~~~~~~~~~~~ /kisskb/src/crypto/xor.c:111:1: note: 'init_module' target declared here 111 | calibrate_xor_blocks(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/xor.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xor_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/xor.c:163:1: note: in expansion of macro 'module_exit' 163 | module_exit(xor_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/xor.c:157:20: note: 'cleanup_module' target declared here 157 | static __exit void xor_exit(void) { } | ^~~~~~~~ In file included from /kisskb/src/net/bluetooth/hidp/core.c:25: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'hidp_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/bluetooth/hidp/core.c:1464:1: note: in expansion of macro 'module_init' 1464 | module_init(hidp_init); | ^~~~~~~~~~~ /kisskb/src/net/bluetooth/hidp/core.c:1452:19: note: 'init_module' target declared here 1452 | static int __init hidp_init(void) | ^~~~~~~~~ In file included from /kisskb/src/net/bluetooth/hidp/core.c:25: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'hidp_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bluetooth/hidp/core.c:1465:1: note: in expansion of macro 'module_exit' 1465 | module_exit(hidp_exit); | ^~~~~~~~~~~ /kisskb/src/net/bluetooth/hidp/core.c:1459:20: note: 'cleanup_module' target declared here 1459 | static void __exit hidp_exit(void) | ^~~~~~~~~ /kisskb/src/fs/ext4/super.c: In function '__save_error_info': /kisskb/src/fs/ext4/super.c:326:9: warning: 'strncpy' specified bound 32 equals destination size [-Wstringop-truncation] 326 | strncpy(es->s_last_error_func, func, sizeof(es->s_last_error_func)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/ext4/super.c:330:17: warning: 'strncpy' specified bound 32 equals destination size [-Wstringop-truncation] 330 | strncpy(es->s_first_error_func, func, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 331 | sizeof(es->s_first_error_func)); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/bluetooth/af_bluetooth.c:27: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'bt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:115:41: note: in expansion of macro 'module_init' 115 | #define subsys_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/net/bluetooth/af_bluetooth.c:794:1: note: in expansion of macro 'subsys_initcall' 794 | subsys_initcall(bt_init); | ^~~~~~~~~~~~~~~ /kisskb/src/net/bluetooth/af_bluetooth.c:718:19: note: 'init_module' target declared here 718 | static int __init bt_init(void) | ^~~~~~~ In file included from /kisskb/src/net/bluetooth/af_bluetooth.c:27: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'bt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bluetooth/af_bluetooth.c:795:1: note: in expansion of macro 'module_exit' 795 | module_exit(bt_exit); | ^~~~~~~~~~~ /kisskb/src/net/bluetooth/af_bluetooth.c:775:20: note: 'cleanup_module' target declared here 775 | static void __exit bt_exit(void) | ^~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:135, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/mmzone.h:8, from /kisskb/src/include/linux/gfp.h:6, from /kisskb/src/include/linux/mm.h:10, from /kisskb/src/kernel/kexec_core.c:12: /kisskb/src/kernel/kexec_core.c: In function 'crash_kexec': /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ In file included from /kisskb/src/include/asm-generic/bug.h:18, from /kisskb/src/arch/arm64/include/asm/bug.h:37, from /kisskb/src/include/linux/bug.h:5, from /kisskb/src/include/linux/mmdebug.h:5, from /kisskb/src/include/linux/mm.h:9, from /kisskb/src/kernel/kexec_core.c:12: /kisskb/src/include/linux/kernel.h:511:17: note: while referencing 'panic_cpu' 511 | extern atomic_t panic_cpu; | ^~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:135, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/mmzone.h:8, from /kisskb/src/include/linux/gfp.h:6, from /kisskb/src/include/linux/mm.h:10, from /kisskb/src/kernel/kexec_core.c:12: /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ In file included from /kisskb/src/include/asm-generic/bug.h:18, from /kisskb/src/arch/arm64/include/asm/bug.h:37, from /kisskb/src/include/linux/bug.h:5, from /kisskb/src/include/linux/mmdebug.h:5, from /kisskb/src/include/linux/mm.h:9, from /kisskb/src/kernel/kexec_core.c:12: /kisskb/src/include/linux/kernel.h:511:17: note: while referencing 'panic_cpu' 511 | extern atomic_t panic_cpu; | ^~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:135, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/mmzone.h:8, from /kisskb/src/include/linux/gfp.h:6, from /kisskb/src/include/linux/mm.h:10, from /kisskb/src/mm/huge_memory.c:10: /kisskb/src/mm/huge_memory.c: In function 'shrink_huge_zero_page_scan': /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/mm/huge_memory.c:62:17: note: while referencing 'huge_zero_refcount' 62 | static atomic_t huge_zero_refcount; | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:135, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/mmzone.h:8, from /kisskb/src/include/linux/gfp.h:6, from /kisskb/src/include/linux/mm.h:10, from /kisskb/src/mm/huge_memory.c:10: /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/mm/huge_memory.c:62:17: note: while referencing 'huge_zero_refcount' 62 | static atomic_t huge_zero_refcount; | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:135, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/mmzone.h:8, from /kisskb/src/include/linux/gfp.h:6, from /kisskb/src/include/linux/mm.h:10, from /kisskb/src/mm/huge_memory.c:10: /kisskb/src/mm/huge_memory.c: In function 'mm_get_huge_zero_page': /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/mm/huge_memory.c:62:17: note: while referencing 'huge_zero_refcount' 62 | static atomic_t huge_zero_refcount; | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:135, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/mmzone.h:8, from /kisskb/src/include/linux/gfp.h:6, from /kisskb/src/include/linux/mm.h:10, from /kisskb/src/mm/huge_memory.c:10: /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/mm/huge_memory.c:62:17: note: while referencing 'huge_zero_refcount' 62 | static atomic_t huge_zero_refcount; | ^~~~~~~~~~~~~~~~~~ /kisskb/src/net/bluetooth/mgmt.c: In function 'read_commands': /kisskb/src/net/bluetooth/mgmt.c:328:34: warning: taking address of packed member of 'struct mgmt_rp_read_commands' may result in an unaligned pointer value [-Waddress-of-packed-member] 328 | __le16 *opcode = rp->opcodes; | ^~ /kisskb/src/net/bluetooth/mgmt.c:336:34: warning: taking address of packed member of 'struct mgmt_rp_read_commands' may result in an unaligned pointer value [-Waddress-of-packed-member] 336 | __le16 *opcode = rp->opcodes; | ^~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/kernel/audit.c:50: /kisskb/src/kernel/audit.c: In function 'audit_receive_msg': /kisskb/src/arch/arm64/include/asm/cmpxchg.h:39:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 39 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:71:1: note: in expansion of macro '__XCHG_CASE' 71 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ /kisskb/src/kernel/audit.c:153:17: note: while referencing 'audit_lost' 153 | static atomic_t audit_lost = ATOMIC_INIT(0); | ^~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/kernel/audit.c:50: /kisskb/src/arch/arm64/include/asm/cmpxchg.h:39:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 39 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:71:1: note: in expansion of macro '__XCHG_CASE' 71 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ /kisskb/src/kernel/audit.c:153:17: note: while referencing 'audit_lost' 153 | static atomic_t audit_lost = ATOMIC_INIT(0); | ^~~~~~~~~~ In file included from /kisskb/src/net/bridge/br.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'br_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/bridge/br.c:284:1: note: in expansion of macro 'module_init' 284 | module_init(br_init) | ^~~~~~~~~~~ /kisskb/src/net/bridge/br.c:201:19: note: 'init_module' target declared here 201 | static int __init br_init(void) | ^~~~~~~ In file included from /kisskb/src/net/bridge/br.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'br_deinit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bridge/br.c:285:1: note: in expansion of macro 'module_exit' 285 | module_exit(br_deinit) | ^~~~~~~~~~~ /kisskb/src/net/bridge/br.c:266:20: note: 'cleanup_module' target declared here 266 | static void __exit br_deinit(void) | ^~~~~~~~~ In file included from /kisskb/src/lib/raid6/algos.c:24: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'raid6_select_algo': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:115:41: note: in expansion of macro 'module_init' 115 | #define subsys_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/lib/raid6/algos.c:269:1: note: in expansion of macro 'subsys_initcall' 269 | subsys_initcall(raid6_select_algo); | ^~~~~~~~~~~~~~~ /kisskb/src/lib/raid6/algos.c:229:12: note: 'init_module' target declared here 229 | int __init raid6_select_algo(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/filter.h:13, from /kisskb/src/net/bluetooth/l2cap_core.c:35: /kisskb/src/net/bluetooth/l2cap_core.c: In function 'l2cap_chan_send': /kisskb/src/include/linux/skbuff.h:1796:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1796 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/bluetooth/l2cap_core.c:2448:29: note: while referencing 'seg_queue' 2448 | struct sk_buff_head seg_queue; | ^~~~~~~~~ In file included from /kisskb/src/include/linux/filter.h:13, from /kisskb/src/net/bluetooth/l2cap_core.c:35: /kisskb/src/include/linux/skbuff.h:1690:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1690 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/bluetooth/l2cap_core.c:2448:29: note: while referencing 'seg_queue' 2448 | struct sk_buff_head seg_queue; | ^~~~~~~~~ In file included from /kisskb/src/include/linux/filter.h:13, from /kisskb/src/net/bluetooth/l2cap_core.c:35: /kisskb/src/include/linux/skbuff.h:1796:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1796 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/bluetooth/l2cap_core.c:2448:29: note: while referencing 'seg_queue' 2448 | struct sk_buff_head seg_queue; | ^~~~~~~~~ In file included from /kisskb/src/include/linux/filter.h:13, from /kisskb/src/net/bluetooth/l2cap_core.c:35: /kisskb/src/include/linux/skbuff.h:1690:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1690 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/bluetooth/l2cap_core.c:2448:29: note: while referencing 'seg_queue' 2448 | struct sk_buff_head seg_queue; | ^~~~~~~~~ In function 'kernfs_get_target_path', inlined from 'kernfs_getlink' at /kisskb/src/fs/kernfs/symlink.c:109:10, inlined from 'kernfs_iop_get_link' at /kisskb/src/fs/kernfs/symlink.c:127:10, inlined from 'kernfs_iop_get_link' at /kisskb/src/fs/kernfs/symlink.c:115:20: /kisskb/src/fs/kernfs/symlink.c:91:17: warning: 'strncpy' specified bound depends on the length of the source argument [-Wstringop-truncation] 91 | strncpy(s + len, kn->name, slen); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/kernfs/symlink.c: In function 'kernfs_iop_get_link': /kisskb/src/fs/kernfs/symlink.c:88:28: note: length computed here 88 | int slen = strlen(kn->name); | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_conntrack_l3proto_ipv4_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c:471:1: note: in expansion of macro 'module_init' 471 | module_init(nf_conntrack_l3proto_ipv4_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c:416:19: note: 'init_module' target declared here 416 | static int __init nf_conntrack_l3proto_ipv4_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_conntrack_l3proto_ipv4_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c:472:1: note: in expansion of macro 'module_exit' 472 | module_exit(nf_conntrack_l3proto_ipv4_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c:461:20: note: 'cleanup_module' target declared here 461 | static void __exit nf_conntrack_l3proto_ipv4_fini(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/bluetooth/ecdh_helper.c:122:55: warning: argument 2 of type 'const u8[32]' {aka 'const unsigned char[32]'} with mismatched bound [-Warray-parameter=] 122 | int set_ecdh_privkey(struct crypto_kpp *tfm, const u8 private_key[32]) | ~~~~~~~~~^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/bluetooth/ecdh_helper.c:23: /kisskb/src/net/bluetooth/ecdh_helper.h:28:56: note: previously declared as 'const u8 *' {aka 'const unsigned char *'} 28 | int set_ecdh_privkey(struct crypto_kpp *tfm, const u8 *private_key); | ~~~~~~~~~~^~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_nat_l3proto_ipv4.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_nat_l3proto_ipv4_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_nat_l3proto_ipv4.c:420:1: note: in expansion of macro 'module_init' 420 | module_init(nf_nat_l3proto_ipv4_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_nat_l3proto_ipv4.c:393:19: note: 'init_module' target declared here 393 | static int __init nf_nat_l3proto_ipv4_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_nat_l3proto_ipv4.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_nat_l3proto_ipv4_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_nat_l3proto_ipv4.c:421:1: note: in expansion of macro 'module_exit' 421 | module_exit(nf_nat_l3proto_ipv4_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_nat_l3proto_ipv4.c:411:20: note: 'cleanup_module' target declared here 411 | static void __exit nf_nat_l3proto_ipv4_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/arch/arm64/include/asm/compat.h:25, from /kisskb/src/arch/arm64/include/asm/stat.h:24, from /kisskb/src/include/linux/stat.h:6, from /kisskb/src/include/linux/module.h:10, from /kisskb/src/fs/lockd/svc.c:15: /kisskb/src/fs/lockd/svc.c: In function 'lockd_inetaddr_event': /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/fs/lockd/svc.c:60:17: note: while referencing 'nlm_ntf_refcnt' 60 | static atomic_t nlm_ntf_refcnt = ATOMIC_INIT(0); | ^~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/arch/arm64/include/asm/compat.h:25, from /kisskb/src/arch/arm64/include/asm/stat.h:24, from /kisskb/src/include/linux/stat.h:6, from /kisskb/src/include/linux/module.h:10, from /kisskb/src/fs/lockd/svc.c:15: /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/fs/lockd/svc.c:60:17: note: while referencing 'nlm_ntf_refcnt' 60 | static atomic_t nlm_ntf_refcnt = ATOMIC_INIT(0); | ^~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/arch/arm64/include/asm/compat.h:25, from /kisskb/src/arch/arm64/include/asm/stat.h:24, from /kisskb/src/include/linux/stat.h:6, from /kisskb/src/include/linux/module.h:10, from /kisskb/src/fs/lockd/svc.c:15: /kisskb/src/fs/lockd/svc.c: In function 'lockd_inet6addr_event': /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/fs/lockd/svc.c:60:17: note: while referencing 'nlm_ntf_refcnt' 60 | static atomic_t nlm_ntf_refcnt = ATOMIC_INIT(0); | ^~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/arch/arm64/include/asm/compat.h:25, from /kisskb/src/arch/arm64/include/asm/stat.h:24, from /kisskb/src/include/linux/stat.h:6, from /kisskb/src/include/linux/module.h:10, from /kisskb/src/fs/lockd/svc.c:15: /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/fs/lockd/svc.c:60:17: note: while referencing 'nlm_ntf_refcnt' 60 | static atomic_t nlm_ntf_refcnt = ATOMIC_INIT(0); | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_defrag_ipv4.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_defrag_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_defrag_ipv4.c:157:1: note: in expansion of macro 'module_init' 157 | module_init(nf_defrag_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_defrag_ipv4.c:123:19: note: 'init_module' target declared here 123 | static int __init nf_defrag_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_defrag_ipv4.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_defrag_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_defrag_ipv4.c:158:1: note: in expansion of macro 'module_exit' 158 | module_exit(nf_defrag_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_defrag_ipv4.c:128:20: note: 'cleanup_module' target declared here 128 | static void __exit nf_defrag_fini(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_log_ipv4.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_log_ipv4_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_log_ipv4.c:390:1: note: in expansion of macro 'module_init' 390 | module_init(nf_log_ipv4_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_log_ipv4.c:363:19: note: 'init_module' target declared here 363 | static int __init nf_log_ipv4_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_log_ipv4.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_log_ipv4_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_log_ipv4.c:391:1: note: in expansion of macro 'module_exit' 391 | module_exit(nf_log_ipv4_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_log_ipv4.c:384:20: note: 'cleanup_module' target declared here 384 | static void __exit nf_log_ipv4_exit(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/ip_tables.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ip_tables_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ip_tables.c:1965:1: note: in expansion of macro 'module_init' 1965 | module_init(ip_tables_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ip_tables.c:1920:19: note: 'init_module' target declared here 1920 | static int __init ip_tables_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/ip_tables.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ip_tables_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ip_tables.c:1966:1: note: in expansion of macro 'module_exit' 1966 | module_exit(ip_tables_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ip_tables.c:1953:20: note: 'cleanup_module' target declared here 1953 | static void __exit ip_tables_fini(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/iptable_filter.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'iptable_filter_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_filter.c:113:1: note: in expansion of macro 'module_init' 113 | module_init(iptable_filter_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_filter.c:92:19: note: 'init_module' target declared here 92 | static int __init iptable_filter_init(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/iptable_filter.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'iptable_filter_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_filter.c:114:1: note: in expansion of macro 'module_exit' 114 | module_exit(iptable_filter_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_filter.c:107:20: note: 'cleanup_module' target declared here 107 | static void __exit iptable_filter_fini(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/iptable_mangle.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'iptable_mangle_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_mangle.c:149:1: note: in expansion of macro 'module_init' 149 | module_init(iptable_mangle_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_mangle.c:118:19: note: 'init_module' target declared here 118 | static int __init iptable_mangle_init(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/iptable_mangle.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'iptable_mangle_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_mangle.c:150:1: note: in expansion of macro 'module_exit' 150 | module_exit(iptable_mangle_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_mangle.c:143:20: note: 'cleanup_module' target declared here 143 | static void __exit iptable_mangle_fini(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/include/linux/uaccess.h:5, from /kisskb/src/net/core/dev.c:75: /kisskb/src/net/core/dev.c: In function 'netstamp_clear': /kisskb/src/arch/arm64/include/asm/cmpxchg.h:39:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 39 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:71:1: note: in expansion of macro '__XCHG_CASE' 71 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ /kisskb/src/net/core/dev.c:1813:17: note: while referencing 'netstamp_needed_deferred' 1813 | static atomic_t netstamp_needed_deferred; | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/include/linux/uaccess.h:5, from /kisskb/src/net/core/dev.c:75: /kisskb/src/arch/arm64/include/asm/cmpxchg.h:39:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 39 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:71:1: note: in expansion of macro '__XCHG_CASE' 71 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ /kisskb/src/net/core/dev.c:1813:17: note: while referencing 'netstamp_needed_deferred' 1813 | static atomic_t netstamp_needed_deferred; | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/include/linux/uaccess.h:5, from /kisskb/src/net/core/dev.c:75: /kisskb/src/net/core/dev.c: In function 'net_enable_timestamp': /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/net/core/dev.c:1814:17: note: while referencing 'netstamp_wanted' 1814 | static atomic_t netstamp_wanted; | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/include/linux/uaccess.h:5, from /kisskb/src/net/core/dev.c:75: /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/net/core/dev.c:1814:17: note: while referencing 'netstamp_wanted' 1814 | static atomic_t netstamp_wanted; | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/include/linux/uaccess.h:5, from /kisskb/src/net/core/dev.c:75: /kisskb/src/net/core/dev.c: In function 'net_disable_timestamp': /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/net/core/dev.c:1814:17: note: while referencing 'netstamp_wanted' 1814 | static atomic_t netstamp_wanted; | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/include/linux/uaccess.h:5, from /kisskb/src/net/core/dev.c:75: /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/net/core/dev.c:1814:17: note: while referencing 'netstamp_wanted' 1814 | static atomic_t netstamp_wanted; | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/br_netfilter_hooks.c:17: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'br_netfilter_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/bridge/br_netfilter_hooks.c:1116:1: note: in expansion of macro 'module_init' 1116 | module_init(br_netfilter_init); | ^~~~~~~~~~~ /kisskb/src/net/bridge/br_netfilter_hooks.c:1077:19: note: 'init_module' target declared here 1077 | static int __init br_netfilter_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/br_netfilter_hooks.c:17: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'br_netfilter_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bridge/br_netfilter_hooks.c:1117:1: note: in expansion of macro 'module_exit' 1117 | module_exit(br_netfilter_fini); | ^~~~~~~~~~~ /kisskb/src/net/bridge/br_netfilter_hooks.c:1106:20: note: 'cleanup_module' target declared here 1106 | static void __exit br_netfilter_fini(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/iptable_nat.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'iptable_nat_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_nat.c:152:1: note: in expansion of macro 'module_init' 152 | module_init(iptable_nat_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_nat.c:134:19: note: 'init_module' target declared here 134 | static int __init iptable_nat_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/iptable_nat.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'iptable_nat_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_nat.c:153:1: note: in expansion of macro 'module_exit' 153 | module_exit(iptable_nat_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_nat.c:147:20: note: 'cleanup_module' target declared here 147 | static void __exit iptable_nat_exit(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/tcp.h:23, from /kisskb/src/include/linux/ipv6.h:87, from /kisskb/src/include/net/ipv6.h:16, from /kisskb/src/include/linux/sunrpc/clnt.h:28, from /kisskb/src/include/linux/nfs_fs.h:32, from /kisskb/src/fs/nfs/flexfilelayout/flexfilelayout.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nfs4flexfilelayout_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nfs/flexfilelayout/flexfilelayout.c:2413:1: note: in expansion of macro 'module_init' 2413 | module_init(nfs4flexfilelayout_init); | ^~~~~~~~~~~ /kisskb/src/fs/nfs/flexfilelayout/flexfilelayout.c:2385:19: note: 'init_module' target declared here 2385 | static int __init nfs4flexfilelayout_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/tcp.h:23, from /kisskb/src/include/linux/ipv6.h:87, from /kisskb/src/include/net/ipv6.h:16, from /kisskb/src/include/linux/sunrpc/clnt.h:28, from /kisskb/src/include/linux/nfs_fs.h:32, from /kisskb/src/fs/nfs/flexfilelayout/flexfilelayout.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nfs4flexfilelayout_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nfs/flexfilelayout/flexfilelayout.c:2414:1: note: in expansion of macro 'module_exit' 2414 | module_exit(nfs4flexfilelayout_exit); | ^~~~~~~~~~~ /kisskb/src/fs/nfs/flexfilelayout/flexfilelayout.c:2397:20: note: 'cleanup_module' target declared here 2397 | static void __exit nfs4flexfilelayout_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/ipt_MASQUERADE.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'masquerade_tg_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_MASQUERADE.c:97:1: note: in expansion of macro 'module_init' 97 | module_init(masquerade_tg_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_MASQUERADE.c:79:19: note: 'init_module' target declared here 79 | static int __init masquerade_tg_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/ipt_MASQUERADE.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'masquerade_tg_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_MASQUERADE.c:98:1: note: in expansion of macro 'module_exit' 98 | module_exit(masquerade_tg_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_MASQUERADE.c:91:20: note: 'cleanup_module' target declared here 91 | static void __exit masquerade_tg_exit(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/ipt_REJECT.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'reject_tg_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_REJECT.c:112:1: note: in expansion of macro 'module_init' 112 | module_init(reject_tg_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_REJECT.c:102:19: note: 'init_module' target declared here 102 | static int __init reject_tg_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/ipt_REJECT.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'reject_tg_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_REJECT.c:113:1: note: in expansion of macro 'module_exit' 113 | module_exit(reject_tg_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_REJECT.c:107:20: note: 'cleanup_module' target declared here 107 | static void __exit reject_tg_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6_tables.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ip6_tables_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6_tables.c:1977:1: note: in expansion of macro 'module_init' 1977 | module_init(ip6_tables_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6_tables.c:1931:19: note: 'init_module' target declared here 1931 | static int __init ip6_tables_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6_tables.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ip6_tables_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6_tables.c:1978:1: note: in expansion of macro 'module_exit' 1978 | module_exit(ip6_tables_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6_tables.c:1964:20: note: 'cleanup_module' target declared here 1964 | static void __exit ip6_tables_fini(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6table_filter.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ip6table_filter_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_filter.c:113:1: note: in expansion of macro 'module_init' 113 | module_init(ip6table_filter_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_filter.c:92:19: note: 'init_module' target declared here 92 | static int __init ip6table_filter_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6table_filter.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ip6table_filter_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_filter.c:114:1: note: in expansion of macro 'module_exit' 114 | module_exit(ip6table_filter_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_filter.c:107:20: note: 'cleanup_module' target declared here 107 | static void __exit ip6table_filter_fini(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6table_mangle.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ip6table_mangle_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_mangle.c:140:1: note: in expansion of macro 'module_init' 140 | module_init(ip6table_mangle_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_mangle.c:112:19: note: 'init_module' target declared here 112 | static int __init ip6table_mangle_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6table_mangle.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ip6table_mangle_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_mangle.c:141:1: note: in expansion of macro 'module_exit' 141 | module_exit(ip6table_mangle_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_mangle.c:134:20: note: 'cleanup_module' target declared here 134 | static void __exit ip6table_mangle_fini(void) | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/base/regmap/regcache-rbtree.c: In function 'regcache_rbtree_insert': /kisskb/src/drivers/base/regmap/regcache-rbtree.c:129:22: warning: taking address of packed member of 'struct regcache_rbtree_node' may result in an unaligned pointer value [-Waddress-of-packed-member] 129 | rb_link_node(&rbnode->node, parent, new); | ^~~~~~~~~~~~~ /kisskb/src/drivers/base/regmap/regcache-rbtree.c:130:25: warning: taking address of packed member of 'struct regcache_rbtree_node' may result in an unaligned pointer value [-Waddress-of-packed-member] 130 | rb_insert_color(&rbnode->node, root); | ^~~~~~~~~~~~~ /kisskb/src/drivers/base/regmap/regcache-rbtree.c: In function 'regcache_rbtree_exit': /kisskb/src/drivers/base/regmap/regcache-rbtree.c:242:32: warning: taking address of packed member of 'struct regcache_rbtree_node' may result in an unaligned pointer value [-Waddress-of-packed-member] 242 | next = rb_next(&rbtree_node->node); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/base/regmap/regcache-rbtree.c:243:26: warning: taking address of packed member of 'struct regcache_rbtree_node' may result in an unaligned pointer value [-Waddress-of-packed-member] 243 | rb_erase(&rbtree_node->node, &rbtree_ctx->root); | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6table_nat.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ip6table_nat_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_nat.c:153:1: note: in expansion of macro 'module_init' 153 | module_init(ip6table_nat_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_nat.c:135:19: note: 'init_module' target declared here 135 | static int __init ip6table_nat_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6table_nat.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ip6table_nat_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_nat.c:154:1: note: in expansion of macro 'module_exit' 154 | module_exit(ip6table_nat_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_nat.c:148:20: note: 'cleanup_module' target declared here 148 | static void __exit ip6table_nat_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/tcp.h:23, from /kisskb/src/include/linux/ipv6.h:87, from /kisskb/src/net/ipv6/netfilter/nf_conntrack_l3proto_ipv6.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_conntrack_l3proto_ipv6_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_conntrack_l3proto_ipv6.c:459:1: note: in expansion of macro 'module_init' 459 | module_init(nf_conntrack_l3proto_ipv6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_conntrack_l3proto_ipv6.c:406:19: note: 'init_module' target declared here 406 | static int __init nf_conntrack_l3proto_ipv6_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/tcp.h:23, from /kisskb/src/include/linux/ipv6.h:87, from /kisskb/src/net/ipv6/netfilter/nf_conntrack_l3proto_ipv6.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_conntrack_l3proto_ipv6_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_conntrack_l3proto_ipv6.c:460:1: note: in expansion of macro 'module_exit' 460 | module_exit(nf_conntrack_l3proto_ipv6_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_conntrack_l3proto_ipv6.c:449:20: note: 'cleanup_module' target declared here 449 | static void __exit nf_conntrack_l3proto_ipv6_fini(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/nf_nat_l3proto_ipv6.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_nat_l3proto_ipv6_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_nat_l3proto_ipv6.c:443:1: note: in expansion of macro 'module_init' 443 | module_init(nf_nat_l3proto_ipv6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_nat_l3proto_ipv6.c:416:19: note: 'init_module' target declared here 416 | static int __init nf_nat_l3proto_ipv6_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/nf_nat_l3proto_ipv6.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_nat_l3proto_ipv6_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_nat_l3proto_ipv6.c:444:1: note: in expansion of macro 'module_exit' 444 | module_exit(nf_nat_l3proto_ipv6_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_nat_l3proto_ipv6.c:434:20: note: 'cleanup_module' target declared here 434 | static void __exit nf_nat_l3proto_ipv6_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:135, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/rwsem.h:16, from /kisskb/src/lib/debug_locks.c:11: /kisskb/src/lib/debug_locks.c: In function 'debug_locks_off': /kisskb/src/arch/arm64/include/asm/cmpxchg.h:39:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'int[1]' [-Warray-bounds] 39 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:71:1: note: in expansion of macro '__XCHG_CASE' 71 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ /kisskb/src/lib/debug_locks.c:24:5: note: while referencing 'debug_locks' 24 | int debug_locks = 1; | ^~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:135, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/rwsem.h:16, from /kisskb/src/lib/debug_locks.c:11: /kisskb/src/arch/arm64/include/asm/cmpxchg.h:39:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'int[1]' [-Warray-bounds] 39 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:71:1: note: in expansion of macro '__XCHG_CASE' 71 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ /kisskb/src/lib/debug_locks.c:24:5: note: while referencing 'debug_locks' 24 | int debug_locks = 1; | ^~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/tcp.h:23, from /kisskb/src/include/linux/ipv6.h:87, from /kisskb/src/net/ipv6/netfilter/nf_defrag_ipv6_hooks.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_defrag_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_defrag_ipv6_hooks.c:160:1: note: in expansion of macro 'module_init' 160 | module_init(nf_defrag_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_defrag_ipv6_hooks.c:108:19: note: 'init_module' target declared here 108 | static int __init nf_defrag_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/tcp.h:23, from /kisskb/src/include/linux/ipv6.h:87, from /kisskb/src/net/ipv6/netfilter/nf_defrag_ipv6_hooks.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_defrag_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_defrag_ipv6_hooks.c:161:1: note: in expansion of macro 'module_exit' 161 | module_exit(nf_defrag_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_defrag_ipv6_hooks.c:130:20: note: 'cleanup_module' target declared here 130 | static void __exit nf_defrag_fini(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/llc/llc_core.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'llc_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/llc/llc_core.c:158:1: note: in expansion of macro 'module_init' 158 | module_init(llc_init); | ^~~~~~~~~~~ /kisskb/src/net/llc/llc_core.c:145:19: note: 'init_module' target declared here 145 | static int __init llc_init(void) | ^~~~~~~~ In file included from /kisskb/src/net/llc/llc_core.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'llc_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/llc/llc_core.c:159:1: note: in expansion of macro 'module_exit' 159 | module_exit(llc_exit); | ^~~~~~~~~~~ /kisskb/src/net/llc/llc_core.c:152:20: note: 'cleanup_module' target declared here 152 | static void __exit llc_exit(void) | ^~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/net/inet_sock.h:26, from /kisskb/src/include/net/inet_ecn.h:8, from /kisskb/src/include/net/codel.h:48, from /kisskb/src/include/net/mac80211.h:25, from /kisskb/src/net/mac80211/main.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ieee80211_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:115:41: note: in expansion of macro 'module_init' 115 | #define subsys_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/net/mac80211/main.c:1311:1: note: in expansion of macro 'subsys_initcall' 1311 | subsys_initcall(ieee80211_init); | ^~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/main.c:1268:19: note: 'init_module' target declared here 1268 | static int __init ieee80211_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/net/inet_sock.h:26, from /kisskb/src/include/net/inet_ecn.h:8, from /kisskb/src/include/net/codel.h:48, from /kisskb/src/include/net/mac80211.h:25, from /kisskb/src/net/mac80211/main.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ieee80211_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/mac80211/main.c:1312:1: note: in expansion of macro 'module_exit' 1312 | module_exit(ieee80211_exit); | ^~~~~~~~~~~ /kisskb/src/net/mac80211/main.c:1298:20: note: 'cleanup_module' target declared here 1298 | static void __exit ieee80211_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/block/nbd.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nbd_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/block/nbd.c:2274:1: note: in expansion of macro 'module_init' 2274 | module_init(nbd_init); | ^~~~~~~~~~~ /kisskb/src/drivers/block/nbd.c:2184:19: note: 'init_module' target declared here 2184 | static int __init nbd_init(void) | ^~~~~~~~ In file included from /kisskb/src/drivers/block/nbd.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nbd_cleanup': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/block/nbd.c:2275:1: note: in expansion of macro 'module_exit' 2275 | module_exit(nbd_cleanup); | ^~~~~~~~~~~ /kisskb/src/drivers/block/nbd.c:2249:20: note: 'cleanup_module' target declared here 2249 | static void __exit nbd_cleanup(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/nf_log_ipv6.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_log_ipv6_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_log_ipv6.c:422:1: note: in expansion of macro 'module_init' 422 | module_init(nf_log_ipv6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_log_ipv6.c:395:19: note: 'init_module' target declared here 395 | static int __init nf_log_ipv6_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/nf_log_ipv6.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_log_ipv6_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_log_ipv6.c:423:1: note: in expansion of macro 'module_exit' 423 | module_exit(nf_log_ipv6_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_log_ipv6.c:416:20: note: 'cleanup_module' target declared here 416 | static void __exit nf_log_ipv6_exit(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6t_MASQUERADE.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'masquerade_tg6_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_MASQUERADE.c:72:1: note: in expansion of macro 'module_init' 72 | module_init(masquerade_tg6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_MASQUERADE.c:56:19: note: 'init_module' target declared here 56 | static int __init masquerade_tg6_init(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6t_MASQUERADE.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'masquerade_tg6_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_MASQUERADE.c:73:1: note: in expansion of macro 'module_exit' 73 | module_exit(masquerade_tg6_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_MASQUERADE.c:66:20: note: 'cleanup_module' target declared here 66 | static void __exit masquerade_tg6_exit(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/linux/etherdevice.h:25, from /kisskb/src/net/mac80211/sta_info.c:15: /kisskb/src/net/mac80211/sta_info.c: In function 'ieee80211_sta_ps_deliver_response': /kisskb/src/include/linux/skbuff.h:1796:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1796 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/sta_info.c:1506:29: note: while referencing 'frames' 1506 | struct sk_buff_head frames; | ^~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/linux/etherdevice.h:25, from /kisskb/src/net/mac80211/sta_info.c:15: /kisskb/src/include/linux/skbuff.h:1690:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1690 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/sta_info.c:1506:29: note: while referencing 'frames' 1506 | struct sk_buff_head frames; | ^~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/linux/etherdevice.h:25, from /kisskb/src/net/mac80211/sta_info.c:15: /kisskb/src/include/linux/skbuff.h:1796:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1796 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/sta_info.c:1549:37: note: while referencing 'pending' 1549 | struct sk_buff_head pending; | ^~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/linux/etherdevice.h:25, from /kisskb/src/net/mac80211/sta_info.c:15: /kisskb/src/include/linux/skbuff.h:1690:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1690 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/sta_info.c:1549:37: note: while referencing 'pending' 1549 | struct sk_buff_head pending; | ^~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6t_REJECT.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'reject_tg6_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_REJECT.c:124:1: note: in expansion of macro 'module_init' 124 | module_init(reject_tg6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_REJECT.c:114:19: note: 'init_module' target declared here 114 | static int __init reject_tg6_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6t_REJECT.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'reject_tg6_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_REJECT.c:125:1: note: in expansion of macro 'module_exit' 125 | module_exit(reject_tg6_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_REJECT.c:119:20: note: 'cleanup_module' target declared here 119 | static void __exit reject_tg6_exit(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/linux/etherdevice.h:25, from /kisskb/src/net/mac80211/sta_info.c:15: /kisskb/src/net/mac80211/sta_info.c: In function 'ieee80211_sta_ps_deliver_wakeup': /kisskb/src/include/linux/skbuff.h:1705:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1705 | next->prev = last; | ~~~~~~~~~~~^~~~~~ /kisskb/src/net/mac80211/sta_info.c:1217:29: note: while referencing 'pending' 1217 | struct sk_buff_head pending; | ^~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/linux/etherdevice.h:25, from /kisskb/src/net/mac80211/sta_info.c:15: /kisskb/src/include/linux/skbuff.h:1705:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1705 | next->prev = last; | ~~~~~~~~~~~^~~~~~ /kisskb/src/net/mac80211/sta_info.c:1217:29: note: while referencing 'pending' 1217 | struct sk_buff_head pending; | ^~~~~~~ In file included from /kisskb/src/net/rfkill/core.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rfkill_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:115:41: note: in expansion of macro 'module_init' 115 | #define subsys_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/net/rfkill/core.c:1372:1: note: in expansion of macro 'subsys_initcall' 1372 | subsys_initcall(rfkill_init); | ^~~~~~~~~~~~~~~ /kisskb/src/net/rfkill/core.c:1335:19: note: 'init_module' target declared here 1335 | static int __init rfkill_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/rfkill/core.c:21: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rfkill_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/rfkill/core.c:1383:1: note: in expansion of macro 'module_exit' 1383 | module_exit(rfkill_exit); | ^~~~~~~~~~~ /kisskb/src/net/rfkill/core.c:1374:20: note: 'cleanup_module' target declared here 1374 | static void __exit rfkill_exit(void) | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_core.c: In function '__nf_conntrack_alloc.constprop': /kisskb/src/net/netfilter/nf_conntrack_core.c:1152:16: warning: array subscript 0 is outside the bounds of an interior zero-length array 'u8[0]' {aka 'unsigned char[]'} [-Wzero-length-bounds] 1152 | memset(&ct->__nfct_init_offset[0], 0, | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_conntrack_core.c:39: /kisskb/src/include/net/netfilter/nf_conntrack.h:83:12: note: while referencing '__nfct_init_offset' 83 | u8 __nfct_init_offset[0]; | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/include/net/dst.h:13, from /kisskb/src/net/ipv4/tcp_input.c:73: /kisskb/src/net/ipv4/tcp_input.c: In function 'tcp_collapse': /kisskb/src/include/linux/skbuff.h:1796:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1796 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/ipv4/tcp_input.c:4834:29: note: while referencing 'tmp' 4834 | struct sk_buff_head tmp; | ^~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/include/net/dst.h:13, from /kisskb/src/net/ipv4/tcp_input.c:73: /kisskb/src/include/linux/skbuff.h:1690:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1690 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/ipv4/tcp_input.c:4834:29: note: while referencing 'tmp' 4834 | struct sk_buff_head tmp; | ^~~ In file included from /kisskb/src/net/netfilter/nf_conntrack_standalone.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_conntrack_standalone_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_standalone.c:733:1: note: in expansion of macro 'module_init' 733 | module_init(nf_conntrack_standalone_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_standalone.c:685:19: note: 'init_module' target declared here 685 | static int __init nf_conntrack_standalone_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_conntrack_standalone.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_conntrack_standalone_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_standalone.c:734:1: note: in expansion of macro 'module_exit' 734 | module_exit(nf_conntrack_standalone_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_standalone.c:723:20: note: 'cleanup_module' target declared here 723 | static void __exit nf_conntrack_standalone_fini(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/overlayfs/super.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ovl_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/overlayfs/super.c:1549:1: note: in expansion of macro 'module_init' 1549 | module_init(ovl_init); | ^~~~~~~~~~~ /kisskb/src/fs/overlayfs/super.c:1517:19: note: 'init_module' target declared here 1517 | static int __init ovl_init(void) | ^~~~~~~~ In file included from /kisskb/src/fs/overlayfs/super.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ovl_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/overlayfs/super.c:1550:1: note: in expansion of macro 'module_exit' 1550 | module_exit(ovl_exit); | ^~~~~~~~~~~ /kisskb/src/fs/overlayfs/super.c:1536:20: note: 'cleanup_module' target declared here 1536 | static void __exit ovl_exit(void) | ^~~~~~~~ In file included from /kisskb/src/drivers/bluetooth/hci_ldisc.c:26: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'hci_uart_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/bluetooth/hci_ldisc.c:912:1: note: in expansion of macro 'module_init' 912 | module_init(hci_uart_init); | ^~~~~~~~~~~ /kisskb/src/drivers/bluetooth/hci_ldisc.c:809:19: note: 'init_module' target declared here 809 | static int __init hci_uart_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/drivers/bluetooth/hci_ldisc.c:26: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'hci_uart_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/bluetooth/hci_ldisc.c:913:1: note: in expansion of macro 'module_exit' 913 | module_exit(hci_uart_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/bluetooth/hci_ldisc.c:871:20: note: 'cleanup_module' target declared here 871 | static void __exit hci_uart_exit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/lib/syscall.c:6: In function 'syscall_get_arguments', inlined from 'collect_syscall' at /kisskb/src/lib/syscall.c:32:3: /kisskb/src/arch/arm64/include/asm/syscall.h:73:17: warning: 'memset' offset [48, 55] is out of the bounds [0, 48] [-Warray-bounds] 73 | memset(args_bad, 0, n_bad * sizeof(args[0])); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/af_inet6.c:23: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'inet6_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/af_inet6.c:1138:1: note: in expansion of macro 'module_init' 1138 | module_init(inet6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/af_inet6.c:907:19: note: 'init_module' target declared here 907 | static int __init inet6_init(void) | ^~~~~~~~~~ /kisskb/src/fs/notify/fdinfo.c: In function 'show_mark_fhandle': /kisskb/src/fs/notify/fdinfo.c:65:61: warning: array subscript 'i' is outside the bounds of an interior zero-length array 'unsigned char[0]' [-Wzero-length-bounds] 65 | seq_printf(m, "%02x", (int)f.handle.f_handle[i]); | ~~~~~~~~~~~~~~~~~^~~ In file included from /kisskb/src/fs/notify/fdinfo.c:3: /kisskb/src/include/linux/fs.h:904:23: note: while referencing 'f_handle' 904 | unsigned char f_handle[0]; | ^~~~~~~~ In file included from /kisskb/src/drivers/bluetooth/btusb.c:25: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'btusb_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1287:9: note: in expansion of macro 'module_driver' 1287 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/bluetooth/btusb.c:3399:1: note: in expansion of macro 'module_usb_driver' 3399 | module_usb_driver(btusb_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/usb/ch9.h:36, from /kisskb/src/include/linux/usb.h:6, from /kisskb/src/drivers/bluetooth/btusb.c:26: /kisskb/src/drivers/bluetooth/btusb.c:3399:19: note: 'cleanup_module' target declared here 3399 | module_usb_driver(btusb_driver); | ^~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/bluetooth/btusb.c:3399:1: note: in expansion of macro 'module_usb_driver' 3399 | module_usb_driver(btusb_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/bluetooth/btusb.c:25: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'btusb_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1287:9: note: in expansion of macro 'module_driver' 1287 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/bluetooth/btusb.c:3399:1: note: in expansion of macro 'module_usb_driver' 3399 | module_usb_driver(btusb_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/usb/ch9.h:36, from /kisskb/src/include/linux/usb.h:6, from /kisskb/src/drivers/bluetooth/btusb.c:26: /kisskb/src/drivers/bluetooth/btusb.c:3399:19: note: 'init_module' target declared here 3399 | module_usb_driver(btusb_driver); | ^~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/bluetooth/btusb.c:3399:1: note: in expansion of macro 'module_usb_driver' 3399 | module_usb_driver(btusb_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_log_common.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_log_common_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_log_common.c:213:1: note: in expansion of macro 'module_init' 213 | module_init(nf_log_common_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_log_common.c:206:19: note: 'init_module' target declared here 206 | static int __init nf_log_common_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_log_common.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_log_common_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nf_log_common.c:214:1: note: in expansion of macro 'module_exit' 214 | module_exit(nf_log_common_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_log_common.c:211:20: note: 'cleanup_module' target declared here 211 | static void __exit nf_log_common_exit(void) {} | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/core.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'hwrng_modinit': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/core.c:620:1: note: in expansion of macro 'module_init' 620 | module_init(hwrng_modinit); | ^~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/core.c:585:19: note: 'init_module' target declared here 585 | static int __init hwrng_modinit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/core.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'hwrng_modexit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/core.c:621:1: note: in expansion of macro 'module_exit' 621 | module_exit(hwrng_modexit); | ^~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/core.c:609:20: note: 'cleanup_module' target declared here 609 | static void __exit hwrng_modexit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/wireless/core.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'cfg80211_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:117:41: note: in expansion of macro 'module_init' 117 | #define fs_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/net/wireless/core.c:1401:1: note: in expansion of macro 'fs_initcall' 1401 | fs_initcall(cfg80211_init); | ^~~~~~~~~~~ /kisskb/src/net/wireless/core.c:1353:19: note: 'init_module' target declared here 1353 | static int __init cfg80211_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/wireless/core.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cfg80211_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/wireless/core.c:1413:1: note: in expansion of macro 'module_exit' 1413 | module_exit(cfg80211_exit); | ^~~~~~~~~~~ /kisskb/src/net/wireless/core.c:1403:20: note: 'cleanup_module' target declared here 1403 | static void __exit cfg80211_exit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_nat_core.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_nat_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_nat_core.c:1107:1: note: in expansion of macro 'module_init' 1107 | module_init(nf_nat_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_nat_core.c:1048:19: note: 'init_module' target declared here 1048 | static int __init nf_nat_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_nat_core.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_nat_cleanup': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nf_nat_core.c:1108:1: note: in expansion of macro 'module_exit' 1108 | module_exit(nf_nat_cleanup); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_nat_core.c:1085:20: note: 'cleanup_module' target declared here 1085 | static void __exit nf_nat_cleanup(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/exynos-trng.c:21: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exynos_trng_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/exynos-trng.c:232:1: note: in expansion of macro 'module_platform_driver' 232 | module_platform_driver(exynos_trng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/char/hw_random/exynos-trng.c:22: /kisskb/src/drivers/char/hw_random/exynos-trng.c:232:24: note: 'cleanup_module' target declared here 232 | module_platform_driver(exynos_trng_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/exynos-trng.c:232:1: note: in expansion of macro 'module_platform_driver' 232 | module_platform_driver(exynos_trng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/exynos-trng.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'exynos_trng_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/exynos-trng.c:232:1: note: in expansion of macro 'module_platform_driver' 232 | module_platform_driver(exynos_trng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/char/hw_random/exynos-trng.c:22: /kisskb/src/drivers/char/hw_random/exynos-trng.c:232:24: note: 'init_module' target declared here 232 | module_platform_driver(exynos_trng_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/exynos-trng.c:232:1: note: in expansion of macro 'module_platform_driver' 232 | module_platform_driver(exynos_trng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/lib/dump_stack.c:9: /kisskb/src/lib/dump_stack.c: In function 'dump_stack': /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/lib/dump_stack.c:86:17: note: while referencing 'dump_lock' 86 | static atomic_t dump_lock = ATOMIC_INIT(-1); | ^~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/lib/dump_stack.c:9: /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/lib/dump_stack.c:86:17: note: while referencing 'dump_lock' 86 | static atomic_t dump_lock = ATOMIC_INIT(-1); | ^~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/omap-rng.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'omap_rng_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/omap-rng.c:579:1: note: in expansion of macro 'module_platform_driver' 579 | module_platform_driver(omap_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/char/hw_random/omap-rng.c:22: /kisskb/src/drivers/char/hw_random/omap-rng.c:579:24: note: 'cleanup_module' target declared here 579 | module_platform_driver(omap_rng_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/omap-rng.c:579:1: note: in expansion of macro 'module_platform_driver' 579 | module_platform_driver(omap_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/omap-rng.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'omap_rng_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/omap-rng.c:579:1: note: in expansion of macro 'module_platform_driver' 579 | module_platform_driver(omap_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/char/hw_random/omap-rng.c:22: /kisskb/src/drivers/char/hw_random/omap-rng.c:579:24: note: 'init_module' target declared here 579 | module_platform_driver(omap_rng_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/omap-rng.c:579:1: note: in expansion of macro 'module_platform_driver' 579 | module_platform_driver(omap_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/hisi-rng.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'hisi_rng_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/hisi-rng.c:122:1: note: in expansion of macro 'module_platform_driver' 122 | module_platform_driver(hisi_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/char/hw_random/hisi-rng.c:15: /kisskb/src/drivers/char/hw_random/hisi-rng.c:122:24: note: 'cleanup_module' target declared here 122 | module_platform_driver(hisi_rng_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/hisi-rng.c:122:1: note: in expansion of macro 'module_platform_driver' 122 | module_platform_driver(hisi_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/hisi-rng.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'hisi_rng_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/hisi-rng.c:122:1: note: in expansion of macro 'module_platform_driver' 122 | module_platform_driver(hisi_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/char/hw_random/hisi-rng.c:15: /kisskb/src/drivers/char/hw_random/hisi-rng.c:122:24: note: 'init_module' target declared here 122 | module_platform_driver(hisi_rng_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/hisi-rng.c:122:1: note: in expansion of macro 'module_platform_driver' 122 | module_platform_driver(hisi_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/bcm2835-rng.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'bcm2835_rng_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/bcm2835-rng.c:210:1: note: in expansion of macro 'module_platform_driver' 210 | module_platform_driver(bcm2835_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/of_platform.h:9, from /kisskb/src/drivers/char/hw_random/bcm2835-rng.c:15: /kisskb/src/drivers/char/hw_random/bcm2835-rng.c:210:24: note: 'cleanup_module' target declared here 210 | module_platform_driver(bcm2835_rng_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/bcm2835-rng.c:210:1: note: in expansion of macro 'module_platform_driver' 210 | module_platform_driver(bcm2835_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/bcm2835-rng.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'bcm2835_rng_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/bcm2835-rng.c:210:1: note: in expansion of macro 'module_platform_driver' 210 | module_platform_driver(bcm2835_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/of_platform.h:9, from /kisskb/src/drivers/char/hw_random/bcm2835-rng.c:15: /kisskb/src/drivers/char/hw_random/bcm2835-rng.c:210:24: note: 'init_module' target declared here 210 | module_platform_driver(bcm2835_rng_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/bcm2835-rng.c:210:1: note: in expansion of macro 'module_platform_driver' 210 | module_platform_driver(bcm2835_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/wireless/radiotap.c: In function 'ieee80211_radiotap_iterator_init': /kisskb/src/net/wireless/radiotap.c:119:34: warning: taking address of packed member of 'struct ieee80211_radiotap_header' may result in an unaligned pointer value [-Waddress-of-packed-member] 119 | iterator->_next_bitmap = &radiotap_header->it_present; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/iproc-rng200.c:21: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'iproc_rng200_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/iproc-rng200.c:236:1: note: in expansion of macro 'module_platform_driver' 236 | module_platform_driver(iproc_rng200_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/of_platform.h:9, from /kisskb/src/drivers/char/hw_random/iproc-rng200.c:23: /kisskb/src/drivers/char/hw_random/iproc-rng200.c:236:24: note: 'cleanup_module' target declared here 236 | module_platform_driver(iproc_rng200_driver); | ^~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/iproc-rng200.c:236:1: note: in expansion of macro 'module_platform_driver' 236 | module_platform_driver(iproc_rng200_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/iproc-rng200.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'iproc_rng200_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/iproc-rng200.c:236:1: note: in expansion of macro 'module_platform_driver' 236 | module_platform_driver(iproc_rng200_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/of_platform.h:9, from /kisskb/src/drivers/char/hw_random/iproc-rng200.c:23: /kisskb/src/drivers/char/hw_random/iproc-rng200.c:236:24: note: 'init_module' target declared here 236 | module_platform_driver(iproc_rng200_driver); | ^~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/iproc-rng200.c:236:1: note: in expansion of macro 'module_platform_driver' 236 | module_platform_driver(iproc_rng200_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/msm-rng.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'msm_rng_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/msm-rng.c:178:1: note: in expansion of macro 'module_platform_driver' 178 | module_platform_driver(msm_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/char/hw_random/msm-rng.c:20: /kisskb/src/drivers/char/hw_random/msm-rng.c:178:24: note: 'cleanup_module' target declared here 178 | module_platform_driver(msm_rng_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/msm-rng.c:178:1: note: in expansion of macro 'module_platform_driver' 178 | module_platform_driver(msm_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/msm-rng.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'msm_rng_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/msm-rng.c:178:1: note: in expansion of macro 'module_platform_driver' 178 | module_platform_driver(msm_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/char/hw_random/msm-rng.c:20: /kisskb/src/drivers/char/hw_random/msm-rng.c:178:24: note: 'init_module' target declared here 178 | module_platform_driver(msm_rng_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/msm-rng.c:178:1: note: in expansion of macro 'module_platform_driver' 178 | module_platform_driver(msm_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/rx.c: In function 'ieee80211_add_rx_radiotap_header': /kisskb/src/net/mac80211/rx.c:279:22: warning: taking address of packed member of 'struct ieee80211_radiotap_header' may result in an unaligned pointer value [-Waddress-of-packed-member] 279 | it_present = &rthdr->it_present; | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/acpi.h:41, from /kisskb/src/drivers/char/hw_random/xgene-rng.c:24: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xgene_rng_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/xgene-rng.c:430:1: note: in expansion of macro 'module_platform_driver' 430 | module_platform_driver(xgene_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/acpi.h:27, from /kisskb/src/drivers/char/hw_random/xgene-rng.c:24: /kisskb/src/drivers/char/hw_random/xgene-rng.c:430:24: note: 'cleanup_module' target declared here 430 | module_platform_driver(xgene_rng_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/xgene-rng.c:430:1: note: in expansion of macro 'module_platform_driver' 430 | module_platform_driver(xgene_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/acpi.h:41, from /kisskb/src/drivers/char/hw_random/xgene-rng.c:24: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'xgene_rng_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/xgene-rng.c:430:1: note: in expansion of macro 'module_platform_driver' 430 | module_platform_driver(xgene_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/acpi.h:27, from /kisskb/src/drivers/char/hw_random/xgene-rng.c:24: /kisskb/src/drivers/char/hw_random/xgene-rng.c:430:24: note: 'init_module' target declared here 430 | module_platform_driver(xgene_rng_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/xgene-rng.c:430:1: note: in expansion of macro 'module_platform_driver' 430 | module_platform_driver(xgene_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/meson-rng.c:58: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'meson_rng_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/meson-rng.c:145:1: note: in expansion of macro 'module_platform_driver' 145 | module_platform_driver(meson_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/char/hw_random/meson-rng.c:60: /kisskb/src/drivers/char/hw_random/meson-rng.c:145:24: note: 'cleanup_module' target declared here 145 | module_platform_driver(meson_rng_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/meson-rng.c:145:1: note: in expansion of macro 'module_platform_driver' 145 | module_platform_driver(meson_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/meson-rng.c:58: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'meson_rng_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/meson-rng.c:145:1: note: in expansion of macro 'module_platform_driver' 145 | module_platform_driver(meson_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/char/hw_random/meson-rng.c:60: /kisskb/src/drivers/char/hw_random/meson-rng.c:145:24: note: 'init_module' target declared here 145 | module_platform_driver(meson_rng_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/meson-rng.c:145:1: note: in expansion of macro 'module_platform_driver' 145 | module_platform_driver(meson_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/cavium-rng.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cavium_rng_pf_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/pci.h:1278:9: note: in expansion of macro 'module_driver' 1278 | module_driver(__pci_driver, pci_register_driver, pci_unregister_driver) | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/cavium-rng.c:92:1: note: in expansion of macro 'module_pci_driver' 92 | module_pci_driver(cavium_rng_pf_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/pci.h:31, from /kisskb/src/drivers/char/hw_random/cavium-rng.c:15: /kisskb/src/drivers/char/hw_random/cavium-rng.c:92:19: note: 'cleanup_module' target declared here 92 | module_pci_driver(cavium_rng_pf_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/cavium-rng.c:92:1: note: in expansion of macro 'module_pci_driver' 92 | module_pci_driver(cavium_rng_pf_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/cavium-rng.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'cavium_rng_pf_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/pci.h:1278:9: note: in expansion of macro 'module_driver' 1278 | module_driver(__pci_driver, pci_register_driver, pci_unregister_driver) | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/cavium-rng.c:92:1: note: in expansion of macro 'module_pci_driver' 92 | module_pci_driver(cavium_rng_pf_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/pci.h:31, from /kisskb/src/drivers/char/hw_random/cavium-rng.c:15: /kisskb/src/drivers/char/hw_random/cavium-rng.c:92:19: note: 'init_module' target declared here 92 | module_pci_driver(cavium_rng_pf_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/cavium-rng.c:92:1: note: in expansion of macro 'module_pci_driver' 92 | module_pci_driver(cavium_rng_pf_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/mac80211/rx.c:18: /kisskb/src/net/mac80211/rx.c: In function 'ieee80211_prepare_and_rx_handle': /kisskb/src/include/linux/skbuff.h:1796:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1796 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/rx.c:3471:29: note: while referencing 'reorder_release' 3471 | struct sk_buff_head reorder_release; | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/mac80211/rx.c:18: /kisskb/src/include/linux/skbuff.h:1690:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1690 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/rx.c:3471:29: note: while referencing 'reorder_release' 3471 | struct sk_buff_head reorder_release; | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/cavium-rng-vf.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cavium_rng_vf_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/pci.h:1278:9: note: in expansion of macro 'module_driver' 1278 | module_driver(__pci_driver, pci_register_driver, pci_unregister_driver) | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/cavium-rng-vf.c:100:1: note: in expansion of macro 'module_pci_driver' 100 | module_pci_driver(cavium_rng_vf_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/pci.h:31, from /kisskb/src/drivers/char/hw_random/cavium-rng-vf.c:15: /kisskb/src/drivers/char/hw_random/cavium-rng-vf.c:100:19: note: 'cleanup_module' target declared here 100 | module_pci_driver(cavium_rng_vf_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/cavium-rng-vf.c:100:1: note: in expansion of macro 'module_pci_driver' 100 | module_pci_driver(cavium_rng_vf_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/cavium-rng-vf.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'cavium_rng_vf_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/pci.h:1278:9: note: in expansion of macro 'module_driver' 1278 | module_driver(__pci_driver, pci_register_driver, pci_unregister_driver) | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/cavium-rng-vf.c:100:1: note: in expansion of macro 'module_pci_driver' 100 | module_pci_driver(cavium_rng_vf_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/pci.h:31, from /kisskb/src/drivers/char/hw_random/cavium-rng-vf.c:15: /kisskb/src/drivers/char/hw_random/cavium-rng-vf.c:100:19: note: 'init_module' target declared here 100 | module_pci_driver(cavium_rng_vf_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/cavium-rng-vf.c:100:1: note: in expansion of macro 'module_pci_driver' 100 | module_pci_driver(cavium_rng_vf_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/mtk-rng.c:25: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'mtk_rng_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/mtk-rng.c:207:1: note: in expansion of macro 'module_platform_driver' 207 | module_platform_driver(mtk_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/char/hw_random/mtk-rng.c:27: /kisskb/src/drivers/char/hw_random/mtk-rng.c:207:24: note: 'cleanup_module' target declared here 207 | module_platform_driver(mtk_rng_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/mtk-rng.c:207:1: note: in expansion of macro 'module_platform_driver' 207 | module_platform_driver(mtk_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/mtk-rng.c:25: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'mtk_rng_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/mtk-rng.c:207:1: note: in expansion of macro 'module_platform_driver' 207 | module_platform_driver(mtk_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/char/hw_random/mtk-rng.c:27: /kisskb/src/drivers/char/hw_random/mtk-rng.c:207:24: note: 'init_module' target declared here 207 | module_platform_driver(mtk_rng_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/mtk-rng.c:207:1: note: in expansion of macro 'module_platform_driver' 207 | module_platform_driver(mtk_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In function 'fill_kobj_path', inlined from 'kobject_get_path' at /kisskb/src/lib/kobject.c:155:2: /kisskb/src/lib/kobject.c:128:17: warning: 'strncpy' specified bound depends on the length of the source argument [-Wstringop-truncation] 128 | strncpy(path + length, kobject_name(parent), cur); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/lib/kobject.c: In function 'kobject_get_path': /kisskb/src/lib/kobject.c:125:27: note: length computed here 125 | int cur = strlen(kobject_name(parent)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/x_tables.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'xt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/x_tables.c:1927:1: note: in expansion of macro 'module_init' 1927 | module_init(xt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/x_tables.c:1893:19: note: 'init_module' target declared here 1893 | static int __init xt_init(void) | ^~~~~~~ In file included from /kisskb/src/net/netfilter/x_tables.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xt_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/x_tables.c:1928:1: note: in expansion of macro 'module_exit' 1928 | module_exit(xt_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/x_tables.c:1921:20: note: 'cleanup_module' target declared here 1921 | static void __exit xt_fini(void) | ^~~~~~~ In file included from /kisskb/src/net/mac80211/tx.c:19: /kisskb/src/net/mac80211/tx.c: In function '__ieee80211_subif_start_xmit': /kisskb/src/include/linux/skbuff.h:1796:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct ieee80211_tx_data[1]' [-Warray-bounds] 1796 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/tx.c:3346:34: note: while referencing 'tx' 3346 | struct ieee80211_tx_data tx; | ^~ In file included from /kisskb/src/net/mac80211/tx.c:19: /kisskb/src/include/linux/skbuff.h:1690:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct ieee80211_tx_data[1]' [-Warray-bounds] 1690 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/tx.c:3346:34: note: while referencing 'tx' 3346 | struct ieee80211_tx_data tx; | ^~ In file included from /kisskb/src/net/mac80211/tx.c:19: /kisskb/src/net/mac80211/tx.c: In function 'ieee80211_subif_start_xmit': /kisskb/src/include/linux/skbuff.h:1796:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1796 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/tx.c:3786:37: note: while referencing 'queue' 3786 | struct sk_buff_head queue; | ^~~~~ In file included from /kisskb/src/net/mac80211/tx.c:19: /kisskb/src/include/linux/skbuff.h:1690:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1690 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/tx.c:3786:37: note: while referencing 'queue' 3786 | struct sk_buff_head queue; | ^~~~~ In file included from /kisskb/src/net/mac80211/tx.c:19: /kisskb/src/include/linux/skbuff.h:1796:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1796 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/tx.c:3786:37: note: while referencing 'queue' 3786 | struct sk_buff_head queue; | ^~~~~ In file included from /kisskb/src/net/mac80211/tx.c:19: /kisskb/src/include/linux/skbuff.h:1690:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1690 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/tx.c:3786:37: note: while referencing 'queue' 3786 | struct sk_buff_head queue; | ^~~~~ In file included from /kisskb/src/net/mac80211/tx.c:19: /kisskb/src/include/linux/skbuff.h:1796:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1796 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/tx.c:3786:37: note: while referencing 'queue' 3786 | struct sk_buff_head queue; | ^~~~~ In file included from /kisskb/src/net/mac80211/tx.c:19: /kisskb/src/include/linux/skbuff.h:1690:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1690 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/tx.c:3786:37: note: while referencing 'queue' 3786 | struct sk_buff_head queue; | ^~~~~ In file included from /kisskb/src/net/mac80211/tx.c:19: /kisskb/src/net/mac80211/tx.c: In function 'ieee80211_tx_pending': /kisskb/src/include/linux/skbuff.h:1690:34: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1690 | next->prev = prev->next = newsk; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/net/mac80211/tx.c:3878:37: note: while referencing 'skbs' 3878 | struct sk_buff_head skbs; | ^~~~ In file included from /kisskb/src/net/mac80211/tx.c:19: /kisskb/src/include/linux/skbuff.h:1690:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1690 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/tx.c:3878:37: note: while referencing 'skbs' 3878 | struct sk_buff_head skbs; | ^~~~ In file included from /kisskb/src/net/netfilter/xt_tcpudp.c:3: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'tcpudp_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_tcpudp.c:230:1: note: in expansion of macro 'module_init' 230 | module_init(tcpudp_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_tcpudp.c:220:19: note: 'init_module' target declared here 220 | static int __init tcpudp_mt_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_tcpudp.c:3: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'tcpudp_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_tcpudp.c:231:1: note: in expansion of macro 'module_exit' 231 | module_exit(tcpudp_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_tcpudp.c:225:20: note: 'cleanup_module' target declared here 225 | static void __exit tcpudp_mt_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_nat.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'xt_nat_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_nat.c:241:1: note: in expansion of macro 'module_init' 241 | module_init(xt_nat_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_nat.c:230:19: note: 'init_module' target declared here 230 | static int __init xt_nat_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_nat.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xt_nat_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_nat.c:242:1: note: in expansion of macro 'module_exit' 242 | module_exit(xt_nat_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_nat.c:236:20: note: 'cleanup_module' target declared here 236 | static void __exit xt_nat_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_CHECKSUM.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'checksum_tg_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_CHECKSUM.c:89:1: note: in expansion of macro 'module_init' 89 | module_init(checksum_tg_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_CHECKSUM.c:79:19: note: 'init_module' target declared here 79 | static int __init checksum_tg_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_CHECKSUM.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'checksum_tg_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_CHECKSUM.c:90:1: note: in expansion of macro 'module_exit' 90 | module_exit(checksum_tg_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_CHECKSUM.c:84:20: note: 'cleanup_module' target declared here 84 | static void __exit checksum_tg_exit(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_LOG.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'log_tg_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_LOG.c:105:1: note: in expansion of macro 'module_init' 105 | module_init(log_tg_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_LOG.c:95:19: note: 'init_module' target declared here 95 | static int __init log_tg_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_LOG.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'log_tg_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_LOG.c:106:1: note: in expansion of macro 'module_exit' 106 | module_exit(log_tg_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_LOG.c:100:20: note: 'cleanup_module' target declared here 100 | static void __exit log_tg_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_addrtype.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'addrtype_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_addrtype.c:240:1: note: in expansion of macro 'module_init' 240 | module_init(addrtype_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_addrtype.c:229:19: note: 'init_module' target declared here 229 | static int __init addrtype_mt_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_addrtype.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'addrtype_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_addrtype.c:241:1: note: in expansion of macro 'module_exit' 241 | module_exit(addrtype_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_addrtype.c:235:20: note: 'cleanup_module' target declared here 235 | static void __exit addrtype_mt_exit(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_conntrack.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'conntrack_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_conntrack.c:329:1: note: in expansion of macro 'module_init' 329 | module_init(conntrack_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_conntrack.c:318:19: note: 'init_module' target declared here 318 | static int __init conntrack_mt_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_conntrack.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'conntrack_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_conntrack.c:330:1: note: in expansion of macro 'module_exit' 330 | module_exit(conntrack_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_conntrack.c:324:20: note: 'cleanup_module' target declared here 324 | static void __exit conntrack_mt_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/lib/libcrc32c.c:38: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'libcrc32c_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/lib/libcrc32c.c:80:1: note: in expansion of macro 'module_init' 80 | module_init(libcrc32c_mod_init); | ^~~~~~~~~~~ /kisskb/src/lib/libcrc32c.c:63:19: note: 'init_module' target declared here 63 | static int __init libcrc32c_mod_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/lib/libcrc32c.c:38: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'libcrc32c_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/lib/libcrc32c.c:81:1: note: in expansion of macro 'module_exit' 81 | module_exit(libcrc32c_mod_fini); | ^~~~~~~~~~~ /kisskb/src/lib/libcrc32c.c:69:20: note: 'cleanup_module' target declared here 69 | static void __exit libcrc32c_mod_fini(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/net/xfrm/xfrm_policy.c:23: /kisskb/src/net/xfrm/xfrm_policy.c: In function 'xfrm_policy_requeue': /kisskb/src/include/linux/skbuff.h:1702:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1702 | prev->next = first; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/net/xfrm/xfrm_policy.c:698:29: note: while referencing 'list' 698 | struct sk_buff_head list; | ^~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/net/xfrm/xfrm_policy.c:23: /kisskb/src/net/xfrm/xfrm_policy.c: In function 'xfrm_policy_queue_process': /kisskb/src/include/linux/skbuff.h:1702:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1702 | prev->next = first; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/net/xfrm/xfrm_policy.c:1885:29: note: while referencing 'list' 1885 | struct sk_buff_head list; | ^~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/net/xfrm/xfrm_input.c:16: /kisskb/src/net/xfrm/xfrm_input.c: In function 'xfrm_trans_reinject': /kisskb/src/include/linux/skbuff.h:1702:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1702 | prev->next = first; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/net/xfrm/xfrm_input.c:506:29: note: while referencing 'queue' 506 | struct sk_buff_head queue; | ^~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/net/xfrm/xfrm_input.c:16: /kisskb/src/include/linux/skbuff.h:1705:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1705 | next->prev = last; | ~~~~~~~~~~~^~~~~~ /kisskb/src/net/xfrm/xfrm_input.c:506:29: note: while referencing 'queue' 506 | struct sk_buff_head queue; | ^~~~~ In file included from /kisskb/src/net/ipv6/xfrm6_mode_transport.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'xfrm6_transport_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_transport.c:118:1: note: in expansion of macro 'module_init' 118 | module_init(xfrm6_transport_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_transport.c:105:19: note: 'init_module' target declared here 105 | static int __init xfrm6_transport_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/xfrm6_mode_transport.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xfrm6_transport_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_transport.c:119:1: note: in expansion of macro 'module_exit' 119 | module_exit(xfrm6_transport_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_transport.c:110:20: note: 'cleanup_module' target declared here 110 | static void __exit xfrm6_transport_exit(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/xfrm6_mode_tunnel.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'xfrm6_mode_tunnel_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_tunnel.c:148:1: note: in expansion of macro 'module_init' 148 | module_init(xfrm6_mode_tunnel_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_tunnel.c:135:19: note: 'init_module' target declared here 135 | static int __init xfrm6_mode_tunnel_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/xfrm6_mode_tunnel.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xfrm6_mode_tunnel_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_tunnel.c:149:1: note: in expansion of macro 'module_exit' 149 | module_exit(xfrm6_mode_tunnel_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_tunnel.c:140:20: note: 'cleanup_module' target declared here 140 | static void __exit xfrm6_mode_tunnel_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/xfrm6_mode_beet.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'xfrm6_beet_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_beet.c:128:1: note: in expansion of macro 'module_init' 128 | module_init(xfrm6_beet_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_beet.c:115:19: note: 'init_module' target declared here 115 | static int __init xfrm6_beet_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/xfrm6_mode_beet.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xfrm6_beet_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_beet.c:129:1: note: in expansion of macro 'module_exit' 129 | module_exit(xfrm6_beet_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_beet.c:120:20: note: 'cleanup_module' target declared here 120 | static void __exit xfrm6_beet_exit(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/sit.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'sit_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/sit.c:1955:1: note: in expansion of macro 'module_init' 1955 | module_init(sit_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/sit.c:1909:19: note: 'init_module' target declared here 1909 | static int __init sit_init(void) | ^~~~~~~~ In file included from /kisskb/src/net/ipv6/sit.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sit_cleanup': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/sit.c:1956:1: note: in expansion of macro 'module_exit' 1956 | module_exit(sit_cleanup); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/sit.c:1896:20: note: 'cleanup_module' target declared here 1896 | static void __exit sit_cleanup(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/crypto/bcm/cipher.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'bcm_spu_pdriver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/crypto/bcm/cipher.c:4941:1: note: in expansion of macro 'module_platform_driver' 4941 | module_platform_driver(bcm_spu_pdriver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/crypto/bcm/cipher.c:23: /kisskb/src/drivers/crypto/bcm/cipher.c:4941:24: note: 'cleanup_module' target declared here 4941 | module_platform_driver(bcm_spu_pdriver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/crypto/bcm/cipher.c:4941:1: note: in expansion of macro 'module_platform_driver' 4941 | module_platform_driver(bcm_spu_pdriver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/crypto/bcm/cipher.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'bcm_spu_pdriver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/crypto/bcm/cipher.c:4941:1: note: in expansion of macro 'module_platform_driver' 4941 | module_platform_driver(bcm_spu_pdriver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/crypto/bcm/cipher.c:23: /kisskb/src/drivers/crypto/bcm/cipher.c:4941:24: note: 'init_module' target declared here 4941 | module_platform_driver(bcm_spu_pdriver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/crypto/bcm/cipher.c:4941:1: note: in expansion of macro 'module_platform_driver' 4941 | module_platform_driver(bcm_spu_pdriver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/crypto/virtio/virtio_crypto_core.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'virtio_crypto_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/virtio.h:212:9: note: in expansion of macro 'module_driver' 212 | module_driver(__virtio_driver, register_virtio_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/crypto/virtio/virtio_crypto_core.c:508:1: note: in expansion of macro 'module_virtio_driver' 508 | module_virtio_driver(virtio_crypto_driver); | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/virtio.h:9, from /kisskb/src/include/linux/virtio_config.h:7, from /kisskb/src/drivers/crypto/virtio/virtio_crypto_core.c:21: /kisskb/src/drivers/crypto/virtio/virtio_crypto_core.c:508:22: note: 'init_module' target declared here 508 | module_virtio_driver(virtio_crypto_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/crypto/virtio/virtio_crypto_core.c:508:1: note: in expansion of macro 'module_virtio_driver' 508 | module_virtio_driver(virtio_crypto_driver); | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/crypto/virtio/virtio_crypto_core.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'virtio_crypto_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/virtio.h:212:9: note: in expansion of macro 'module_driver' 212 | module_driver(__virtio_driver, register_virtio_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/crypto/virtio/virtio_crypto_core.c:508:1: note: in expansion of macro 'module_virtio_driver' 508 | module_virtio_driver(virtio_crypto_driver); | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/virtio.h:9, from /kisskb/src/include/linux/virtio_config.h:7, from /kisskb/src/drivers/crypto/virtio/virtio_crypto_core.c:21: /kisskb/src/drivers/crypto/virtio/virtio_crypto_core.c:508:22: note: 'cleanup_module' target declared here 508 | module_virtio_driver(virtio_crypto_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/crypto/virtio/virtio_crypto_core.c:508:1: note: in expansion of macro 'module_virtio_driver' 508 | module_virtio_driver(virtio_crypto_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/devfreq/devfreq.c: In function 'devfreq_add_device.part.0': /kisskb/src/drivers/devfreq/devfreq.c:593:9: warning: 'strncpy' specified bound 16 equals destination size [-Wstringop-truncation] 593 | strncpy(devfreq->governor_name, governor_name, DEVFREQ_NAME_LEN); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/cpufreq/cpufreq_powersave.c:17: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'cpufreq_gov_powersave_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/cpufreq/cpufreq_powersave.c:53:1: note: in expansion of macro 'module_init' 53 | module_init(cpufreq_gov_powersave_init); | ^~~~~~~~~~~ /kisskb/src/drivers/cpufreq/cpufreq_powersave.c:31:19: note: 'init_module' target declared here 31 | static int __init cpufreq_gov_powersave_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/cpufreq/cpufreq_powersave.c:17: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cpufreq_gov_powersave_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/cpufreq/cpufreq_powersave.c:55:1: note: in expansion of macro 'module_exit' 55 | module_exit(cpufreq_gov_powersave_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/cpufreq/cpufreq_powersave.c:36:20: note: 'cleanup_module' target declared here 36 | static void __exit cpufreq_gov_powersave_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/cpufreq/cpufreq_governor.h:25, from /kisskb/src/drivers/cpufreq/cpufreq_conservative.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'cpufreq_gov_dbs_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/cpufreq/cpufreq_conservative.c:354:1: note: in expansion of macro 'module_init' 354 | module_init(cpufreq_gov_dbs_init); | ^~~~~~~~~~~ /kisskb/src/drivers/cpufreq/cpufreq_conservative.c:330:19: note: 'init_module' target declared here 330 | static int __init cpufreq_gov_dbs_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/cpufreq/cpufreq_governor.h:25, from /kisskb/src/drivers/cpufreq/cpufreq_conservative.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cpufreq_gov_dbs_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/cpufreq/cpufreq_conservative.c:356:1: note: in expansion of macro 'module_exit' 356 | module_exit(cpufreq_gov_dbs_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/cpufreq/cpufreq_conservative.c:335:20: note: 'cleanup_module' target declared here 335 | static void __exit cpufreq_gov_dbs_exit(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/cpufreq/cppc_cpufreq.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cppc_cpufreq_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/cpufreq/cppc_cpufreq.c:372:1: note: in expansion of macro 'module_exit' 372 | module_exit(cppc_cpufreq_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/cpufreq/cppc_cpufreq.c:356:20: note: 'cleanup_module' target declared here 356 | static void __exit cppc_cpufreq_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/cpufreq/cppc_cpufreq.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'cppc_cpufreq_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:122:41: note: in expansion of macro 'module_init' 122 | #define late_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/drivers/cpufreq/cppc_cpufreq.c:377:1: note: in expansion of macro 'late_initcall' 377 | late_initcall(cppc_cpufreq_init); | ^~~~~~~~~~~~~ /kisskb/src/drivers/cpufreq/cppc_cpufreq.c:308:19: note: 'init_module' target declared here 308 | static int __init cppc_cpufreq_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/tunnel4.c:7: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'tunnel4_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/tunnel4.c:248:1: note: in expansion of macro 'module_init' 248 | module_init(tunnel4_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/tunnel4.c:208:19: note: 'init_module' target declared here 208 | static int __init tunnel4_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/tunnel4.c:7: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'tunnel4_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/tunnel4.c:249:1: note: in expansion of macro 'module_exit' 249 | module_exit(tunnel4_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/tunnel4.c:234:20: note: 'cleanup_module' target declared here 234 | static void __exit tunnel4_fini(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/drivers/dma/sh/usb-dmac.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'usb_dmac_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/dma/sh/usb-dmac.c:913:1: note: in expansion of macro 'module_platform_driver' 913 | module_platform_driver(usb_dmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/drivers/dma/sh/usb-dmac.c:16: /kisskb/src/drivers/dma/sh/usb-dmac.c:913:24: note: 'cleanup_module' target declared here 913 | module_platform_driver(usb_dmac_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/dma/sh/usb-dmac.c:913:1: note: in expansion of macro 'module_platform_driver' 913 | module_platform_driver(usb_dmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/dma/sh/usb-dmac.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'usb_dmac_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/dma/sh/usb-dmac.c:913:1: note: in expansion of macro 'module_platform_driver' 913 | module_platform_driver(usb_dmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/drivers/dma/sh/usb-dmac.c:16: /kisskb/src/drivers/dma/sh/usb-dmac.c:913:24: note: 'init_module' target declared here 913 | module_platform_driver(usb_dmac_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/dma/sh/usb-dmac.c:913:1: note: in expansion of macro 'module_platform_driver' 913 | module_platform_driver(usb_dmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/bridge/adv7511/adv7511_drv.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'adv7511_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/bridge/adv7511/adv7511_drv.c:1317:1: note: in expansion of macro 'module_exit' 1317 | module_exit(adv7511_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/bridge/adv7511/adv7511_drv.c:1310:20: note: 'cleanup_module' target declared here 1310 | static void __exit adv7511_exit(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/bridge/adv7511/adv7511_drv.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'adv7511_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/bridge/adv7511/adv7511_drv.c:1308:1: note: in expansion of macro 'module_init' 1308 | module_init(adv7511_init); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/bridge/adv7511/adv7511_drv.c:1301:19: note: 'init_module' target declared here 1301 | static int __init adv7511_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/hisilicon/hibmc/hibmc_drm_drv.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'hibmc_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/hisilicon/hibmc/hibmc_drm_drv.c:427:1: note: in expansion of macro 'module_init' 427 | module_init(hibmc_init); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/hisilicon/hibmc/hibmc_drm_drv.c:417:19: note: 'init_module' target declared here 417 | static int __init hibmc_init(void) | ^~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/hisilicon/hibmc/hibmc_drm_drv.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'hibmc_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/hisilicon/hibmc/hibmc_drm_drv.c:428:1: note: in expansion of macro 'module_exit' 428 | module_exit(hibmc_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/hisilicon/hibmc/hibmc_drm_drv.c:422:20: note: 'cleanup_module' target declared here 422 | static void __exit hibmc_exit(void) | ^~~~~~~~~~ /kisskb/src/drivers/firmware/efi/vars.c: In function 'variable_is_present': /kisskb/src/drivers/firmware/efi/vars.c:349:51: warning: taking address of packed member of 'struct efi_variable' may result in an unaligned pointer value [-Waddress-of-packed-member] 349 | strsize2 = ucs2_strsize(entry->var.VariableName, 1024); | ~~~~~~~~~~^~~~~~~~~~~~~ /kisskb/src/drivers/firmware/efi/vars.c: In function '__efivar_entry_delete': /kisskb/src/drivers/firmware/efi/vars.c:589:46: warning: taking address of packed member of 'struct efi_variable' may result in an unaligned pointer value [-Waddress-of-packed-member] 589 | status = ops->set_variable(entry->var.VariableName, | ~~~~~~~~~~^~~~~~~~~~~~~ /kisskb/src/drivers/firmware/efi/vars.c: In function 'efivar_entry_delete': /kisskb/src/drivers/firmware/efi/vars.c:616:46: warning: taking address of packed member of 'struct efi_variable' may result in an unaligned pointer value [-Waddress-of-packed-member] 616 | status = ops->set_variable(entry->var.VariableName, | ~~~~~~~~~~^~~~~~~~~~~~~ /kisskb/src/drivers/firmware/efi/vars.c: In function 'efivar_entry_set': /kisskb/src/drivers/firmware/efi/vars.c:655:30: warning: taking address of packed member of 'struct efi_variable' may result in an unaligned pointer value [-Waddress-of-packed-member] 655 | efi_char16_t *name = entry->var.VariableName; | ^~~~~ /kisskb/src/drivers/firmware/efi/vars.c: In function 'efivar_entry_find': /kisskb/src/drivers/firmware/efi/vars.c:798:51: warning: taking address of packed member of 'struct efi_variable' may result in an unaligned pointer value [-Waddress-of-packed-member] 798 | strsize2 = ucs2_strsize(entry->var.VariableName, 1024); | ~~~~~~~~~~^~~~~~~~~~~~~ /kisskb/src/drivers/firmware/efi/vars.c: In function 'efivar_entry_size': /kisskb/src/drivers/firmware/efi/vars.c:839:46: warning: taking address of packed member of 'struct efi_variable' may result in an unaligned pointer value [-Waddress-of-packed-member] 839 | status = ops->get_variable(entry->var.VariableName, | ~~~~~~~~~~^~~~~~~~~~~~~ /kisskb/src/drivers/firmware/efi/vars.c: In function '__efivar_entry_get': /kisskb/src/drivers/firmware/efi/vars.c:867:46: warning: taking address of packed member of 'struct efi_variable' may result in an unaligned pointer value [-Waddress-of-packed-member] 867 | status = ops->get_variable(entry->var.VariableName, | ~~~~~~~~~~^~~~~~~~~~~~~ /kisskb/src/drivers/firmware/efi/vars.c: In function 'efivar_entry_get': /kisskb/src/drivers/firmware/efi/vars.c:890:46: warning: taking address of packed member of 'struct efi_variable' may result in an unaligned pointer value [-Waddress-of-packed-member] 890 | status = ops->get_variable(entry->var.VariableName, | ~~~~~~~~~~^~~~~~~~~~~~~ /kisskb/src/drivers/firmware/efi/vars.c: In function 'efivar_entry_set_get_size': /kisskb/src/drivers/firmware/efi/vars.c:925:30: warning: taking address of packed member of 'struct efi_variable' may result in an unaligned pointer value [-Waddress-of-packed-member] 925 | efi_char16_t *name = entry->var.VariableName; | ^~~~~ /kisskb/src/drivers/firmware/efi/vars.c:974:46: warning: taking address of packed member of 'struct efi_variable' may result in an unaligned pointer value [-Waddress-of-packed-member] 974 | status = ops->get_variable(entry->var.VariableName, | ~~~~~~~~~~^~~~~~~~~~~~~ In file included from /kisskb/src/drivers/dma/bcm-sba-raid.c:47: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sba_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/dma/bcm-sba-raid.c:1783:1: note: in expansion of macro 'module_platform_driver' 1783 | module_platform_driver(sba_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/drivers/dma/bcm-sba-raid.c:42: /kisskb/src/drivers/dma/bcm-sba-raid.c:1783:24: note: 'cleanup_module' target declared here 1783 | module_platform_driver(sba_driver); | ^~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/dma/bcm-sba-raid.c:1783:1: note: in expansion of macro 'module_platform_driver' 1783 | module_platform_driver(sba_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/dma/bcm-sba-raid.c:47: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'sba_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/dma/bcm-sba-raid.c:1783:1: note: in expansion of macro 'module_platform_driver' 1783 | module_platform_driver(sba_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/drivers/dma/bcm-sba-raid.c:42: /kisskb/src/drivers/dma/bcm-sba-raid.c:1783:24: note: 'init_module' target declared here 1783 | module_platform_driver(sba_driver); | ^~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/dma/bcm-sba-raid.c:1783:1: note: in expansion of macro 'module_platform_driver' 1783 | module_platform_driver(sba_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/i2c-hid/i2c-hid.c:21: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'i2c_hid_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/i2c.h:874:9: note: in expansion of macro 'module_driver' 874 | module_driver(__i2c_driver, i2c_add_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/hid/i2c-hid/i2c-hid.c:1305:1: note: in expansion of macro 'module_i2c_driver' 1305 | module_i2c_driver(i2c_hid_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/i2c.h:30, from /kisskb/src/drivers/hid/i2c-hid/i2c-hid.c:22: /kisskb/src/drivers/hid/i2c-hid/i2c-hid.c:1305:19: note: 'cleanup_module' target declared here 1305 | module_i2c_driver(i2c_hid_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/hid/i2c-hid/i2c-hid.c:1305:1: note: in expansion of macro 'module_i2c_driver' 1305 | module_i2c_driver(i2c_hid_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/i2c-hid/i2c-hid.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'i2c_hid_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/i2c.h:874:9: note: in expansion of macro 'module_driver' 874 | module_driver(__i2c_driver, i2c_add_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/hid/i2c-hid/i2c-hid.c:1305:1: note: in expansion of macro 'module_i2c_driver' 1305 | module_i2c_driver(i2c_hid_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/i2c.h:30, from /kisskb/src/drivers/hid/i2c-hid/i2c-hid.c:22: /kisskb/src/drivers/hid/i2c-hid/i2c-hid.c:1305:19: note: 'init_module' target declared here 1305 | module_i2c_driver(i2c_hid_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/hid/i2c-hid/i2c-hid.c:1305:1: note: in expansion of macro 'module_i2c_driver' 1305 | module_i2c_driver(i2c_hid_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/dma/bcm2835-dma.c:39: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'bcm2835_dma_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/dma/bcm2835-dma.c:1062:1: note: in expansion of macro 'module_platform_driver' 1062 | module_platform_driver(bcm2835_dma_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dmaengine.h:20, from /kisskb/src/drivers/dma/bcm2835-dma.c:32: /kisskb/src/drivers/dma/bcm2835-dma.c:1062:24: note: 'cleanup_module' target declared here 1062 | module_platform_driver(bcm2835_dma_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/dma/bcm2835-dma.c:1062:1: note: in expansion of macro 'module_platform_driver' 1062 | module_platform_driver(bcm2835_dma_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/dma/bcm2835-dma.c:39: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'bcm2835_dma_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/dma/bcm2835-dma.c:1062:1: note: in expansion of macro 'module_platform_driver' 1062 | module_platform_driver(bcm2835_dma_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dmaengine.h:20, from /kisskb/src/drivers/dma/bcm2835-dma.c:32: /kisskb/src/drivers/dma/bcm2835-dma.c:1062:24: note: 'init_module' target declared here 1062 | module_platform_driver(bcm2835_dma_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/dma/bcm2835-dma.c:1062:1: note: in expansion of macro 'module_platform_driver' 1062 | module_platform_driver(bcm2835_dma_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hwmon/ina2xx.c:29: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ina2xx_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/i2c.h:874:9: note: in expansion of macro 'module_driver' 874 | module_driver(__i2c_driver, i2c_add_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/hwmon/ina2xx.c:552:1: note: in expansion of macro 'module_i2c_driver' 552 | module_i2c_driver(ina2xx_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/i2c.h:30, from /kisskb/src/drivers/hwmon/ina2xx.c:33: /kisskb/src/drivers/hwmon/ina2xx.c:552:19: note: 'cleanup_module' target declared here 552 | module_i2c_driver(ina2xx_driver); | ^~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/hwmon/ina2xx.c:552:1: note: in expansion of macro 'module_i2c_driver' 552 | module_i2c_driver(ina2xx_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hwmon/ina2xx.c:29: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ina2xx_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/i2c.h:874:9: note: in expansion of macro 'module_driver' 874 | module_driver(__i2c_driver, i2c_add_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/hwmon/ina2xx.c:552:1: note: in expansion of macro 'module_i2c_driver' 552 | module_i2c_driver(ina2xx_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/i2c.h:30, from /kisskb/src/drivers/hwmon/ina2xx.c:33: /kisskb/src/drivers/hwmon/ina2xx.c:552:19: note: 'init_module' target declared here 552 | module_i2c_driver(ina2xx_driver); | ^~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/hwmon/ina2xx.c:552:1: note: in expansion of macro 'module_i2c_driver' 552 | module_i2c_driver(ina2xx_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hwmon/lm90.c:87: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'lm90_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/i2c.h:874:9: note: in expansion of macro 'module_driver' 874 | module_driver(__i2c_driver, i2c_add_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/hwmon/lm90.c:1925:1: note: in expansion of macro 'module_i2c_driver' 1925 | module_i2c_driver(lm90_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/i2c.h:30, from /kisskb/src/drivers/hwmon/lm90.c:91: /kisskb/src/drivers/hwmon/lm90.c:1925:19: note: 'cleanup_module' target declared here 1925 | module_i2c_driver(lm90_driver); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/hwmon/lm90.c:1925:1: note: in expansion of macro 'module_i2c_driver' 1925 | module_i2c_driver(lm90_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hwmon/lm90.c:87: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'lm90_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/i2c.h:874:9: note: in expansion of macro 'module_driver' 874 | module_driver(__i2c_driver, i2c_add_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/hwmon/lm90.c:1925:1: note: in expansion of macro 'module_i2c_driver' 1925 | module_i2c_driver(lm90_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/i2c.h:30, from /kisskb/src/drivers/hwmon/lm90.c:91: /kisskb/src/drivers/hwmon/lm90.c:1925:19: note: 'init_module' target declared here 1925 | module_i2c_driver(lm90_driver); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/hwmon/lm90.c:1925:1: note: in expansion of macro 'module_i2c_driver' 1925 | module_i2c_driver(lm90_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/drm/drmP.h:59, from /kisskb/src/drivers/gpu/drm/hisilicon/kirin/kirin_drm_drv.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'kirin_drm_platform_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/hisilicon/kirin/kirin_drm_drv.c:275:1: note: in expansion of macro 'module_platform_driver' 275 | module_platform_driver(kirin_drm_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/of_platform.h:9, from /kisskb/src/drivers/gpu/drm/hisilicon/kirin/kirin_drm_drv.c:18: /kisskb/src/drivers/gpu/drm/hisilicon/kirin/kirin_drm_drv.c:275:24: note: 'cleanup_module' target declared here 275 | module_platform_driver(kirin_drm_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/gpu/drm/hisilicon/kirin/kirin_drm_drv.c:275:1: note: in expansion of macro 'module_platform_driver' 275 | module_platform_driver(kirin_drm_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/drm/drmP.h:59, from /kisskb/src/drivers/gpu/drm/hisilicon/kirin/kirin_drm_drv.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'kirin_drm_platform_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/hisilicon/kirin/kirin_drm_drv.c:275:1: note: in expansion of macro 'module_platform_driver' 275 | module_platform_driver(kirin_drm_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/of_platform.h:9, from /kisskb/src/drivers/gpu/drm/hisilicon/kirin/kirin_drm_drv.c:18: /kisskb/src/drivers/gpu/drm/hisilicon/kirin/kirin_drm_drv.c:275:24: note: 'init_module' target declared here 275 | module_platform_driver(kirin_drm_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/gpu/drm/hisilicon/kirin/kirin_drm_drv.c:275:1: note: in expansion of macro 'module_platform_driver' 275 | module_platform_driver(kirin_drm_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/drm/drmP.h:59, from /kisskb/src/include/drm/drm_modeset_helper.h:26, from /kisskb/src/include/drm/drm_crtc_helper.h:44, from /kisskb/src/drivers/gpu/drm/hisilicon/kirin/dw_drm_dsi.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'dsi_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/hisilicon/kirin/dw_drm_dsi.c:897:1: note: in expansion of macro 'module_platform_driver' 897 | module_platform_driver(dsi_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/hdmi.h:28, from /kisskb/src/include/drm/drm_modes.h:30, from /kisskb/src/include/drm/drm_bridge.h:29, from /kisskb/src/include/drm/drm_of.h:7, from /kisskb/src/drivers/gpu/drm/hisilicon/kirin/dw_drm_dsi.c:21: /kisskb/src/drivers/gpu/drm/hisilicon/kirin/dw_drm_dsi.c:897:24: note: 'cleanup_module' target declared here 897 | module_platform_driver(dsi_driver); | ^~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/gpu/drm/hisilicon/kirin/dw_drm_dsi.c:897:1: note: in expansion of macro 'module_platform_driver' 897 | module_platform_driver(dsi_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/drm/drmP.h:59, from /kisskb/src/include/drm/drm_modeset_helper.h:26, from /kisskb/src/include/drm/drm_crtc_helper.h:44, from /kisskb/src/drivers/gpu/drm/hisilicon/kirin/dw_drm_dsi.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'dsi_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/hisilicon/kirin/dw_drm_dsi.c:897:1: note: in expansion of macro 'module_platform_driver' 897 | module_platform_driver(dsi_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/hdmi.h:28, from /kisskb/src/include/drm/drm_modes.h:30, from /kisskb/src/include/drm/drm_bridge.h:29, from /kisskb/src/include/drm/drm_of.h:7, from /kisskb/src/drivers/gpu/drm/hisilicon/kirin/dw_drm_dsi.c:21: /kisskb/src/drivers/gpu/drm/hisilicon/kirin/dw_drm_dsi.c:897:24: note: 'init_module' target declared here 897 | module_platform_driver(dsi_driver); | ^~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/gpu/drm/hisilicon/kirin/dw_drm_dsi.c:897:1: note: in expansion of macro 'module_platform_driver' 897 | module_platform_driver(dsi_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/host1x/dev.c:23: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'tegra_host1x_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/host1x/dev.c:384:1: note: in expansion of macro 'module_exit' 384 | module_exit(tegra_host1x_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/host1x/dev.c:379:20: note: 'cleanup_module' target declared here 379 | static void __exit tegra_host1x_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/host1x/dev.c:23: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'tegra_host1x_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/host1x/dev.c:377:1: note: in expansion of macro 'module_init' 377 | module_init(tegra_host1x_init); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/host1x/dev.c:363:19: note: 'init_module' target declared here 363 | static int __init tegra_host1x_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/i2c/ch7006_drv.c:27: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ch7006_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/i2c/ch7006_drv.c:549:1: note: in expansion of macro 'module_exit' 549 | module_exit(ch7006_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/i2c/ch7006_drv.c:522:20: note: 'cleanup_module' target declared here 522 | static void __exit ch7006_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/i2c/ch7006_drv.c:27: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ch7006_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/i2c/ch7006_drv.c:548:1: note: in expansion of macro 'module_init' 548 | module_init(ch7006_init); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/i2c/ch7006_drv.c:517:19: note: 'init_module' target declared here 517 | static int __init ch7006_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/i2c/sil164_drv.c:27: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sil164_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/i2c/sil164_drv.c:454:1: note: in expansion of macro 'module_exit' 454 | module_exit(sil164_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/i2c/sil164_drv.c:444:1: note: 'cleanup_module' target declared here 444 | sil164_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/i2c/sil164_drv.c:27: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'sil164_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/i2c/sil164_drv.c:453:1: note: in expansion of macro 'module_init' 453 | module_init(sil164_init); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/i2c/sil164_drv.c:438:1: note: 'init_module' target declared here 438 | sil164_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/meson/meson_drv.c:24: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'meson_drm_platform_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/meson/meson_drv.c:424:1: note: in expansion of macro 'module_platform_driver' 424 | module_platform_driver(meson_drm_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/gpu/drm/meson/meson_drv.c:26: /kisskb/src/drivers/gpu/drm/meson/meson_drv.c:424:24: note: 'cleanup_module' target declared here 424 | module_platform_driver(meson_drm_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/gpu/drm/meson/meson_drv.c:424:1: note: in expansion of macro 'module_platform_driver' 424 | module_platform_driver(meson_drm_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/meson/meson_drv.c:24: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'meson_drm_platform_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/meson/meson_drv.c:424:1: note: in expansion of macro 'module_platform_driver' 424 | module_platform_driver(meson_drm_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/gpu/drm/meson/meson_drv.c:26: /kisskb/src/drivers/gpu/drm/meson/meson_drv.c:424:24: note: 'init_module' target declared here 424 | module_platform_driver(meson_drm_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/gpu/drm/meson/meson_drv.c:424:1: note: in expansion of macro 'module_platform_driver' 424 | module_platform_driver(meson_drm_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/firmware/raspberrypi.c: In function 'rpi_firmware_probe': /kisskb/src/drivers/firmware/raspberrypi.c:154:9: warning: 'packet' may be used uninitialized [-Wmaybe-uninitialized] 154 | memcpy(data + sizeof(struct rpi_firmware_property_tag_header), | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 155 | tag_data, buf_size); | ~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/firmware/raspberrypi.c:169:13: note: 'packet' was declared here 169 | u32 packet; | ^~~~~~ /kisskb/src/drivers/gpu/drm/nouveau/nvif/client.c: In function 'nvif_client_init': /kisskb/src/drivers/gpu/drm/nouveau/nvif/client.c:72:9: warning: 'strncpy' specified bound 32 equals destination size [-Wstringop-truncation] 72 | strncpy(args.name, name, sizeof(args.name)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/iio/adc/rockchip_saradc.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rockchip_saradc_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/iio/adc/rockchip_saradc.c:405:1: note: in expansion of macro 'module_platform_driver' 405 | module_platform_driver(rockchip_saradc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/iio/adc/rockchip_saradc.c:17: /kisskb/src/drivers/iio/adc/rockchip_saradc.c:405:24: note: 'cleanup_module' target declared here 405 | module_platform_driver(rockchip_saradc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/iio/adc/rockchip_saradc.c:405:1: note: in expansion of macro 'module_platform_driver' 405 | module_platform_driver(rockchip_saradc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/iio/adc/rockchip_saradc.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rockchip_saradc_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/iio/adc/rockchip_saradc.c:405:1: note: in expansion of macro 'module_platform_driver' 405 | module_platform_driver(rockchip_saradc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/iio/adc/rockchip_saradc.c:17: /kisskb/src/drivers/iio/adc/rockchip_saradc.c:405:24: note: 'init_module' target declared here 405 | module_platform_driver(rockchip_saradc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/iio/adc/rockchip_saradc.c:405:1: note: in expansion of macro 'module_platform_driver' 405 | module_platform_driver(rockchip_saradc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/input/keyboard/adc-keys.c:17: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'adc_keys_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/input/keyboard/adc-keys.c:204:1: note: in expansion of macro 'module_platform_driver' 204 | module_platform_driver(adc_keys_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/input.h:22, from /kisskb/src/drivers/input/keyboard/adc-keys.c:14: /kisskb/src/drivers/input/keyboard/adc-keys.c:204:24: note: 'cleanup_module' target declared here 204 | module_platform_driver(adc_keys_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/input/keyboard/adc-keys.c:204:1: note: in expansion of macro 'module_platform_driver' 204 | module_platform_driver(adc_keys_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/input/keyboard/adc-keys.c:17: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'adc_keys_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/input/keyboard/adc-keys.c:204:1: note: in expansion of macro 'module_platform_driver' 204 | module_platform_driver(adc_keys_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/input.h:22, from /kisskb/src/drivers/input/keyboard/adc-keys.c:14: /kisskb/src/drivers/input/keyboard/adc-keys.c:204:24: note: 'init_module' target declared here 204 | module_platform_driver(adc_keys_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/input/keyboard/adc-keys.c:204:1: note: in expansion of macro 'module_platform_driver' 204 | module_platform_driver(adc_keys_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/meson/meson_dw_hdmi.c:21: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'meson_dw_hdmi_platform_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/meson/meson_dw_hdmi.c:935:1: note: in expansion of macro 'module_platform_driver' 935 | module_platform_driver(meson_dw_hdmi_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/cdev.h:8, from /kisskb/src/include/drm/drmP.h:36, from /kisskb/src/drivers/gpu/drm/meson/meson_dw_hdmi.c:28: /kisskb/src/drivers/gpu/drm/meson/meson_dw_hdmi.c:935:24: note: 'cleanup_module' target declared here 935 | module_platform_driver(meson_dw_hdmi_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/gpu/drm/meson/meson_dw_hdmi.c:935:1: note: in expansion of macro 'module_platform_driver' 935 | module_platform_driver(meson_dw_hdmi_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/meson/meson_dw_hdmi.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'meson_dw_hdmi_platform_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/meson/meson_dw_hdmi.c:935:1: note: in expansion of macro 'module_platform_driver' 935 | module_platform_driver(meson_dw_hdmi_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/cdev.h:8, from /kisskb/src/include/drm/drmP.h:36, from /kisskb/src/drivers/gpu/drm/meson/meson_dw_hdmi.c:28: /kisskb/src/drivers/gpu/drm/meson/meson_dw_hdmi.c:935:24: note: 'init_module' target declared here 935 | module_platform_driver(meson_dw_hdmi_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/gpu/drm/meson/meson_dw_hdmi.c:935:1: note: in expansion of macro 'module_platform_driver' 935 | module_platform_driver(meson_dw_hdmi_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/iio/common/cros_ec_sensors/cros_ec_sensors.c:30: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cros_ec_sensors_platform_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/iio/common/cros_ec_sensors/cros_ec_sensors.c:296:1: note: in expansion of macro 'module_platform_driver' 296 | module_platform_driver(cros_ec_sensors_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/iio/common/cros_ec_sensors/cros_ec_sensors.c:20: /kisskb/src/drivers/iio/common/cros_ec_sensors/cros_ec_sensors.c:296:24: note: 'cleanup_module' target declared here 296 | module_platform_driver(cros_ec_sensors_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/iio/common/cros_ec_sensors/cros_ec_sensors.c:296:1: note: in expansion of macro 'module_platform_driver' 296 | module_platform_driver(cros_ec_sensors_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/iio/common/cros_ec_sensors/cros_ec_sensors.c:30: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'cros_ec_sensors_platform_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/iio/common/cros_ec_sensors/cros_ec_sensors.c:296:1: note: in expansion of macro 'module_platform_driver' 296 | module_platform_driver(cros_ec_sensors_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/iio/common/cros_ec_sensors/cros_ec_sensors.c:20: /kisskb/src/drivers/iio/common/cros_ec_sensors/cros_ec_sensors.c:296:24: note: 'init_module' target declared here 296 | module_platform_driver(cros_ec_sensors_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/iio/common/cros_ec_sensors/cros_ec_sensors.c:296:1: note: in expansion of macro 'module_platform_driver' 296 | module_platform_driver(cros_ec_sensors_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/iio/trigger.h:10, from /kisskb/src/drivers/iio/light/cros_ec_light_prox.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cros_ec_light_prox_platform_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/iio/light/cros_ec_light_prox.c:283:1: note: in expansion of macro 'module_platform_driver' 283 | module_platform_driver(cros_ec_light_prox_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/iio/light/cros_ec_light_prox.c:17: /kisskb/src/drivers/iio/light/cros_ec_light_prox.c:283:24: note: 'cleanup_module' target declared here 283 | module_platform_driver(cros_ec_light_prox_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/iio/light/cros_ec_light_prox.c:283:1: note: in expansion of macro 'module_platform_driver' 283 | module_platform_driver(cros_ec_light_prox_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/iio/trigger.h:10, from /kisskb/src/drivers/iio/light/cros_ec_light_prox.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'cros_ec_light_prox_platform_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/iio/light/cros_ec_light_prox.c:283:1: note: in expansion of macro 'module_platform_driver' 283 | module_platform_driver(cros_ec_light_prox_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/iio/light/cros_ec_light_prox.c:17: /kisskb/src/drivers/iio/light/cros_ec_light_prox.c:283:24: note: 'init_module' target declared here 283 | module_platform_driver(cros_ec_light_prox_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/iio/light/cros_ec_light_prox.c:283:1: note: in expansion of macro 'module_platform_driver' 283 | module_platform_driver(cros_ec_light_prox_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/iio/trigger.h:10, from /kisskb/src/drivers/iio/pressure/cros_ec_baro.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cros_ec_baro_platform_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/iio/pressure/cros_ec_baro.c:213:1: note: in expansion of macro 'module_platform_driver' 213 | module_platform_driver(cros_ec_baro_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/iio/pressure/cros_ec_baro.c:17: /kisskb/src/drivers/iio/pressure/cros_ec_baro.c:213:24: note: 'cleanup_module' target declared here 213 | module_platform_driver(cros_ec_baro_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/iio/pressure/cros_ec_baro.c:213:1: note: in expansion of macro 'module_platform_driver' 213 | module_platform_driver(cros_ec_baro_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/iio/trigger.h:10, from /kisskb/src/drivers/iio/pressure/cros_ec_baro.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'cros_ec_baro_platform_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/iio/pressure/cros_ec_baro.c:213:1: note: in expansion of macro 'module_platform_driver' 213 | module_platform_driver(cros_ec_baro_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/iio/pressure/cros_ec_baro.c:17: /kisskb/src/drivers/iio/pressure/cros_ec_baro.c:213:24: note: 'init_module' target declared here 213 | module_platform_driver(cros_ec_baro_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/iio/pressure/cros_ec_baro.c:213:1: note: in expansion of macro 'module_platform_driver' 213 | module_platform_driver(cros_ec_baro_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/input/mouse/synaptics.c: In function 'synaptics_report_mt_data': /kisskb/src/drivers/input/mouse/synaptics.c:991:9: warning: 'pos' may be used uninitialized [-Wmaybe-uninitialized] 991 | input_mt_assign_slots(dev, slot, pos, nsemi, DMAX * priv->info.x_res); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/input/mouse/synaptics.c:29: /kisskb/src/include/linux/input/mt.h:121:5: note: by argument 3 of type 'const struct input_mt_pos *' to 'input_mt_assign_slots' declared here 121 | int input_mt_assign_slots(struct input_dev *dev, int *slots, | ^~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/input/mouse/synaptics.c:981:29: note: 'pos' declared here 981 | struct input_mt_pos pos[2]; | ^~~ In file included from /kisskb/src/drivers/gpu/drm/panel/panel-simple.c:26: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'panel_simple_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/panel/panel-simple.c:2573:1: note: in expansion of macro 'module_exit' 2573 | module_exit(panel_simple_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/panel/panel-simple.c:2566:20: note: 'cleanup_module' target declared here 2566 | static void __exit panel_simple_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/panel/panel-simple.c:26: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'panel_simple_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/panel/panel-simple.c:2564:1: note: in expansion of macro 'module_init' 2564 | module_init(panel_simple_init); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/panel/panel-simple.c:2548:19: note: 'init_module' target declared here 2548 | static int __init panel_simple_init(void) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/input/mouse/cypress_ps2.c: In function 'cypress_process_packet.constprop': /kisskb/src/drivers/input/mouse/cypress_ps2.c:539:9: warning: 'pos' may be used uninitialized [-Wmaybe-uninitialized] 539 | input_mt_assign_slots(input, slots, pos, n, 0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/input/mouse/cypress_ps2.c:24: /kisskb/src/include/linux/input/mt.h:121:5: note: by argument 3 of type 'const struct input_mt_pos *' to 'input_mt_assign_slots' declared here 121 | int input_mt_assign_slots(struct input_dev *dev, int *slots, | ^~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/input/mouse/cypress_ps2.c:523:29: note: 'pos' declared here 523 | struct input_mt_pos pos[CYTP_MAX_MT_SLOTS]; | ^~~ In file included from /kisskb/src/drivers/i2c/busses/i2c-bcm2835.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'bcm2835_i2c_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/i2c/busses/i2c-bcm2835.c:422:1: note: in expansion of macro 'module_platform_driver' 422 | module_platform_driver(bcm2835_i2c_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/i2c.h:30, from /kisskb/src/drivers/i2c/busses/i2c-bcm2835.c:17: /kisskb/src/drivers/i2c/busses/i2c-bcm2835.c:422:24: note: 'cleanup_module' target declared here 422 | module_platform_driver(bcm2835_i2c_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/i2c/busses/i2c-bcm2835.c:422:1: note: in expansion of macro 'module_platform_driver' 422 | module_platform_driver(bcm2835_i2c_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/i2c/busses/i2c-bcm2835.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'bcm2835_i2c_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/i2c/busses/i2c-bcm2835.c:422:1: note: in expansion of macro 'module_platform_driver' 422 | module_platform_driver(bcm2835_i2c_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/i2c.h:30, from /kisskb/src/drivers/i2c/busses/i2c-bcm2835.c:17: /kisskb/src/drivers/i2c/busses/i2c-bcm2835.c:422:24: note: 'init_module' target declared here 422 | module_platform_driver(bcm2835_i2c_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/i2c/busses/i2c-bcm2835.c:422:1: note: in expansion of macro 'module_platform_driver' 422 | module_platform_driver(bcm2835_i2c_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/acpi.h:41, from /kisskb/src/drivers/input/touchscreen/atmel_mxt_ts.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'mxt_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/i2c.h:874:9: note: in expansion of macro 'module_driver' 874 | module_driver(__i2c_driver, i2c_add_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/input/touchscreen/atmel_mxt_ts.c:3209:1: note: in expansion of macro 'module_i2c_driver' 3209 | module_i2c_driver(mxt_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/acpi.h:27, from /kisskb/src/drivers/input/touchscreen/atmel_mxt_ts.c:18: /kisskb/src/drivers/input/touchscreen/atmel_mxt_ts.c:3209:19: note: 'cleanup_module' target declared here 3209 | module_i2c_driver(mxt_driver); | ^~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/input/touchscreen/atmel_mxt_ts.c:3209:1: note: in expansion of macro 'module_i2c_driver' 3209 | module_i2c_driver(mxt_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/acpi.h:41, from /kisskb/src/drivers/input/touchscreen/atmel_mxt_ts.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'mxt_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/i2c.h:874:9: note: in expansion of macro 'module_driver' 874 | module_driver(__i2c_driver, i2c_add_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/input/touchscreen/atmel_mxt_ts.c:3209:1: note: in expansion of macro 'module_i2c_driver' 3209 | module_i2c_driver(mxt_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/acpi.h:27, from /kisskb/src/drivers/input/touchscreen/atmel_mxt_ts.c:18: /kisskb/src/drivers/input/touchscreen/atmel_mxt_ts.c:3209:19: note: 'init_module' target declared here 3209 | module_i2c_driver(mxt_driver); | ^~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/input/touchscreen/atmel_mxt_ts.c:3209:1: note: in expansion of macro 'module_i2c_driver' 3209 | module_i2c_driver(mxt_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/rcar-du/rcar_du_drv.c:17: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rcar_du_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/rcar-du/rcar_du_drv.c:496:1: note: in expansion of macro 'module_exit' 496 | module_exit(rcar_du_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/rcar-du/rcar_du_drv.c:492:20: note: 'cleanup_module' target declared here 492 | static void __exit rcar_du_exit(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/rcar-du/rcar_du_drv.c:17: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rcar_du_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/rcar-du/rcar_du_drv.c:490:1: note: in expansion of macro 'module_init' 490 | module_init(rcar_du_init); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/rcar-du/rcar_du_drv.c:484:19: note: 'init_module' target declared here 484 | static int __init rcar_du_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/include/drm/drmP.h:59, from /kisskb/src/drivers/gpu/drm/rockchip/rockchip_drm_drv.c:17: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rockchip_drm_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/rockchip/rockchip_drm_drv.c:516:1: note: in expansion of macro 'module_exit' 516 | module_exit(rockchip_drm_fini); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/rockchip/rockchip_drm_drv.c:507:20: note: 'cleanup_module' target declared here 507 | static void __exit rockchip_drm_fini(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/drm/drmP.h:59, from /kisskb/src/drivers/gpu/drm/rockchip/rockchip_drm_drv.c:17: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rockchip_drm_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/rockchip/rockchip_drm_drv.c:515:1: note: in expansion of macro 'module_init' 515 | module_init(rockchip_drm_init); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/rockchip/rockchip_drm_drv.c:473:19: note: 'init_module' target declared here 473 | static int __init rockchip_drm_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/drm/drmP.h:59, from /kisskb/src/include/drm/drm_modeset_helper.h:26, from /kisskb/src/include/drm/drm_atomic_helper.h:33, from /kisskb/src/drivers/gpu/drm/tegra/drm.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'host1x_drm_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/tegra/drm.c:1317:1: note: in expansion of macro 'module_init' 1317 | module_init(host1x_drm_init); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/tegra/drm.c:1299:19: note: 'init_module' target declared here 1299 | static int __init host1x_drm_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/include/drm/drmP.h:59, from /kisskb/src/include/drm/drm_modeset_helper.h:26, from /kisskb/src/include/drm/drm_atomic_helper.h:33, from /kisskb/src/drivers/gpu/drm/tegra/drm.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'host1x_drm_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/tegra/drm.c:1324:1: note: in expansion of macro 'module_exit' 1324 | module_exit(host1x_drm_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/tegra/drm.c:1319:20: note: 'cleanup_module' target declared here 1319 | static void __exit host1x_drm_exit(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/include/drm/drmP.h:59, from /kisskb/src/include/drm/drm_modeset_helper.h:26, from /kisskb/src/include/drm/drm_atomic_helper.h:33, from /kisskb/src/drivers/gpu/drm/rcar-du/rcar_lvds.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rcar_lvds_platform_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/rcar-du/rcar_lvds.c:539:1: note: in expansion of macro 'module_platform_driver' 539 | module_platform_driver(rcar_lvds_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:18, from /kisskb/src/include/linux/cpu.h:17, from /kisskb/src/include/linux/of_device.h:5, from /kisskb/src/drivers/gpu/drm/rcar-du/rcar_lvds.c:14: /kisskb/src/drivers/gpu/drm/rcar-du/rcar_lvds.c:539:24: note: 'cleanup_module' target declared here 539 | module_platform_driver(rcar_lvds_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/gpu/drm/rcar-du/rcar_lvds.c:539:1: note: in expansion of macro 'module_platform_driver' 539 | module_platform_driver(rcar_lvds_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/drm/drmP.h:59, from /kisskb/src/include/drm/drm_modeset_helper.h:26, from /kisskb/src/include/drm/drm_atomic_helper.h:33, from /kisskb/src/drivers/gpu/drm/rcar-du/rcar_lvds.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rcar_lvds_platform_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/rcar-du/rcar_lvds.c:539:1: note: in expansion of macro 'module_platform_driver' 539 | module_platform_driver(rcar_lvds_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:18, from /kisskb/src/include/linux/cpu.h:17, from /kisskb/src/include/linux/of_device.h:5, from /kisskb/src/drivers/gpu/drm/rcar-du/rcar_lvds.c:14: /kisskb/src/drivers/gpu/drm/rcar-du/rcar_lvds.c:539:24: note: 'init_module' target declared here 539 | module_platform_driver(rcar_lvds_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/gpu/drm/rcar-du/rcar_lvds.c:539:1: note: in expansion of macro 'module_platform_driver' 539 | module_platform_driver(rcar_lvds_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/vc4/vc4_drv.c:30: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'vc4_drm_unregister': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/vc4/vc4_drv.c:406:1: note: in expansion of macro 'module_exit' 406 | module_exit(vc4_drm_unregister); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/vc4/vc4_drv.c:398:20: note: 'cleanup_module' target declared here 398 | static void __exit vc4_drm_unregister(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/vc4/vc4_drv.c:30: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'vc4_drm_register': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/vc4/vc4_drv.c:405:1: note: in expansion of macro 'module_init' 405 | module_init(vc4_drm_register); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/vc4/vc4_drv.c:386:19: note: 'init_module' target declared here 386 | static int __init vc4_drm_register(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/ttm/ttm_module.c:32: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ttm_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/ttm/ttm_module.c:98:1: note: in expansion of macro 'module_init' 98 | module_init(ttm_init); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/ttm/ttm_module.c:66:19: note: 'init_module' target declared here 66 | static int __init ttm_init(void) | ^~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/ttm/ttm_module.c:32: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ttm_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/ttm/ttm_module.c:99:1: note: in expansion of macro 'module_exit' 99 | module_exit(ttm_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/ttm/ttm_module.c:86:20: note: 'cleanup_module' target declared here 86 | static void __exit ttm_exit(void) | ^~~~~~~~ In file included from /kisskb/src/drivers/media/cec/cec-core.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'cec_devnode_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:115:41: note: in expansion of macro 'module_init' 115 | #define subsys_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/drivers/media/cec/cec-core.c:473:1: note: in expansion of macro 'subsys_initcall' 473 | subsys_initcall(cec_devnode_init); | ^~~~~~~~~~~~~~~ /kisskb/src/drivers/media/cec/cec-core.c:439:19: note: 'init_module' target declared here 439 | static int __init cec_devnode_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/cec/cec-core.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cec_devnode_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/cec/cec-core.c:474:1: note: in expansion of macro 'module_exit' 474 | module_exit(cec_devnode_exit) | ^~~~~~~~~~~ /kisskb/src/drivers/media/cec/cec-core.c:466:20: note: 'cleanup_module' target declared here 466 | static void __exit cec_devnode_exit(void) | ^~~~~~~~~~~~~~~~ /kisskb/src/drivers/mfd/cros_ec.c: In function 'cros_ec_sleep_event': /kisskb/src/drivers/mfd/cros_ec.c:91:41: warning: taking address of packed member of 'struct ' may result in an unaligned pointer value [-Waddress-of-packed-member] 91 | return cros_ec_cmd_xfer(ec_dev, &buf.msg); | ^~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/msm/msm_drv.h:24, from /kisskb/src/drivers/gpu/drm/msm/msm_drv.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'msm_drm_unregister': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/msm/msm_drv.c:1191:1: note: in expansion of macro 'module_exit' 1191 | module_exit(msm_drm_unregister); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/msm/msm_drv.c:1179:20: note: 'cleanup_module' target declared here 1179 | static void __exit msm_drm_unregister(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/msm/msm_drv.h:24, from /kisskb/src/drivers/gpu/drm/msm/msm_drv.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'msm_drm_register': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/msm/msm_drv.c:1190:1: note: in expansion of macro 'module_init' 1190 | module_init(msm_drm_register); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/msm/msm_drv.c:1165:19: note: 'init_module' target declared here 1165 | static int __init msm_drm_register(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/mailbox/bcm-flexrm-mailbox.c:41: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'flexrm_mbox_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/mailbox/bcm-flexrm-mailbox.c:1720:1: note: in expansion of macro 'module_platform_driver' 1720 | module_platform_driver(flexrm_mbox_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/mailbox/bcm-flexrm-mailbox.c:32: /kisskb/src/drivers/mailbox/bcm-flexrm-mailbox.c:1720:24: note: 'cleanup_module' target declared here 1720 | module_platform_driver(flexrm_mbox_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/mailbox/bcm-flexrm-mailbox.c:1720:1: note: in expansion of macro 'module_platform_driver' 1720 | module_platform_driver(flexrm_mbox_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/mailbox/bcm-flexrm-mailbox.c:41: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'flexrm_mbox_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/mailbox/bcm-flexrm-mailbox.c:1720:1: note: in expansion of macro 'module_platform_driver' 1720 | module_platform_driver(flexrm_mbox_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/mailbox/bcm-flexrm-mailbox.c:32: /kisskb/src/drivers/mailbox/bcm-flexrm-mailbox.c:1720:24: note: 'init_module' target declared here 1720 | module_platform_driver(flexrm_mbox_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/mailbox/bcm-flexrm-mailbox.c:1720:1: note: in expansion of macro 'module_platform_driver' 1720 | module_platform_driver(flexrm_mbox_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/msm/msm_fence.c: In function 'msm_fence_context_alloc': /kisskb/src/drivers/gpu/drm/msm/msm_fence.c:34:9: warning: 'strncpy' specified bound 32 equals destination size [-Wstringop-truncation] 34 | strncpy(fctx->name, name, sizeof(fctx->name)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/drm_kms_helper_common.c:28: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'drm_kms_helper_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/drm_kms_helper_common.c:87:1: note: in expansion of macro 'module_init' 87 | module_init(drm_kms_helper_init); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/drm_kms_helper_common.c:64:19: note: 'init_module' target declared here 64 | static int __init drm_kms_helper_init(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/drm_kms_helper_common.c:28: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'drm_kms_helper_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/drm_kms_helper_common.c:88:1: note: in expansion of macro 'module_exit' 88 | module_exit(drm_kms_helper_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/drm_kms_helper_common.c:81:20: note: 'cleanup_module' target declared here 81 | static void __exit drm_kms_helper_exit(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/misc/eeprom/at25.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'at25_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/spi/spi.h:293:9: note: in expansion of macro 'module_driver' 293 | module_driver(__spi_driver, spi_register_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/misc/eeprom/at25.c:405:1: note: in expansion of macro 'module_spi_driver' 405 | module_spi_driver(at25_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/misc/eeprom/at25.c:16: /kisskb/src/drivers/misc/eeprom/at25.c:405:19: note: 'cleanup_module' target declared here 405 | module_spi_driver(at25_driver); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/misc/eeprom/at25.c:405:1: note: in expansion of macro 'module_spi_driver' 405 | module_spi_driver(at25_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/misc/eeprom/at25.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'at25_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/spi/spi.h:293:9: note: in expansion of macro 'module_driver' 293 | module_driver(__spi_driver, spi_register_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/misc/eeprom/at25.c:405:1: note: in expansion of macro 'module_spi_driver' 405 | module_spi_driver(at25_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/misc/eeprom/at25.c:16: /kisskb/src/drivers/misc/eeprom/at25.c:405:19: note: 'init_module' target declared here 405 | module_spi_driver(at25_driver); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/misc/eeprom/at25.c:405:1: note: in expansion of macro 'module_spi_driver' 405 | module_spi_driver(at25_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/dvb-core/dvbdev.c:25: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_dvbdev': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:115:41: note: in expansion of macro 'module_init' 115 | #define subsys_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/drivers/media/dvb-core/dvbdev.c:1056:1: note: in expansion of macro 'subsys_initcall' 1056 | subsys_initcall(init_dvbdev); | ^~~~~~~~~~~~~~~ /kisskb/src/drivers/media/dvb-core/dvbdev.c:1017:19: note: 'init_module' target declared here 1017 | static int __init init_dvbdev(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/media/dvb-core/dvbdev.c:25: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_dvbdev': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/dvb-core/dvbdev.c:1057:1: note: in expansion of macro 'module_exit' 1057 | module_exit(exit_dvbdev); | ^~~~~~~~~~~ /kisskb/src/drivers/media/dvb-core/dvbdev.c:1049:20: note: 'cleanup_module' target declared here 1049 | static void __exit exit_dvbdev(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/mfd/cros_ec_dev.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cros_ec_dev_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/mfd/cros_ec_dev.c:563:1: note: in expansion of macro 'module_exit' 563 | module_exit(cros_ec_dev_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/mfd/cros_ec_dev.c:555:20: note: 'cleanup_module' target declared here 555 | static void __exit cros_ec_dev_exit(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/mfd/cros_ec_dev.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'cros_ec_dev_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/mfd/cros_ec_dev.c:562:1: note: in expansion of macro 'module_init' 562 | module_init(cros_ec_dev_init); | ^~~~~~~~~~~ /kisskb/src/drivers/mfd/cros_ec_dev.c:521:19: note: 'init_module' target declared here 521 | static int __init cros_ec_dev_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/mfd/exynos-lpass.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exynos_lpass_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/mfd/exynos-lpass.c:196:1: note: in expansion of macro 'module_platform_driver' 196 | module_platform_driver(exynos_lpass_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/of_platform.h:9, from /kisskb/src/drivers/mfd/exynos-lpass.c:23: /kisskb/src/drivers/mfd/exynos-lpass.c:196:24: note: 'cleanup_module' target declared here 196 | module_platform_driver(exynos_lpass_driver); | ^~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/mfd/exynos-lpass.c:196:1: note: in expansion of macro 'module_platform_driver' 196 | module_platform_driver(exynos_lpass_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/mfd/exynos-lpass.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'exynos_lpass_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/mfd/exynos-lpass.c:196:1: note: in expansion of macro 'module_platform_driver' 196 | module_platform_driver(exynos_lpass_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/of_platform.h:9, from /kisskb/src/drivers/mfd/exynos-lpass.c:23: /kisskb/src/drivers/mfd/exynos-lpass.c:196:24: note: 'init_module' target declared here 196 | module_platform_driver(exynos_lpass_driver); | ^~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/mfd/exynos-lpass.c:196:1: note: in expansion of macro 'module_platform_driver' 196 | module_platform_driver(exynos_lpass_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/pegasus.c:43: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'pegasus_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/pegasus.c:1352:1: note: in expansion of macro 'module_exit' 1352 | module_exit(pegasus_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/net/usb/pegasus.c:1346:20: note: 'cleanup_module' target declared here 1346 | static void __exit pegasus_exit(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/pegasus.c:43: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'pegasus_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/usb/pegasus.c:1351:1: note: in expansion of macro 'module_init' 1351 | module_init(pegasus_init); | ^~~~~~~~~~~ /kisskb/src/drivers/net/usb/pegasus.c:1338:19: note: 'init_module' target declared here 1338 | static int __init pegasus_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/rtl8150.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rtl8150_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1287:9: note: in expansion of macro 'module_driver' 1287 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/rtl8150.c:969:1: note: in expansion of macro 'module_usb_driver' 969 | module_usb_driver(rtl8150_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/rtl8150.c:12: /kisskb/src/drivers/net/usb/rtl8150.c:969:19: note: 'cleanup_module' target declared here 969 | module_usb_driver(rtl8150_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/rtl8150.c:969:1: note: in expansion of macro 'module_usb_driver' 969 | module_usb_driver(rtl8150_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/rtl8150.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rtl8150_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1287:9: note: in expansion of macro 'module_driver' 1287 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/rtl8150.c:969:1: note: in expansion of macro 'module_usb_driver' 969 | module_usb_driver(rtl8150_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/rtl8150.c:12: /kisskb/src/drivers/net/usb/rtl8150.c:969:19: note: 'init_module' target declared here 969 | module_usb_driver(rtl8150_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/rtl8150.c:969:1: note: in expansion of macro 'module_usb_driver' 969 | module_usb_driver(rtl8150_driver); | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/media/i2c/ir-kbd-i2c.c: In function 'zilog_ir_format': /kisskb/src/drivers/media/i2c/ir-kbd-i2c.c:535:49: warning: taking address of packed member of 'struct code_block' may result in an unaligned pointer value [-Waddress-of-packed-member] 535 | s = find_slot(code_block->space, | ~~~~~~~~~~^~~~~~~ /kisskb/src/drivers/media/i2c/ir-kbd-i2c.c:545:49: warning: taking address of packed member of 'struct code_block' may result in an unaligned pointer value [-Waddress-of-packed-member] 545 | p = find_slot(code_block->pulse, | ~~~~~~~~~~^~~~~~~ In file included from /kisskb/src/drivers/media/i2c/ir-kbd-i2c.c:49: /kisskb/src/drivers/media/i2c/ir-kbd-i2c.c: At top level: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ir_kbd_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/i2c.h:874:9: note: in expansion of macro 'module_driver' 874 | module_driver(__i2c_driver, i2c_add_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/media/i2c/ir-kbd-i2c.c:961:1: note: in expansion of macro 'module_i2c_driver' 961 | module_i2c_driver(ir_kbd_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/i2c.h:30, from /kisskb/src/drivers/media/i2c/ir-kbd-i2c.c:57: /kisskb/src/drivers/media/i2c/ir-kbd-i2c.c:961:19: note: 'cleanup_module' target declared here 961 | module_i2c_driver(ir_kbd_driver); | ^~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/media/i2c/ir-kbd-i2c.c:961:1: note: in expansion of macro 'module_i2c_driver' 961 | module_i2c_driver(ir_kbd_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/i2c/ir-kbd-i2c.c:49: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ir_kbd_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/i2c.h:874:9: note: in expansion of macro 'module_driver' 874 | module_driver(__i2c_driver, i2c_add_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/media/i2c/ir-kbd-i2c.c:961:1: note: in expansion of macro 'module_i2c_driver' 961 | module_i2c_driver(ir_kbd_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/i2c.h:30, from /kisskb/src/drivers/media/i2c/ir-kbd-i2c.c:57: /kisskb/src/drivers/media/i2c/ir-kbd-i2c.c:961:19: note: 'init_module' target declared here 961 | module_i2c_driver(ir_kbd_driver); | ^~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/media/i2c/ir-kbd-i2c.c:961:1: note: in expansion of macro 'module_i2c_driver' 961 | module_i2c_driver(ir_kbd_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/r8152.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rtl8152_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1287:9: note: in expansion of macro 'module_driver' 1287 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:5359:1: note: in expansion of macro 'module_usb_driver' 5359 | module_usb_driver(rtl8152_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/r8152.c:13: /kisskb/src/drivers/net/usb/r8152.c:5359:19: note: 'cleanup_module' target declared here 5359 | module_usb_driver(rtl8152_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:5359:1: note: in expansion of macro 'module_usb_driver' 5359 | module_usb_driver(rtl8152_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/r8152.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rtl8152_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1287:9: note: in expansion of macro 'module_driver' 1287 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:5359:1: note: in expansion of macro 'module_usb_driver' 5359 | module_usb_driver(rtl8152_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/r8152.c:13: /kisskb/src/drivers/net/usb/r8152.c:5359:19: note: 'init_module' target declared here 5359 | module_usb_driver(rtl8152_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:5359:1: note: in expansion of macro 'module_usb_driver' 5359 | module_usb_driver(rtl8152_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/lan78xx.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'lan78xx_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1287:9: note: in expansion of macro 'module_driver' 1287 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/lan78xx.c:4200:1: note: in expansion of macro 'module_usb_driver' 4200 | module_usb_driver(lan78xx_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/lan78xx.c:19: /kisskb/src/drivers/net/usb/lan78xx.c:4200:19: note: 'cleanup_module' target declared here 4200 | module_usb_driver(lan78xx_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/lan78xx.c:4200:1: note: in expansion of macro 'module_usb_driver' 4200 | module_usb_driver(lan78xx_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/lan78xx.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'lan78xx_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1287:9: note: in expansion of macro 'module_driver' 1287 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/lan78xx.c:4200:1: note: in expansion of macro 'module_usb_driver' 4200 | module_usb_driver(lan78xx_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/lan78xx.c:19: /kisskb/src/drivers/net/usb/lan78xx.c:4200:19: note: 'init_module' target declared here 4200 | module_usb_driver(lan78xx_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/lan78xx.c:4200:1: note: in expansion of macro 'module_usb_driver' 4200 | module_usb_driver(lan78xx_driver); | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/exynos-gsc/gsc-core.c: In function 'gsc_try_fmt_mplane': /kisskb/src/drivers/media/platform/exynos-gsc/gsc-core.c:428:24: warning: taking address of packed member of 'struct v4l2_pix_format_mplane' may result in an unaligned pointer value [-Waddress-of-packed-member] 428 | fmt = find_fmt(&pix_mp->pixelformat, NULL, 0); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/exynos-gsc/gsc-core.c:468:31: warning: taking address of packed member of 'struct v4l2_pix_format_mplane' may result in an unaligned pointer value [-Waddress-of-packed-member] 468 | v4l_bound_align_image(&pix_mp->width, min_w, max_w, mod_x, | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/exynos-gsc/gsc-core.c:469:17: warning: taking address of packed member of 'struct v4l2_pix_format_mplane' may result in an unaligned pointer value [-Waddress-of-packed-member] 469 | &pix_mp->height, min_h, max_h, mod_y, 0); | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/exynos-gsc/gsc-core.c:13: /kisskb/src/drivers/media/platform/exynos-gsc/gsc-core.c: At top level: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'gsc_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/exynos-gsc/gsc-core.c:1364:1: note: in expansion of macro 'module_platform_driver' 1364 | module_platform_driver(gsc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/exynos-gsc/gsc-core.c:20: /kisskb/src/drivers/media/platform/exynos-gsc/gsc-core.c:1364:24: note: 'cleanup_module' target declared here 1364 | module_platform_driver(gsc_driver); | ^~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/media/platform/exynos-gsc/gsc-core.c:1364:1: note: in expansion of macro 'module_platform_driver' 1364 | module_platform_driver(gsc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/exynos-gsc/gsc-core.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'gsc_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/exynos-gsc/gsc-core.c:1364:1: note: in expansion of macro 'module_platform_driver' 1364 | module_platform_driver(gsc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/exynos-gsc/gsc-core.c:20: /kisskb/src/drivers/media/platform/exynos-gsc/gsc-core.c:1364:24: note: 'init_module' target declared here 1364 | module_platform_driver(gsc_driver); | ^~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/media/platform/exynos-gsc/gsc-core.c:1364:1: note: in expansion of macro 'module_platform_driver' 1364 | module_platform_driver(gsc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/r8152.c:13: /kisskb/src/drivers/net/usb/r8152.c: In function 'rtl_drop_queued_tx': /kisskb/src/include/linux/skbuff.h:1702:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1702 | prev->next = first; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:2100:29: note: while referencing 'skb_head' 2100 | struct sk_buff_head skb_head, *tx_queue = &tp->tx_queue; | ^~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/r8152.c:13: /kisskb/src/drivers/net/usb/r8152.c: In function 'r8152_poll': /kisskb/src/include/linux/skbuff.h:1702:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1702 | prev->next = first; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:1740:29: note: while referencing 'skb_head' 1740 | struct sk_buff_head skb_head, *tx_queue = &tp->tx_queue; | ^~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/r8152.c:13: /kisskb/src/include/linux/skbuff.h:1786:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1786 | __skb_insert(newsk, prev, prev->next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:1740:29: note: while referencing 'skb_head' 1740 | struct sk_buff_head skb_head, *tx_queue = &tp->tx_queue; | ^~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/r8152.c:13: /kisskb/src/include/linux/skbuff.h:1690:34: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1690 | next->prev = prev->next = newsk; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:1740:29: note: while referencing 'skb_head' 1740 | struct sk_buff_head skb_head, *tx_queue = &tp->tx_queue; | ^~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/r8152.c:13: /kisskb/src/include/linux/skbuff.h:1796:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1796 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:1578:37: note: while referencing 'seg_list' 1578 | struct sk_buff_head seg_list; | ^~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/r8152.c:13: /kisskb/src/include/linux/skbuff.h:1690:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1690 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:1578:37: note: while referencing 'seg_list' 1578 | struct sk_buff_head seg_list; | ^~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/r8152.c:13: /kisskb/src/include/linux/skbuff.h:1702:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1702 | prev->next = first; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:1740:29: note: while referencing 'skb_head' 1740 | struct sk_buff_head skb_head, *tx_queue = &tp->tx_queue; | ^~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/r8152.c:13: /kisskb/src/include/linux/skbuff.h:1786:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1786 | __skb_insert(newsk, prev, prev->next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:1740:29: note: while referencing 'skb_head' 1740 | struct sk_buff_head skb_head, *tx_queue = &tp->tx_queue; | ^~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/r8152.c:13: /kisskb/src/include/linux/skbuff.h:1690:34: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1690 | next->prev = prev->next = newsk; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:1740:29: note: while referencing 'skb_head' 1740 | struct sk_buff_head skb_head, *tx_queue = &tp->tx_queue; | ^~~~~~~~ /kisskb/src/drivers/net/usb/lan78xx.c: In function 'lan78xx_update_stats.part.0': /kisskb/src/drivers/net/usb/lan78xx.c:613:33: warning: 'lan78xx_stats' may be used uninitialized [-Wmaybe-uninitialized] 613 | data[i] = (u64)p[i] + ((u64)count[i] * ((u64)max[i] + 1)); | ~^~~ /kisskb/src/drivers/net/usb/lan78xx.c:597:34: note: 'lan78xx_stats' declared here 597 | struct lan78xx_statstage lan78xx_stats; | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/lan78xx.c:613:33: warning: 'lan78xx_stats' may be used uninitialized [-Wmaybe-uninitialized] 613 | data[i] = (u64)p[i] + ((u64)count[i] * ((u64)max[i] + 1)); | ~^~~ /kisskb/src/drivers/net/usb/lan78xx.c:597:34: note: 'lan78xx_stats' declared here 597 | struct lan78xx_statstage lan78xx_stats; | ^~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/exynos-gsc/gsc-m2m.c: In function 'gsc_m2m_s_fmt_mplane': /kisskb/src/drivers/media/platform/exynos-gsc/gsc-m2m.c:354:31: warning: taking address of packed member of 'struct v4l2_pix_format_mplane' may result in an unaligned pointer value [-Waddress-of-packed-member] 354 | frame->fmt = find_fmt(&pix->pixelformat, NULL, 0); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-adstech-dvb-t-pci.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_adstech_dvb_t_pci': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-adstech-dvb-t-pci.c:81:1: note: in expansion of macro 'module_init' 81 | module_init(init_rc_map_adstech_dvb_t_pci) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-adstech-dvb-t-pci.c:71:19: note: 'init_module' target declared here 71 | static int __init init_rc_map_adstech_dvb_t_pci(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-adstech-dvb-t-pci.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_adstech_dvb_t_pci': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-adstech-dvb-t-pci.c:82:1: note: in expansion of macro 'module_exit' 82 | module_exit(exit_rc_map_adstech_dvb_t_pci) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-adstech-dvb-t-pci.c:76:20: note: 'cleanup_module' target declared here 76 | static void __exit exit_rc_map_adstech_dvb_t_pci(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-alink-dtu-m.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_alink_dtu_m': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-alink-dtu-m.c:65:1: note: in expansion of macro 'module_init' 65 | module_init(init_rc_map_alink_dtu_m) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-alink-dtu-m.c:55:19: note: 'init_module' target declared here 55 | static int __init init_rc_map_alink_dtu_m(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-alink-dtu-m.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_alink_dtu_m': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-alink-dtu-m.c:66:1: note: in expansion of macro 'module_exit' 66 | module_exit(exit_rc_map_alink_dtu_m) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-alink-dtu-m.c:60:20: note: 'cleanup_module' target declared here 60 | static void __exit exit_rc_map_alink_dtu_m(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/s5p-jpeg/jpeg-core.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 's5p_jpeg_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/s5p-jpeg/jpeg-core.c:3228:1: note: in expansion of macro 'module_platform_driver' 3228 | module_platform_driver(s5p_jpeg_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/media/platform/s5p-jpeg/jpeg-core.c:22: /kisskb/src/drivers/media/platform/s5p-jpeg/jpeg-core.c:3228:24: note: 'cleanup_module' target declared here 3228 | module_platform_driver(s5p_jpeg_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/media/platform/s5p-jpeg/jpeg-core.c:3228:1: note: in expansion of macro 'module_platform_driver' 3228 | module_platform_driver(s5p_jpeg_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/s5p-jpeg/jpeg-core.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 's5p_jpeg_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/s5p-jpeg/jpeg-core.c:3228:1: note: in expansion of macro 'module_platform_driver' 3228 | module_platform_driver(s5p_jpeg_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/media/platform/s5p-jpeg/jpeg-core.c:22: /kisskb/src/drivers/media/platform/s5p-jpeg/jpeg-core.c:3228:24: note: 'init_module' target declared here 3228 | module_platform_driver(s5p_jpeg_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/media/platform/s5p-jpeg/jpeg-core.c:3228:1: note: in expansion of macro 'module_platform_driver' 3228 | module_platform_driver(s5p_jpeg_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-anysee.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_anysee': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-anysee.c:90:1: note: in expansion of macro 'module_init' 90 | module_init(init_rc_map_anysee) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-anysee.c:80:19: note: 'init_module' target declared here 80 | static int __init init_rc_map_anysee(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-anysee.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_anysee': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-anysee.c:91:1: note: in expansion of macro 'module_exit' 91 | module_exit(exit_rc_map_anysee) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-anysee.c:85:20: note: 'cleanup_module' target declared here 85 | static void __exit exit_rc_map_anysee(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/asix.h:28, from /kisskb/src/drivers/net/usb/asix_devices.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'asix_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1287:9: note: in expansion of macro 'module_driver' 1287 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/asix_devices.c:1382:1: note: in expansion of macro 'module_usb_driver' 1382 | module_usb_driver(asix_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/asix.h:30, from /kisskb/src/drivers/net/usb/asix_devices.c:22: /kisskb/src/drivers/net/usb/asix_devices.c:1382:19: note: 'cleanup_module' target declared here 1382 | module_usb_driver(asix_driver); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/asix_devices.c:1382:1: note: in expansion of macro 'module_usb_driver' 1382 | module_usb_driver(asix_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/asix.h:28, from /kisskb/src/drivers/net/usb/asix_devices.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'asix_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1287:9: note: in expansion of macro 'module_driver' 1287 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/asix_devices.c:1382:1: note: in expansion of macro 'module_usb_driver' 1382 | module_usb_driver(asix_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/asix.h:30, from /kisskb/src/drivers/net/usb/asix_devices.c:22: /kisskb/src/drivers/net/usb/asix_devices.c:1382:19: note: 'init_module' target declared here 1382 | module_usb_driver(asix_driver); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/asix_devices.c:1382:1: note: in expansion of macro 'module_usb_driver' 1382 | module_usb_driver(asix_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-apac-viewcomp.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_apac_viewcomp': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-apac-viewcomp.c:72:1: note: in expansion of macro 'module_init' 72 | module_init(init_rc_map_apac_viewcomp) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-apac-viewcomp.c:62:19: note: 'init_module' target declared here 62 | static int __init init_rc_map_apac_viewcomp(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-apac-viewcomp.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_apac_viewcomp': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-apac-viewcomp.c:73:1: note: in expansion of macro 'module_exit' 73 | module_exit(exit_rc_map_apac_viewcomp) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-apac-viewcomp.c:67:20: note: 'cleanup_module' target declared here 67 | static void __exit exit_rc_map_apac_viewcomp(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-astrometa-t2hybrid.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_t2hybrid': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-astrometa-t2hybrid.c:66:1: note: in expansion of macro 'module_init' 66 | module_init(init_rc_map_t2hybrid) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-astrometa-t2hybrid.c:56:19: note: 'init_module' target declared here 56 | static int __init init_rc_map_t2hybrid(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-astrometa-t2hybrid.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_t2hybrid': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-astrometa-t2hybrid.c:67:1: note: in expansion of macro 'module_exit' 67 | module_exit(exit_rc_map_t2hybrid) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-astrometa-t2hybrid.c:61:20: note: 'cleanup_module' target declared here 61 | static void __exit exit_rc_map_t2hybrid(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-asus-pc39.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_asus_pc39': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-asus-pc39.c:83:1: note: in expansion of macro 'module_init' 83 | module_init(init_rc_map_asus_pc39) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-asus-pc39.c:73:19: note: 'init_module' target declared here 73 | static int __init init_rc_map_asus_pc39(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-asus-pc39.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_asus_pc39': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-asus-pc39.c:84:1: note: in expansion of macro 'module_exit' 84 | module_exit(exit_rc_map_asus_pc39) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-asus-pc39.c:78:20: note: 'cleanup_module' target declared here 78 | static void __exit exit_rc_map_asus_pc39(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-asus-ps3-100.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_asus_ps3_100': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-asus-ps3-100.c:82:1: note: in expansion of macro 'module_init' 82 | module_init(init_rc_map_asus_ps3_100) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-asus-ps3-100.c:72:19: note: 'init_module' target declared here 72 | static int __init init_rc_map_asus_ps3_100(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-asus-ps3-100.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_asus_ps3_100': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-asus-ps3-100.c:83:1: note: in expansion of macro 'module_exit' 83 | module_exit(exit_rc_map_asus_ps3_100) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-asus-ps3-100.c:77:20: note: 'cleanup_module' target declared here 77 | static void __exit exit_rc_map_asus_ps3_100(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-ati-tv-wonder-hd-600.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_ati_tv_wonder_hd_600': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-ati-tv-wonder-hd-600.c:61:1: note: in expansion of macro 'module_init' 61 | module_init(init_rc_map_ati_tv_wonder_hd_600) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-ati-tv-wonder-hd-600.c:51:19: note: 'init_module' target declared here 51 | static int __init init_rc_map_ati_tv_wonder_hd_600(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-ati-tv-wonder-hd-600.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_ati_tv_wonder_hd_600': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-ati-tv-wonder-hd-600.c:62:1: note: in expansion of macro 'module_exit' 62 | module_exit(exit_rc_map_ati_tv_wonder_hd_600) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-ati-tv-wonder-hd-600.c:56:20: note: 'cleanup_module' target declared here 56 | static void __exit exit_rc_map_ati_tv_wonder_hd_600(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-ati-x10.c:26: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_ati_x10': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-ati-x10.c:134:1: note: in expansion of macro 'module_init' 134 | module_init(init_rc_map_ati_x10) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-ati-x10.c:124:19: note: 'init_module' target declared here 124 | static int __init init_rc_map_ati_x10(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-ati-x10.c:26: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_ati_x10': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-ati-x10.c:135:1: note: in expansion of macro 'module_exit' 135 | module_exit(exit_rc_map_ati_x10) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-ati-x10.c:129:20: note: 'cleanup_module' target declared here 129 | static void __exit exit_rc_map_ati_x10(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-a16d.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_avermedia_a16d': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-a16d.c:67:1: note: in expansion of macro 'module_init' 67 | module_init(init_rc_map_avermedia_a16d) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-a16d.c:57:19: note: 'init_module' target declared here 57 | static int __init init_rc_map_avermedia_a16d(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-a16d.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_avermedia_a16d': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-a16d.c:68:1: note: in expansion of macro 'module_exit' 68 | module_exit(exit_rc_map_avermedia_a16d) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-a16d.c:62:20: note: 'cleanup_module' target declared here 62 | static void __exit exit_rc_map_avermedia_a16d(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-avermedia.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_avermedia': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia.c:78:1: note: in expansion of macro 'module_init' 78 | module_init(init_rc_map_avermedia) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia.c:68:19: note: 'init_module' target declared here 68 | static int __init init_rc_map_avermedia(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-avermedia.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_avermedia': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia.c:79:1: note: in expansion of macro 'module_exit' 79 | module_exit(exit_rc_map_avermedia) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia.c:73:20: note: 'cleanup_module' target declared here 73 | static void __exit exit_rc_map_avermedia(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/ax88179_178a.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ax88179_178a_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1287:9: note: in expansion of macro 'module_driver' 1287 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/ax88179_178a.c:1792:1: note: in expansion of macro 'module_usb_driver' 1792 | module_usb_driver(ax88179_178a_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/linux/etherdevice.h:25, from /kisskb/src/drivers/net/usb/ax88179_178a.c:21: /kisskb/src/drivers/net/usb/ax88179_178a.c:1792:19: note: 'cleanup_module' target declared here 1792 | module_usb_driver(ax88179_178a_driver); | ^~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/ax88179_178a.c:1792:1: note: in expansion of macro 'module_usb_driver' 1792 | module_usb_driver(ax88179_178a_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/ax88179_178a.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ax88179_178a_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1287:9: note: in expansion of macro 'module_driver' 1287 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/ax88179_178a.c:1792:1: note: in expansion of macro 'module_usb_driver' 1792 | module_usb_driver(ax88179_178a_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/linux/etherdevice.h:25, from /kisskb/src/drivers/net/usb/ax88179_178a.c:21: /kisskb/src/drivers/net/usb/ax88179_178a.c:1792:19: note: 'init_module' target declared here 1792 | module_usb_driver(ax88179_178a_driver); | ^~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/ax88179_178a.c:1792:1: note: in expansion of macro 'module_usb_driver' 1792 | module_usb_driver(ax88179_178a_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-cardbus.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_avermedia_cardbus': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-cardbus.c:89:1: note: in expansion of macro 'module_init' 89 | module_init(init_rc_map_avermedia_cardbus) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-cardbus.c:79:19: note: 'init_module' target declared here 79 | static int __init init_rc_map_avermedia_cardbus(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-cardbus.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_avermedia_cardbus': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-cardbus.c:90:1: note: in expansion of macro 'module_exit' 90 | module_exit(exit_rc_map_avermedia_cardbus) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-cardbus.c:84:20: note: 'cleanup_module' target declared here 84 | static void __exit exit_rc_map_avermedia_cardbus(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/s5p-mfc/s5p_mfc.c:17: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 's5p_mfc_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/s5p-mfc/s5p_mfc.c:1670:1: note: in expansion of macro 'module_platform_driver' 1670 | module_platform_driver(s5p_mfc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/media/platform/s5p-mfc/s5p_mfc.c:18: /kisskb/src/drivers/media/platform/s5p-mfc/s5p_mfc.c:1670:24: note: 'cleanup_module' target declared here 1670 | module_platform_driver(s5p_mfc_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/media/platform/s5p-mfc/s5p_mfc.c:1670:1: note: in expansion of macro 'module_platform_driver' 1670 | module_platform_driver(s5p_mfc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/s5p-mfc/s5p_mfc.c:17: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 's5p_mfc_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/s5p-mfc/s5p_mfc.c:1670:1: note: in expansion of macro 'module_platform_driver' 1670 | module_platform_driver(s5p_mfc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/media/platform/s5p-mfc/s5p_mfc.c:18: /kisskb/src/drivers/media/platform/s5p-mfc/s5p_mfc.c:1670:24: note: 'init_module' target declared here 1670 | module_platform_driver(s5p_mfc_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/media/platform/s5p-mfc/s5p_mfc.c:1670:1: note: in expansion of macro 'module_platform_driver' 1670 | module_platform_driver(s5p_mfc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-dvbt.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_avermedia_dvbt': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-dvbt.c:70:1: note: in expansion of macro 'module_init' 70 | module_init(init_rc_map_avermedia_dvbt) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-dvbt.c:60:19: note: 'init_module' target declared here 60 | static int __init init_rc_map_avermedia_dvbt(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-dvbt.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_avermedia_dvbt': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-dvbt.c:71:1: note: in expansion of macro 'module_exit' 71 | module_exit(exit_rc_map_avermedia_dvbt) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-dvbt.c:65:20: note: 'cleanup_module' target declared here 65 | static void __exit exit_rc_map_avermedia_dvbt(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-m135a.c:8: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_avermedia_m135a': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-m135a.c:140:1: note: in expansion of macro 'module_init' 140 | module_init(init_rc_map_avermedia_m135a) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-m135a.c:130:19: note: 'init_module' target declared here 130 | static int __init init_rc_map_avermedia_m135a(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-m135a.c:8: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_avermedia_m135a': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-m135a.c:141:1: note: in expansion of macro 'module_exit' 141 | module_exit(exit_rc_map_avermedia_m135a) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-m135a.c:135:20: note: 'cleanup_module' target declared here 135 | static void __exit exit_rc_map_avermedia_m135a(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c: In function 'ath10k_htt_rx_tx_fetch_confirm': /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:2374:70: warning: taking address of packed member of 'struct htt_tx_fetch_confirm' may result in an unaligned pointer value [-Waddress-of-packed-member] 2374 | resp->tx_fetch_confirm.resp_ids, | ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-m733a-rm-k6.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_avermedia_m733a_rm_k6': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-m733a-rm-k6.c:92:1: note: in expansion of macro 'module_init' 92 | module_init(init_rc_map_avermedia_m733a_rm_k6) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-m733a-rm-k6.c:82:19: note: 'init_module' target declared here 82 | static int __init init_rc_map_avermedia_m733a_rm_k6(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-m733a-rm-k6.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_avermedia_m733a_rm_k6': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-m733a-rm-k6.c:93:1: note: in expansion of macro 'module_exit' 93 | module_exit(exit_rc_map_avermedia_m733a_rm_k6) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-m733a-rm-k6.c:87:20: note: 'cleanup_module' target declared here 87 | static void __exit exit_rc_map_avermedia_m733a_rm_k6(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/cdc_ether.c:23: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cdc_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1287:9: note: in expansion of macro 'module_driver' 1287 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/cdc_ether.c:941:1: note: in expansion of macro 'module_usb_driver' 941 | module_usb_driver(cdc_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/cdc_ether.c:24: /kisskb/src/drivers/net/usb/cdc_ether.c:941:19: note: 'cleanup_module' target declared here 941 | module_usb_driver(cdc_driver); | ^~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/cdc_ether.c:941:1: note: in expansion of macro 'module_usb_driver' 941 | module_usb_driver(cdc_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/cdc_ether.c:23: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'cdc_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1287:9: note: in expansion of macro 'module_driver' 1287 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/cdc_ether.c:941:1: note: in expansion of macro 'module_usb_driver' 941 | module_usb_driver(cdc_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/cdc_ether.c:24: /kisskb/src/drivers/net/usb/cdc_ether.c:941:19: note: 'init_module' target declared here 941 | module_usb_driver(cdc_driver); | ^~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/cdc_ether.c:941:1: note: in expansion of macro 'module_usb_driver' 941 | module_usb_driver(cdc_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-rm-ks.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_avermedia_rm_ks': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-rm-ks.c:76:1: note: in expansion of macro 'module_init' 76 | module_init(init_rc_map_avermedia_rm_ks) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-rm-ks.c:66:19: note: 'init_module' target declared here 66 | static int __init init_rc_map_avermedia_rm_ks(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-rm-ks.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_avermedia_rm_ks': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-rm-ks.c:77:1: note: in expansion of macro 'module_exit' 77 | module_exit(exit_rc_map_avermedia_rm_ks) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-rm-ks.c:71:20: note: 'cleanup_module' target declared here 71 | static void __exit exit_rc_map_avermedia_rm_ks(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/core.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:19: /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c: In function 'ath10k_htt_rx_handle_amsdu': /kisskb/src/include/linux/skbuff.h:1796:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1796 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:1800:29: note: while referencing 'amsdu' 1800 | struct sk_buff_head amsdu; | ^~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/core.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:19: /kisskb/src/include/linux/skbuff.h:1690:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1690 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:1800:29: note: while referencing 'amsdu' 1800 | struct sk_buff_head amsdu; | ^~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/core.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:19: /kisskb/src/include/linux/skbuff.h:1796:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1796 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:1800:29: note: while referencing 'amsdu' 1800 | struct sk_buff_head amsdu; | ^~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/core.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:19: /kisskb/src/include/linux/skbuff.h:1690:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1690 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:1800:29: note: while referencing 'amsdu' 1800 | struct sk_buff_head amsdu; | ^~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/core.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:19: /kisskb/src/include/linux/skbuff.h:1786:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1786 | __skb_insert(newsk, prev, prev->next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:1800:29: note: while referencing 'amsdu' 1800 | struct sk_buff_head amsdu; | ^~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/core.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:19: /kisskb/src/include/linux/skbuff.h:1690:34: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1690 | next->prev = prev->next = newsk; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:1800:29: note: while referencing 'amsdu' 1800 | struct sk_buff_head amsdu; | ^~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/core.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:19: /kisskb/src/include/linux/skbuff.h:1690:34: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1690 | next->prev = prev->next = newsk; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:1800:29: note: while referencing 'amsdu' 1800 | struct sk_buff_head amsdu; | ^~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-avertv-303.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_avertv_303': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avertv-303.c:77:1: note: in expansion of macro 'module_init' 77 | module_init(init_rc_map_avertv_303) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avertv-303.c:67:19: note: 'init_module' target declared here 67 | static int __init init_rc_map_avertv_303(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-avertv-303.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_avertv_303': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avertv-303.c:78:1: note: in expansion of macro 'module_exit' 78 | module_exit(exit_rc_map_avertv_303) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avertv-303.c:72:20: note: 'cleanup_module' target declared here 72 | static void __exit exit_rc_map_avertv_303(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/core.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:19: /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c: In function 'ath10k_htt_txrx_compl_task': /kisskb/src/include/linux/skbuff.h:1702:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1702 | prev->next = first; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:2894:29: note: while referencing 'tx_ind_q' 2894 | struct sk_buff_head tx_ind_q; | ^~~~~~~~ /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:2280:53: warning: array subscript 65534 is outside the bounds of an interior zero-length array 'struct htt_tx_fetch_record[0]' [-Wzero-length-bounds] 2280 | record = &resp->tx_fetch_ind.records[i]; | ~~~~~~~~~~~~~~~~~~~~~~~~~~^~~ In file included from /kisskb/src/drivers/net/wireless/ath/ath10k/core.h:29, from /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:19: /kisskb/src/drivers/net/wireless/ath/ath10k/htt.h:1505:36: note: while referencing 'records' 1505 | struct htt_tx_fetch_record records[0]; | ^~~~~~~ /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:2280:53: warning: array subscript 65534 is outside the bounds of an interior zero-length array 'struct htt_tx_fetch_record[0]' [-Wzero-length-bounds] 2280 | record = &resp->tx_fetch_ind.records[i]; | ~~~~~~~~~~~~~~~~~~~~~~~~~~^~~ In file included from /kisskb/src/drivers/net/wireless/ath/ath10k/core.h:29, from /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:19: /kisskb/src/drivers/net/wireless/ath/ath10k/htt.h:1505:36: note: while referencing 'records' 1505 | struct htt_tx_fetch_record records[0]; | ^~~~~~~ /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:2280:53: warning: array subscript 65534 is outside the bounds of an interior zero-length array 'struct htt_tx_fetch_record[0]' [-Wzero-length-bounds] 2280 | record = &resp->tx_fetch_ind.records[i]; | ~~~~~~~~~~~~~~~~~~~~~~~~~~^~~ In file included from /kisskb/src/drivers/net/wireless/ath/ath10k/core.h:29, from /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:19: /kisskb/src/drivers/net/wireless/ath/ath10k/htt.h:1505:36: note: while referencing 'records' 1505 | struct htt_tx_fetch_record records[0]; | ^~~~~~~ /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:2280:53: warning: array subscript 65534 is outside the bounds of an interior zero-length array 'struct htt_tx_fetch_record[0]' [-Wzero-length-bounds] 2280 | record = &resp->tx_fetch_ind.records[i]; | ~~~~~~~~~~~~~~~~~~~~~~~~~~^~~ In file included from /kisskb/src/drivers/net/wireless/ath/ath10k/core.h:29, from /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:19: /kisskb/src/drivers/net/wireless/ath/ath10k/htt.h:1505:36: note: while referencing 'records' 1505 | struct htt_tx_fetch_record records[0]; | ^~~~~~~ /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:2280:53: warning: array subscript 65534 is outside the bounds of an interior zero-length array 'struct htt_tx_fetch_record[0]' [-Wzero-length-bounds] 2280 | record = &resp->tx_fetch_ind.records[i]; | ~~~~~~~~~~~~~~~~~~~~~~~~~~^~~ In file included from /kisskb/src/drivers/net/wireless/ath/ath10k/core.h:29, from /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:19: /kisskb/src/drivers/net/wireless/ath/ath10k/htt.h:1505:36: note: while referencing 'records' 1505 | struct htt_tx_fetch_record records[0]; | ^~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/core.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:19: /kisskb/src/include/linux/skbuff.h:1796:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1796 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:2117:29: note: while referencing 'list' 2117 | struct sk_buff_head list; | ^~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/core.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:19: /kisskb/src/include/linux/skbuff.h:1690:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1690 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:2117:29: note: while referencing 'list' 2117 | struct sk_buff_head list; | ^~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/core.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:19: /kisskb/src/include/linux/skbuff.h:1796:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1796 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:2117:29: note: while referencing 'list' 2117 | struct sk_buff_head list; | ^~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/core.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:19: /kisskb/src/include/linux/skbuff.h:1690:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1690 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:2117:29: note: while referencing 'list' 2117 | struct sk_buff_head list; | ^~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/core.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:19: /kisskb/src/include/linux/skbuff.h:1796:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1796 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:2118:29: note: while referencing 'amsdu' 2118 | struct sk_buff_head amsdu; | ^~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/core.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:19: /kisskb/src/include/linux/skbuff.h:1690:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1690 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:2118:29: note: while referencing 'amsdu' 2118 | struct sk_buff_head amsdu; | ^~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/core.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:19: /kisskb/src/include/linux/skbuff.h:1702:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1702 | prev->next = first; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/drivers/net/wireless/ath/ath10k/htt_rx.c:2117:29: note: while referencing 'list' 2117 | struct sk_buff_head list; | ^~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-azurewave-ad-tu700.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_azurewave_ad_tu700': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-azurewave-ad-tu700.c:99:1: note: in expansion of macro 'module_init' 99 | module_init(init_rc_map_azurewave_ad_tu700) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-azurewave-ad-tu700.c:89:19: note: 'init_module' target declared here 89 | static int __init init_rc_map_azurewave_ad_tu700(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-azurewave-ad-tu700.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_azurewave_ad_tu700': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-azurewave-ad-tu700.c:100:1: note: in expansion of macro 'module_exit' 100 | module_exit(exit_rc_map_azurewave_ad_tu700) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-azurewave-ad-tu700.c:94:20: note: 'cleanup_module' target declared here 94 | static void __exit exit_rc_map_azurewave_ad_tu700(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/dm9601.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'dm9601_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1287:9: note: in expansion of macro 'module_driver' 1287 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/dm9601.c:643:1: note: in expansion of macro 'module_usb_driver' 643 | module_usb_driver(dm9601_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/dm9601.c:16: /kisskb/src/drivers/net/usb/dm9601.c:643:19: note: 'cleanup_module' target declared here 643 | module_usb_driver(dm9601_driver); | ^~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/dm9601.c:643:1: note: in expansion of macro 'module_usb_driver' 643 | module_usb_driver(dm9601_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/dm9601.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'dm9601_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1287:9: note: in expansion of macro 'module_driver' 1287 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/dm9601.c:643:1: note: in expansion of macro 'module_usb_driver' 643 | module_usb_driver(dm9601_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/dm9601.c:16: /kisskb/src/drivers/net/usb/dm9601.c:643:19: note: 'init_module' target declared here 643 | module_usb_driver(dm9601_driver); | ^~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/dm9601.c:643:1: note: in expansion of macro 'module_usb_driver' 643 | module_usb_driver(dm9601_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-behold.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_behold': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-behold.c:133:1: note: in expansion of macro 'module_init' 133 | module_init(init_rc_map_behold) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-behold.c:123:19: note: 'init_module' target declared here 123 | static int __init init_rc_map_behold(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-behold.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_behold': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-behold.c:134:1: note: in expansion of macro 'module_exit' 134 | module_exit(exit_rc_map_behold) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-behold.c:128:20: note: 'cleanup_module' target declared here 128 | static void __exit exit_rc_map_behold(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-behold-columbus.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_behold_columbus': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-behold-columbus.c:100:1: note: in expansion of macro 'module_init' 100 | module_init(init_rc_map_behold_columbus) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-behold-columbus.c:90:19: note: 'init_module' target declared here 90 | static int __init init_rc_map_behold_columbus(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-behold-columbus.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_behold_columbus': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-behold-columbus.c:101:1: note: in expansion of macro 'module_exit' 101 | module_exit(exit_rc_map_behold_columbus) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-behold-columbus.c:95:20: note: 'cleanup_module' target declared here 95 | static void __exit exit_rc_map_behold_columbus(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy.h:24, from /kisskb/src/drivers/net/phy/at803x.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'phy_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1150:1: note: in expansion of macro 'module_init' 1150 | module_init(phy_module_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1158:9: note: in expansion of macro 'phy_module_driver' 1158 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/at803x.c:419:1: note: in expansion of macro 'module_phy_driver' 419 | module_phy_driver(at803x_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/phy/at803x.c:14: /kisskb/src/include/linux/phy.h:1146:19: note: 'init_module' target declared here 1146 | static int __init phy_module_init(void) \ | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1158:9: note: in expansion of macro 'phy_module_driver' 1158 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/at803x.c:419:1: note: in expansion of macro 'module_phy_driver' 419 | module_phy_driver(at803x_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy.h:24, from /kisskb/src/drivers/net/phy/at803x.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'phy_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1155:1: note: in expansion of macro 'module_exit' 1155 | module_exit(phy_module_exit) | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1158:9: note: in expansion of macro 'phy_module_driver' 1158 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/at803x.c:419:1: note: in expansion of macro 'module_phy_driver' 419 | module_phy_driver(at803x_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/phy/at803x.c:14: /kisskb/src/include/linux/phy.h:1151:20: note: 'cleanup_module' target declared here 1151 | static void __exit phy_module_exit(void) \ | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1158:9: note: in expansion of macro 'phy_module_driver' 1158 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/at803x.c:419:1: note: in expansion of macro 'module_phy_driver' 419 | module_phy_driver(at803x_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/sr9800.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sr_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1287:9: note: in expansion of macro 'module_driver' 1287 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/sr9800.c:870:1: note: in expansion of macro 'module_usb_driver' 870 | module_usb_driver(sr_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/sr9800.c:15: /kisskb/src/drivers/net/usb/sr9800.c:870:19: note: 'cleanup_module' target declared here 870 | module_usb_driver(sr_driver); | ^~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/sr9800.c:870:1: note: in expansion of macro 'module_usb_driver' 870 | module_usb_driver(sr_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/sr9800.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'sr_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1287:9: note: in expansion of macro 'module_driver' 1287 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/sr9800.c:870:1: note: in expansion of macro 'module_usb_driver' 870 | module_usb_driver(sr_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/sr9800.c:15: /kisskb/src/drivers/net/usb/sr9800.c:870:19: note: 'init_module' target declared here 870 | module_usb_driver(sr_driver); | ^~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/sr9800.c:870:1: note: in expansion of macro 'module_usb_driver' 870 | module_usb_driver(sr_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-budget-ci-old.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_budget_ci_old': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-budget-ci-old.c:85:1: note: in expansion of macro 'module_init' 85 | module_init(init_rc_map_budget_ci_old) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-budget-ci-old.c:75:19: note: 'init_module' target declared here 75 | static int __init init_rc_map_budget_ci_old(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-budget-ci-old.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_budget_ci_old': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-budget-ci-old.c:86:1: note: in expansion of macro 'module_exit' 86 | module_exit(exit_rc_map_budget_ci_old) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-budget-ci-old.c:80:20: note: 'cleanup_module' target declared here 80 | static void __exit exit_rc_map_budget_ci_old(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/s5p-mfc/s5p_mfc_enc.c: In function 'vidioc_try_fmt': /kisskb/src/drivers/media/platform/s5p-mfc/s5p_mfc_enc.c:1435:39: warning: taking address of packed member of 'struct v4l2_pix_format_mplane' may result in an unaligned pointer value [-Waddress-of-packed-member] 1435 | v4l_bound_align_image(&pix_fmt_mp->width, 8, 1920, 1, | ^~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/s5p-mfc/s5p_mfc_enc.c:1436:25: warning: taking address of packed member of 'struct v4l2_pix_format_mplane' may result in an unaligned pointer value [-Waddress-of-packed-member] 1436 | &pix_fmt_mp->height, 4, 1080, 1, 0); | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-cec.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_cec': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-cec.c:178:1: note: in expansion of macro 'module_init' 178 | module_init(init_rc_map_cec); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-cec.c:168:19: note: 'init_module' target declared here 168 | static int __init init_rc_map_cec(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-cec.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_cec': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-cec.c:179:1: note: in expansion of macro 'module_exit' 179 | module_exit(exit_rc_map_cec); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-cec.c:173:20: note: 'cleanup_module' target declared here 173 | static void __exit exit_rc_map_cec(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/phy/marvell.c:32: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'phy_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1150:1: note: in expansion of macro 'module_init' 1150 | module_init(phy_module_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1158:9: note: in expansion of macro 'phy_module_driver' 1158 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/marvell.c:2331:1: note: in expansion of macro 'module_phy_driver' 2331 | module_phy_driver(marvell_drivers); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/phy/marvell.c:35: /kisskb/src/include/linux/phy.h:1146:19: note: 'init_module' target declared here 1146 | static int __init phy_module_init(void) \ | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1158:9: note: in expansion of macro 'phy_module_driver' 1158 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/marvell.c:2331:1: note: in expansion of macro 'module_phy_driver' 2331 | module_phy_driver(marvell_drivers); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/phy/marvell.c:32: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'phy_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1155:1: note: in expansion of macro 'module_exit' 1155 | module_exit(phy_module_exit) | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1158:9: note: in expansion of macro 'phy_module_driver' 1158 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/marvell.c:2331:1: note: in expansion of macro 'module_phy_driver' 2331 | module_phy_driver(marvell_drivers); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/phy/marvell.c:35: /kisskb/src/include/linux/phy.h:1151:20: note: 'cleanup_module' target declared here 1151 | static void __exit phy_module_exit(void) \ | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1158:9: note: in expansion of macro 'phy_module_driver' 1158 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/marvell.c:2331:1: note: in expansion of macro 'module_phy_driver' 2331 | module_phy_driver(marvell_drivers); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-cinergy-1400.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_cinergy_1400': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-cinergy-1400.c:76:1: note: in expansion of macro 'module_init' 76 | module_init(init_rc_map_cinergy_1400) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-cinergy-1400.c:66:19: note: 'init_module' target declared here 66 | static int __init init_rc_map_cinergy_1400(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-cinergy-1400.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_cinergy_1400': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-cinergy-1400.c:77:1: note: in expansion of macro 'module_exit' 77 | module_exit(exit_rc_map_cinergy_1400) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-cinergy-1400.c:71:20: note: 'cleanup_module' target declared here 71 | static void __exit exit_rc_map_cinergy_1400(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/smsc75xx.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'smsc75xx_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1287:9: note: in expansion of macro 'module_driver' 1287 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/smsc75xx.c:2350:1: note: in expansion of macro 'module_usb_driver' 2350 | module_usb_driver(smsc75xx_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/smsc75xx.c:22: /kisskb/src/drivers/net/usb/smsc75xx.c:2350:19: note: 'cleanup_module' target declared here 2350 | module_usb_driver(smsc75xx_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/smsc75xx.c:2350:1: note: in expansion of macro 'module_usb_driver' 2350 | module_usb_driver(smsc75xx_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/smsc75xx.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'smsc75xx_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1287:9: note: in expansion of macro 'module_driver' 1287 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/smsc75xx.c:2350:1: note: in expansion of macro 'module_usb_driver' 2350 | module_usb_driver(smsc75xx_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/smsc75xx.c:22: /kisskb/src/drivers/net/usb/smsc75xx.c:2350:19: note: 'init_module' target declared here 2350 | module_usb_driver(smsc75xx_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/smsc75xx.c:2350:1: note: in expansion of macro 'module_usb_driver' 2350 | module_usb_driver(smsc75xx_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-cinergy.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_cinergy': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-cinergy.c:70:1: note: in expansion of macro 'module_init' 70 | module_init(init_rc_map_cinergy) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-cinergy.c:60:19: note: 'init_module' target declared here 60 | static int __init init_rc_map_cinergy(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-cinergy.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_cinergy': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-cinergy.c:71:1: note: in expansion of macro 'module_exit' 71 | module_exit(exit_rc_map_cinergy) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-cinergy.c:65:20: note: 'cleanup_module' target declared here 65 | static void __exit exit_rc_map_cinergy(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-d680-dmb.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_d680_dmb': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-d680-dmb.c:71:1: note: in expansion of macro 'module_init' 71 | module_init(init_rc_map_d680_dmb) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-d680-dmb.c:61:19: note: 'init_module' target declared here 61 | static int __init init_rc_map_d680_dmb(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-d680-dmb.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_d680_dmb': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-d680-dmb.c:72:1: note: in expansion of macro 'module_exit' 72 | module_exit(exit_rc_map_d680_dmb) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-d680-dmb.c:66:20: note: 'cleanup_module' target declared here 66 | static void __exit exit_rc_map_d680_dmb(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy.h:24, from /kisskb/src/drivers/net/phy/marvell10g.c:27: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'phy_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1150:1: note: in expansion of macro 'module_init' 1150 | module_init(phy_module_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1158:9: note: in expansion of macro 'phy_module_driver' 1158 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/marvell10g.c:559:1: note: in expansion of macro 'module_phy_driver' 559 | module_phy_driver(mv3310_drivers); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/phy/marvell10g.c:27: /kisskb/src/include/linux/phy.h:1146:19: note: 'init_module' target declared here 1146 | static int __init phy_module_init(void) \ | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1158:9: note: in expansion of macro 'phy_module_driver' 1158 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/marvell10g.c:559:1: note: in expansion of macro 'module_phy_driver' 559 | module_phy_driver(mv3310_drivers); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy.h:24, from /kisskb/src/drivers/net/phy/marvell10g.c:27: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'phy_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1155:1: note: in expansion of macro 'module_exit' 1155 | module_exit(phy_module_exit) | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1158:9: note: in expansion of macro 'phy_module_driver' 1158 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/marvell10g.c:559:1: note: in expansion of macro 'module_phy_driver' 559 | module_phy_driver(mv3310_drivers); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/phy/marvell10g.c:27: /kisskb/src/include/linux/phy.h:1151:20: note: 'cleanup_module' target declared here 1151 | static void __exit phy_module_exit(void) \ | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1158:9: note: in expansion of macro 'phy_module_driver' 1158 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/marvell10g.c:559:1: note: in expansion of macro 'module_phy_driver' 559 | module_phy_driver(mv3310_drivers); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-delock-61959.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_delock_61959': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-delock-61959.c:78:1: note: in expansion of macro 'module_init' 78 | module_init(init_rc_map_delock_61959) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-delock-61959.c:68:19: note: 'init_module' target declared here 68 | static int __init init_rc_map_delock_61959(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-delock-61959.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_delock_61959': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-delock-61959.c:79:1: note: in expansion of macro 'module_exit' 79 | module_exit(exit_rc_map_delock_61959) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-delock-61959.c:73:20: note: 'cleanup_module' target declared here 73 | static void __exit exit_rc_map_delock_61959(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-dib0700-nec.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dib0700-nec.c:116:1: note: in expansion of macro 'module_init' 116 | module_init(init_rc_map) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dib0700-nec.c:106:19: note: 'init_module' target declared here 106 | static int __init init_rc_map(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-dib0700-nec.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dib0700-nec.c:117:1: note: in expansion of macro 'module_exit' 117 | module_exit(exit_rc_map) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dib0700-nec.c:111:20: note: 'cleanup_module' target declared here 111 | static void __exit exit_rc_map(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/net/phy/meson-gxl.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'phy_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1150:1: note: in expansion of macro 'module_init' 1150 | module_init(phy_module_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1158:9: note: in expansion of macro 'phy_module_driver' 1158 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/meson-gxl.c:251:1: note: in expansion of macro 'module_phy_driver' 251 | module_phy_driver(meson_gxl_phy); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/phy/meson-gxl.c:23: /kisskb/src/include/linux/phy.h:1146:19: note: 'init_module' target declared here 1146 | static int __init phy_module_init(void) \ | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1158:9: note: in expansion of macro 'phy_module_driver' 1158 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/meson-gxl.c:251:1: note: in expansion of macro 'module_phy_driver' 251 | module_phy_driver(meson_gxl_phy); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/phy/meson-gxl.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'phy_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1155:1: note: in expansion of macro 'module_exit' 1155 | module_exit(phy_module_exit) | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1158:9: note: in expansion of macro 'phy_module_driver' 1158 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/meson-gxl.c:251:1: note: in expansion of macro 'module_phy_driver' 251 | module_phy_driver(meson_gxl_phy); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/phy/meson-gxl.c:23: /kisskb/src/include/linux/phy.h:1151:20: note: 'cleanup_module' target declared here 1151 | static void __exit phy_module_exit(void) \ | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1158:9: note: in expansion of macro 'phy_module_driver' 1158 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/meson-gxl.c:251:1: note: in expansion of macro 'module_phy_driver' 251 | module_phy_driver(meson_gxl_phy); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/smsc95xx.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'smsc95xx_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1287:9: note: in expansion of macro 'module_driver' 1287 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/smsc95xx.c:2199:1: note: in expansion of macro 'module_usb_driver' 2199 | module_usb_driver(smsc95xx_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/smsc95xx.c:22: /kisskb/src/drivers/net/usb/smsc95xx.c:2199:19: note: 'cleanup_module' target declared here 2199 | module_usb_driver(smsc95xx_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/smsc95xx.c:2199:1: note: in expansion of macro 'module_usb_driver' 2199 | module_usb_driver(smsc95xx_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/smsc95xx.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'smsc95xx_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1287:9: note: in expansion of macro 'module_driver' 1287 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/smsc95xx.c:2199:1: note: in expansion of macro 'module_usb_driver' 2199 | module_usb_driver(smsc95xx_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/smsc95xx.c:22: /kisskb/src/drivers/net/usb/smsc95xx.c:2199:19: note: 'init_module' target declared here 2199 | module_usb_driver(smsc95xx_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/smsc95xx.c:2199:1: note: in expansion of macro 'module_usb_driver' 2199 | module_usb_driver(smsc95xx_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-dib0700-rc5.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dib0700-rc5.c:227:1: note: in expansion of macro 'module_init' 227 | module_init(init_rc_map) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dib0700-rc5.c:217:19: note: 'init_module' target declared here 217 | static int __init init_rc_map(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-dib0700-rc5.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dib0700-rc5.c:228:1: note: in expansion of macro 'module_exit' 228 | module_exit(exit_rc_map) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dib0700-rc5.c:222:20: note: 'cleanup_module' target declared here 222 | static void __exit exit_rc_map(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-digitalnow-tinytwin.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_digitalnow_tinytwin': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-digitalnow-tinytwin.c:95:1: note: in expansion of macro 'module_init' 95 | module_init(init_rc_map_digitalnow_tinytwin) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-digitalnow-tinytwin.c:85:19: note: 'init_module' target declared here 85 | static int __init init_rc_map_digitalnow_tinytwin(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-digitalnow-tinytwin.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_digitalnow_tinytwin': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-digitalnow-tinytwin.c:96:1: note: in expansion of macro 'module_exit' 96 | module_exit(exit_rc_map_digitalnow_tinytwin) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-digitalnow-tinytwin.c:90:20: note: 'cleanup_module' target declared here 90 | static void __exit exit_rc_map_digitalnow_tinytwin(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ath/ath10k/wmi.c: In function 'ath10k_wmi_op_pull_swba_ev': /kisskb/src/drivers/net/wireless/ath/ath10k/wmi.c:3431:33: warning: taking address of packed member of 'struct wmi_tim_info' may result in an unaligned pointer value [-Waddress-of-packed-member] 3431 | ev->bcn_info[i].tim_info.tim_bitmap; | ^~ /kisskb/src/drivers/net/wireless/ath/ath10k/wmi.c: In function 'ath10k_wmi_10_2_4_op_pull_swba_ev': /kisskb/src/drivers/net/wireless/ath/ath10k/wmi.c:3477:33: warning: taking address of packed member of 'struct wmi_tim_info' may result in an unaligned pointer value [-Waddress-of-packed-member] 3477 | ev->bcn_info[i].tim_info.tim_bitmap; | ^~ /kisskb/src/drivers/net/wireless/ath/ath10k/wmi.c: In function 'ath10k_wmi_10_4_op_pull_swba_ev': /kisskb/src/drivers/net/wireless/ath/ath10k/wmi.c:3529:33: warning: taking address of packed member of 'struct wmi_10_4_tim_info' may result in an unaligned pointer value [-Waddress-of-packed-member] 3529 | ev->bcn_info[i].tim_info.tim_bitmap; | ^~ /kisskb/src/drivers/net/wireless/ath/ath10k/wmi.c: In function 'ath10k_wmi_main_op_pull_svc_rdy_ev': /kisskb/src/drivers/net/wireless/ath/ath10k/wmi.c:5130:28: warning: taking address of packed member of 'struct wmi_service_ready_event' may result in an unaligned pointer value [-Waddress-of-packed-member] 5130 | arg->service_map = ev->wmi_service_bitmap; | ^~ /kisskb/src/drivers/net/wireless/ath/ath10k/wmi.c: In function 'ath10k_wmi_10x_op_pull_svc_rdy_ev': /kisskb/src/drivers/net/wireless/ath/ath10k/wmi.c:5168:28: warning: taking address of packed member of 'struct wmi_10x_service_ready_event' may result in an unaligned pointer value [-Waddress-of-packed-member] 5168 | arg->service_map = ev->wmi_service_bitmap; | ^~ In file included from /kisskb/src/drivers/net/phy/microchip.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'phy_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1150:1: note: in expansion of macro 'module_init' 1150 | module_init(phy_module_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1158:9: note: in expansion of macro 'phy_module_driver' 1158 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/microchip.c:366:1: note: in expansion of macro 'module_phy_driver' 366 | module_phy_driver(microchip_phy_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/phy/microchip.c:21: /kisskb/src/include/linux/phy.h:1146:19: note: 'init_module' target declared here 1146 | static int __init phy_module_init(void) \ | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1158:9: note: in expansion of macro 'phy_module_driver' 1158 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/microchip.c:366:1: note: in expansion of macro 'module_phy_driver' 366 | module_phy_driver(microchip_phy_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/phy/microchip.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'phy_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1155:1: note: in expansion of macro 'module_exit' 1155 | module_exit(phy_module_exit) | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1158:9: note: in expansion of macro 'phy_module_driver' 1158 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/microchip.c:366:1: note: in expansion of macro 'module_phy_driver' 366 | module_phy_driver(microchip_phy_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/phy/microchip.c:21: /kisskb/src/include/linux/phy.h:1151:20: note: 'cleanup_module' target declared here 1151 | static void __exit phy_module_exit(void) \ | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1158:9: note: in expansion of macro 'phy_module_driver' 1158 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/microchip.c:366:1: note: in expansion of macro 'module_phy_driver' 366 | module_phy_driver(microchip_phy_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-digittrade.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_digittrade': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-digittrade.c:79:1: note: in expansion of macro 'module_init' 79 | module_init(init_rc_map_digittrade) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-digittrade.c:69:19: note: 'init_module' target declared here 69 | static int __init init_rc_map_digittrade(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-digittrade.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_digittrade': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-digittrade.c:80:1: note: in expansion of macro 'module_exit' 80 | module_exit(exit_rc_map_digittrade) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-digittrade.c:74:20: note: 'cleanup_module' target declared here 74 | static void __exit exit_rc_map_digittrade(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-dm1105-nec.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_dm1105_nec': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dm1105-nec.c:68:1: note: in expansion of macro 'module_init' 68 | module_init(init_rc_map_dm1105_nec) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dm1105-nec.c:58:19: note: 'init_module' target declared here 58 | static int __init init_rc_map_dm1105_nec(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-dm1105-nec.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_dm1105_nec': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dm1105-nec.c:69:1: note: in expansion of macro 'module_exit' 69 | module_exit(exit_rc_map_dm1105_nec) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dm1105-nec.c:63:20: note: 'cleanup_module' target declared here 63 | static void __exit exit_rc_map_dm1105_nec(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy.h:24, from /kisskb/src/drivers/net/phy/realtek.c:17: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'phy_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1150:1: note: in expansion of macro 'module_init' 1150 | module_init(phy_module_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1158:9: note: in expansion of macro 'phy_module_driver' 1158 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/realtek.c:229:1: note: in expansion of macro 'module_phy_driver' 229 | module_phy_driver(realtek_drvs); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/phy/realtek.c:17: /kisskb/src/include/linux/phy.h:1146:19: note: 'init_module' target declared here 1146 | static int __init phy_module_init(void) \ | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1158:9: note: in expansion of macro 'phy_module_driver' 1158 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/realtek.c:229:1: note: in expansion of macro 'module_phy_driver' 229 | module_phy_driver(realtek_drvs); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy.h:24, from /kisskb/src/drivers/net/phy/realtek.c:17: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'phy_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1155:1: note: in expansion of macro 'module_exit' 1155 | module_exit(phy_module_exit) | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1158:9: note: in expansion of macro 'phy_module_driver' 1158 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/realtek.c:229:1: note: in expansion of macro 'module_phy_driver' 229 | module_phy_driver(realtek_drvs); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/phy/realtek.c:17: /kisskb/src/include/linux/phy.h:1151:20: note: 'cleanup_module' target declared here 1151 | static void __exit phy_module_exit(void) \ | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1158:9: note: in expansion of macro 'phy_module_driver' 1158 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/realtek.c:229:1: note: in expansion of macro 'module_phy_driver' 229 | module_phy_driver(realtek_drvs); | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/net1080.c: In function 'net1080_rx_fixup': /kisskb/src/drivers/net/usb/net1080.c:372:32: warning: taking address of packed member of 'struct nc_header' may result in an unaligned pointer value [-Waddress-of-packed-member] 372 | hdr_len = le16_to_cpup(&header->hdr_len); | ^~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/net1080.c:373:35: warning: taking address of packed member of 'struct nc_header' may result in an unaligned pointer value [-Waddress-of-packed-member] 373 | packet_len = le16_to_cpup(&header->packet_len); | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/net1080.c:22: /kisskb/src/drivers/net/usb/net1080.c: At top level: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'net1080_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1287:9: note: in expansion of macro 'module_driver' 1287 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/net1080.c:531:1: note: in expansion of macro 'module_usb_driver' 531 | module_usb_driver(net1080_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/net1080.c:23: /kisskb/src/drivers/net/usb/net1080.c:531:19: note: 'cleanup_module' target declared here 531 | module_usb_driver(net1080_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/net1080.c:531:1: note: in expansion of macro 'module_usb_driver' 531 | module_usb_driver(net1080_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/net1080.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'net1080_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1287:9: note: in expansion of macro 'module_driver' 1287 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/net1080.c:531:1: note: in expansion of macro 'module_usb_driver' 531 | module_usb_driver(net1080_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/net1080.c:23: /kisskb/src/drivers/net/usb/net1080.c:531:19: note: 'init_module' target declared here 531 | module_usb_driver(net1080_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/net1080.c:531:1: note: in expansion of macro 'module_usb_driver' 531 | module_usb_driver(net1080_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-dntv-live-dvb-t.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_dntv_live_dvb_t': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dntv-live-dvb-t.c:70:1: note: in expansion of macro 'module_init' 70 | module_init(init_rc_map_dntv_live_dvb_t) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dntv-live-dvb-t.c:60:19: note: 'init_module' target declared here 60 | static int __init init_rc_map_dntv_live_dvb_t(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-dntv-live-dvb-t.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_dntv_live_dvb_t': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dntv-live-dvb-t.c:71:1: note: in expansion of macro 'module_exit' 71 | module_exit(exit_rc_map_dntv_live_dvb_t) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dntv-live-dvb-t.c:65:20: note: 'cleanup_module' target declared here 65 | static void __exit exit_rc_map_dntv_live_dvb_t(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-dntv-live-dvbt-pro.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_dntv_live_dvbt_pro': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dntv-live-dvbt-pro.c:89:1: note: in expansion of macro 'module_init' 89 | module_init(init_rc_map_dntv_live_dvbt_pro) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dntv-live-dvbt-pro.c:79:19: note: 'init_module' target declared here 79 | static int __init init_rc_map_dntv_live_dvbt_pro(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-dntv-live-dvbt-pro.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_dntv_live_dvbt_pro': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dntv-live-dvbt-pro.c:90:1: note: in expansion of macro 'module_exit' 90 | module_exit(exit_rc_map_dntv_live_dvbt_pro) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dntv-live-dvbt-pro.c:84:20: note: 'cleanup_module' target declared here 84 | static void __exit exit_rc_map_dntv_live_dvbt_pro(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/plusb.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'plusb_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1287:9: note: in expansion of macro 'module_driver' 1287 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/plusb.c:169:1: note: in expansion of macro 'module_usb_driver' 169 | module_usb_driver(plusb_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/plusb.c:23: /kisskb/src/drivers/net/usb/plusb.c:169:19: note: 'cleanup_module' target declared here 169 | module_usb_driver(plusb_driver); | ^~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/plusb.c:169:1: note: in expansion of macro 'module_usb_driver' 169 | module_usb_driver(plusb_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/plusb.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'plusb_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1287:9: note: in expansion of macro 'module_driver' 1287 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/plusb.c:169:1: note: in expansion of macro 'module_usb_driver' 169 | module_usb_driver(plusb_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/plusb.c:23: /kisskb/src/drivers/net/usb/plusb.c:169:19: note: 'init_module' target declared here 169 | module_usb_driver(plusb_driver); | ^~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/plusb.c:169:1: note: in expansion of macro 'module_usb_driver' 169 | module_usb_driver(plusb_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-dtt200u.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_dtt200u': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dtt200u.c:55:1: note: in expansion of macro 'module_init' 55 | module_init(init_rc_map_dtt200u) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dtt200u.c:45:19: note: 'init_module' target declared here 45 | static int __init init_rc_map_dtt200u(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-dtt200u.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_dtt200u': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dtt200u.c:56:1: note: in expansion of macro 'module_exit' 56 | module_exit(exit_rc_map_dtt200u) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dtt200u.c:50:20: note: 'cleanup_module' target declared here 50 | static void __exit exit_rc_map_dtt200u(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-dvbsky.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_rc5_dvbsky': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dvbsky.c:74:1: note: in expansion of macro 'module_init' 74 | module_init(init_rc_map_rc5_dvbsky) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dvbsky.c:64:19: note: 'init_module' target declared here 64 | static int __init init_rc_map_rc5_dvbsky(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-dvbsky.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_rc5_dvbsky': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dvbsky.c:75:1: note: in expansion of macro 'module_exit' 75 | module_exit(exit_rc_map_rc5_dvbsky) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dvbsky.c:69:20: note: 'cleanup_module' target declared here 69 | static void __exit exit_rc_map_rc5_dvbsky(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/cdc_subset.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cdc_subset_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1287:9: note: in expansion of macro 'module_driver' 1287 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/cdc_subset.c:365:1: note: in expansion of macro 'module_usb_driver' 365 | module_usb_driver(cdc_subset_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/cdc_subset.c:21: /kisskb/src/drivers/net/usb/cdc_subset.c:365:19: note: 'cleanup_module' target declared here 365 | module_usb_driver(cdc_subset_driver); | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/cdc_subset.c:365:1: note: in expansion of macro 'module_usb_driver' 365 | module_usb_driver(cdc_subset_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/cdc_subset.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'cdc_subset_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1287:9: note: in expansion of macro 'module_driver' 1287 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/cdc_subset.c:365:1: note: in expansion of macro 'module_usb_driver' 365 | module_usb_driver(cdc_subset_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/cdc_subset.c:21: /kisskb/src/drivers/net/usb/cdc_subset.c:365:19: note: 'init_module' target declared here 365 | module_usb_driver(cdc_subset_driver); | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/cdc_subset.c:365:1: note: in expansion of macro 'module_usb_driver' 365 | module_usb_driver(cdc_subset_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-dvico-mce.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_dvico_mce': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dvico-mce.c:81:1: note: in expansion of macro 'module_init' 81 | module_init(init_rc_map_dvico_mce) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dvico-mce.c:71:19: note: 'init_module' target declared here 71 | static int __init init_rc_map_dvico_mce(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-dvico-mce.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_dvico_mce': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dvico-mce.c:82:1: note: in expansion of macro 'module_exit' 82 | module_exit(exit_rc_map_dvico_mce) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dvico-mce.c:76:20: note: 'cleanup_module' target declared here 76 | static void __exit exit_rc_map_dvico_mce(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-dvico-portable.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_dvico_portable': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dvico-portable.c:72:1: note: in expansion of macro 'module_init' 72 | module_init(init_rc_map_dvico_portable) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dvico-portable.c:62:19: note: 'init_module' target declared here 62 | static int __init init_rc_map_dvico_portable(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-dvico-portable.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_dvico_portable': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dvico-portable.c:73:1: note: in expansion of macro 'module_exit' 73 | module_exit(exit_rc_map_dvico_portable) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dvico-portable.c:67:20: note: 'cleanup_module' target declared here 67 | static void __exit exit_rc_map_dvico_portable(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-em-terratec.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_em_terratec': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-em-terratec.c:61:1: note: in expansion of macro 'module_init' 61 | module_init(init_rc_map_em_terratec) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-em-terratec.c:51:19: note: 'init_module' target declared here 51 | static int __init init_rc_map_em_terratec(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-em-terratec.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_em_terratec': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-em-terratec.c:62:1: note: in expansion of macro 'module_exit' 62 | module_exit(exit_rc_map_em_terratec) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-em-terratec.c:56:20: note: 'cleanup_module' target declared here 56 | static void __exit exit_rc_map_em_terratec(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/zaurus.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'zaurus_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1287:9: note: in expansion of macro 'module_driver' 1287 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/zaurus.c:381:1: note: in expansion of macro 'module_usb_driver' 381 | module_usb_driver(zaurus_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/zaurus.c:23: /kisskb/src/drivers/net/usb/zaurus.c:381:19: note: 'cleanup_module' target declared here 381 | module_usb_driver(zaurus_driver); | ^~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/zaurus.c:381:1: note: in expansion of macro 'module_usb_driver' 381 | module_usb_driver(zaurus_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/zaurus.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'zaurus_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1287:9: note: in expansion of macro 'module_driver' 1287 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/zaurus.c:381:1: note: in expansion of macro 'module_usb_driver' 381 | module_usb_driver(zaurus_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/zaurus.c:23: /kisskb/src/drivers/net/usb/zaurus.c:381:19: note: 'init_module' target declared here 381 | module_usb_driver(zaurus_driver); | ^~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/zaurus.c:381:1: note: in expansion of macro 'module_usb_driver' 381 | module_usb_driver(zaurus_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-encore-enltv2.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_encore_enltv2': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-encore-enltv2.c:82:1: note: in expansion of macro 'module_init' 82 | module_init(init_rc_map_encore_enltv2) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-encore-enltv2.c:72:19: note: 'init_module' target declared here 72 | static int __init init_rc_map_encore_enltv2(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-encore-enltv2.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_encore_enltv2': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-encore-enltv2.c:83:1: note: in expansion of macro 'module_exit' 83 | module_exit(exit_rc_map_encore_enltv2) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-encore-enltv2.c:77:20: note: 'cleanup_module' target declared here 77 | static void __exit exit_rc_map_encore_enltv2(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-encore-enltv.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_encore_enltv': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-encore-enltv.c:104:1: note: in expansion of macro 'module_init' 104 | module_init(init_rc_map_encore_enltv) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-encore-enltv.c:94:19: note: 'init_module' target declared here 94 | static int __init init_rc_map_encore_enltv(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-encore-enltv.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_encore_enltv': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-encore-enltv.c:105:1: note: in expansion of macro 'module_exit' 105 | module_exit(exit_rc_map_encore_enltv) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-encore-enltv.c:99:20: note: 'cleanup_module' target declared here 99 | static void __exit exit_rc_map_encore_enltv(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/mcs7830.c:46: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'mcs7830_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1287:9: note: in expansion of macro 'module_driver' 1287 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/mcs7830.c:640:1: note: in expansion of macro 'module_usb_driver' 640 | module_usb_driver(mcs7830_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/linux/etherdevice.h:25, from /kisskb/src/drivers/net/usb/mcs7830.c:43: /kisskb/src/drivers/net/usb/mcs7830.c:640:19: note: 'cleanup_module' target declared here 640 | module_usb_driver(mcs7830_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/mcs7830.c:640:1: note: in expansion of macro 'module_usb_driver' 640 | module_usb_driver(mcs7830_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/mcs7830.c:46: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'mcs7830_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1287:9: note: in expansion of macro 'module_driver' 1287 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/mcs7830.c:640:1: note: in expansion of macro 'module_usb_driver' 640 | module_usb_driver(mcs7830_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/linux/etherdevice.h:25, from /kisskb/src/drivers/net/usb/mcs7830.c:43: /kisskb/src/drivers/net/usb/mcs7830.c:640:19: note: 'init_module' target declared here 640 | module_usb_driver(mcs7830_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/mcs7830.c:640:1: note: in expansion of macro 'module_usb_driver' 640 | module_usb_driver(mcs7830_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/vsp1/vsp1_drv.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'vsp1_platform_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/vsp1/vsp1_drv.c:915:1: note: in expansion of macro 'module_platform_driver' 915 | module_platform_driver(vsp1_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/vsp1/vsp1_drv.c:12: /kisskb/src/drivers/media/platform/vsp1/vsp1_drv.c:915:24: note: 'cleanup_module' target declared here 915 | module_platform_driver(vsp1_platform_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/media/platform/vsp1/vsp1_drv.c:915:1: note: in expansion of macro 'module_platform_driver' 915 | module_platform_driver(vsp1_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/vsp1/vsp1_drv.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'vsp1_platform_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/vsp1/vsp1_drv.c:915:1: note: in expansion of macro 'module_platform_driver' 915 | module_platform_driver(vsp1_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/vsp1/vsp1_drv.c:12: /kisskb/src/drivers/media/platform/vsp1/vsp1_drv.c:915:24: note: 'init_module' target declared here 915 | module_platform_driver(vsp1_platform_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/media/platform/vsp1/vsp1_drv.c:915:1: note: in expansion of macro 'module_platform_driver' 915 | module_platform_driver(vsp1_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-encore-enltv-fm53.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_encore_enltv_fm53': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-encore-enltv-fm53.c:73:1: note: in expansion of macro 'module_init' 73 | module_init(init_rc_map_encore_enltv_fm53) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-encore-enltv-fm53.c:63:19: note: 'init_module' target declared here 63 | static int __init init_rc_map_encore_enltv_fm53(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-encore-enltv-fm53.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_encore_enltv_fm53': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-encore-enltv-fm53.c:74:1: note: in expansion of macro 'module_exit' 74 | module_exit(exit_rc_map_encore_enltv_fm53) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-encore-enltv-fm53.c:68:20: note: 'cleanup_module' target declared here 68 | static void __exit exit_rc_map_encore_enltv_fm53(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-evga-indtube.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_evga_indtube': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-evga-indtube.c:53:1: note: in expansion of macro 'module_init' 53 | module_init(init_rc_map_evga_indtube) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-evga-indtube.c:43:19: note: 'init_module' target declared here 43 | static int __init init_rc_map_evga_indtube(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-evga-indtube.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_evga_indtube': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-evga-indtube.c:54:1: note: in expansion of macro 'module_exit' 54 | module_exit(exit_rc_map_evga_indtube) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-evga-indtube.c:48:20: note: 'cleanup_module' target declared here 48 | static void __exit exit_rc_map_evga_indtube(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/atheros/atl1c/atl1c.h:28, from /kisskb/src/drivers/net/ethernet/atheros/atl1c/atl1c_main.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'atl1c_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/pci.h:1278:9: note: in expansion of macro 'module_driver' 1278 | module_driver(__pci_driver, pci_register_driver, pci_unregister_driver) | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/atheros/atl1c/atl1c_main.c:2809:1: note: in expansion of macro 'module_pci_driver' 2809 | module_pci_driver(atl1c_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/pci.h:31, from /kisskb/src/drivers/net/ethernet/atheros/atl1c/atl1c.h:29, from /kisskb/src/drivers/net/ethernet/atheros/atl1c/atl1c_main.c:22: /kisskb/src/drivers/net/ethernet/atheros/atl1c/atl1c_main.c:2809:19: note: 'cleanup_module' target declared here 2809 | module_pci_driver(atl1c_driver); | ^~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/atheros/atl1c/atl1c_main.c:2809:1: note: in expansion of macro 'module_pci_driver' 2809 | module_pci_driver(atl1c_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/atheros/atl1c/atl1c.h:28, from /kisskb/src/drivers/net/ethernet/atheros/atl1c/atl1c_main.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'atl1c_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/pci.h:1278:9: note: in expansion of macro 'module_driver' 1278 | module_driver(__pci_driver, pci_register_driver, pci_unregister_driver) | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/atheros/atl1c/atl1c_main.c:2809:1: note: in expansion of macro 'module_pci_driver' 2809 | module_pci_driver(atl1c_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/pci.h:31, from /kisskb/src/drivers/net/ethernet/atheros/atl1c/atl1c.h:29, from /kisskb/src/drivers/net/ethernet/atheros/atl1c/atl1c_main.c:22: /kisskb/src/drivers/net/ethernet/atheros/atl1c/atl1c_main.c:2809:19: note: 'init_module' target declared here 2809 | module_pci_driver(atl1c_driver); | ^~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/atheros/atl1c/atl1c_main.c:2809:1: note: in expansion of macro 'module_pci_driver' 2809 | module_pci_driver(atl1c_driver); | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ath/ath10k/wmi-tlv.c: In function 'ath10k_wmi_tlv_swba_tim_parse': /kisskb/src/drivers/net/wireless/ath/ath10k/wmi-tlv.c:832:36: warning: taking address of packed member of 'struct wmi_tim_info' may result in an unaligned pointer value [-Waddress-of-packed-member] 832 | tim_info_arg->tim_bitmap = tim_info_ev->tim_bitmap; | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/usbnet.c:35: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'usbnet_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/usb/usbnet.c:2182:1: note: in expansion of macro 'module_init' 2182 | module_init(usbnet_init); | ^~~~~~~~~~~ /kisskb/src/drivers/net/usb/usbnet.c:2173:19: note: 'init_module' target declared here 2173 | static int __init usbnet_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/usbnet.c:35: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'usbnet_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/usbnet.c:2187:1: note: in expansion of macro 'module_exit' 2187 | module_exit(usbnet_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/net/usb/usbnet.c:2184:20: note: 'cleanup_module' target declared here 2184 | static void __exit usbnet_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-eztv.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_eztv': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-eztv.c:88:1: note: in expansion of macro 'module_init' 88 | module_init(init_rc_map_eztv) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-eztv.c:78:19: note: 'init_module' target declared here 78 | static int __init init_rc_map_eztv(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-eztv.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_eztv': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-eztv.c:89:1: note: in expansion of macro 'module_exit' 89 | module_exit(exit_rc_map_eztv) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-eztv.c:83:20: note: 'cleanup_module' target declared here 83 | static void __exit exit_rc_map_eztv(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/cdc_ncm.c:41: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cdc_ncm_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1287:9: note: in expansion of macro 'module_driver' 1287 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/cdc_ncm.c:1789:1: note: in expansion of macro 'module_usb_driver' 1789 | module_usb_driver(cdc_ncm_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/cdc_ncm.c:42: /kisskb/src/drivers/net/usb/cdc_ncm.c:1789:19: note: 'cleanup_module' target declared here 1789 | module_usb_driver(cdc_ncm_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/cdc_ncm.c:1789:1: note: in expansion of macro 'module_usb_driver' 1789 | module_usb_driver(cdc_ncm_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/cdc_ncm.c:41: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'cdc_ncm_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1287:9: note: in expansion of macro 'module_driver' 1287 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/cdc_ncm.c:1789:1: note: in expansion of macro 'module_usb_driver' 1789 | module_usb_driver(cdc_ncm_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/cdc_ncm.c:42: /kisskb/src/drivers/net/usb/cdc_ncm.c:1789:19: note: 'init_module' target declared here 1789 | module_usb_driver(cdc_ncm_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/cdc_ncm.c:1789:1: note: in expansion of macro 'module_usb_driver' 1789 | module_usb_driver(cdc_ncm_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-flydvb.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_flydvb': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-flydvb.c:69:1: note: in expansion of macro 'module_init' 69 | module_init(init_rc_map_flydvb) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-flydvb.c:59:19: note: 'init_module' target declared here 59 | static int __init init_rc_map_flydvb(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-flydvb.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_flydvb': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-flydvb.c:70:1: note: in expansion of macro 'module_exit' 70 | module_exit(exit_rc_map_flydvb) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-flydvb.c:64:20: note: 'cleanup_module' target declared here 64 | static void __exit exit_rc_map_flydvb(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-flyvideo.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_flyvideo': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-flyvideo.c:62:1: note: in expansion of macro 'module_init' 62 | module_init(init_rc_map_flyvideo) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-flyvideo.c:52:19: note: 'init_module' target declared here 52 | static int __init init_rc_map_flyvideo(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-flyvideo.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_flyvideo': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-flyvideo.c:63:1: note: in expansion of macro 'module_exit' 63 | module_exit(exit_rc_map_flyvideo) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-flyvideo.c:57:20: note: 'cleanup_module' target declared here 57 | static void __exit exit_rc_map_flyvideo(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-fusionhdtv-mce.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_fusionhdtv_mce': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-fusionhdtv-mce.c:90:1: note: in expansion of macro 'module_init' 90 | module_init(init_rc_map_fusionhdtv_mce) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-fusionhdtv-mce.c:80:19: note: 'init_module' target declared here 80 | static int __init init_rc_map_fusionhdtv_mce(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-fusionhdtv-mce.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_fusionhdtv_mce': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-fusionhdtv-mce.c:91:1: note: in expansion of macro 'module_exit' 91 | module_exit(exit_rc_map_fusionhdtv_mce) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-fusionhdtv-mce.c:85:20: note: 'cleanup_module' target declared here 85 | static void __exit exit_rc_map_fusionhdtv_mce(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-gadmei-rm008z.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_gadmei_rm008z': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-gadmei-rm008z.c:73:1: note: in expansion of macro 'module_init' 73 | module_init(init_rc_map_gadmei_rm008z) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-gadmei-rm008z.c:63:19: note: 'init_module' target declared here 63 | static int __init init_rc_map_gadmei_rm008z(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-gadmei-rm008z.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_gadmei_rm008z': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-gadmei-rm008z.c:74:1: note: in expansion of macro 'module_exit' 74 | module_exit(exit_rc_map_gadmei_rm008z) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-gadmei-rm008z.c:68:20: note: 'cleanup_module' target declared here 68 | static void __exit exit_rc_map_gadmei_rm008z(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-geekbox.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_geekbox': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-geekbox.c:51:1: note: in expansion of macro 'module_init' 51 | module_init(init_rc_map_geekbox) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-geekbox.c:41:19: note: 'init_module' target declared here 41 | static int __init init_rc_map_geekbox(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-geekbox.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_geekbox': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-geekbox.c:52:1: note: in expansion of macro 'module_exit' 52 | module_exit(exit_rc_map_geekbox) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-geekbox.c:46:20: note: 'cleanup_module' target declared here 46 | static void __exit exit_rc_map_geekbox(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-genius-tvgo-a11mce.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_genius_tvgo_a11mce': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-genius-tvgo-a11mce.c:76:1: note: in expansion of macro 'module_init' 76 | module_init(init_rc_map_genius_tvgo_a11mce) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-genius-tvgo-a11mce.c:66:19: note: 'init_module' target declared here 66 | static int __init init_rc_map_genius_tvgo_a11mce(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-genius-tvgo-a11mce.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_genius_tvgo_a11mce': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-genius-tvgo-a11mce.c:77:1: note: in expansion of macro 'module_exit' 77 | module_exit(exit_rc_map_genius_tvgo_a11mce) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-genius-tvgo-a11mce.c:71:20: note: 'cleanup_module' target declared here 71 | static void __exit exit_rc_map_genius_tvgo_a11mce(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-gotview7135.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_gotview7135': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-gotview7135.c:71:1: note: in expansion of macro 'module_init' 71 | module_init(init_rc_map_gotview7135) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-gotview7135.c:61:19: note: 'init_module' target declared here 61 | static int __init init_rc_map_gotview7135(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-gotview7135.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_gotview7135': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-gotview7135.c:72:1: note: in expansion of macro 'module_exit' 72 | module_exit(exit_rc_map_gotview7135) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-gotview7135.c:66:20: note: 'cleanup_module' target declared here 66 | static void __exit exit_rc_map_gotview7135(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-hisi-tv-demo.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_hisi_tv_demo': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-hisi-tv-demo.c:78:1: note: in expansion of macro 'module_init' 78 | module_init(init_rc_map_hisi_tv_demo) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-hisi-tv-demo.c:68:19: note: 'init_module' target declared here 68 | static int __init init_rc_map_hisi_tv_demo(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-hisi-tv-demo.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_hisi_tv_demo': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-hisi-tv-demo.c:79:1: note: in expansion of macro 'module_exit' 79 | module_exit(exit_rc_map_hisi_tv_demo) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-hisi-tv-demo.c:73:20: note: 'cleanup_module' target declared here 73 | static void __exit exit_rc_map_hisi_tv_demo(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-hisi-poplar.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_hisi_poplar': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-hisi-poplar.c:66:1: note: in expansion of macro 'module_init' 66 | module_init(init_rc_map_hisi_poplar) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-hisi-poplar.c:56:19: note: 'init_module' target declared here 56 | static int __init init_rc_map_hisi_poplar(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-hisi-poplar.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_hisi_poplar': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-hisi-poplar.c:67:1: note: in expansion of macro 'module_exit' 67 | module_exit(exit_rc_map_hisi_poplar) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-hisi-poplar.c:61:20: note: 'cleanup_module' target declared here 61 | static void __exit exit_rc_map_hisi_poplar(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-imon-mce.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_imon_mce': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-imon-mce.c:139:1: note: in expansion of macro 'module_init' 139 | module_init(init_rc_map_imon_mce) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-imon-mce.c:129:19: note: 'init_module' target declared here 129 | static int __init init_rc_map_imon_mce(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-imon-mce.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_imon_mce': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-imon-mce.c:140:1: note: in expansion of macro 'module_exit' 140 | module_exit(exit_rc_map_imon_mce) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-imon-mce.c:134:20: note: 'cleanup_module' target declared here 134 | static void __exit exit_rc_map_imon_mce(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-imon-pad.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_imon_pad': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-imon-pad.c:152:1: note: in expansion of macro 'module_init' 152 | module_init(init_rc_map_imon_pad) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-imon-pad.c:142:19: note: 'init_module' target declared here 142 | static int __init init_rc_map_imon_pad(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-imon-pad.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_imon_pad': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-imon-pad.c:153:1: note: in expansion of macro 'module_exit' 153 | module_exit(exit_rc_map_imon_pad) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-imon-pad.c:147:20: note: 'cleanup_module' target declared here 147 | static void __exit exit_rc_map_imon_pad(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-imon-rsc.c:6: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_imon_rsc': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-imon-rsc.c:77:1: note: in expansion of macro 'module_init' 77 | module_init(init_rc_map_imon_rsc) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-imon-rsc.c:67:19: note: 'init_module' target declared here 67 | static int __init init_rc_map_imon_rsc(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-imon-rsc.c:6: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_imon_rsc': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-imon-rsc.c:78:1: note: in expansion of macro 'module_exit' 78 | module_exit(exit_rc_map_imon_rsc) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-imon-rsc.c:72:20: note: 'cleanup_module' target declared here 72 | static void __exit exit_rc_map_imon_rsc(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-iodata-bctv7e.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_iodata_bctv7e': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-iodata-bctv7e.c:80:1: note: in expansion of macro 'module_init' 80 | module_init(init_rc_map_iodata_bctv7e) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-iodata-bctv7e.c:70:19: note: 'init_module' target declared here 70 | static int __init init_rc_map_iodata_bctv7e(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-iodata-bctv7e.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_iodata_bctv7e': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-iodata-bctv7e.c:81:1: note: in expansion of macro 'module_exit' 81 | module_exit(exit_rc_map_iodata_bctv7e) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-iodata-bctv7e.c:75:20: note: 'cleanup_module' target declared here 75 | static void __exit exit_rc_map_iodata_bctv7e(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-it913x-v1.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_it913x_v1_map': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-it913x-v1.c:91:1: note: in expansion of macro 'module_init' 91 | module_init(init_rc_it913x_v1_map) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-it913x-v1.c:81:19: note: 'init_module' target declared here 81 | static int __init init_rc_it913x_v1_map(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-it913x-v1.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_it913x_v1_map': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-it913x-v1.c:92:1: note: in expansion of macro 'module_exit' 92 | module_exit(exit_rc_it913x_v1_map) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-it913x-v1.c:86:20: note: 'cleanup_module' target declared here 86 | static void __exit exit_rc_it913x_v1_map(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-it913x-v2.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_it913x_v2_map': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-it913x-v2.c:90:1: note: in expansion of macro 'module_init' 90 | module_init(init_rc_it913x_v2_map) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-it913x-v2.c:80:19: note: 'init_module' target declared here 80 | static int __init init_rc_it913x_v2_map(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-it913x-v2.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_it913x_v2_map': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-it913x-v2.c:91:1: note: in expansion of macro 'module_exit' 91 | module_exit(exit_rc_it913x_v2_map) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-it913x-v2.c:85:20: note: 'cleanup_module' target declared here 85 | static void __exit exit_rc_it913x_v2_map(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/rcar-fcp.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rcar_fcp_platform_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/rcar-fcp.c:183:1: note: in expansion of macro 'module_platform_driver' 183 | module_platform_driver(rcar_fcp_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/rcar-fcp.c:14: /kisskb/src/drivers/media/platform/rcar-fcp.c:183:24: note: 'cleanup_module' target declared here 183 | module_platform_driver(rcar_fcp_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/media/platform/rcar-fcp.c:183:1: note: in expansion of macro 'module_platform_driver' 183 | module_platform_driver(rcar_fcp_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/rcar-fcp.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rcar_fcp_platform_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/rcar-fcp.c:183:1: note: in expansion of macro 'module_platform_driver' 183 | module_platform_driver(rcar_fcp_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/rcar-fcp.c:14: /kisskb/src/drivers/media/platform/rcar-fcp.c:183:24: note: 'init_module' target declared here 183 | module_platform_driver(rcar_fcp_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/media/platform/rcar-fcp.c:183:1: note: in expansion of macro 'module_platform_driver' 183 | module_platform_driver(rcar_fcp_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-kaiomy.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_kaiomy': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-kaiomy.c:79:1: note: in expansion of macro 'module_init' 79 | module_init(init_rc_map_kaiomy) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-kaiomy.c:69:19: note: 'init_module' target declared here 69 | static int __init init_rc_map_kaiomy(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-kaiomy.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_kaiomy': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-kaiomy.c:80:1: note: in expansion of macro 'module_exit' 80 | module_exit(exit_rc_map_kaiomy) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-kaiomy.c:74:20: note: 'cleanup_module' target declared here 74 | static void __exit exit_rc_map_kaiomy(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-kworld-315u.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_kworld_315u': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-kworld-315u.c:75:1: note: in expansion of macro 'module_init' 75 | module_init(init_rc_map_kworld_315u) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-kworld-315u.c:65:19: note: 'init_module' target declared here 65 | static int __init init_rc_map_kworld_315u(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-kworld-315u.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_kworld_315u': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-kworld-315u.c:76:1: note: in expansion of macro 'module_exit' 76 | module_exit(exit_rc_map_kworld_315u) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-kworld-315u.c:70:20: note: 'cleanup_module' target declared here 70 | static void __exit exit_rc_map_kworld_315u(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-kworld-pc150u.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_kworld_pc150u': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-kworld-pc150u.c:98:1: note: in expansion of macro 'module_init' 98 | module_init(init_rc_map_kworld_pc150u) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-kworld-pc150u.c:88:19: note: 'init_module' target declared here 88 | static int __init init_rc_map_kworld_pc150u(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-kworld-pc150u.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_kworld_pc150u': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-kworld-pc150u.c:99:1: note: in expansion of macro 'module_exit' 99 | module_exit(exit_rc_map_kworld_pc150u) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-kworld-pc150u.c:93:20: note: 'cleanup_module' target declared here 93 | static void __exit exit_rc_map_kworld_pc150u(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-kworld-plus-tv-analog.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_kworld_plus_tv_analog': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-kworld-plus-tv-analog.c:91:1: note: in expansion of macro 'module_init' 91 | module_init(init_rc_map_kworld_plus_tv_analog) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-kworld-plus-tv-analog.c:81:19: note: 'init_module' target declared here 81 | static int __init init_rc_map_kworld_plus_tv_analog(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-kworld-plus-tv-analog.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_kworld_plus_tv_analog': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-kworld-plus-tv-analog.c:92:1: note: in expansion of macro 'module_exit' 92 | module_exit(exit_rc_map_kworld_plus_tv_analog) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-kworld-plus-tv-analog.c:86:20: note: 'cleanup_module' target declared here 86 | static void __exit exit_rc_map_kworld_plus_tv_analog(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-leadtek-y04g0051.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_leadtek_y04g0051': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-leadtek-y04g0051.c:96:1: note: in expansion of macro 'module_init' 96 | module_init(init_rc_map_leadtek_y04g0051) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-leadtek-y04g0051.c:86:19: note: 'init_module' target declared here 86 | static int __init init_rc_map_leadtek_y04g0051(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-leadtek-y04g0051.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_leadtek_y04g0051': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-leadtek-y04g0051.c:97:1: note: in expansion of macro 'module_exit' 97 | module_exit(exit_rc_map_leadtek_y04g0051) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-leadtek-y04g0051.c:91:20: note: 'cleanup_module' target declared here 91 | static void __exit exit_rc_map_leadtek_y04g0051(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-lme2510.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_lme2510_map': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-lme2510.c:107:1: note: in expansion of macro 'module_init' 107 | module_init(init_rc_lme2510_map) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-lme2510.c:97:19: note: 'init_module' target declared here 97 | static int __init init_rc_lme2510_map(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-lme2510.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_lme2510_map': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-lme2510.c:108:1: note: in expansion of macro 'module_exit' 108 | module_exit(exit_rc_lme2510_map) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-lme2510.c:102:20: note: 'cleanup_module' target declared here 102 | static void __exit exit_rc_lme2510_map(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/tun.c:53: /kisskb/src/drivers/net/tun.c: In function 'tun_napi_poll': /kisskb/src/include/linux/skbuff.h:1705:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1705 | next->prev = last; | ~~~~~~~~~~~^~~~~~ /kisskb/src/drivers/net/tun.c:279:29: note: while referencing 'process_queue' 279 | struct sk_buff_head process_queue; | ^~~~~~~~~~~~~ In file included from /kisskb/src/drivers/nvme/host/core.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nvme_core_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/nvme/host/core.c:3699:1: note: in expansion of macro 'module_init' 3699 | module_init(nvme_core_init); | ^~~~~~~~~~~ /kisskb/src/drivers/nvme/host/core.c:3636:12: note: 'init_module' target declared here 3636 | int __init nvme_core_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-manli.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_manli': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-manli.c:126:1: note: in expansion of macro 'module_init' 126 | module_init(init_rc_map_manli) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-manli.c:116:19: note: 'init_module' target declared here 116 | static int __init init_rc_map_manli(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-manli.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_manli': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-manli.c:127:1: note: in expansion of macro 'module_exit' 127 | module_exit(exit_rc_map_manli) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-manli.c:121:20: note: 'cleanup_module' target declared here 121 | static void __exit exit_rc_map_manli(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/tun.c:53: /kisskb/src/drivers/net/tun.c: In function 'tun_get_user': /kisskb/src/include/linux/skbuff.h:1702:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1702 | prev->next = first; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/drivers/net/tun.c:1564:29: note: while referencing 'process_queue' 1564 | struct sk_buff_head process_queue; | ^~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/tun.c:53: /kisskb/src/include/linux/skbuff.h:1705:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1705 | next->prev = last; | ~~~~~~~~~~~^~~~~~ /kisskb/src/drivers/net/tun.c:1564:29: note: while referencing 'process_queue' 1564 | struct sk_buff_head process_queue; | ^~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-medion-x10.c:24: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_medion_x10': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-medion-x10.c:113:1: note: in expansion of macro 'module_init' 113 | module_init(init_rc_map_medion_x10) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-medion-x10.c:103:19: note: 'init_module' target declared here 103 | static int __init init_rc_map_medion_x10(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-medion-x10.c:24: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_medion_x10': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-medion-x10.c:114:1: note: in expansion of macro 'module_exit' 114 | module_exit(exit_rc_map_medion_x10) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-medion-x10.c:108:20: note: 'cleanup_module' target declared here 108 | static void __exit exit_rc_map_medion_x10(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-medion-x10-digitainer.c:26: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_medion_x10_digitainer': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-medion-x10-digitainer.c:118:1: note: in expansion of macro 'module_init' 118 | module_init(init_rc_map_medion_x10_digitainer) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-medion-x10-digitainer.c:108:19: note: 'init_module' target declared here 108 | static int __init init_rc_map_medion_x10_digitainer(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-medion-x10-digitainer.c:26: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_medion_x10_digitainer': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-medion-x10-digitainer.c:119:1: note: in expansion of macro 'module_exit' 119 | module_exit(exit_rc_map_medion_x10_digitainer) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-medion-x10-digitainer.c:113:20: note: 'cleanup_module' target declared here 113 | static void __exit exit_rc_map_medion_x10_digitainer(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function 'nvme_init_subnqn', inlined from 'nvme_init_subsystem' at /kisskb/src/drivers/nvme/host/core.c:2207:2, inlined from 'nvme_init_identify' at /kisskb/src/drivers/nvme/host/core.c:2365:9: /kisskb/src/drivers/nvme/host/core.c:2061:17: warning: 'strncpy' output may be truncated copying 223 bytes from a string of length 255 [-Wstringop-truncation] 2061 | strncpy(subsys->subnqn, id->subnqn, NVMF_NQN_SIZE); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-medion-x10-or2x.c:26: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_medion_x10_or2x': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-medion-x10-or2x.c:103:1: note: in expansion of macro 'module_init' 103 | module_init(init_rc_map_medion_x10_or2x) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-medion-x10-or2x.c:93:19: note: 'init_module' target declared here 93 | static int __init init_rc_map_medion_x10_or2x(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-medion-x10-or2x.c:26: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_medion_x10_or2x': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-medion-x10-or2x.c:104:1: note: in expansion of macro 'module_exit' 104 | module_exit(exit_rc_map_medion_x10_or2x) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-medion-x10-or2x.c:98:20: note: 'cleanup_module' target declared here 98 | static void __exit exit_rc_map_medion_x10_or2x(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-msi-digivox-ii.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_msi_digivox_ii': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-msi-digivox-ii.c:64:1: note: in expansion of macro 'module_init' 64 | module_init(init_rc_map_msi_digivox_ii) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-msi-digivox-ii.c:54:19: note: 'init_module' target declared here 54 | static int __init init_rc_map_msi_digivox_ii(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-msi-digivox-ii.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_msi_digivox_ii': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-msi-digivox-ii.c:65:1: note: in expansion of macro 'module_exit' 65 | module_exit(exit_rc_map_msi_digivox_ii) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-msi-digivox-ii.c:59:20: note: 'cleanup_module' target declared here 59 | static void __exit exit_rc_map_msi_digivox_ii(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-msi-digivox-iii.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_msi_digivox_iii': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-msi-digivox-iii.c:82:1: note: in expansion of macro 'module_init' 82 | module_init(init_rc_map_msi_digivox_iii) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-msi-digivox-iii.c:72:19: note: 'init_module' target declared here 72 | static int __init init_rc_map_msi_digivox_iii(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-msi-digivox-iii.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_msi_digivox_iii': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-msi-digivox-iii.c:83:1: note: in expansion of macro 'module_exit' 83 | module_exit(exit_rc_map_msi_digivox_iii) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-msi-digivox-iii.c:77:20: note: 'cleanup_module' target declared here 77 | static void __exit exit_rc_map_msi_digivox_iii(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/nvme/host/pci.c:25: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nvme_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/nvme/host/pci.c:2806:1: note: in expansion of macro 'module_exit' 2806 | module_exit(nvme_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/nvme/host/pci.c:2795:20: note: 'cleanup_module' target declared here 2795 | static void __exit nvme_exit(void) | ^~~~~~~~~ In file included from /kisskb/src/drivers/nvme/host/pci.c:25: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nvme_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/nvme/host/pci.c:2805:1: note: in expansion of macro 'module_init' 2805 | module_init(nvme_init); | ^~~~~~~~~~~ /kisskb/src/drivers/nvme/host/pci.c:2790:19: note: 'init_module' target declared here 2790 | static int __init nvme_init(void) | ^~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-msi-tvanywhere.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_msi_tvanywhere': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-msi-tvanywhere.c:61:1: note: in expansion of macro 'module_init' 61 | module_init(init_rc_map_msi_tvanywhere) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-msi-tvanywhere.c:51:19: note: 'init_module' target declared here 51 | static int __init init_rc_map_msi_tvanywhere(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-msi-tvanywhere.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_msi_tvanywhere': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-msi-tvanywhere.c:62:1: note: in expansion of macro 'module_exit' 62 | module_exit(exit_rc_map_msi_tvanywhere) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-msi-tvanywhere.c:56:20: note: 'cleanup_module' target declared here 56 | static void __exit exit_rc_map_msi_tvanywhere(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-msi-tvanywhere-plus.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_msi_tvanywhere_plus': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-msi-tvanywhere-plus.c:115:1: note: in expansion of macro 'module_init' 115 | module_init(init_rc_map_msi_tvanywhere_plus) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-msi-tvanywhere-plus.c:105:19: note: 'init_module' target declared here 105 | static int __init init_rc_map_msi_tvanywhere_plus(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-msi-tvanywhere-plus.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_msi_tvanywhere_plus': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-msi-tvanywhere-plus.c:116:1: note: in expansion of macro 'module_exit' 116 | module_exit(exit_rc_map_msi_tvanywhere_plus) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-msi-tvanywhere-plus.c:110:20: note: 'cleanup_module' target declared here 110 | static void __exit exit_rc_map_msi_tvanywhere_plus(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-nebula.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_nebula': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-nebula.c:88:1: note: in expansion of macro 'module_init' 88 | module_init(init_rc_map_nebula) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-nebula.c:78:19: note: 'init_module' target declared here 78 | static int __init init_rc_map_nebula(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-nebula.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_nebula': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-nebula.c:89:1: note: in expansion of macro 'module_exit' 89 | module_exit(exit_rc_map_nebula) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-nebula.c:83:20: note: 'cleanup_module' target declared here 83 | static void __exit exit_rc_map_nebula(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-nec-terratec-cinergy-xs.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_nec_terratec_cinergy_xs': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-nec-terratec-cinergy-xs.c:149:1: note: in expansion of macro 'module_init' 149 | module_init(init_rc_map_nec_terratec_cinergy_xs) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-nec-terratec-cinergy-xs.c:139:19: note: 'init_module' target declared here 139 | static int __init init_rc_map_nec_terratec_cinergy_xs(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-nec-terratec-cinergy-xs.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_nec_terratec_cinergy_xs': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-nec-terratec-cinergy-xs.c:150:1: note: in expansion of macro 'module_exit' 150 | module_exit(exit_rc_map_nec_terratec_cinergy_xs) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-nec-terratec-cinergy-xs.c:144:20: note: 'cleanup_module' target declared here 144 | static void __exit exit_rc_map_nec_terratec_cinergy_xs(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-norwood.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_norwood': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-norwood.c:77:1: note: in expansion of macro 'module_init' 77 | module_init(init_rc_map_norwood) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-norwood.c:67:19: note: 'init_module' target declared here 67 | static int __init init_rc_map_norwood(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-norwood.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_norwood': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-norwood.c:78:1: note: in expansion of macro 'module_exit' 78 | module_exit(exit_rc_map_norwood) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-norwood.c:72:20: note: 'cleanup_module' target declared here 72 | static void __exit exit_rc_map_norwood(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-npgtech.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_npgtech': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-npgtech.c:72:1: note: in expansion of macro 'module_init' 72 | module_init(init_rc_map_npgtech) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-npgtech.c:62:19: note: 'init_module' target declared here 62 | static int __init init_rc_map_npgtech(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-npgtech.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_npgtech': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-npgtech.c:73:1: note: in expansion of macro 'module_exit' 73 | module_exit(exit_rc_map_npgtech) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-npgtech.c:67:20: note: 'cleanup_module' target declared here 67 | static void __exit exit_rc_map_npgtech(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/v4l2-core/v4l2-dev.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'videodev_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:115:41: note: in expansion of macro 'module_init' 115 | #define subsys_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-dev.c:1073:1: note: in expansion of macro 'subsys_initcall' 1073 | subsys_initcall(videodev_init); | ^~~~~~~~~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-dev.c:1042:19: note: 'init_module' target declared here 1042 | static int __init videodev_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/v4l2-core/v4l2-dev.c:21: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'videodev_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-dev.c:1074:1: note: in expansion of macro 'module_exit' 1074 | module_exit(videodev_exit) | ^~~~~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-dev.c:1065:20: note: 'cleanup_module' target declared here 1065 | static void __exit videodev_exit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-pctv-sedna.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_pctv_sedna': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pctv-sedna.c:72:1: note: in expansion of macro 'module_init' 72 | module_init(init_rc_map_pctv_sedna) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pctv-sedna.c:62:19: note: 'init_module' target declared here 62 | static int __init init_rc_map_pctv_sedna(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-pctv-sedna.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_pctv_sedna': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pctv-sedna.c:73:1: note: in expansion of macro 'module_exit' 73 | module_exit(exit_rc_map_pctv_sedna) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pctv-sedna.c:67:20: note: 'cleanup_module' target declared here 67 | static void __exit exit_rc_map_pctv_sedna(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/media-devnode.c:33: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'media_devnode_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:115:41: note: in expansion of macro 'module_init' 115 | #define subsys_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/drivers/media/media-devnode.c:329:1: note: in expansion of macro 'subsys_initcall' 329 | subsys_initcall(media_devnode_init); | ^~~~~~~~~~~~~~~ /kisskb/src/drivers/media/media-devnode.c:301:19: note: 'init_module' target declared here 301 | static int __init media_devnode_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/media-devnode.c:33: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'media_devnode_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/media-devnode.c:330:1: note: in expansion of macro 'module_exit' 330 | module_exit(media_devnode_exit) | ^~~~~~~~~~~ /kisskb/src/drivers/media/media-devnode.c:323:20: note: 'cleanup_module' target declared here 323 | static void __exit media_devnode_exit(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-pinnacle-color.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_pinnacle_color': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pinnacle-color.c:86:1: note: in expansion of macro 'module_init' 86 | module_init(init_rc_map_pinnacle_color) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pinnacle-color.c:76:19: note: 'init_module' target declared here 76 | static int __init init_rc_map_pinnacle_color(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-pinnacle-color.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_pinnacle_color': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pinnacle-color.c:87:1: note: in expansion of macro 'module_exit' 87 | module_exit(exit_rc_map_pinnacle_color) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pinnacle-color.c:81:20: note: 'cleanup_module' target declared here 81 | static void __exit exit_rc_map_pinnacle_color(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-pinnacle-grey.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_pinnacle_grey': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pinnacle-grey.c:81:1: note: in expansion of macro 'module_init' 81 | module_init(init_rc_map_pinnacle_grey) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pinnacle-grey.c:71:19: note: 'init_module' target declared here 71 | static int __init init_rc_map_pinnacle_grey(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-pinnacle-grey.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_pinnacle_grey': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pinnacle-grey.c:82:1: note: in expansion of macro 'module_exit' 82 | module_exit(exit_rc_map_pinnacle_grey) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pinnacle-grey.c:76:20: note: 'cleanup_module' target declared here 76 | static void __exit exit_rc_map_pinnacle_grey(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/wireless/ath/ath10k/pci.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ath10k_pci_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ath/ath10k/pci.c:3748:1: note: in expansion of macro 'module_exit' 3748 | module_exit(ath10k_pci_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ath/ath10k/pci.c:3742:20: note: 'cleanup_module' target declared here 3742 | static void __exit ath10k_pci_exit(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/wireless/ath/ath10k/pci.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ath10k_pci_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ath/ath10k/pci.c:3740:1: note: in expansion of macro 'module_init' 3740 | module_init(ath10k_pci_init); | ^~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ath/ath10k/pci.c:3725:19: note: 'init_module' target declared here 3725 | static int __init ath10k_pci_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-pinnacle-pctv-hd.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_pinnacle_pctv_hd': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pinnacle-pctv-hd.c:62:1: note: in expansion of macro 'module_init' 62 | module_init(init_rc_map_pinnacle_pctv_hd) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pinnacle-pctv-hd.c:52:19: note: 'init_module' target declared here 52 | static int __init init_rc_map_pinnacle_pctv_hd(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-pinnacle-pctv-hd.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_pinnacle_pctv_hd': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pinnacle-pctv-hd.c:63:1: note: in expansion of macro 'module_exit' 63 | module_exit(exit_rc_map_pinnacle_pctv_hd) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pinnacle-pctv-hd.c:57:20: note: 'cleanup_module' target declared here 57 | static void __exit exit_rc_map_pinnacle_pctv_hd(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-pixelview.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_pixelview': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pixelview.c:74:1: note: in expansion of macro 'module_init' 74 | module_init(init_rc_map_pixelview) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pixelview.c:64:19: note: 'init_module' target declared here 64 | static int __init init_rc_map_pixelview(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-pixelview.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_pixelview': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pixelview.c:75:1: note: in expansion of macro 'module_exit' 75 | module_exit(exit_rc_map_pixelview) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pixelview.c:69:20: note: 'cleanup_module' target declared here 69 | static void __exit exit_rc_map_pixelview(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/core.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/pci.c:24: /kisskb/src/drivers/net/wireless/ath/ath10k/pci.c: In function 'ath10k_pci_process_rx_cb': /kisskb/src/include/linux/skbuff.h:1796:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1796 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ath/ath10k/pci.c:1208:29: note: while referencing 'list' 1208 | struct sk_buff_head list; | ^~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/core.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/pci.c:24: /kisskb/src/include/linux/skbuff.h:1690:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1690 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ath/ath10k/pci.c:1208:29: note: while referencing 'list' 1208 | struct sk_buff_head list; | ^~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/core.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/pci.c:24: /kisskb/src/drivers/net/wireless/ath/ath10k/pci.c: In function 'ath10k_pci_htc_tx_cb': /kisskb/src/include/linux/skbuff.h:1796:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1796 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ath/ath10k/pci.c:1184:29: note: while referencing 'list' 1184 | struct sk_buff_head list; | ^~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/core.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/pci.c:24: /kisskb/src/include/linux/skbuff.h:1690:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1690 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ath/ath10k/pci.c:1184:29: note: while referencing 'list' 1184 | struct sk_buff_head list; | ^~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/core.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/pci.c:24: /kisskb/src/drivers/net/wireless/ath/ath10k/pci.c: In function 'ath10k_pci_htt_rx_cb': /kisskb/src/include/linux/skbuff.h:1796:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1796 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ath/ath10k/pci.c:1252:29: note: while referencing 'list' 1252 | struct sk_buff_head list; | ^~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/core.h:23, from /kisskb/src/drivers/net/wireless/ath/ath10k/pci.c:24: /kisskb/src/include/linux/skbuff.h:1690:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1690 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ath/ath10k/pci.c:1252:29: note: while referencing 'list' 1252 | struct sk_buff_head list; | ^~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-pixelview-mk12.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_pixelview': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pixelview-mk12.c:75:1: note: in expansion of macro 'module_init' 75 | module_init(init_rc_map_pixelview) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pixelview-mk12.c:65:19: note: 'init_module' target declared here 65 | static int __init init_rc_map_pixelview(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-pixelview-mk12.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_pixelview': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pixelview-mk12.c:76:1: note: in expansion of macro 'module_exit' 76 | module_exit(exit_rc_map_pixelview) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pixelview-mk12.c:70:20: note: 'cleanup_module' target declared here 70 | static void __exit exit_rc_map_pixelview(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-pixelview-002t.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_pixelview': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pixelview-002t.c:69:1: note: in expansion of macro 'module_init' 69 | module_init(init_rc_map_pixelview) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pixelview-002t.c:59:19: note: 'init_module' target declared here 59 | static int __init init_rc_map_pixelview(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-pixelview-002t.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_pixelview': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pixelview-002t.c:70:1: note: in expansion of macro 'module_exit' 70 | module_exit(exit_rc_map_pixelview) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pixelview-002t.c:64:20: note: 'cleanup_module' target declared here 64 | static void __exit exit_rc_map_pixelview(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/rc-main.c:17: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rc_core_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:115:41: note: in expansion of macro 'module_init' 115 | #define subsys_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/rc-main.c:2010:1: note: in expansion of macro 'subsys_initcall' 2010 | subsys_initcall(rc_core_init); | ^~~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/rc-main.c:1981:19: note: 'init_module' target declared here 1981 | static int __init rc_core_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/rc-main.c:17: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rc_core_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/rc-main.c:2011:1: note: in expansion of macro 'module_exit' 2011 | module_exit(rc_core_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/rc-main.c:2002:20: note: 'cleanup_module' target declared here 2002 | static void __exit rc_core_exit(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-pixelview-new.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_pixelview_new': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pixelview-new.c:75:1: note: in expansion of macro 'module_init' 75 | module_init(init_rc_map_pixelview_new) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pixelview-new.c:65:19: note: 'init_module' target declared here 65 | static int __init init_rc_map_pixelview_new(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-pixelview-new.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_pixelview_new': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pixelview-new.c:76:1: note: in expansion of macro 'module_exit' 76 | module_exit(exit_rc_map_pixelview_new) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pixelview-new.c:70:20: note: 'cleanup_module' target declared here 70 | static void __exit exit_rc_map_pixelview_new(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-powercolor-real-angel.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_powercolor_real_angel': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-powercolor-real-angel.c:73:1: note: in expansion of macro 'module_init' 73 | module_init(init_rc_map_powercolor_real_angel) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-powercolor-real-angel.c:63:19: note: 'init_module' target declared here 63 | static int __init init_rc_map_powercolor_real_angel(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-powercolor-real-angel.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_powercolor_real_angel': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-powercolor-real-angel.c:74:1: note: in expansion of macro 'module_exit' 74 | module_exit(exit_rc_map_powercolor_real_angel) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-powercolor-real-angel.c:68:20: note: 'cleanup_module' target declared here 68 | static void __exit exit_rc_map_powercolor_real_angel(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-proteus-2309.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_proteus_2309': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-proteus-2309.c:61:1: note: in expansion of macro 'module_init' 61 | module_init(init_rc_map_proteus_2309) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-proteus-2309.c:51:19: note: 'init_module' target declared here 51 | static int __init init_rc_map_proteus_2309(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-proteus-2309.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_proteus_2309': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-proteus-2309.c:62:1: note: in expansion of macro 'module_exit' 62 | module_exit(exit_rc_map_proteus_2309) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-proteus-2309.c:56:20: note: 'cleanup_module' target declared here 56 | static void __exit exit_rc_map_proteus_2309(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/xen-netfront.c:36: /kisskb/src/drivers/net/xen-netfront.c: In function 'xennet_poll': /kisskb/src/include/linux/skbuff.h:1796:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1796 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/xen-netfront.c:999:29: note: while referencing 'tmpq' 999 | struct sk_buff_head tmpq; | ^~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/xen-netfront.c:36: /kisskb/src/include/linux/skbuff.h:1690:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1690 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/xen-netfront.c:999:29: note: while referencing 'tmpq' 999 | struct sk_buff_head tmpq; | ^~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/xen-netfront.c:36: /kisskb/src/include/linux/skbuff.h:1786:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1786 | __skb_insert(newsk, prev, prev->next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/xen-netfront.c:999:29: note: while referencing 'tmpq' 999 | struct sk_buff_head tmpq; | ^~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/xen-netfront.c:36: /kisskb/src/include/linux/skbuff.h:1690:34: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1690 | next->prev = prev->next = newsk; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/drivers/net/xen-netfront.c:999:29: note: while referencing 'tmpq' 999 | struct sk_buff_head tmpq; | ^~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/xen-netfront.c:36: /kisskb/src/include/linux/skbuff.h:1796:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1796 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/xen-netfront.c:997:29: note: while referencing 'rxq' 997 | struct sk_buff_head rxq; | ^~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/xen-netfront.c:36: /kisskb/src/include/linux/skbuff.h:1690:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1690 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/xen-netfront.c:997:29: note: while referencing 'rxq' 997 | struct sk_buff_head rxq; | ^~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/xen-netfront.c:36: /kisskb/src/include/linux/skbuff.h:1796:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1796 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/xen-netfront.c:998:29: note: while referencing 'errq' 998 | struct sk_buff_head errq; | ^~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/xen-netfront.c:36: /kisskb/src/include/linux/skbuff.h:1690:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1690 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/xen-netfront.c:998:29: note: while referencing 'errq' 998 | struct sk_buff_head errq; | ^~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-purpletv.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_purpletv': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-purpletv.c:73:1: note: in expansion of macro 'module_init' 73 | module_init(init_rc_map_purpletv) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-purpletv.c:63:19: note: 'init_module' target declared here 63 | static int __init init_rc_map_purpletv(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-purpletv.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_purpletv': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-purpletv.c:74:1: note: in expansion of macro 'module_exit' 74 | module_exit(exit_rc_map_purpletv) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-purpletv.c:68:20: note: 'cleanup_module' target declared here 68 | static void __exit exit_rc_map_purpletv(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-pv951.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_pv951': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pv951.c:70:1: note: in expansion of macro 'module_init' 70 | module_init(init_rc_map_pv951) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pv951.c:60:19: note: 'init_module' target declared here 60 | static int __init init_rc_map_pv951(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-pv951.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_pv951': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pv951.c:71:1: note: in expansion of macro 'module_exit' 71 | module_exit(exit_rc_map_pv951) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pv951.c:65:20: note: 'cleanup_module' target declared here 65 | static void __exit exit_rc_map_pv951(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-hauppauge.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_rc5_hauppauge_new': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-hauppauge.c:284:1: note: in expansion of macro 'module_init' 284 | module_init(init_rc_map_rc5_hauppauge_new) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-hauppauge.c:274:19: note: 'init_module' target declared here 274 | static int __init init_rc_map_rc5_hauppauge_new(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-hauppauge.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_rc5_hauppauge_new': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-hauppauge.c:285:1: note: in expansion of macro 'module_exit' 285 | module_exit(exit_rc_map_rc5_hauppauge_new) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-hauppauge.c:279:20: note: 'cleanup_module' target declared here 279 | static void __exit exit_rc_map_rc5_hauppauge_new(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/meson-ir.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'meson_ir_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/meson-ir.c:249:1: note: in expansion of macro 'module_platform_driver' 249 | module_platform_driver(meson_ir_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/meson-ir.c:14: /kisskb/src/drivers/media/rc/meson-ir.c:249:24: note: 'cleanup_module' target declared here 249 | module_platform_driver(meson_ir_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/media/rc/meson-ir.c:249:1: note: in expansion of macro 'module_platform_driver' 249 | module_platform_driver(meson_ir_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/meson-ir.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'meson_ir_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/meson-ir.c:249:1: note: in expansion of macro 'module_platform_driver' 249 | module_platform_driver(meson_ir_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/meson-ir.c:14: /kisskb/src/drivers/media/rc/meson-ir.c:249:24: note: 'init_module' target declared here 249 | module_platform_driver(meson_ir_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/media/rc/meson-ir.c:249:1: note: in expansion of macro 'module_platform_driver' 249 | module_platform_driver(meson_ir_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-rc6-mce.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_rc6_mce': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-rc6-mce.c:116:1: note: in expansion of macro 'module_init' 116 | module_init(init_rc_map_rc6_mce) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-rc6-mce.c:106:19: note: 'init_module' target declared here 106 | static int __init init_rc_map_rc6_mce(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-rc6-mce.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_rc6_mce': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-rc6-mce.c:117:1: note: in expansion of macro 'module_exit' 117 | module_exit(exit_rc_map_rc6_mce) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-rc6-mce.c:111:20: note: 'cleanup_module' target declared here 111 | static void __exit exit_rc_map_rc6_mce(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-real-audio-220-32-keys.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_real_audio_220_32_keys': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-real-audio-220-32-keys.c:70:1: note: in expansion of macro 'module_init' 70 | module_init(init_rc_map_real_audio_220_32_keys) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-real-audio-220-32-keys.c:60:19: note: 'init_module' target declared here 60 | static int __init init_rc_map_real_audio_220_32_keys(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-real-audio-220-32-keys.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_real_audio_220_32_keys': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-real-audio-220-32-keys.c:71:1: note: in expansion of macro 'module_exit' 71 | module_exit(exit_rc_map_real_audio_220_32_keys) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-real-audio-220-32-keys.c:65:20: note: 'cleanup_module' target declared here 65 | static void __exit exit_rc_map_real_audio_220_32_keys(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-ctrls.c: In function 'validate_ctrls': /kisskb/src/drivers/media/v4l2-core/v4l2-ctrls.c:3177:39: warning: taking address of packed member of 'struct v4l2_ext_control' may result in an unaligned pointer value [-Waddress-of-packed-member] 3177 | p_new.p_s64 = &cs->controls[i].value64; | ^~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-ctrls.c:3179:39: warning: taking address of packed member of 'struct v4l2_ext_control' may result in an unaligned pointer value [-Waddress-of-packed-member] 3179 | p_new.p_s32 = &cs->controls[i].value; | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-reddo.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_reddo': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-reddo.c:82:1: note: in expansion of macro 'module_init' 82 | module_init(init_rc_map_reddo) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-reddo.c:72:19: note: 'init_module' target declared here 72 | static int __init init_rc_map_reddo(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-reddo.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_reddo': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-reddo.c:83:1: note: in expansion of macro 'module_exit' 83 | module_exit(exit_rc_map_reddo) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-reddo.c:77:20: note: 'cleanup_module' target declared here 77 | static void __exit exit_rc_map_reddo(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-snapstream-firefly.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_snapstream_firefly': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-snapstream-firefly.c:103:1: note: in expansion of macro 'module_init' 103 | module_init(init_rc_map_snapstream_firefly) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-snapstream-firefly.c:93:19: note: 'init_module' target declared here 93 | static int __init init_rc_map_snapstream_firefly(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-snapstream-firefly.c:21: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_snapstream_firefly': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-snapstream-firefly.c:104:1: note: in expansion of macro 'module_exit' 104 | module_exit(exit_rc_map_snapstream_firefly) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-snapstream-firefly.c:98:20: note: 'cleanup_module' target declared here 98 | static void __exit exit_rc_map_snapstream_firefly(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/nvmem/meson-efuse.c:17: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'meson_efuse_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/nvmem/meson-efuse.c:79:1: note: in expansion of macro 'module_platform_driver' 79 | module_platform_driver(meson_efuse_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/nvmem/meson-efuse.c:20: /kisskb/src/drivers/nvmem/meson-efuse.c:79:24: note: 'cleanup_module' target declared here 79 | module_platform_driver(meson_efuse_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/nvmem/meson-efuse.c:79:1: note: in expansion of macro 'module_platform_driver' 79 | module_platform_driver(meson_efuse_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/nvmem/meson-efuse.c:17: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'meson_efuse_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/nvmem/meson-efuse.c:79:1: note: in expansion of macro 'module_platform_driver' 79 | module_platform_driver(meson_efuse_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/nvmem/meson-efuse.c:20: /kisskb/src/drivers/nvmem/meson-efuse.c:79:24: note: 'init_module' target declared here 79 | module_platform_driver(meson_efuse_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/nvmem/meson-efuse.c:79:1: note: in expansion of macro 'module_platform_driver' 79 | module_platform_driver(meson_efuse_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-streamzap.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_streamzap': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-streamzap.c:77:1: note: in expansion of macro 'module_init' 77 | module_init(init_rc_map_streamzap) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-streamzap.c:67:19: note: 'init_module' target declared here 67 | static int __init init_rc_map_streamzap(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-streamzap.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_streamzap': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-streamzap.c:78:1: note: in expansion of macro 'module_exit' 78 | module_exit(exit_rc_map_streamzap) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-streamzap.c:72:20: note: 'cleanup_module' target declared here 72 | static void __exit exit_rc_map_streamzap(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-tango.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_tango': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tango.c:88:1: note: in expansion of macro 'module_init' 88 | module_init(init_rc_map_tango) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tango.c:78:19: note: 'init_module' target declared here 78 | static int __init init_rc_map_tango(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-tango.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_tango': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tango.c:89:1: note: in expansion of macro 'module_exit' 89 | module_exit(exit_rc_map_tango) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tango.c:83:20: note: 'cleanup_module' target declared here 83 | static void __exit exit_rc_map_tango(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-tbs-nec.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_tbs_nec': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tbs-nec.c:67:1: note: in expansion of macro 'module_init' 67 | module_init(init_rc_map_tbs_nec) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tbs-nec.c:57:19: note: 'init_module' target declared here 57 | static int __init init_rc_map_tbs_nec(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-tbs-nec.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_tbs_nec': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tbs-nec.c:68:1: note: in expansion of macro 'module_exit' 68 | module_exit(exit_rc_map_tbs_nec) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tbs-nec.c:62:20: note: 'cleanup_module' target declared here 62 | static void __exit exit_rc_map_tbs_nec(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-technisat-ts35.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-technisat-ts35.c:73:1: note: in expansion of macro 'module_init' 73 | module_init(init_rc_map) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-technisat-ts35.c:63:19: note: 'init_module' target declared here 63 | static int __init init_rc_map(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-technisat-ts35.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-technisat-ts35.c:74:1: note: in expansion of macro 'module_exit' 74 | module_exit(exit_rc_map) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-technisat-ts35.c:68:20: note: 'cleanup_module' target declared here 68 | static void __exit exit_rc_map(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-technisat-usb2.c:29: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-technisat-usb2.c:86:1: note: in expansion of macro 'module_init' 86 | module_init(init_rc_map) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-technisat-usb2.c:76:19: note: 'init_module' target declared here 76 | static int __init init_rc_map(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-technisat-usb2.c:29: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-technisat-usb2.c:87:1: note: in expansion of macro 'module_exit' 87 | module_exit(exit_rc_map) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-technisat-usb2.c:81:20: note: 'cleanup_module' target declared here 81 | static void __exit exit_rc_map(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-terratec-cinergy-c-pci.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_terratec_cinergy_c_pci': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-cinergy-c-pci.c:85:1: note: in expansion of macro 'module_init' 85 | module_init(init_rc_map_terratec_cinergy_c_pci); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-cinergy-c-pci.c:75:19: note: 'init_module' target declared here 75 | static int __init init_rc_map_terratec_cinergy_c_pci(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-terratec-cinergy-c-pci.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_terratec_cinergy_c_pci': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-cinergy-c-pci.c:86:1: note: in expansion of macro 'module_exit' 86 | module_exit(exit_rc_map_terratec_cinergy_c_pci); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-cinergy-c-pci.c:80:20: note: 'cleanup_module' target declared here 80 | static void __exit exit_rc_map_terratec_cinergy_c_pci(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-terratec-cinergy-s2-hd.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_terratec_cinergy_s2_hd': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-cinergy-s2-hd.c:83:1: note: in expansion of macro 'module_init' 83 | module_init(init_rc_map_terratec_cinergy_s2_hd); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-cinergy-s2-hd.c:73:19: note: 'init_module' target declared here 73 | static int __init init_rc_map_terratec_cinergy_s2_hd(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-terratec-cinergy-s2-hd.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_terratec_cinergy_s2_hd': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-cinergy-s2-hd.c:84:1: note: in expansion of macro 'module_exit' 84 | module_exit(exit_rc_map_terratec_cinergy_s2_hd); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-cinergy-s2-hd.c:78:20: note: 'cleanup_module' target declared here 78 | static void __exit exit_rc_map_terratec_cinergy_s2_hd(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-terratec-cinergy-xs.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_terratec_cinergy_xs': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-cinergy-xs.c:84:1: note: in expansion of macro 'module_init' 84 | module_init(init_rc_map_terratec_cinergy_xs) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-cinergy-xs.c:74:19: note: 'init_module' target declared here 74 | static int __init init_rc_map_terratec_cinergy_xs(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-terratec-cinergy-xs.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_terratec_cinergy_xs': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-cinergy-xs.c:85:1: note: in expansion of macro 'module_exit' 85 | module_exit(exit_rc_map_terratec_cinergy_xs) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-cinergy-xs.c:79:20: note: 'cleanup_module' target declared here 79 | static void __exit exit_rc_map_terratec_cinergy_xs(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/uaccess.h:14, from /kisskb/src/include/linux/compat.h:19, from /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c:16: /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c: In function 'get_v4l2_ext_controls32': /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c:936:34: warning: taking address of packed member of 'struct v4l2_ext_control' may result in an unaligned pointer value [-Waddress-of-packed-member] 936 | if (get_user(id, &kcontrols->id)) /kisskb/src/arch/arm64/include/asm/uaccess.h:311:43: note: in definition of macro '__get_user_check' 311 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:334:25: note: in expansion of macro '__get_user' 334 | #define get_user __get_user | ^~~~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c:936:21: note: in expansion of macro 'get_user' 936 | if (get_user(id, &kcontrols->id)) | ^~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c:942:41: warning: taking address of packed member of 'struct v4l2_ext_control32' may result in an unaligned pointer value [-Waddress-of-packed-member] 942 | if (get_user(p, &ucontrols->string)) /kisskb/src/arch/arm64/include/asm/uaccess.h:311:43: note: in definition of macro '__get_user_check' 311 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:334:25: note: in expansion of macro '__get_user' 334 | #define get_user __get_user | ^~~~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c:942:29: note: in expansion of macro 'get_user' 942 | if (get_user(p, &ucontrols->string)) | ^~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c:945:41: warning: taking address of packed member of 'struct v4l2_ext_control' may result in an unaligned pointer value [-Waddress-of-packed-member] 945 | if (put_user(s, &kcontrols->string)) /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c:945:29: note: in expansion of macro 'put_user' 945 | if (put_user(s, &kcontrols->string)) | ^~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c: In function 'put_v4l2_ext_controls32': /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c:59:23: warning: taking address of packed member of 'struct v4l2_ext_control' may result in an unaligned pointer value [-Waddress-of-packed-member] 59 | get_user(__x, (typeof(*__ptr) __user *)(__ptr)); \ /kisskb/src/arch/arm64/include/asm/uaccess.h:311:43: note: in definition of macro '__get_user_check' 311 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:334:25: note: in expansion of macro '__get_user' 334 | #define get_user __get_user | ^~~~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c:993:21: note: in expansion of macro 'get_user_cast' 993 | if (get_user_cast(id, &kcontrols->id) || | ^~~~~~~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c:994:34: warning: taking address of packed member of 'struct v4l2_ext_control32' may result in an unaligned pointer value [-Waddress-of-packed-member] 994 | put_user(id, &ucontrols->id) || /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c:994:21: note: in expansion of macro 'put_user' 994 | put_user(id, &ucontrols->id) || | ^~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c:59:23: warning: taking address of packed member of 'struct v4l2_ext_control' may result in an unaligned pointer value [-Waddress-of-packed-member] 59 | get_user(__x, (typeof(*__ptr) __user *)(__ptr)); \ /kisskb/src/arch/arm64/include/asm/uaccess.h:311:43: note: in definition of macro '__get_user_check' 311 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:334:25: note: in expansion of macro '__get_user' 334 | #define get_user __get_user | ^~~~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c:98:9: note: in expansion of macro 'get_user_cast' 98 | get_user_cast(__assign_tmp, from) || put_user(__assign_tmp, to);\ | ^~~~~~~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c:995:21: note: in expansion of macro 'assign_in_user_cast' 995 | assign_in_user_cast(&ucontrols->size, &kcontrols->size) || | ^~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c:995:41: warning: taking address of packed member of 'struct v4l2_ext_control32' may result in an unaligned pointer value [-Waddress-of-packed-member] 995 | assign_in_user_cast(&ucontrols->size, &kcontrols->size) || /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c:995:21: note: in expansion of macro 'assign_in_user_cast' 995 | assign_in_user_cast(&ucontrols->size, &kcontrols->size) || | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-terratec-slim.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_terratec_slim': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-slim.c:76:1: note: in expansion of macro 'module_init' 76 | module_init(init_rc_map_terratec_slim) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-slim.c:66:19: note: 'init_module' target declared here 66 | static int __init init_rc_map_terratec_slim(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-terratec-slim.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_terratec_slim': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-slim.c:77:1: note: in expansion of macro 'module_exit' 77 | module_exit(exit_rc_map_terratec_slim) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-slim.c:71:20: note: 'cleanup_module' target declared here 71 | static void __exit exit_rc_map_terratec_slim(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-terratec-slim-2.c:23: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_terratec_slim_2': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-slim-2.c:69:1: note: in expansion of macro 'module_init' 69 | module_init(init_rc_map_terratec_slim_2) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-slim-2.c:59:19: note: 'init_module' target declared here 59 | static int __init init_rc_map_terratec_slim_2(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-terratec-slim-2.c:23: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_terratec_slim_2': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-slim-2.c:70:1: note: in expansion of macro 'module_exit' 70 | module_exit(exit_rc_map_terratec_slim_2) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-slim-2.c:64:20: note: 'cleanup_module' target declared here 64 | static void __exit exit_rc_map_terratec_slim_2(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-tevii-nec.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_tevii_nec': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tevii-nec.c:80:1: note: in expansion of macro 'module_init' 80 | module_init(init_rc_map_tevii_nec) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tevii-nec.c:70:19: note: 'init_module' target declared here 70 | static int __init init_rc_map_tevii_nec(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-tevii-nec.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_tevii_nec': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tevii-nec.c:81:1: note: in expansion of macro 'module_exit' 81 | module_exit(exit_rc_map_tevii_nec) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tevii-nec.c:75:20: note: 'cleanup_module' target declared here 75 | static void __exit exit_rc_map_tevii_nec(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-tivo.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_tivo': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tivo.c:95:1: note: in expansion of macro 'module_init' 95 | module_init(init_rc_map_tivo) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tivo.c:85:19: note: 'init_module' target declared here 85 | static int __init init_rc_map_tivo(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-tivo.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_tivo': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tivo.c:96:1: note: in expansion of macro 'module_exit' 96 | module_exit(exit_rc_map_tivo) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tivo.c:90:20: note: 'cleanup_module' target declared here 90 | static void __exit exit_rc_map_tivo(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-total-media-in-hand.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_total_media_in_hand': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-total-media-in-hand.c:82:1: note: in expansion of macro 'module_init' 82 | module_init(init_rc_map_total_media_in_hand) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-total-media-in-hand.c:72:19: note: 'init_module' target declared here 72 | static int __init init_rc_map_total_media_in_hand(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-total-media-in-hand.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_total_media_in_hand': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-total-media-in-hand.c:83:1: note: in expansion of macro 'module_exit' 83 | module_exit(exit_rc_map_total_media_in_hand) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-total-media-in-hand.c:77:20: note: 'cleanup_module' target declared here 77 | static void __exit exit_rc_map_total_media_in_hand(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-total-media-in-hand-02.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_total_media_in_hand_02': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-total-media-in-hand-02.c:82:1: note: in expansion of macro 'module_init' 82 | module_init(init_rc_map_total_media_in_hand_02) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-total-media-in-hand-02.c:72:19: note: 'init_module' target declared here 72 | static int __init init_rc_map_total_media_in_hand_02(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-total-media-in-hand-02.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_total_media_in_hand_02': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-total-media-in-hand-02.c:83:1: note: in expansion of macro 'module_exit' 83 | module_exit(exit_rc_map_total_media_in_hand_02) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-total-media-in-hand-02.c:77:20: note: 'cleanup_module' target declared here 77 | static void __exit exit_rc_map_total_media_in_hand_02(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-trekstor.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_trekstor': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-trekstor.c:77:1: note: in expansion of macro 'module_init' 77 | module_init(init_rc_map_trekstor) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-trekstor.c:67:19: note: 'init_module' target declared here 67 | static int __init init_rc_map_trekstor(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-trekstor.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_trekstor': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-trekstor.c:78:1: note: in expansion of macro 'module_exit' 78 | module_exit(exit_rc_map_trekstor) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-trekstor.c:72:20: note: 'cleanup_module' target declared here 72 | static void __exit exit_rc_map_trekstor(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-tt-1500.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_tt_1500': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tt-1500.c:74:1: note: in expansion of macro 'module_init' 74 | module_init(init_rc_map_tt_1500) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tt-1500.c:64:19: note: 'init_module' target declared here 64 | static int __init init_rc_map_tt_1500(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-tt-1500.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_tt_1500': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tt-1500.c:75:1: note: in expansion of macro 'module_exit' 75 | module_exit(exit_rc_map_tt_1500) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tt-1500.c:69:20: note: 'cleanup_module' target declared here 69 | static void __exit exit_rc_map_tt_1500(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-twinhan-dtv-cab-ci.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_twinhan_dtv_cab_ci': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-twinhan-dtv-cab-ci.c:95:1: note: in expansion of macro 'module_init' 95 | module_init(init_rc_map_twinhan_dtv_cab_ci); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-twinhan-dtv-cab-ci.c:85:19: note: 'init_module' target declared here 85 | static int __init init_rc_map_twinhan_dtv_cab_ci(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-twinhan-dtv-cab-ci.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_twinhan_dtv_cab_ci': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-twinhan-dtv-cab-ci.c:96:1: note: in expansion of macro 'module_exit' 96 | module_exit(exit_rc_map_twinhan_dtv_cab_ci); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-twinhan-dtv-cab-ci.c:90:20: note: 'cleanup_module' target declared here 90 | static void __exit exit_rc_map_twinhan_dtv_cab_ci(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-twinhan1027.c:2: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_twinhan_vp1027': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-twinhan1027.c:84:1: note: in expansion of macro 'module_init' 84 | module_init(init_rc_map_twinhan_vp1027) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-twinhan1027.c:74:19: note: 'init_module' target declared here 74 | static int __init init_rc_map_twinhan_vp1027(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-twinhan1027.c:2: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_twinhan_vp1027': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-twinhan1027.c:85:1: note: in expansion of macro 'module_exit' 85 | module_exit(exit_rc_map_twinhan_vp1027) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-twinhan1027.c:79:20: note: 'cleanup_module' target declared here 79 | static void __exit exit_rc_map_twinhan_vp1027(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-videomate-m1f.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_videomate_k100': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-videomate-m1f.c:89:1: note: in expansion of macro 'module_init' 89 | module_init(init_rc_map_videomate_k100) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-videomate-m1f.c:79:19: note: 'init_module' target declared here 79 | static int __init init_rc_map_videomate_k100(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-videomate-m1f.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_videomate_k100': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-videomate-m1f.c:90:1: note: in expansion of macro 'module_exit' 90 | module_exit(exit_rc_map_videomate_k100) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-videomate-m1f.c:84:20: note: 'cleanup_module' target declared here 84 | static void __exit exit_rc_map_videomate_k100(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-videomate-s350.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_videomate_s350': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-videomate-s350.c:77:1: note: in expansion of macro 'module_init' 77 | module_init(init_rc_map_videomate_s350) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-videomate-s350.c:67:19: note: 'init_module' target declared here 67 | static int __init init_rc_map_videomate_s350(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-videomate-s350.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_videomate_s350': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-videomate-s350.c:78:1: note: in expansion of macro 'module_exit' 78 | module_exit(exit_rc_map_videomate_s350) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-videomate-s350.c:72:20: note: 'cleanup_module' target declared here 72 | static void __exit exit_rc_map_videomate_s350(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'brcmfmac_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.c:522:1: note: in expansion of macro 'module_init' 522 | module_init(brcmfmac_module_init); | ^~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.c:493:19: note: 'init_module' target declared here 493 | static int __init brcmfmac_module_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'brcmfmac_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.c:523:1: note: in expansion of macro 'module_exit' 523 | module_exit(brcmfmac_module_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.c:515:20: note: 'cleanup_module' target declared here 515 | static void __exit brcmfmac_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-videomate-tv-pvr.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_videomate_tv_pvr': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-videomate-tv-pvr.c:79:1: note: in expansion of macro 'module_init' 79 | module_init(init_rc_map_videomate_tv_pvr) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-videomate-tv-pvr.c:69:19: note: 'init_module' target declared here 69 | static int __init init_rc_map_videomate_tv_pvr(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-videomate-tv-pvr.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_videomate_tv_pvr': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-videomate-tv-pvr.c:80:1: note: in expansion of macro 'module_exit' 80 | module_exit(exit_rc_map_videomate_tv_pvr) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-videomate-tv-pvr.c:74:20: note: 'cleanup_module' target declared here 74 | static void __exit exit_rc_map_videomate_tv_pvr(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-winfast.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_winfast': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-winfast.c:94:1: note: in expansion of macro 'module_init' 94 | module_init(init_rc_map_winfast) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-winfast.c:84:19: note: 'init_module' target declared here 84 | static int __init init_rc_map_winfast(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-winfast.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_winfast': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-winfast.c:95:1: note: in expansion of macro 'module_exit' 95 | module_exit(exit_rc_map_winfast) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-winfast.c:89:20: note: 'cleanup_module' target declared here 89 | static void __exit exit_rc_map_winfast(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-winfast-usbii-deluxe.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_winfast_usbii_deluxe': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-winfast-usbii-deluxe.c:74:1: note: in expansion of macro 'module_init' 74 | module_init(init_rc_map_winfast_usbii_deluxe) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-winfast-usbii-deluxe.c:64:19: note: 'init_module' target declared here 64 | static int __init init_rc_map_winfast_usbii_deluxe(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-winfast-usbii-deluxe.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_winfast_usbii_deluxe': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-winfast-usbii-deluxe.c:75:1: note: in expansion of macro 'module_exit' 75 | module_exit(exit_rc_map_winfast_usbii_deluxe) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-winfast-usbii-deluxe.c:69:20: note: 'cleanup_module' target declared here 69 | static void __exit exit_rc_map_winfast_usbii_deluxe(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-su3000.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_su3000': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-su3000.c:71:1: note: in expansion of macro 'module_init' 71 | module_init(init_rc_map_su3000) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-su3000.c:61:19: note: 'init_module' target declared here 61 | static int __init init_rc_map_su3000(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-su3000.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_su3000': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-su3000.c:72:1: note: in expansion of macro 'module_exit' 72 | module_exit(exit_rc_map_su3000) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-su3000.c:66:20: note: 'cleanup_module' target declared here 66 | static void __exit exit_rc_map_su3000(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-zx-irdec.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_zx_irdec': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-zx-irdec.c:75:1: note: in expansion of macro 'module_init' 75 | module_init(init_rc_map_zx_irdec) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-zx-irdec.c:65:19: note: 'init_module' target declared here 65 | static int __init init_rc_map_zx_irdec(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-zx-irdec.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_zx_irdec': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-zx-irdec.c:76:1: note: in expansion of macro 'module_exit' 76 | module_exit(exit_rc_map_zx_irdec) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-zx-irdec.c:70:20: note: 'cleanup_module' target declared here 70 | static void __exit exit_rc_map_zx_irdec(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c:18: /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c: In function 'brcmf_fws_rxreorder': /kisskb/src/include/linux/skbuff.h:1796:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1796 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c:1660:29: note: while referencing 'reorder_list' 1660 | struct sk_buff_head reorder_list; | ^~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c:18: /kisskb/src/include/linux/skbuff.h:1690:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1690 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c:1660:29: note: while referencing 'reorder_list' 1660 | struct sk_buff_head reorder_list; | ^~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c:18: /kisskb/src/include/linux/skbuff.h:1796:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1796 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c:1660:29: note: while referencing 'reorder_list' 1660 | struct sk_buff_head reorder_list; | ^~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c:18: /kisskb/src/include/linux/skbuff.h:1690:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1690 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c:1660:29: note: while referencing 'reorder_list' 1660 | struct sk_buff_head reorder_list; | ^~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c:18: /kisskb/src/include/linux/skbuff.h:1796:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1796 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c:1660:29: note: while referencing 'reorder_list' 1660 | struct sk_buff_head reorder_list; | ^~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c:18: /kisskb/src/include/linux/skbuff.h:1690:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1690 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c:1660:29: note: while referencing 'reorder_list' 1660 | struct sk_buff_head reorder_list; | ^~~~~~~~~~~~ /kisskb/src/drivers/platform/chrome/cros_ec_debugfs.c: In function 'cros_ec_pdinfo_read': /kisskb/src/drivers/platform/chrome/cros_ec_debugfs.c:234:15: warning: taking address of packed member of 'struct ' may result in an unaligned pointer value [-Waddress-of-packed-member] 234 | msg = &ec_buf.msg; | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/net/macvlan.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'macvlan_init_module': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/macvlan.c:1729:1: note: in expansion of macro 'module_init' 1729 | module_init(macvlan_init_module); | ^~~~~~~~~~~ /kisskb/src/drivers/net/macvlan.c:1708:19: note: 'init_module' target declared here 1708 | static int __init macvlan_init_module(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/macvlan.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'macvlan_cleanup_module': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/macvlan.c:1730:1: note: in expansion of macro 'module_exit' 1730 | module_exit(macvlan_cleanup_module); | ^~~~~~~~~~~ /kisskb/src/drivers/net/macvlan.c:1723:20: note: 'cleanup_module' target declared here 1723 | static void __exit macvlan_cleanup_module(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/macvlan.c:25: /kisskb/src/drivers/net/macvlan.c: In function 'macvlan_process_broadcast': /kisskb/src/include/linux/skbuff.h:1705:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1705 | next->prev = last; | ~~~~~~~~~~~^~~~~~ /kisskb/src/drivers/net/macvlan.c:303:29: note: while referencing 'list' 303 | struct sk_buff_head list; | ^~~~ /kisskb/src/drivers/net/wireless/marvell/mwifiex/wmm.c: In function 'mwifiex_ret_wmm_get_status': /kisskb/src/drivers/net/wireless/marvell/mwifiex/wmm.c:946:33: warning: converting a packed 'struct mwifiex_ie_types_data' pointer (alignment 1) to a 'struct mwifiex_ie_types_wmm_queue_status' pointer (alignment 4) may result in an unaligned pointer value [-Waddress-of-packed-member] 946 | tlv_hdr; | ^~~~~~~ In file included from /kisskb/src/drivers/net/wireless/marvell/mwifiex/wmm.c:23: /kisskb/src/drivers/net/wireless/marvell/mwifiex/fw.h:653:8: note: defined here 653 | struct mwifiex_ie_types_data { | ^~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/marvell/mwifiex/fw.h:1749:8: note: defined here 1749 | struct mwifiex_ie_types_wmm_queue_status { | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/sdio.c:23: /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/sdio.c: In function 'brcmf_sdio_dataworker': /kisskb/src/include/linux/skbuff.h:1796:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1796 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/sdio.c:2276:29: note: while referencing 'pktq' 2276 | struct sk_buff_head pktq; | ^~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/sdio.c:23: /kisskb/src/include/linux/skbuff.h:1690:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1690 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/sdio.c:2276:29: note: while referencing 'pktq' 2276 | struct sk_buff_head pktq; | ^~~~ In file included from /kisskb/src/include/linux/list.h:9, from /kisskb/src/include/linux/module.h:9, from /kisskb/src/drivers/pnp/resource.c:11: /kisskb/src/drivers/pnp/resource.c: In function 'pnp_range_reserved': /kisskb/src/include/linux/kernel.h:967:10: warning: array subscript -48 is outside array bounds of 'struct list_head[1]' [-Warray-bounds] 967 | ((type *)(__mptr - offsetof(type, member))); }) | ~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/list.h:366:9: note: in expansion of macro 'container_of' 366 | container_of(ptr, type, member) | ^~~~~~~~~~~~ /kisskb/src/include/linux/pnp.h:275:30: note: in expansion of macro 'list_entry' 275 | #define global_to_pnp_dev(n) list_entry(n, struct pnp_dev, global_list) | ^~~~~~~~~~ /kisskb/src/include/linux/pnp.h:281:18: note: in expansion of macro 'global_to_pnp_dev' 281 | (dev) != global_to_pnp_dev(&pnp_global); \ | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/pnp/resource.c:692:9: note: in expansion of macro 'pnp_for_each_dev' 692 | pnp_for_each_dev(dev) { | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pnp/resource.c:23: /kisskb/src/include/linux/pnp.h:456:25: note: while referencing 'pnp_global' 456 | extern struct list_head pnp_global; | ^~~~~~~~~~ In file included from /kisskb/src/include/linux/list.h:9, from /kisskb/src/include/linux/module.h:9, from /kisskb/src/drivers/pnp/resource.c:11: /kisskb/src/drivers/pnp/resource.c: In function 'pnp_check_port': /kisskb/src/include/linux/kernel.h:967:10: warning: array subscript -48 is outside array bounds of 'struct list_head[1]' [-Warray-bounds] 967 | ((type *)(__mptr - offsetof(type, member))); }) | ~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/list.h:366:9: note: in expansion of macro 'container_of' 366 | container_of(ptr, type, member) | ^~~~~~~~~~~~ /kisskb/src/include/linux/pnp.h:275:30: note: in expansion of macro 'list_entry' 275 | #define global_to_pnp_dev(n) list_entry(n, struct pnp_dev, global_list) | ^~~~~~~~~~ /kisskb/src/include/linux/pnp.h:281:18: note: in expansion of macro 'global_to_pnp_dev' 281 | (dev) != global_to_pnp_dev(&pnp_global); \ | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/pnp/resource.c:207:9: note: in expansion of macro 'pnp_for_each_dev' 207 | pnp_for_each_dev(tdev) { | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pnp/resource.c:23: /kisskb/src/include/linux/pnp.h:456:25: note: while referencing 'pnp_global' 456 | extern struct list_head pnp_global; | ^~~~~~~~~~ In file included from /kisskb/src/include/linux/list.h:9, from /kisskb/src/include/linux/module.h:9, from /kisskb/src/drivers/pnp/resource.c:11: /kisskb/src/drivers/pnp/resource.c: In function 'pnp_check_mem': /kisskb/src/include/linux/kernel.h:967:10: warning: array subscript -48 is outside array bounds of 'struct list_head[1]' [-Warray-bounds] 967 | ((type *)(__mptr - offsetof(type, member))); }) | ~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/list.h:366:9: note: in expansion of macro 'container_of' 366 | container_of(ptr, type, member) | ^~~~~~~~~~~~ /kisskb/src/include/linux/pnp.h:275:30: note: in expansion of macro 'list_entry' 275 | #define global_to_pnp_dev(n) list_entry(n, struct pnp_dev, global_list) | ^~~~~~~~~~ /kisskb/src/include/linux/pnp.h:281:18: note: in expansion of macro 'global_to_pnp_dev' 281 | (dev) != global_to_pnp_dev(&pnp_global); \ | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/pnp/resource.c:270:9: note: in expansion of macro 'pnp_for_each_dev' 270 | pnp_for_each_dev(tdev) { | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pnp/resource.c:23: /kisskb/src/include/linux/pnp.h:456:25: note: while referencing 'pnp_global' 456 | extern struct list_head pnp_global; | ^~~~~~~~~~ In file included from /kisskb/src/include/linux/list.h:9, from /kisskb/src/include/linux/module.h:9, from /kisskb/src/drivers/pnp/resource.c:11: /kisskb/src/drivers/pnp/resource.c: In function 'pnp_check_irq': /kisskb/src/include/linux/kernel.h:967:10: warning: array subscript -48 is outside array bounds of 'struct list_head[1]' [-Warray-bounds] 967 | ((type *)(__mptr - offsetof(type, member))); }) | ~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/list.h:366:9: note: in expansion of macro 'container_of' 366 | container_of(ptr, type, member) | ^~~~~~~~~~~~ /kisskb/src/include/linux/pnp.h:275:30: note: in expansion of macro 'list_entry' 275 | #define global_to_pnp_dev(n) list_entry(n, struct pnp_dev, global_list) | ^~~~~~~~~~ /kisskb/src/include/linux/pnp.h:281:18: note: in expansion of macro 'global_to_pnp_dev' 281 | (dev) != global_to_pnp_dev(&pnp_global); \ | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/pnp/resource.c:397:9: note: in expansion of macro 'pnp_for_each_dev' 397 | pnp_for_each_dev(tdev) { | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pnp/resource.c:23: /kisskb/src/include/linux/pnp.h:456:25: note: while referencing 'pnp_global' 456 | extern struct list_head pnp_global; | ^~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/bcmsdh.c:19: /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/bcmsdh.c: In function 'brcmf_sdiod_sglist_rw': /kisskb/src/include/linux/skbuff.h:1796:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1796 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/bcmsdh.c:367:29: note: while referencing 'local_list' 367 | struct sk_buff_head local_list, *target_list; | ^~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/bcmsdh.c:19: /kisskb/src/include/linux/skbuff.h:1690:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1690 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/bcmsdh.c:367:29: note: while referencing 'local_list' 367 | struct sk_buff_head local_list, *target_list; | ^~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/bcmsdh.c:19: /kisskb/src/include/linux/skbuff.h:1796:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1796 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/bcmsdh.c:367:29: note: while referencing 'local_list' 367 | struct sk_buff_head local_list, *target_list; | ^~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/bcmsdh.c:19: /kisskb/src/include/linux/skbuff.h:1690:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1690 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/bcmsdh.c:367:29: note: while referencing 'local_list' 367 | struct sk_buff_head local_list, *target_list; | ^~~~~~~~~~ In file included from /kisskb/src/drivers/pci/controller/pcie-rockchip-host.c:26: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rockchip_pcie_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/pci/controller/pcie-rockchip-host.c:1138:1: note: in expansion of macro 'module_platform_driver' 1138 | module_platform_driver(rockchip_pcie_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:18, from /kisskb/src/include/linux/cpu.h:17, from /kisskb/src/include/linux/of_device.h:5, from /kisskb/src/drivers/pci/controller/pcie-rockchip-host.c:28: /kisskb/src/drivers/pci/controller/pcie-rockchip-host.c:1138:24: note: 'cleanup_module' target declared here 1138 | module_platform_driver(rockchip_pcie_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/pci/controller/pcie-rockchip-host.c:1138:1: note: in expansion of macro 'module_platform_driver' 1138 | module_platform_driver(rockchip_pcie_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pci/controller/pcie-rockchip-host.c:26: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rockchip_pcie_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/pci/controller/pcie-rockchip-host.c:1138:1: note: in expansion of macro 'module_platform_driver' 1138 | module_platform_driver(rockchip_pcie_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:18, from /kisskb/src/include/linux/cpu.h:17, from /kisskb/src/include/linux/of_device.h:5, from /kisskb/src/drivers/pci/controller/pcie-rockchip-host.c:28: /kisskb/src/drivers/pci/controller/pcie-rockchip-host.c:1138:24: note: 'init_module' target declared here 1138 | module_platform_driver(rockchip_pcie_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/pci/controller/pcie-rockchip-host.c:1138:1: note: in expansion of macro 'module_platform_driver' 1138 | module_platform_driver(rockchip_pcie_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/phy/qualcomm/phy-qcom-qmp.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'qcom_qmp_phy_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/phy/qualcomm/phy-qcom-qmp.c:1653:1: note: in expansion of macro 'module_platform_driver' 1653 | module_platform_driver(qcom_qmp_phy_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:18, from /kisskb/src/include/linux/cpu.h:17, from /kisskb/src/include/linux/of_device.h:5, from /kisskb/src/drivers/phy/qualcomm/phy-qcom-qmp.c:15: /kisskb/src/drivers/phy/qualcomm/phy-qcom-qmp.c:1653:24: note: 'cleanup_module' target declared here 1653 | module_platform_driver(qcom_qmp_phy_driver); | ^~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/phy/qualcomm/phy-qcom-qmp.c:1653:1: note: in expansion of macro 'module_platform_driver' 1653 | module_platform_driver(qcom_qmp_phy_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/phy/qualcomm/phy-qcom-qmp.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'qcom_qmp_phy_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/phy/qualcomm/phy-qcom-qmp.c:1653:1: note: in expansion of macro 'module_platform_driver' 1653 | module_platform_driver(qcom_qmp_phy_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:18, from /kisskb/src/include/linux/cpu.h:17, from /kisskb/src/include/linux/of_device.h:5, from /kisskb/src/drivers/phy/qualcomm/phy-qcom-qmp.c:15: /kisskb/src/drivers/phy/qualcomm/phy-qcom-qmp.c:1653:24: note: 'init_module' target declared here 1653 | module_platform_driver(qcom_qmp_phy_driver); | ^~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/phy/qualcomm/phy-qcom-qmp.c:1653:1: note: in expansion of macro 'module_platform_driver' 1653 | module_platform_driver(qcom_qmp_phy_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/phy/qualcomm/phy-qcom-ufs-i.h:18, from /kisskb/src/drivers/phy/qualcomm/phy-qcom-ufs-qmp-14nm.h:18, from /kisskb/src/drivers/phy/qualcomm/phy-qcom-ufs-qmp-14nm.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ufs_qcom_phy_qmp_14nm_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/phy/qualcomm/phy-qcom-ufs-qmp-14nm.c:200:1: note: in expansion of macro 'module_platform_driver' 200 | module_platform_driver(ufs_qcom_phy_qmp_14nm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy/phy.h:19, from /kisskb/src/include/linux/phy/phy-qcom-ufs.h:18, from /kisskb/src/drivers/phy/qualcomm/phy-qcom-ufs-i.h:22, from /kisskb/src/drivers/phy/qualcomm/phy-qcom-ufs-qmp-14nm.h:18, from /kisskb/src/drivers/phy/qualcomm/phy-qcom-ufs-qmp-14nm.c:15: /kisskb/src/drivers/phy/qualcomm/phy-qcom-ufs-qmp-14nm.c:200:24: note: 'cleanup_module' target declared here 200 | module_platform_driver(ufs_qcom_phy_qmp_14nm_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/phy/qualcomm/phy-qcom-ufs-qmp-14nm.c:200:1: note: in expansion of macro 'module_platform_driver' 200 | module_platform_driver(ufs_qcom_phy_qmp_14nm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/phy/qualcomm/phy-qcom-ufs-i.h:18, from /kisskb/src/drivers/phy/qualcomm/phy-qcom-ufs-qmp-14nm.h:18, from /kisskb/src/drivers/phy/qualcomm/phy-qcom-ufs-qmp-14nm.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ufs_qcom_phy_qmp_14nm_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/phy/qualcomm/phy-qcom-ufs-qmp-14nm.c:200:1: note: in expansion of macro 'module_platform_driver' 200 | module_platform_driver(ufs_qcom_phy_qmp_14nm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy/phy.h:19, from /kisskb/src/include/linux/phy/phy-qcom-ufs.h:18, from /kisskb/src/drivers/phy/qualcomm/phy-qcom-ufs-i.h:22, from /kisskb/src/drivers/phy/qualcomm/phy-qcom-ufs-qmp-14nm.h:18, from /kisskb/src/drivers/phy/qualcomm/phy-qcom-ufs-qmp-14nm.c:15: /kisskb/src/drivers/phy/qualcomm/phy-qcom-ufs-qmp-14nm.c:200:24: note: 'init_module' target declared here 200 | module_platform_driver(ufs_qcom_phy_qmp_14nm_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/phy/qualcomm/phy-qcom-ufs-qmp-14nm.c:200:1: note: in expansion of macro 'module_platform_driver' 200 | module_platform_driver(ufs_qcom_phy_qmp_14nm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/phy/qualcomm/phy-qcom-ufs-i.h:18, from /kisskb/src/drivers/phy/qualcomm/phy-qcom-ufs-qmp-20nm.h:18, from /kisskb/src/drivers/phy/qualcomm/phy-qcom-ufs-qmp-20nm.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ufs_qcom_phy_qmp_20nm_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/phy/qualcomm/phy-qcom-ufs-qmp-20nm.c:254:1: note: in expansion of macro 'module_platform_driver' 254 | module_platform_driver(ufs_qcom_phy_qmp_20nm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy/phy.h:19, from /kisskb/src/include/linux/phy/phy-qcom-ufs.h:18, from /kisskb/src/drivers/phy/qualcomm/phy-qcom-ufs-i.h:22, from /kisskb/src/drivers/phy/qualcomm/phy-qcom-ufs-qmp-20nm.h:18, from /kisskb/src/drivers/phy/qualcomm/phy-qcom-ufs-qmp-20nm.c:15: /kisskb/src/drivers/phy/qualcomm/phy-qcom-ufs-qmp-20nm.c:254:24: note: 'cleanup_module' target declared here 254 | module_platform_driver(ufs_qcom_phy_qmp_20nm_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/phy/qualcomm/phy-qcom-ufs-qmp-20nm.c:254:1: note: in expansion of macro 'module_platform_driver' 254 | module_platform_driver(ufs_qcom_phy_qmp_20nm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/phy/qualcomm/phy-qcom-ufs-i.h:18, from /kisskb/src/drivers/phy/qualcomm/phy-qcom-ufs-qmp-20nm.h:18, from /kisskb/src/drivers/phy/qualcomm/phy-qcom-ufs-qmp-20nm.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ufs_qcom_phy_qmp_20nm_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/phy/qualcomm/phy-qcom-ufs-qmp-20nm.c:254:1: note: in expansion of macro 'module_platform_driver' 254 | module_platform_driver(ufs_qcom_phy_qmp_20nm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy/phy.h:19, from /kisskb/src/include/linux/phy/phy-qcom-ufs.h:18, from /kisskb/src/drivers/phy/qualcomm/phy-qcom-ufs-i.h:22, from /kisskb/src/drivers/phy/qualcomm/phy-qcom-ufs-qmp-20nm.h:18, from /kisskb/src/drivers/phy/qualcomm/phy-qcom-ufs-qmp-20nm.c:15: /kisskb/src/drivers/phy/qualcomm/phy-qcom-ufs-qmp-20nm.c:254:24: note: 'init_module' target declared here 254 | module_platform_driver(ufs_qcom_phy_qmp_20nm_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/phy/qualcomm/phy-qcom-ufs-qmp-20nm.c:254:1: note: in expansion of macro 'module_platform_driver' 254 | module_platform_driver(ufs_qcom_phy_qmp_20nm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/net/xfrm.h:19, from /kisskb/src/drivers/net/veth.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'veth_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/veth.c:531:1: note: in expansion of macro 'module_init' 531 | module_init(veth_init); | ^~~~~~~~~~~ /kisskb/src/drivers/net/veth.c:521:19: note: 'init_module' target declared here 521 | static __init int veth_init(void) | ^~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/net/xfrm.h:19, from /kisskb/src/drivers/net/veth.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'veth_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/veth.c:532:1: note: in expansion of macro 'module_exit' 532 | module_exit(veth_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/net/veth.c:526:20: note: 'cleanup_module' target declared here 526 | static __exit void veth_exit(void) | ^~~~~~~~~ In file included from /kisskb/src/drivers/phy/renesas/phy-rcar-gen3-usb3.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rcar_gen3_phy_usb3_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/phy/renesas/phy-rcar-gen3-usb3.c:222:1: note: in expansion of macro 'module_platform_driver' 222 | module_platform_driver(rcar_gen3_phy_usb3_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy/phy.h:19, from /kisskb/src/drivers/phy/renesas/phy-rcar-gen3-usb3.c:16: /kisskb/src/drivers/phy/renesas/phy-rcar-gen3-usb3.c:222:24: note: 'cleanup_module' target declared here 222 | module_platform_driver(rcar_gen3_phy_usb3_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/phy/renesas/phy-rcar-gen3-usb3.c:222:1: note: in expansion of macro 'module_platform_driver' 222 | module_platform_driver(rcar_gen3_phy_usb3_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/phy/renesas/phy-rcar-gen3-usb3.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rcar_gen3_phy_usb3_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/phy/renesas/phy-rcar-gen3-usb3.c:222:1: note: in expansion of macro 'module_platform_driver' 222 | module_platform_driver(rcar_gen3_phy_usb3_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy/phy.h:19, from /kisskb/src/drivers/phy/renesas/phy-rcar-gen3-usb3.c:16: /kisskb/src/drivers/phy/renesas/phy-rcar-gen3-usb3.c:222:24: note: 'init_module' target declared here 222 | module_platform_driver(rcar_gen3_phy_usb3_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/phy/renesas/phy-rcar-gen3-usb3.c:222:1: note: in expansion of macro 'module_platform_driver' 222 | module_platform_driver(rcar_gen3_phy_usb3_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/marvell/mwifiex/scan.c: In function 'mwifiex_scan_channel_list': /kisskb/src/drivers/net/wireless/marvell/mwifiex/scan.c:697:48: warning: taking address of packed member of 'struct mwifiex_ie_types_header' may result in an unaligned pointer value [-Waddress-of-packed-member] 697 | le16_unaligned_add_cpu(&chan_tlv_out->header.len, | ^~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/marvell/mwifiex/scan.c: In function 'mwifiex_cmd_802_11_bg_scan_config': /kisskb/src/drivers/net/wireless/marvell/mwifiex/scan.c:2385:48: warning: taking address of packed member of 'struct mwifiex_ie_types_header' may result in an unaligned pointer value [-Waddress-of-packed-member] 2385 | le16_unaligned_add_cpu(&chan_list_tlv->header.len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/marvell/mwifiex/scan.c:2424:40: warning: taking address of packed member of 'struct mwifiex_ie_types_header' may result in an unaligned pointer value [-Waddress-of-packed-member] 2424 | le16_unaligned_add_cpu(&chan_list_tlv->header.len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/marvell/mwifiex/scan.c:2449:32: warning: taking address of packed member of 'struct host_cmd_ds_command' may result in an unaligned pointer value [-Waddress-of-packed-member] 2449 | le16_unaligned_add_cpu(&cmd->size, tlv_pos - bgscan_config->tlv); | ^~~~~~~~~~ In file included from /kisskb/src/drivers/phy/rockchip/phy-rockchip-pcie.c:21: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rockchip_pcie_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/phy/rockchip/phy-rockchip-pcie.c:445:1: note: in expansion of macro 'module_platform_driver' 445 | module_platform_driver(rockchip_pcie_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/of_platform.h:9, from /kisskb/src/drivers/phy/rockchip/phy-rockchip-pcie.c:24: /kisskb/src/drivers/phy/rockchip/phy-rockchip-pcie.c:445:24: note: 'cleanup_module' target declared here 445 | module_platform_driver(rockchip_pcie_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/phy/rockchip/phy-rockchip-pcie.c:445:1: note: in expansion of macro 'module_platform_driver' 445 | module_platform_driver(rockchip_pcie_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/phy/rockchip/phy-rockchip-pcie.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rockchip_pcie_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/phy/rockchip/phy-rockchip-pcie.c:445:1: note: in expansion of macro 'module_platform_driver' 445 | module_platform_driver(rockchip_pcie_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/of_platform.h:9, from /kisskb/src/drivers/phy/rockchip/phy-rockchip-pcie.c:24: /kisskb/src/drivers/phy/rockchip/phy-rockchip-pcie.c:445:24: note: 'init_module' target declared here 445 | module_platform_driver(rockchip_pcie_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/phy/rockchip/phy-rockchip-pcie.c:445:1: note: in expansion of macro 'module_platform_driver' 445 | module_platform_driver(rockchip_pcie_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/marvell/mwifiex/sta_cmd.c: In function 'mwifiex_cmd_mac_control': /kisskb/src/drivers/net/wireless/marvell/mwifiex/sta_cmd.c:81:52: warning: taking address of packed member of 'struct host_cmd_ds_command' may result in an unaligned pointer value [-Waddress-of-packed-member] 81 | struct host_cmd_ds_mac_control *mac_ctrl = &cmd->params.mac_ctrl; | ^~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/marvell/mwifiex/sta_cmd.c: In function 'mwifiex_cmd_802_11_snmp_mib': /kisskb/src/drivers/net/wireless/marvell/mwifiex/sta_cmd.c:129:40: warning: taking address of packed member of 'struct host_cmd_ds_command' may result in an unaligned pointer value [-Waddress-of-packed-member] 129 | le16_unaligned_add_cpu(&cmd->size, MAX_SNMP_BUF_SIZE); | ^~~~~~~~~~ /kisskb/src/drivers/net/wireless/marvell/mwifiex/sta_cmd.c:134:40: warning: taking address of packed member of 'struct host_cmd_ds_command' may result in an unaligned pointer value [-Waddress-of-packed-member] 134 | le16_unaligned_add_cpu(&cmd->size, sizeof(u16)); | ^~~~~~~~~~ /kisskb/src/drivers/net/wireless/marvell/mwifiex/sta_cmd.c: In function 'mwifiex_cmd_802_11_subsc_evt': /kisskb/src/drivers/net/wireless/marvell/mwifiex/sta_cmd.c:1356:40: warning: taking address of packed member of 'struct host_cmd_ds_command' may result in an unaligned pointer value [-Waddress-of-packed-member] 1356 | le16_unaligned_add_cpu(&cmd->size, | ^~~~~~~~~~ /kisskb/src/drivers/net/wireless/marvell/mwifiex/sta_cmd.c:1378:40: warning: taking address of packed member of 'struct host_cmd_ds_command' may result in an unaligned pointer value [-Waddress-of-packed-member] 1378 | le16_unaligned_add_cpu(&cmd->size, | ^~~~~~~~~~ /kisskb/src/drivers/net/wireless/marvell/mwifiex/sta_cmd.c: In function 'mwifiex_cmd_coalesce_cfg': /kisskb/src/drivers/net/wireless/marvell/mwifiex/sta_cmd.c:1659:25: warning: taking address of packed member of 'struct coalesce_receive_filt_rule' may result in an unaligned pointer value [-Waddress-of-packed-member] 1659 | param = rule->params; | ^~~~ /kisskb/src/drivers/net/wireless/marvell/mwifiex/sta_cmd.c:1683:40: warning: taking address of packed member of 'struct host_cmd_ds_command' may result in an unaligned pointer value [-Waddress-of-packed-member] 1683 | le16_unaligned_add_cpu(&cmd->size, | ^~~~~~~~~~ /kisskb/src/drivers/net/wireless/marvell/mwifiex/sta_cmd.c:1691:32: warning: taking address of packed member of 'struct host_cmd_ds_command' may result in an unaligned pointer value [-Waddress-of-packed-member] 1691 | le16_unaligned_add_cpu(&cmd->size, sizeof(u16) + sizeof(u16)); | ^~~~~~~~~~ /kisskb/src/drivers/net/wireless/marvell/mwifiex/sta_cmd.c: In function 'mwifiex_cmd_tdls_config': /kisskb/src/drivers/net/wireless/marvell/mwifiex/sta_cmd.c:1709:32: warning: taking address of packed member of 'struct host_cmd_ds_command' may result in an unaligned pointer value [-Waddress-of-packed-member] 1709 | le16_unaligned_add_cpu(&cmd->size, sizeof(tdls_config->tdls_action)); | ^~~~~~~~~~ /kisskb/src/drivers/net/wireless/marvell/mwifiex/sta_cmd.c:1736:32: warning: taking address of packed member of 'struct host_cmd_ds_command' may result in an unaligned pointer value [-Waddress-of-packed-member] 1736 | le16_unaligned_add_cpu(&cmd->size, len); | ^~~~~~~~~~ /kisskb/src/drivers/net/wireless/marvell/mwifiex/sta_cmd.c: In function 'mwifiex_cmd_tdls_oper': /kisskb/src/drivers/net/wireless/marvell/mwifiex/sta_cmd.c:1760:32: warning: taking address of packed member of 'struct host_cmd_ds_command' may result in an unaligned pointer value [-Waddress-of-packed-member] 1760 | le16_unaligned_add_cpu(&cmd->size, | ^~~~~~~~~~ /kisskb/src/drivers/net/wireless/marvell/mwifiex/sta_cmd.c:1862:32: warning: taking address of packed member of 'struct host_cmd_ds_command' may result in an unaligned pointer value [-Waddress-of-packed-member] 1862 | le16_unaligned_add_cpu(&cmd->size, config_len); | ^~~~~~~~~~ /kisskb/src/drivers/net/wireless/marvell/mwifiex/uap_cmd.c: In function 'mwifiex_cmd_uap_sys_config': /kisskb/src/drivers/net/wireless/marvell/mwifiex/uap_cmd.c:726:19: warning: taking address of packed member of 'struct host_cmd_ds_command' may result in an unaligned pointer value [-Waddress-of-packed-member] 726 | sys_cfg = (struct host_cmd_ds_sys_config *)&cmd->params.uap_sys_config; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/marvell/mwifiex/ie.c: In function 'mwifiex_update_autoindex_ies': /kisskb/src/drivers/net/wireless/marvell/mwifiex/ie.c:134:40: warning: taking address of packed member of 'struct mwifiex_ie_list' may result in an unaligned pointer value [-Waddress-of-packed-member] 134 | le16_unaligned_add_cpu(&ie_list->len, | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/marvell/mwifiex/ie.c: In function 'mwifiex_update_uap_custom_ie': /kisskb/src/drivers/net/wireless/marvell/mwifiex/ie.c:176:40: warning: taking address of packed member of 'struct mwifiex_ie_list' may result in an unaligned pointer value [-Waddress-of-packed-member] 176 | le16_unaligned_add_cpu(&ap_custom_ie->len, len); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/marvell/mwifiex/ie.c:183:40: warning: taking address of packed member of 'struct mwifiex_ie_list' may result in an unaligned pointer value [-Waddress-of-packed-member] 183 | le16_unaligned_add_cpu(&ap_custom_ie->len, len); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/marvell/mwifiex/ie.c:190:40: warning: taking address of packed member of 'struct mwifiex_ie_list' may result in an unaligned pointer value [-Waddress-of-packed-member] 190 | le16_unaligned_add_cpu(&ap_custom_ie->len, len); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/marvell/mwifiex/ie.c: In function 'mwifiex_update_vs_ie': /kisskb/src/drivers/net/wireless/marvell/mwifiex/ie.c:246:40: warning: taking address of packed member of 'struct mwifiex_ie' may result in an unaligned pointer value [-Waddress-of-packed-member] 246 | le16_unaligned_add_cpu(&ie->ie_length, vs_ie->len + 2); | ^~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pwm/pwm-bcm2835.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'bcm2835_pwm_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/pwm/pwm-bcm2835.c:209:1: note: in expansion of macro 'module_platform_driver' 209 | module_platform_driver(bcm2835_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/pwm/pwm-bcm2835.c:14: /kisskb/src/drivers/pwm/pwm-bcm2835.c:209:24: note: 'cleanup_module' target declared here 209 | module_platform_driver(bcm2835_pwm_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/pwm/pwm-bcm2835.c:209:1: note: in expansion of macro 'module_platform_driver' 209 | module_platform_driver(bcm2835_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pwm/pwm-bcm2835.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'bcm2835_pwm_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/pwm/pwm-bcm2835.c:209:1: note: in expansion of macro 'module_platform_driver' 209 | module_platform_driver(bcm2835_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/pwm/pwm-bcm2835.c:14: /kisskb/src/drivers/pwm/pwm-bcm2835.c:209:24: note: 'init_module' target declared here 209 | module_platform_driver(bcm2835_pwm_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/pwm/pwm-bcm2835.c:209:1: note: in expansion of macro 'module_platform_driver' 209 | module_platform_driver(bcm2835_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/drm_drv.c:31: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'drm_core_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/drm_drv.c:1004:1: note: in expansion of macro 'module_init' 1004 | module_init(drm_core_init); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/drm_drv.c:969:19: note: 'init_module' target declared here 969 | static int __init drm_core_init(void) | ^~~~~~~~~~~~~ /kisskb/src/drivers/pwm/pwm-cros-ec.c: In function 'cros_ec_pwm_set_duty': /kisskb/src/drivers/pwm/pwm-cros-ec.c:43:39: warning: taking address of packed member of 'struct ' may result in an unaligned pointer value [-Waddress-of-packed-member] 43 | struct cros_ec_command *msg = &buf.msg; | ^~~~~~~~ /kisskb/src/drivers/pwm/pwm-cros-ec.c: In function '__cros_ec_pwm_get_duty': /kisskb/src/drivers/pwm/pwm-cros-ec.c:71:39: warning: taking address of packed member of 'struct ' may result in an unaligned pointer value [-Waddress-of-packed-member] 71 | struct cros_ec_command *msg = &buf.msg; | ^~~~~~~~ In file included from /kisskb/src/drivers/pwm/pwm-cros-ec.c:11: /kisskb/src/drivers/pwm/pwm-cros-ec.c: At top level: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cros_ec_pwm_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/pwm/pwm-cros-ec.c:256:1: note: in expansion of macro 'module_platform_driver' 256 | module_platform_driver(cros_ec_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/cdev.h:8, from /kisskb/src/include/linux/mfd/cros_ec.h:19, from /kisskb/src/drivers/pwm/pwm-cros-ec.c:12: /kisskb/src/drivers/pwm/pwm-cros-ec.c:256:24: note: 'cleanup_module' target declared here 256 | module_platform_driver(cros_ec_pwm_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/pwm/pwm-cros-ec.c:256:1: note: in expansion of macro 'module_platform_driver' 256 | module_platform_driver(cros_ec_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pwm/pwm-cros-ec.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'cros_ec_pwm_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/pwm/pwm-cros-ec.c:256:1: note: in expansion of macro 'module_platform_driver' 256 | module_platform_driver(cros_ec_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/cdev.h:8, from /kisskb/src/include/linux/mfd/cros_ec.h:19, from /kisskb/src/drivers/pwm/pwm-cros-ec.c:12: /kisskb/src/drivers/pwm/pwm-cros-ec.c:256:24: note: 'init_module' target declared here 256 | module_platform_driver(cros_ec_pwm_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/pwm/pwm-cros-ec.c:256:1: note: in expansion of macro 'module_platform_driver' 256 | module_platform_driver(cros_ec_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pwm/pwm-meson.c:63: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'meson_pwm_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/pwm/pwm-meson.c:580:1: note: in expansion of macro 'module_platform_driver' 580 | module_platform_driver(meson_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:18, from /kisskb/src/include/linux/cpu.h:17, from /kisskb/src/include/linux/of_device.h:5, from /kisskb/src/drivers/pwm/pwm-meson.c:65: /kisskb/src/drivers/pwm/pwm-meson.c:580:24: note: 'cleanup_module' target declared here 580 | module_platform_driver(meson_pwm_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/pwm/pwm-meson.c:580:1: note: in expansion of macro 'module_platform_driver' 580 | module_platform_driver(meson_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pwm/pwm-meson.c:63: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'meson_pwm_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/pwm/pwm-meson.c:580:1: note: in expansion of macro 'module_platform_driver' 580 | module_platform_driver(meson_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:18, from /kisskb/src/include/linux/cpu.h:17, from /kisskb/src/include/linux/of_device.h:5, from /kisskb/src/drivers/pwm/pwm-meson.c:65: /kisskb/src/drivers/pwm/pwm-meson.c:580:24: note: 'init_module' target declared here 580 | module_platform_driver(meson_pwm_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/pwm/pwm-meson.c:580:1: note: in expansion of macro 'module_platform_driver' 580 | module_platform_driver(meson_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pwm/pwm-rcar.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rcar_pwm_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/pwm/pwm-rcar.c:310:1: note: in expansion of macro 'module_platform_driver' 310 | module_platform_driver(rcar_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/pwm/pwm-rcar.c:16: /kisskb/src/drivers/pwm/pwm-rcar.c:310:24: note: 'cleanup_module' target declared here 310 | module_platform_driver(rcar_pwm_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/pwm/pwm-rcar.c:310:1: note: in expansion of macro 'module_platform_driver' 310 | module_platform_driver(rcar_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pwm/pwm-rcar.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rcar_pwm_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/pwm/pwm-rcar.c:310:1: note: in expansion of macro 'module_platform_driver' 310 | module_platform_driver(rcar_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/pwm/pwm-rcar.c:16: /kisskb/src/drivers/pwm/pwm-rcar.c:310:24: note: 'init_module' target declared here 310 | module_platform_driver(rcar_pwm_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/pwm/pwm-rcar.c:310:1: note: in expansion of macro 'module_platform_driver' 310 | module_platform_driver(rcar_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pwm/pwm-tegra.c:27: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'tegra_pwm_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/pwm/pwm-tegra.c:320:1: note: in expansion of macro 'module_platform_driver' 320 | module_platform_driver(tegra_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:18, from /kisskb/src/include/linux/cpu.h:17, from /kisskb/src/include/linux/of_device.h:5, from /kisskb/src/drivers/pwm/pwm-tegra.c:29: /kisskb/src/drivers/pwm/pwm-tegra.c:320:24: note: 'cleanup_module' target declared here 320 | module_platform_driver(tegra_pwm_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/pwm/pwm-tegra.c:320:1: note: in expansion of macro 'module_platform_driver' 320 | module_platform_driver(tegra_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pwm/pwm-tegra.c:27: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'tegra_pwm_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/pwm/pwm-tegra.c:320:1: note: in expansion of macro 'module_platform_driver' 320 | module_platform_driver(tegra_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:18, from /kisskb/src/include/linux/cpu.h:17, from /kisskb/src/include/linux/of_device.h:5, from /kisskb/src/drivers/pwm/pwm-tegra.c:29: /kisskb/src/drivers/pwm/pwm-tegra.c:320:24: note: 'init_module' target declared here 320 | module_platform_driver(tegra_pwm_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/pwm/pwm-tegra.c:320:1: note: in expansion of macro 'module_platform_driver' 320 | module_platform_driver(tegra_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In function 'qcom_glink_rx_close', inlined from 'qcom_glink_work' at /kisskb/src/drivers/rpmsg/qcom_glink_native.c:1528:4: /kisskb/src/drivers/rpmsg/qcom_glink_native.c:1454:17: warning: 'strncpy' specified bound 32 equals destination size [-Wstringop-truncation] 1454 | strncpy(chinfo.name, channel->name, sizeof(chinfo.name)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function 'qcom_glink_rx_open', inlined from 'qcom_glink_work' at /kisskb/src/drivers/rpmsg/qcom_glink_native.c:1525:4: /kisskb/src/drivers/rpmsg/qcom_glink_native.c:1404:17: warning: 'strncpy' offset 24 from the object at '__mptr' is out of the bounds of referenced subobject 'data' with type 'u8[]' {aka 'unsigned char[]'} at offset 24 [-Warray-bounds] 1404 | strncpy(rpdev->id.name, name, RPMSG_NAME_SIZE); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/rpmsg/qcom_glink_native.c: In function 'qcom_glink_work': /kisskb/src/drivers/rpmsg/qcom_glink_native.c:36:12: note: subobject 'data' declared here 36 | u8 data[]; | ^~~~ In file included from /kisskb/src/drivers/net/ethernet/qualcomm/emac/emac.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'emac_platform_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/qualcomm/emac/emac.c:785:1: note: in expansion of macro 'module_platform_driver' 785 | module_platform_driver(emac_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/ethernet/qualcomm/emac/emac.c:15: /kisskb/src/drivers/net/ethernet/qualcomm/emac/emac.c:785:24: note: 'cleanup_module' target declared here 785 | module_platform_driver(emac_platform_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/qualcomm/emac/emac.c:785:1: note: in expansion of macro 'module_platform_driver' 785 | module_platform_driver(emac_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/qualcomm/emac/emac.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'emac_platform_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/qualcomm/emac/emac.c:785:1: note: in expansion of macro 'module_platform_driver' 785 | module_platform_driver(emac_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/ethernet/qualcomm/emac/emac.c:15: /kisskb/src/drivers/net/ethernet/qualcomm/emac/emac.c:785:24: note: 'init_module' target declared here 785 | module_platform_driver(emac_platform_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/qualcomm/emac/emac.c:785:1: note: in expansion of macro 'module_platform_driver' 785 | module_platform_driver(emac_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In function 'qcom_smd_create_device', inlined from 'qcom_channel_state_worker' at /kisskb/src/drivers/rpmsg/qcom_smd.c:1276:3: /kisskb/src/drivers/rpmsg/qcom_smd.c:1068:9: warning: 'strncpy' specified bound 32 equals destination size [-Wstringop-truncation] 1068 | strncpy(rpdev->id.name, channel->name, RPMSG_NAME_SIZE); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/rpmsg/qcom_smd.c: In function 'qcom_channel_state_worker': /kisskb/src/drivers/rpmsg/qcom_smd.c:1299:17: warning: 'strncpy' specified bound 32 equals destination size [-Wstringop-truncation] 1299 | strncpy(chinfo.name, channel->name, sizeof(chinfo.name)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/marvell/mwifiex/11h.c: In function 'mwifiex_cmd_issue_chan_report_request': /kisskb/src/drivers/net/wireless/marvell/mwifiex/11h.c:153:32: warning: taking address of packed member of 'struct host_cmd_ds_command' may result in an unaligned pointer value [-Waddress-of-packed-member] 153 | le16_unaligned_add_cpu(&cmd->size, | ^~~~~~~~~~ /kisskb/src/drivers/scsi/hisi_sas/hisi_sas_v1_hw.c: In function 'config_id_frame_v1_hw': /kisskb/src/drivers/scsi/hisi_sas/hisi_sas_v1_hw.c:488:9: warning: converting a packed 'struct sas_identify_frame' pointer (alignment 1) to a 'u32' {aka 'unsigned int'} pointer (alignment 4) may result in an unaligned pointer value [-Waddress-of-packed-member] 488 | identify_buffer = (u32 *)(&identify_frame); | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/include/scsi/libsas.h:32, from /kisskb/src/include/scsi/sas_ata.h:29, from /kisskb/src/drivers/scsi/hisi_sas/hisi_sas.h:26, from /kisskb/src/drivers/scsi/hisi_sas/hisi_sas_v1_hw.c:12: /kisskb/src/include/scsi/sas.h:262:8: note: defined here 262 | struct sas_identify_frame { | ^~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/scsi/hisi_sas/hisi_sas_v2_hw.c: In function 'config_id_frame_v2_hw': /kisskb/src/drivers/scsi/hisi_sas/hisi_sas_v2_hw.c:907:9: warning: converting a packed 'struct sas_identify_frame' pointer (alignment 1) to a 'u32' {aka 'unsigned int'} pointer (alignment 4) may result in an unaligned pointer value [-Waddress-of-packed-member] 907 | identify_buffer = (u32 *)(&identify_frame); | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/include/scsi/libsas.h:32, from /kisskb/src/include/scsi/sas_ata.h:29, from /kisskb/src/drivers/scsi/hisi_sas/hisi_sas.h:26, from /kisskb/src/drivers/scsi/hisi_sas/hisi_sas_v2_hw.c:12: /kisskb/src/include/scsi/sas.h:262:8: note: defined here 262 | struct sas_identify_frame { | ^~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/rtc/rtc-cros-ec.c: In function 'cros_ec_rtc_get': /kisskb/src/drivers/rtc/rtc-cros-ec.c:45:48: warning: taking address of packed member of 'struct ' may result in an unaligned pointer value [-Waddress-of-packed-member] 45 | ret = cros_ec_cmd_xfer_status(cros_ec, &msg.msg); | ^~~~~~~~ /kisskb/src/drivers/rtc/rtc-cros-ec.c: In function 'cros_ec_rtc_set': /kisskb/src/drivers/rtc/rtc-cros-ec.c:73:48: warning: taking address of packed member of 'struct ' may result in an unaligned pointer value [-Waddress-of-packed-member] 73 | ret = cros_ec_cmd_xfer_status(cros_ec, &msg.msg); | ^~~~~~~~ In file included from /kisskb/src/drivers/net/wireless/marvell/mwifiex/main.h:25, from /kisskb/src/drivers/net/wireless/marvell/mwifiex/pcie.c:26: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'mwifiex_pcie_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/pci.h:1278:9: note: in expansion of macro 'module_driver' 1278 | module_driver(__pci_driver, pci_register_driver, pci_unregister_driver) | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/marvell/mwifiex/pcie.c:3250:1: note: in expansion of macro 'module_pci_driver' 3250 | module_pci_driver(mwifiex_pcie); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/linux/ieee80211.h:22, from /kisskb/src/drivers/net/wireless/marvell/mwifiex/decl.h:28, from /kisskb/src/drivers/net/wireless/marvell/mwifiex/pcie.c:22: /kisskb/src/drivers/net/wireless/marvell/mwifiex/pcie.c:3250:19: note: 'cleanup_module' target declared here 3250 | module_pci_driver(mwifiex_pcie); | ^~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/wireless/marvell/mwifiex/pcie.c:3250:1: note: in expansion of macro 'module_pci_driver' 3250 | module_pci_driver(mwifiex_pcie); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/wireless/marvell/mwifiex/main.h:25, from /kisskb/src/drivers/net/wireless/marvell/mwifiex/pcie.c:26: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'mwifiex_pcie_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/pci.h:1278:9: note: in expansion of macro 'module_driver' 1278 | module_driver(__pci_driver, pci_register_driver, pci_unregister_driver) | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/marvell/mwifiex/pcie.c:3250:1: note: in expansion of macro 'module_pci_driver' 3250 | module_pci_driver(mwifiex_pcie); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/linux/ieee80211.h:22, from /kisskb/src/drivers/net/wireless/marvell/mwifiex/decl.h:28, from /kisskb/src/drivers/net/wireless/marvell/mwifiex/pcie.c:22: /kisskb/src/drivers/net/wireless/marvell/mwifiex/pcie.c:3250:19: note: 'init_module' target declared here 3250 | module_pci_driver(mwifiex_pcie); | ^~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/wireless/marvell/mwifiex/pcie.c:3250:1: note: in expansion of macro 'module_pci_driver' 3250 | module_pci_driver(mwifiex_pcie); | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/scsi/hisi_sas/hisi_sas_v3_hw.c: In function 'config_id_frame_v3_hw': /kisskb/src/drivers/scsi/hisi_sas/hisi_sas_v3_hw.c:590:9: warning: converting a packed 'struct sas_identify_frame' pointer (alignment 1) to a 'u32' {aka 'unsigned int'} pointer (alignment 4) may result in an unaligned pointer value [-Waddress-of-packed-member] 590 | identify_buffer = (u32 *)(&identify_frame); | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/include/scsi/libsas.h:32, from /kisskb/src/include/scsi/sas_ata.h:29, from /kisskb/src/drivers/scsi/hisi_sas/hisi_sas.h:26, from /kisskb/src/drivers/scsi/hisi_sas/hisi_sas_v3_hw.c:11: /kisskb/src/include/scsi/sas.h:262:8: note: defined here 262 | struct sas_identify_frame { | ^~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c: In function 'wl18xx_convert_fw_status': /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c:1202:35: warning: taking address of packed member of 'struct wl18xx_fw_status' may result in an unaligned pointer value [-Waddress-of-packed-member] 1202 | fw_status->rx_pkt_descs = int_fw_status->rx_pkt_descs; | ^~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c:22: /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c: At top level: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'wl18xx_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c:2094:1: note: in expansion of macro 'module_platform_driver' 2094 | module_platform_driver(wl18xx_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c:23: /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c:2094:24: note: 'cleanup_module' target declared here 2094 | module_platform_driver(wl18xx_driver); | ^~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c:2094:1: note: in expansion of macro 'module_platform_driver' 2094 | module_platform_driver(wl18xx_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'wl18xx_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c:2094:1: note: in expansion of macro 'module_platform_driver' 2094 | module_platform_driver(wl18xx_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c:23: /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c:2094:24: note: 'init_module' target declared here 2094 | module_platform_driver(wl18xx_driver); | ^~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c:2094:1: note: in expansion of macro 'module_platform_driver' 2094 | module_platform_driver(wl18xx_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/scsi/libsas/sas_task.c: In function 'sas_ssp_task_response': /kisskb/src/drivers/scsi/libsas/sas_task.c:17:44: warning: array subscript 3 is outside the bounds of an interior zero-length array 'u8[0]' {aka 'unsigned char[]'} [-Wzero-length-bounds] 17 | tstat->stat = iu->resp_data[3]; | ~~~~~~~~~~~~~^~~ In file included from /kisskb/src/drivers/scsi/libsas/sas_task.c:3: /kisskb/src/include/scsi/sas.h:343:16: note: while referencing 'resp_data' 343 | u8 resp_data[0]; | ^~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/tcp.h:23, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c:31: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'stmmac_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c:4629:1: note: in expansion of macro 'module_init' 4629 | module_init(stmmac_init) | ^~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c:4603:19: note: 'init_module' target declared here 4603 | static int __init stmmac_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/tcp.h:23, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c:31: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'stmmac_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c:4630:1: note: in expansion of macro 'module_exit' 4630 | module_exit(stmmac_exit) | ^~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c:4622:20: note: 'cleanup_module' target declared here 4622 | static void __exit stmmac_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/rtc/rtc-rk808.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rk808_rtc_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/rtc/rtc-rk808.c:443:1: note: in expansion of macro 'module_platform_driver' 443 | module_platform_driver(rk808_rtc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/rtc.h:49, from /kisskb/src/drivers/rtc/rtc-rk808.c:21: /kisskb/src/drivers/rtc/rtc-rk808.c:443:24: note: 'init_module' target declared here 443 | module_platform_driver(rk808_rtc_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/rtc/rtc-rk808.c:443:1: note: in expansion of macro 'module_platform_driver' 443 | module_platform_driver(rk808_rtc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/rtc/rtc-rk808.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rk808_rtc_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/rtc/rtc-rk808.c:443:1: note: in expansion of macro 'module_platform_driver' 443 | module_platform_driver(rk808_rtc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/rtc.h:49, from /kisskb/src/drivers/rtc/rtc-rk808.c:21: /kisskb/src/drivers/rtc/rtc-rk808.c:443:24: note: 'cleanup_module' target declared here 443 | module_platform_driver(rk808_rtc_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/rtc/rtc-rk808.c:443:1: note: in expansion of macro 'module_platform_driver' 443 | module_platform_driver(rk808_rtc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/scsi/ufs/ufshcd.h:40, from /kisskb/src/drivers/scsi/ufs/ufs-qcom.c:21: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ufs_qcom_pltform_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/scsi/ufs/ufs-qcom.c:1734:1: note: in expansion of macro 'module_platform_driver' 1734 | module_platform_driver(ufs_qcom_pltform); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/scsi/ufs/ufs-qcom.c:17: /kisskb/src/drivers/scsi/ufs/ufs-qcom.c:1734:24: note: 'cleanup_module' target declared here 1734 | module_platform_driver(ufs_qcom_pltform); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/scsi/ufs/ufs-qcom.c:1734:1: note: in expansion of macro 'module_platform_driver' 1734 | module_platform_driver(ufs_qcom_pltform); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/scsi/ufs/ufshcd.h:40, from /kisskb/src/drivers/scsi/ufs/ufs-qcom.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ufs_qcom_pltform_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/scsi/ufs/ufs-qcom.c:1734:1: note: in expansion of macro 'module_platform_driver' 1734 | module_platform_driver(ufs_qcom_pltform); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/scsi/ufs/ufs-qcom.c:17: /kisskb/src/drivers/scsi/ufs/ufs-qcom.c:1734:24: note: 'init_module' target declared here 1734 | module_platform_driver(ufs_qcom_pltform); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/scsi/ufs/ufs-qcom.c:1734:1: note: in expansion of macro 'module_platform_driver' 1734 | module_platform_driver(ufs_qcom_pltform); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/soc/qcom/smp2p.c: In function 'qcom_smp2p_intr': /kisskb/src/drivers/soc/qcom/smp2p.c:213:48: warning: taking address of packed member of 'struct smp2p_smem_item' may result in an unaligned pointer value [-Waddress-of-packed-member] 213 | entry->value = &in->entries[i].value; | ^~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/soc/qcom/smp2p.c: In function 'qcom_smp2p_outbound_entry': /kisskb/src/drivers/soc/qcom/smp2p.c:361:24: warning: taking address of packed member of 'struct smp2p_smem_item' may result in an unaligned pointer value [-Waddress-of-packed-member] 361 | entry->value = &out->entries[out->valid_entries].value; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:23: /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c: In function 'calib_fail_count_read': /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:104:23: warning: 'snprintf' argument 4 overlaps destination object 'buf' [-Wrestrict] 104 | res = snprintf(buf, sizeof(buf), "%s[%d] = %d\n", \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 105 | buf, i, stats->sub.name[i]); \ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:182:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 182 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(calib, fail_count, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:98:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 98 | char buf[DEBUGFS_FORMAT_BUFFER_SIZE] = ""; \ | ^~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:182:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 182 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(calib, fail_count, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c: In function 'diversity_num_of_packets_per_ant_read': /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:104:23: warning: 'snprintf' argument 4 overlaps destination object 'buf' [-Wrestrict] 104 | res = snprintf(buf, sizeof(buf), "%s[%d] = %d\n", \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 105 | buf, i, stats->sub.name[i]); \ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:171:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 171 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(diversity, num_of_packets_per_ant, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:98:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 98 | char buf[DEBUGFS_FORMAT_BUFFER_SIZE] = ""; \ | ^~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:171:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 171 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(diversity, num_of_packets_per_ant, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:104:23: warning: 'snprintf' argument 4 overlaps destination object 'buf' [-Wrestrict] 104 | res = snprintf(buf, sizeof(buf), "%s[%d] = %d\n", \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 105 | buf, i, stats->sub.name[i]); \ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:171:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 171 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(diversity, num_of_packets_per_ant, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:98:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 98 | char buf[DEBUGFS_FORMAT_BUFFER_SIZE] = ""; \ | ^~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:171:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 171 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(diversity, num_of_packets_per_ant, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c: In function 'pipeline_pipeline_fifo_full_read': /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:104:23: warning: 'snprintf' argument 4 overlaps destination object 'buf' [-Wrestrict] 104 | res = snprintf(buf, sizeof(buf), "%s[%d] = %d\n", \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 105 | buf, i, stats->sub.name[i]); \ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:168:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 168 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(pipeline, pipeline_fifo_full, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:98:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 98 | char buf[DEBUGFS_FORMAT_BUFFER_SIZE] = ""; \ | ^~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:168:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 168 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(pipeline, pipeline_fifo_full, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c: In function 'aggr_size_rx_size_read': /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:104:23: warning: 'snprintf' argument 4 overlaps destination object 'buf' [-Wrestrict] 104 | res = snprintf(buf, sizeof(buf), "%s[%d] = %d\n", \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 105 | buf, i, stats->sub.name[i]); \ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:152:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 152 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(aggr_size, rx_size, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:98:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 98 | char buf[DEBUGFS_FORMAT_BUFFER_SIZE] = ""; \ | ^~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:152:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 152 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(aggr_size, rx_size, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c: In function 'aggr_size_tx_agg_len_read': /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:104:23: warning: 'snprintf' argument 4 overlaps destination object 'buf' [-Wrestrict] 104 | res = snprintf(buf, sizeof(buf), "%s[%d] = %d\n", \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 105 | buf, i, stats->sub.name[i]); \ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:150:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 150 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(aggr_size, tx_agg_len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:98:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 98 | char buf[DEBUGFS_FORMAT_BUFFER_SIZE] = ""; \ | ^~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:150:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 150 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(aggr_size, tx_agg_len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c: In function 'aggr_size_tx_agg_rate_read': /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:104:23: warning: 'snprintf' argument 4 overlaps destination object 'buf' [-Wrestrict] 104 | res = snprintf(buf, sizeof(buf), "%s[%d] = %d\n", \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 105 | buf, i, stats->sub.name[i]); \ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:148:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 148 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(aggr_size, tx_agg_rate, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:98:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 98 | char buf[DEBUGFS_FORMAT_BUFFER_SIZE] = ""; \ | ^~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:148:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 148 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(aggr_size, tx_agg_rate, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c: In function 'rx_rate_rx_frames_per_rates_read': /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:104:23: warning: 'snprintf' argument 4 overlaps destination object 'buf' [-Wrestrict] 104 | res = snprintf(buf, sizeof(buf), "%s[%d] = %d\n", \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 105 | buf, i, stats->sub.name[i]); \ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:146:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 146 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(rx_rate, rx_frames_per_rates, 50); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:98:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 98 | char buf[DEBUGFS_FORMAT_BUFFER_SIZE] = ""; \ | ^~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:146:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 146 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(rx_rate, rx_frames_per_rates, 50); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c: In function 'pwr_cont_miss_bcns_spread_read': /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:104:23: warning: 'snprintf' argument 4 overlaps destination object 'buf' [-Wrestrict] 104 | res = snprintf(buf, sizeof(buf), "%s[%d] = %d\n", \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 105 | buf, i, stats->sub.name[i]); \ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:125:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 125 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(pwr, cont_miss_bcns_spread, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:98:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 98 | char buf[DEBUGFS_FORMAT_BUFFER_SIZE] = ""; \ | ^~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:125:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 125 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(pwr, cont_miss_bcns_spread, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c: In function 'tx_tx_retry_per_rate_read': /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:104:23: warning: 'snprintf' argument 4 overlaps destination object 'buf' [-Wrestrict] 104 | res = snprintf(buf, sizeof(buf), "%s[%d] = %d\n", \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 105 | buf, i, stats->sub.name[i]); \ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:74:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 74 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(tx, tx_retry_per_rate, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:98:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 98 | char buf[DEBUGFS_FORMAT_BUFFER_SIZE] = ""; \ | ^~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:74:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 74 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(tx, tx_retry_per_rate, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/spi/spidev.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'spidev_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/spi/spidev.c:853:1: note: in expansion of macro 'module_exit' 853 | module_exit(spidev_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/spi/spidev.c:847:20: note: 'cleanup_module' target declared here 847 | static void __exit spidev_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/spi/spidev.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'spidev_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/spi/spidev.c:845:1: note: in expansion of macro 'module_init' 845 | module_init(spidev_init); | ^~~~~~~~~~~ /kisskb/src/drivers/spi/spidev.c:819:19: note: 'init_module' target declared here 819 | static int __init spidev_init(void) | ^~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wlcore/cmd.c: In function 'wl1271_cmd_build_arp_rsp': /kisskb/src/drivers/net/wireless/ti/wlcore/cmd.c:1250:19: warning: taking address of packed member of 'struct wl12xx_arp_rsp_template' may result in an unaligned pointer value [-Waddress-of-packed-member] 1250 | arp_hdr = &tmpl->arp_hdr; | ^~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/spi/spi-bcm2835.c:33: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'bcm2835_spi_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/spi/spi-bcm2835.c:842:1: note: in expansion of macro 'module_platform_driver' 842 | module_platform_driver(bcm2835_spi_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/drivers/spi/spi-bcm2835.c:27: /kisskb/src/drivers/spi/spi-bcm2835.c:842:24: note: 'cleanup_module' target declared here 842 | module_platform_driver(bcm2835_spi_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/spi/spi-bcm2835.c:842:1: note: in expansion of macro 'module_platform_driver' 842 | module_platform_driver(bcm2835_spi_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/spi/spi-bcm2835.c:33: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'bcm2835_spi_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/spi/spi-bcm2835.c:842:1: note: in expansion of macro 'module_platform_driver' 842 | module_platform_driver(bcm2835_spi_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/drivers/spi/spi-bcm2835.c:27: /kisskb/src/drivers/spi/spi-bcm2835.c:842:24: note: 'init_module' target declared here 842 | module_platform_driver(bcm2835_spi_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/spi/spi-bcm2835.c:842:1: note: in expansion of macro 'module_platform_driver' 842 | module_platform_driver(bcm2835_spi_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/spi/spi-bcm2835aux.c:29: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'bcm2835aux_spi_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/spi/spi-bcm2835aux.c:541:1: note: in expansion of macro 'module_platform_driver' 541 | module_platform_driver(bcm2835aux_spi_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:18, from /kisskb/src/include/linux/cpu.h:17, from /kisskb/src/include/linux/of_device.h:5, from /kisskb/src/drivers/spi/spi-bcm2835aux.c:32: /kisskb/src/drivers/spi/spi-bcm2835aux.c:541:24: note: 'cleanup_module' target declared here 541 | module_platform_driver(bcm2835aux_spi_driver); | ^~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/spi/spi-bcm2835aux.c:541:1: note: in expansion of macro 'module_platform_driver' 541 | module_platform_driver(bcm2835aux_spi_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/spi/spi-bcm2835aux.c:29: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'bcm2835aux_spi_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/spi/spi-bcm2835aux.c:541:1: note: in expansion of macro 'module_platform_driver' 541 | module_platform_driver(bcm2835aux_spi_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:18, from /kisskb/src/include/linux/cpu.h:17, from /kisskb/src/include/linux/of_device.h:5, from /kisskb/src/drivers/spi/spi-bcm2835aux.c:32: /kisskb/src/drivers/spi/spi-bcm2835aux.c:541:24: note: 'init_module' target declared here 541 | module_platform_driver(bcm2835aux_spi_driver); | ^~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/spi/spi-bcm2835aux.c:541:1: note: in expansion of macro 'module_platform_driver' 541 | module_platform_driver(bcm2835aux_spi_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/spi/spi-meson-spicc.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'meson_spicc_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/spi/spi-meson-spicc.c:621:1: note: in expansion of macro 'module_platform_driver' 621 | module_platform_driver(meson_spicc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/spi/spi-meson-spicc.c:12: /kisskb/src/drivers/spi/spi-meson-spicc.c:621:24: note: 'cleanup_module' target declared here 621 | module_platform_driver(meson_spicc_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/spi/spi-meson-spicc.c:621:1: note: in expansion of macro 'module_platform_driver' 621 | module_platform_driver(meson_spicc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/spi/spi-meson-spicc.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'meson_spicc_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/spi/spi-meson-spicc.c:621:1: note: in expansion of macro 'module_platform_driver' 621 | module_platform_driver(meson_spicc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/spi/spi-meson-spicc.c:12: /kisskb/src/drivers/spi/spi-meson-spicc.c:621:24: note: 'init_module' target declared here 621 | module_platform_driver(meson_spicc_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/spi/spi-meson-spicc.c:621:1: note: in expansion of macro 'module_platform_driver' 621 | module_platform_driver(meson_spicc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/spi/spi-meson-spifc.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'meson_spifc_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/spi/spi-meson-spifc.c:460:1: note: in expansion of macro 'module_platform_driver' 460 | module_platform_driver(meson_spifc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/spi/spi-meson-spifc.c:16: /kisskb/src/drivers/spi/spi-meson-spifc.c:460:24: note: 'cleanup_module' target declared here 460 | module_platform_driver(meson_spifc_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/spi/spi-meson-spifc.c:460:1: note: in expansion of macro 'module_platform_driver' 460 | module_platform_driver(meson_spifc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/spi/spi-meson-spifc.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'meson_spifc_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/spi/spi-meson-spifc.c:460:1: note: in expansion of macro 'module_platform_driver' 460 | module_platform_driver(meson_spifc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/spi/spi-meson-spifc.c:16: /kisskb/src/drivers/spi/spi-meson-spifc.c:460:24: note: 'init_module' target declared here 460 | module_platform_driver(meson_spifc_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/spi/spi-meson-spifc.c:460:1: note: in expansion of macro 'module_platform_driver' 460 | module_platform_driver(meson_spifc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wlcore/boot.c: In function 'wlcore_boot_run_firmware': /kisskb/src/drivers/net/wireless/ti/wlcore/boot.c:127:25: warning: 'snprintf' argument 4 overlaps destination object 'min_fw_str' [-Wrestrict] 127 | snprintf(min_fw_str, sizeof(min_fw_str), | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 128 | "%s%u.", min_fw_str, min_ver[i]); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wlcore/boot.c:88:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 88 | char min_fw_str[32] = ""; | ^~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wlcore/boot.c:124:25: warning: 'snprintf' argument 4 overlaps destination object 'min_fw_str' [-Wrestrict] 124 | snprintf(min_fw_str, sizeof(min_fw_str), | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 125 | "%s*.", min_fw_str); | ~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wlcore/boot.c:88:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 88 | char min_fw_str[32] = ""; | ^~~~~~~~~~ In file included from /kisskb/src/drivers/thermal/broadcom/brcmstb_thermal.c:28: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'brcmstb_thermal_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/thermal/broadcom/brcmstb_thermal.c:383:1: note: in expansion of macro 'module_platform_driver' 383 | module_platform_driver(brcmstb_thermal_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/thermal/broadcom/brcmstb_thermal.c:22: /kisskb/src/drivers/thermal/broadcom/brcmstb_thermal.c:383:24: note: 'cleanup_module' target declared here 383 | module_platform_driver(brcmstb_thermal_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/thermal/broadcom/brcmstb_thermal.c:383:1: note: in expansion of macro 'module_platform_driver' 383 | module_platform_driver(brcmstb_thermal_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/thermal/broadcom/brcmstb_thermal.c:28: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'brcmstb_thermal_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/thermal/broadcom/brcmstb_thermal.c:383:1: note: in expansion of macro 'module_platform_driver' 383 | module_platform_driver(brcmstb_thermal_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/thermal/broadcom/brcmstb_thermal.c:22: /kisskb/src/drivers/thermal/broadcom/brcmstb_thermal.c:383:24: note: 'init_module' target declared here 383 | module_platform_driver(brcmstb_thermal_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/thermal/broadcom/brcmstb_thermal.c:383:1: note: in expansion of macro 'module_platform_driver' 383 | module_platform_driver(brcmstb_thermal_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:135, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/wait.h:9, from /kisskb/src/include/linux/wait_bit.h:8, from /kisskb/src/include/linux/fs.h:6, from /kisskb/src/include/linux/tty.h:5, from /kisskb/src/include/linux/kbd_kern.h:5, from /kisskb/src/drivers/tty/hvc/hvc_console.c:15: /kisskb/src/drivers/tty/hvc/hvc_console.c: In function 'hvc_alloc': /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/drivers/tty/hvc/hvc_console.c:61:17: note: while referencing 'hvc_needs_init' 61 | static atomic_t hvc_needs_init __read_mostly = ATOMIC_INIT(-1); | ^~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:34, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:135, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/wait.h:9, from /kisskb/src/include/linux/wait_bit.h:8, from /kisskb/src/include/linux/fs.h:6, from /kisskb/src/include/linux/tty.h:5, from /kisskb/src/include/linux/kbd_kern.h:5, from /kisskb/src/drivers/tty/hvc/hvc_console.c:15: /kisskb/src/arch/arm64/include/asm/atomic_lse.h:458:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 458 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_lse.h:487:1: note: in expansion of macro '__CMPXCHG_CASE' 487 | __CMPXCHG_CASE(w, , mb_4, al, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/drivers/tty/hvc/hvc_console.c:61:17: note: while referencing 'hvc_needs_init' 61 | static atomic_t hvc_needs_init __read_mostly = ATOMIC_INIT(-1); | ^~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy.h:24, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-ipq806x.c:21: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ipq806x_gmac_dwmac_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-ipq806x.c:368:1: note: in expansion of macro 'module_platform_driver' 368 | module_platform_driver(ipq806x_gmac_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-ipq806x.c:19: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-ipq806x.c:368:24: note: 'cleanup_module' target declared here 368 | module_platform_driver(ipq806x_gmac_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-ipq806x.c:368:1: note: in expansion of macro 'module_platform_driver' 368 | module_platform_driver(ipq806x_gmac_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy.h:24, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-ipq806x.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ipq806x_gmac_dwmac_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-ipq806x.c:368:1: note: in expansion of macro 'module_platform_driver' 368 | module_platform_driver(ipq806x_gmac_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-ipq806x.c:19: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-ipq806x.c:368:24: note: 'init_module' target declared here 368 | module_platform_driver(ipq806x_gmac_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-ipq806x.c:368:1: note: in expansion of macro 'module_platform_driver' 368 | module_platform_driver(ipq806x_gmac_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'meson6_dwmac_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson.c:109:1: note: in expansion of macro 'module_platform_driver' 109 | module_platform_driver(meson6_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson.c:14: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson.c:109:24: note: 'cleanup_module' target declared here 109 | module_platform_driver(meson6_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson.c:109:1: note: in expansion of macro 'module_platform_driver' 109 | module_platform_driver(meson6_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'meson6_dwmac_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson.c:109:1: note: in expansion of macro 'module_platform_driver' 109 | module_platform_driver(meson6_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson.c:14: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson.c:109:24: note: 'init_module' target declared here 109 | module_platform_driver(meson6_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson.c:109:1: note: in expansion of macro 'module_platform_driver' 109 | module_platform_driver(meson6_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson8b.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'meson8b_dwmac_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson8b.c:425:1: note: in expansion of macro 'module_platform_driver' 425 | module_platform_driver(meson8b_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson8b.c:16: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson8b.c:425:24: note: 'cleanup_module' target declared here 425 | module_platform_driver(meson8b_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson8b.c:425:1: note: in expansion of macro 'module_platform_driver' 425 | module_platform_driver(meson8b_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson8b.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'meson8b_dwmac_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson8b.c:425:1: note: in expansion of macro 'module_platform_driver' 425 | module_platform_driver(meson8b_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson8b.c:16: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson8b.c:425:24: note: 'init_module' target declared here 425 | module_platform_driver(meson8b_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson8b.c:425:1: note: in expansion of macro 'module_platform_driver' 425 | module_platform_driver(meson8b_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/video/backlight/lcd.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'lcd_class_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:112:41: note: in expansion of macro 'module_init' 112 | #define postcore_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/drivers/video/backlight/lcd.c:359:1: note: in expansion of macro 'postcore_initcall' 359 | postcore_initcall(lcd_class_init); | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/video/backlight/lcd.c:342:19: note: 'init_module' target declared here 342 | static int __init lcd_class_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/video/backlight/lcd.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'lcd_class_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/video/backlight/lcd.c:360:1: note: in expansion of macro 'module_exit' 360 | module_exit(lcd_class_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/video/backlight/lcd.c:337:20: note: 'cleanup_module' target declared here 337 | static void __exit lcd_class_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy.h:24, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rk_gmac_dwmac_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c:1438:1: note: in expansion of macro 'module_platform_driver' 1438 | module_platform_driver(rk_gmac_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/include/linux/stmmac.h:29, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c:19: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c:1438:24: note: 'cleanup_module' target declared here 1438 | module_platform_driver(rk_gmac_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c:1438:1: note: in expansion of macro 'module_platform_driver' 1438 | module_platform_driver(rk_gmac_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy.h:24, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rk_gmac_dwmac_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c:1438:1: note: in expansion of macro 'module_platform_driver' 1438 | module_platform_driver(rk_gmac_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/include/linux/stmmac.h:29, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c:19: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c:1438:24: note: 'init_module' target declared here 1438 | module_platform_driver(rk_gmac_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c:1438:1: note: in expansion of macro 'module_platform_driver' 1438 | module_platform_driver(rk_gmac_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/video/backlight/generic_bl.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'genericbl_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/video/backlight/generic_bl.c:110:1: note: in expansion of macro 'module_platform_driver' 110 | module_platform_driver(genericbl_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/video/backlight/generic_bl.c:15: /kisskb/src/drivers/video/backlight/generic_bl.c:110:24: note: 'init_module' target declared here 110 | module_platform_driver(genericbl_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/video/backlight/generic_bl.c:110:1: note: in expansion of macro 'module_platform_driver' 110 | module_platform_driver(genericbl_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/video/backlight/generic_bl.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'genericbl_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/video/backlight/generic_bl.c:110:1: note: in expansion of macro 'module_platform_driver' 110 | module_platform_driver(genericbl_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/video/backlight/generic_bl.c:15: /kisskb/src/drivers/video/backlight/generic_bl.c:110:24: note: 'cleanup_module' target declared here 110 | module_platform_driver(genericbl_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/video/backlight/generic_bl.c:110:1: note: in expansion of macro 'module_platform_driver' 110 | module_platform_driver(genericbl_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/thermal/tegra/tegra-bpmp-thermal.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'tegra_bpmp_thermal_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/thermal/tegra/tegra-bpmp-thermal.c:259:1: note: in expansion of macro 'module_platform_driver' 259 | module_platform_driver(tegra_bpmp_thermal_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/thermal/tegra/tegra-bpmp-thermal.c:21: /kisskb/src/drivers/thermal/tegra/tegra-bpmp-thermal.c:259:24: note: 'cleanup_module' target declared here 259 | module_platform_driver(tegra_bpmp_thermal_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/thermal/tegra/tegra-bpmp-thermal.c:259:1: note: in expansion of macro 'module_platform_driver' 259 | module_platform_driver(tegra_bpmp_thermal_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/thermal/tegra/tegra-bpmp-thermal.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'tegra_bpmp_thermal_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/thermal/tegra/tegra-bpmp-thermal.c:259:1: note: in expansion of macro 'module_platform_driver' 259 | module_platform_driver(tegra_bpmp_thermal_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/thermal/tegra/tegra-bpmp-thermal.c:21: /kisskb/src/drivers/thermal/tegra/tegra-bpmp-thermal.c:259:24: note: 'init_module' target declared here 259 | module_platform_driver(tegra_bpmp_thermal_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/thermal/tegra/tegra-bpmp-thermal.c:259:1: note: in expansion of macro 'module_platform_driver' 259 | module_platform_driver(tegra_bpmp_thermal_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/video/backlight/lp855x_bl.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'lp855x_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/i2c.h:874:9: note: in expansion of macro 'module_driver' 874 | module_driver(__i2c_driver, i2c_add_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/video/backlight/lp855x_bl.c:545:1: note: in expansion of macro 'module_i2c_driver' 545 | module_i2c_driver(lp855x_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/i2c.h:30, from /kisskb/src/drivers/video/backlight/lp855x_bl.c:14: /kisskb/src/drivers/video/backlight/lp855x_bl.c:545:19: note: 'cleanup_module' target declared here 545 | module_i2c_driver(lp855x_driver); | ^~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/video/backlight/lp855x_bl.c:545:1: note: in expansion of macro 'module_i2c_driver' 545 | module_i2c_driver(lp855x_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/video/backlight/lp855x_bl.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'lp855x_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/i2c.h:874:9: note: in expansion of macro 'module_driver' 874 | module_driver(__i2c_driver, i2c_add_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/video/backlight/lp855x_bl.c:545:1: note: in expansion of macro 'module_i2c_driver' 545 | module_i2c_driver(lp855x_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/i2c.h:30, from /kisskb/src/drivers/video/backlight/lp855x_bl.c:14: /kisskb/src/drivers/video/backlight/lp855x_bl.c:545:19: note: 'init_module' target declared here 545 | module_i2c_driver(lp855x_driver); | ^~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/video/backlight/lp855x_bl.c:545:1: note: in expansion of macro 'module_i2c_driver' 545 | module_i2c_driver(lp855x_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sunxi.c:21: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sun7i_dwmac_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sunxi.c:190:1: note: in expansion of macro 'module_platform_driver' 190 | module_platform_driver(sun7i_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/include/linux/stmmac.h:29, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sunxi.c:19: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sunxi.c:190:24: note: 'cleanup_module' target declared here 190 | module_platform_driver(sun7i_dwmac_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sunxi.c:190:1: note: in expansion of macro 'module_platform_driver' 190 | module_platform_driver(sun7i_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sunxi.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'sun7i_dwmac_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sunxi.c:190:1: note: in expansion of macro 'module_platform_driver' 190 | module_platform_driver(sun7i_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/include/linux/stmmac.h:29, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sunxi.c:19: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sunxi.c:190:24: note: 'init_module' target declared here 190 | module_platform_driver(sun7i_dwmac_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sunxi.c:190:1: note: in expansion of macro 'module_platform_driver' 190 | module_platform_driver(sun7i_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/video/backlight/pwm_bl.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'pwm_backlight_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/video/backlight/pwm_bl.c:479:1: note: in expansion of macro 'module_platform_driver' 479 | module_platform_driver(pwm_backlight_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/gpio/driver.h:5, from /kisskb/src/include/asm-generic/gpio.h:13, from /kisskb/src/include/linux/gpio.h:62, from /kisskb/src/drivers/video/backlight/pwm_bl.c:15: /kisskb/src/drivers/video/backlight/pwm_bl.c:479:24: note: 'cleanup_module' target declared here 479 | module_platform_driver(pwm_backlight_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/video/backlight/pwm_bl.c:479:1: note: in expansion of macro 'module_platform_driver' 479 | module_platform_driver(pwm_backlight_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/video/backlight/pwm_bl.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'pwm_backlight_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/video/backlight/pwm_bl.c:479:1: note: in expansion of macro 'module_platform_driver' 479 | module_platform_driver(pwm_backlight_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/gpio/driver.h:5, from /kisskb/src/include/asm-generic/gpio.h:13, from /kisskb/src/include/linux/gpio.h:62, from /kisskb/src/drivers/video/backlight/pwm_bl.c:15: /kisskb/src/drivers/video/backlight/pwm_bl.c:479:24: note: 'init_module' target declared here 479 | module_platform_driver(pwm_backlight_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/video/backlight/pwm_bl.c:479:1: note: in expansion of macro 'module_platform_driver' 479 | module_platform_driver(pwm_backlight_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/wireless/ti/wlcore/sdio.c:25: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'wl1271_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wlcore/sdio.c:468:1: note: in expansion of macro 'module_exit' 468 | module_exit(wl1271_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wlcore/sdio.c:462:20: note: 'cleanup_module' target declared here 462 | static void __exit wl1271_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/net/wireless/ti/wlcore/sdio.c:25: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'wl1271_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wlcore/sdio.c:467:1: note: in expansion of macro 'module_init' 467 | module_init(wl1271_init); | ^~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wlcore/sdio.c:457:19: note: 'init_module' target declared here 457 | static int __init wl1271_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy.h:24, from /kisskb/src/include/linux/mdio-mux.h:13, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sun8i.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sun8i_dwmac_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sun8i.c:1223:1: note: in expansion of macro 'module_platform_driver' 1223 | module_platform_driver(sun8i_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/mdio-mux.h:12, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sun8i.c:20: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sun8i.c:1223:24: note: 'cleanup_module' target declared here 1223 | module_platform_driver(sun8i_dwmac_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sun8i.c:1223:1: note: in expansion of macro 'module_platform_driver' 1223 | module_platform_driver(sun8i_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy.h:24, from /kisskb/src/include/linux/mdio-mux.h:13, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sun8i.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'sun8i_dwmac_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sun8i.c:1223:1: note: in expansion of macro 'module_platform_driver' 1223 | module_platform_driver(sun8i_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/mdio-mux.h:12, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sun8i.c:20: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sun8i.c:1223:24: note: 'init_module' target declared here 1223 | module_platform_driver(sun8i_dwmac_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sun8i.c:1223:1: note: in expansion of macro 'module_platform_driver' 1223 | module_platform_driver(sun8i_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/usb/chipidea/host.c: In function 'ci_ehci_bus_suspend': /kisskb/src/drivers/usb/chipidea/host.c:222:36: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 222 | u32 __iomem *reg = &ehci->regs->port_status[port]; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/chipidea/../host/ehci.h:273, from /kisskb/src/drivers/usb/chipidea/host.c:17: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-generic.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'dwmac_generic_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-generic.c:94:1: note: in expansion of macro 'module_platform_driver' 94 | module_platform_driver(dwmac_generic_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-generic.c:14: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-generic.c:94:24: note: 'cleanup_module' target declared here 94 | module_platform_driver(dwmac_generic_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-generic.c:94:1: note: in expansion of macro 'module_platform_driver' 94 | module_platform_driver(dwmac_generic_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-generic.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'dwmac_generic_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-generic.c:94:1: note: in expansion of macro 'module_platform_driver' 94 | module_platform_driver(dwmac_generic_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-generic.c:14: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-generic.c:94:24: note: 'init_module' target declared here 94 | module_platform_driver(dwmac_generic_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-generic.c:94:1: note: in expansion of macro 'module_platform_driver' 94 | module_platform_driver(dwmac_generic_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/video/hdmi.c: In function 'hdmi_spd_infoframe_init': /kisskb/src/drivers/video/hdmi.c:174:9: warning: 'strncpy' specified bound 8 equals destination size [-Wstringop-truncation] 174 | strncpy(frame->vendor, vendor, sizeof(frame->vendor)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/video/hdmi.c:175:9: warning: 'strncpy' specified bound 16 equals destination size [-Wstringop-truncation] 175 | strncpy(frame->product, product, sizeof(frame->product)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function 'hdmi_spd_infoframe_init', inlined from 'hdmi_spd_infoframe_unpack' at /kisskb/src/drivers/video/hdmi.c:1098:8, inlined from 'hdmi_infoframe_unpack' at /kisskb/src/drivers/video/hdmi.c:1247:9: /kisskb/src/drivers/video/hdmi.c:174:9: warning: 'strncpy' specified bound 8 equals destination size [-Wstringop-truncation] 174 | strncpy(frame->vendor, vendor, sizeof(frame->vendor)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/video/hdmi.c:175:9: warning: 'strncpy' specified bound 16 equals destination size [-Wstringop-truncation] 175 | strncpy(frame->product, product, sizeof(frame->product)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/arch/arm64/include/asm/compat.h:25, from /kisskb/src/arch/arm64/include/asm/stat.h:24, from /kisskb/src/include/linux/stat.h:6, from /kisskb/src/include/linux/module.h:10, from /kisskb/src/drivers/tty/vt/vt.c:74: /kisskb/src/drivers/tty/vt/vt.c: In function 'vt_kmsg_redirect': /kisskb/src/arch/arm64/include/asm/cmpxchg.h:39:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'int[1]' [-Warray-bounds] 39 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:71:1: note: in expansion of macro '__XCHG_CASE' 71 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ /kisskb/src/drivers/tty/vt/vt.c:2535:20: note: while referencing 'kmsg_con' 2535 | static int kmsg_con; | ^~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/arch/arm64/include/asm/compat.h:25, from /kisskb/src/arch/arm64/include/asm/stat.h:24, from /kisskb/src/include/linux/stat.h:6, from /kisskb/src/include/linux/module.h:10, from /kisskb/src/drivers/tty/vt/vt.c:74: /kisskb/src/arch/arm64/include/asm/cmpxchg.h:39:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'int[1]' [-Warray-bounds] 39 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:71:1: note: in expansion of macro '__XCHG_CASE' 71 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ /kisskb/src/drivers/tty/vt/vt.c:2535:20: note: while referencing 'kmsg_con' 2535 | static int kmsg_con; | ^~~~~~~~ In file included from /kisskb/src/drivers/thermal/rockchip_thermal.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rockchip_thermal_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/thermal/rockchip_thermal.c:1406:1: note: in expansion of macro 'module_platform_driver' 1406 | module_platform_driver(rockchip_thermal_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/thermal/rockchip_thermal.c:23: /kisskb/src/drivers/thermal/rockchip_thermal.c:1406:24: note: 'cleanup_module' target declared here 1406 | module_platform_driver(rockchip_thermal_driver); | ^~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/thermal/rockchip_thermal.c:1406:1: note: in expansion of macro 'module_platform_driver' 1406 | module_platform_driver(rockchip_thermal_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/thermal/rockchip_thermal.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rockchip_thermal_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/thermal/rockchip_thermal.c:1406:1: note: in expansion of macro 'module_platform_driver' 1406 | module_platform_driver(rockchip_thermal_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/thermal/rockchip_thermal.c:23: /kisskb/src/drivers/thermal/rockchip_thermal.c:1406:24: note: 'init_module' target declared here 1406 | module_platform_driver(rockchip_thermal_driver); | ^~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/thermal/rockchip_thermal.c:1406:1: note: in expansion of macro 'module_platform_driver' 1406 | module_platform_driver(rockchip_thermal_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c: In function 'set_owner': /kisskb/src/drivers/usb/host/ehci-hub.c:533:22: warning: array subscript 'portnum' is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 533 | status_reg = &ehci->regs->port_status[portnum]; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c: In function 'ehci_hub_status_data': /kisskb/src/drivers/usb/host/ehci-hub.c:654:49: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 654 | temp = ehci_readl(ehci, &ehci->regs->port_status[i]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c: In function 'ehci_port_handed_over': /kisskb/src/drivers/usb/host/ehci-hub.c:1323:15: warning: array subscript '' is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 1323 | reg = &ehci->regs->port_status[portnum - 1]; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c: In function 'ehci_adjust_port_wakeup_flags.part.0': /kisskb/src/drivers/usb/host/ehci-hub.c:167:55: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 167 | u32 __iomem *hostpc_reg = &ehci->regs->hostpc[port]; | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:184:25: note: while referencing 'hostpc' 184 | u32 hostpc[0]; /* HOSTPC extension */ | ^~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c:199:55: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 199 | u32 __iomem *hostpc_reg = &ehci->regs->hostpc[port]; | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:184:25: note: while referencing 'hostpc' 184 | u32 hostpc[0]; /* HOSTPC extension */ | ^~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c:141:38: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 141 | if (ehci_readl(ehci, &ehci->regs->port_status[i]) & PORT_CSC) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c:179:40: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 179 | u32 __iomem *reg = &ehci->regs->port_status[port]; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c: In function 'ehci_port_power.isra': /kisskb/src/drivers/usb/host/ehci-hub.c:1330:35: warning: array subscript 'portnum' is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 1330 | u32 __iomem *status_reg = &ehci->regs->port_status[portnum]; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c: In function 'ehci_hub_control': /kisskb/src/drivers/usb/host/ehci-hub.c:883:22: warning: array subscript 256 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 883 | status_reg = &ehci->regs->port_status[temp]; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c:884:22: warning: array subscript 256 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 884 | hostpc_reg = &ehci->regs->hostpc[temp]; | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:184:25: note: while referencing 'hostpc' 184 | u32 hostpc[0]; /* HOSTPC extension */ | ^~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c:1273:49: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 1273 | &ehci->regs->port_status[ports]; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c: In function 'ehci_bus_resume': /kisskb/src/drivers/usb/host/ehci-hub.c:427:41: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 427 | temp = ehci_readl(ehci, &ehci->regs->port_status[i]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c:447:57: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 447 | &ehci->regs->hostpc[i]; | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:184:25: note: while referencing 'hostpc' 184 | u32 hostpc[0]; /* HOSTPC extension */ | ^~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c:110:31: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 110 | reg = &ehci->regs->port_status[port]; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c:73:31: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 73 | reg = &ehci->regs->port_status[port]; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c:59:31: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 59 | reg = &ehci->regs->port_status[port]; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c:488:41: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 488 | temp = ehci_readl(ehci, &ehci->regs->port_status [i]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c:491:49: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 491 | ehci_writel(ehci, temp, &ehci->regs->port_status [i]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c:464:41: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 464 | temp = ehci_readl(ehci, &ehci->regs->port_status [i]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c:471:41: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 471 | ehci_writel(ehci, temp, &ehci->regs->port_status [i]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ /kisskb/src/drivers/usb/host/ehci-hcd.c: In function 'ehci_silence_controller': /kisskb/src/drivers/usb/host/ehci-hcd.c:326:33: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 326 | &ehci->regs->port_status[port]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c: In function 'ehci_bus_suspend': /kisskb/src/drivers/usb/host/ehci-hub.c:320:55: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 320 | u32 __iomem *hostpc_reg = &ehci->regs->hostpc[port]; | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:184:25: note: while referencing 'hostpc' 184 | u32 hostpc[0]; /* HOSTPC extension */ | ^~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c:258:40: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 258 | u32 __iomem *reg = &ehci->regs->port_status [port]; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ /kisskb/src/drivers/usb/host/ehci-hcd.c: In function 'ehci_irq': /kisskb/src/drivers/usb/host/ehci-hcd.c:786:42: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 786 | &ehci->regs->port_status[i]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ /kisskb/src/drivers/usb/gadget/udc/snps_udc_core.c: In function 'udc_setup_endpoints': /kisskb/src/drivers/usb/gadget/udc/snps_udc_core.c:1578:35: warning: taking address of packed member of 'struct udc_regs' may result in an unaligned pointer value [-Waddress-of-packed-member] 1578 | ep->dma = &dev->regs->ctl; | ^~~~~~~~~~~~~~~ /kisskb/src/drivers/usb/gadget/udc/snps_udc_core.c: In function 'init_dma_pools': /kisskb/src/drivers/usb/gadget/udc/snps_udc_core.c:3112:37: warning: taking address of packed member of 'struct udc_regs' may result in an unaligned pointer value [-Waddress-of-packed-member] 3112 | dev->ep[UDC_EP0IN_IX].dma = &dev->regs->ctl; | ^~~~~~~~~~~~~~~ /kisskb/src/drivers/usb/gadget/udc/renesas_usb3.c: In function 'usb3_get_setup_data': /kisskb/src/drivers/usb/gadget/udc/renesas_usb3.c:900:9: warning: converting a packed 'struct usb_ctrlrequest' pointer (alignment 1) to a 'u32' {aka 'unsigned int'} pointer (alignment 4) may result in an unaligned pointer value [-Waddress-of-packed-member] 900 | u32 *data = (u32 *)ctrl; | ^~~ In file included from /kisskb/src/include/linux/usb/ch9.h:37, from /kisskb/src/drivers/usb/gadget/udc/renesas_usb3.c:24: /kisskb/src/include/uapi/linux/usb/ch9.h:213:8: note: defined here 213 | struct usb_ctrlrequest { | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/gadget/udc/renesas_usb3.c:15: /kisskb/src/drivers/usb/gadget/udc/renesas_usb3.c: At top level: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'renesas_usb3_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/usb/gadget/udc/renesas_usb3.c:2722:1: note: in expansion of macro 'module_platform_driver' 2722 | module_platform_driver(renesas_usb3_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/drivers/usb/gadget/udc/renesas_usb3.c:10: /kisskb/src/drivers/usb/gadget/udc/renesas_usb3.c:2722:24: note: 'cleanup_module' target declared here 2722 | module_platform_driver(renesas_usb3_driver); | ^~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/usb/gadget/udc/renesas_usb3.c:2722:1: note: in expansion of macro 'module_platform_driver' 2722 | module_platform_driver(renesas_usb3_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/gadget/udc/renesas_usb3.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'renesas_usb3_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/usb/gadget/udc/renesas_usb3.c:2722:1: note: in expansion of macro 'module_platform_driver' 2722 | module_platform_driver(renesas_usb3_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/drivers/usb/gadget/udc/renesas_usb3.c:10: /kisskb/src/drivers/usb/gadget/udc/renesas_usb3.c:2722:24: note: 'init_module' target declared here 2722 | module_platform_driver(renesas_usb3_driver); | ^~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/usb/gadget/udc/renesas_usb3.c:2722:1: note: in expansion of macro 'module_platform_driver' 2722 | module_platform_driver(renesas_usb3_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/usb/core/devio.c: In function 'proc_do_submiturb': /kisskb/src/drivers/usb/core/devio.c:1488:57: warning: taking address of packed member of 'struct usb_ctrlrequest' may result in an unaligned pointer value [-Waddress-of-packed-member] 1488 | if (uurb->buffer_length < (le16_to_cpup(&dr->wLength) + 8)) { | ^~~~~~~~~~~~ /kisskb/src/drivers/usb/core/devio.c:1493:52: warning: taking address of packed member of 'struct usb_ctrlrequest' may result in an unaligned pointer value [-Waddress-of-packed-member] 1493 | le16_to_cpup(&dr->wIndex)); | ^~~~~~~~~~~ /kisskb/src/drivers/usb/core/devio.c:1496:52: warning: taking address of packed member of 'struct usb_ctrlrequest' may result in an unaligned pointer value [-Waddress-of-packed-member] 1496 | uurb->buffer_length = le16_to_cpup(&dr->wLength); | ^~~~~~~~~~~~ In file included from /kisskb/src/include/linux/usb/ch9.h:36, from /kisskb/src/include/linux/usb.h:6, from /kisskb/src/drivers/usb/core/devio.c:32: /kisskb/src/drivers/usb/core/devio.c:1511:40: warning: taking address of packed member of 'struct usb_ctrlrequest' may result in an unaligned pointer value [-Waddress-of-packed-member] 1511 | __le16_to_cpup(&dr->wValue), | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1395:58: note: in definition of macro 'dev_info' 1395 | #define dev_info(dev, fmt, arg...) _dev_info(dev, fmt, ##arg) | ^~~ /kisskb/src/drivers/usb/core/devio.c:1507:17: note: in expansion of macro 'snoop' 1507 | snoop(&ps->dev->dev, "control urb: bRequestType=%02x " | ^~~~~ /kisskb/src/drivers/usb/core/devio.c:1512:40: warning: taking address of packed member of 'struct usb_ctrlrequest' may result in an unaligned pointer value [-Waddress-of-packed-member] 1512 | __le16_to_cpup(&dr->wIndex), | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1395:58: note: in definition of macro 'dev_info' 1395 | #define dev_info(dev, fmt, arg...) _dev_info(dev, fmt, ##arg) | ^~~ /kisskb/src/drivers/usb/core/devio.c:1507:17: note: in expansion of macro 'snoop' 1507 | snoop(&ps->dev->dev, "control urb: bRequestType=%02x " | ^~~~~ /kisskb/src/drivers/usb/core/devio.c:1513:40: warning: taking address of packed member of 'struct usb_ctrlrequest' may result in an unaligned pointer value [-Waddress-of-packed-member] 1513 | __le16_to_cpup(&dr->wLength)); | ^~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1395:58: note: in definition of macro 'dev_info' 1395 | #define dev_info(dev, fmt, arg...) _dev_info(dev, fmt, ##arg) | ^~~ /kisskb/src/drivers/usb/core/devio.c:1507:17: note: in expansion of macro 'snoop' 1507 | snoop(&ps->dev->dev, "control urb: bRequestType=%02x " | ^~~~~ In file included from /kisskb/src/drivers/usb/renesas_usbhs/common.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'renesas_usbhs_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/usb/renesas_usbhs/common.c:811:1: note: in expansion of macro 'module_platform_driver' 811 | module_platform_driver(renesas_usbhs_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/gpio/driver.h:5, from /kisskb/src/include/asm-generic/gpio.h:13, from /kisskb/src/include/linux/gpio.h:62, from /kisskb/src/drivers/usb/renesas_usbhs/common.c:9: /kisskb/src/drivers/usb/renesas_usbhs/common.c:811:24: note: 'cleanup_module' target declared here 811 | module_platform_driver(renesas_usbhs_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/usb/renesas_usbhs/common.c:811:1: note: in expansion of macro 'module_platform_driver' 811 | module_platform_driver(renesas_usbhs_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/renesas_usbhs/common.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'renesas_usbhs_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/usb/renesas_usbhs/common.c:811:1: note: in expansion of macro 'module_platform_driver' 811 | module_platform_driver(renesas_usbhs_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/gpio/driver.h:5, from /kisskb/src/include/asm-generic/gpio.h:13, from /kisskb/src/include/linux/gpio.h:62, from /kisskb/src/drivers/usb/renesas_usbhs/common.c:9: /kisskb/src/drivers/usb/renesas_usbhs/common.c:811:24: note: 'init_module' target declared here 811 | module_platform_driver(renesas_usbhs_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/usb/renesas_usbhs/common.c:811:1: note: in expansion of macro 'module_platform_driver' 811 | module_platform_driver(renesas_usbhs_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/watchdog/meson_gxbb_wdt.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'meson_gxbb_wdt_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/watchdog/meson_gxbb_wdt.c:219:1: note: in expansion of macro 'module_platform_driver' 219 | module_platform_driver(meson_gxbb_wdt_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/watchdog/meson_gxbb_wdt.c:12: /kisskb/src/drivers/watchdog/meson_gxbb_wdt.c:219:24: note: 'cleanup_module' target declared here 219 | module_platform_driver(meson_gxbb_wdt_driver); | ^~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/watchdog/meson_gxbb_wdt.c:219:1: note: in expansion of macro 'module_platform_driver' 219 | module_platform_driver(meson_gxbb_wdt_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/watchdog/meson_gxbb_wdt.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'meson_gxbb_wdt_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/watchdog/meson_gxbb_wdt.c:219:1: note: in expansion of macro 'module_platform_driver' 219 | module_platform_driver(meson_gxbb_wdt_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/watchdog/meson_gxbb_wdt.c:12: /kisskb/src/drivers/watchdog/meson_gxbb_wdt.c:219:24: note: 'init_module' target declared here 219 | module_platform_driver(meson_gxbb_wdt_driver); | ^~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/watchdog/meson_gxbb_wdt.c:219:1: note: in expansion of macro 'module_platform_driver' 219 | module_platform_driver(meson_gxbb_wdt_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/watchdog/meson_wdt.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'meson_wdt_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1558:1: note: in expansion of macro 'module_exit' 1558 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/watchdog/meson_wdt.c:225:1: note: in expansion of macro 'module_platform_driver' 225 | module_platform_driver(meson_wdt_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:18, from /kisskb/src/include/linux/cpu.h:17, from /kisskb/src/include/linux/of_device.h:5, from /kisskb/src/drivers/watchdog/meson_wdt.c:21: /kisskb/src/drivers/watchdog/meson_wdt.c:225:24: note: 'cleanup_module' target declared here 225 | module_platform_driver(meson_wdt_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1554:20: note: in definition of macro 'module_driver' 1554 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/watchdog/meson_wdt.c:225:1: note: in expansion of macro 'module_platform_driver' 225 | module_platform_driver(meson_wdt_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/watchdog/meson_wdt.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'meson_wdt_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1553:1: note: in expansion of macro 'module_init' 1553 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/watchdog/meson_wdt.c:225:1: note: in expansion of macro 'module_platform_driver' 225 | module_platform_driver(meson_wdt_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:18, from /kisskb/src/include/linux/cpu.h:17, from /kisskb/src/include/linux/of_device.h:5, from /kisskb/src/drivers/watchdog/meson_wdt.c:21: /kisskb/src/drivers/watchdog/meson_wdt.c:225:24: note: 'init_module' target declared here 225 | module_platform_driver(meson_wdt_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1549:19: note: in definition of macro 'module_driver' 1549 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/watchdog/meson_wdt.c:225:1: note: in expansion of macro 'module_platform_driver' 225 | module_platform_driver(meson_wdt_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In function 'usb_stor_bulk_srb', inlined from 'usb_stor_CB_transport' at /kisskb/src/drivers/usb/storage/transport.c:982:12: /kisskb/src/drivers/usb/storage/transport.c:469:47: warning: 'partial' may be used uninitialized [-Wmaybe-uninitialized] 469 | scsi_set_resid(srb, scsi_bufflen(srb) - partial); | ~~~~~~~~~~~~~~~~~~^~~~~~~~~ /kisskb/src/drivers/usb/storage/transport.c: In function 'usb_stor_CB_transport': /kisskb/src/drivers/usb/storage/transport.c:464:22: note: 'partial' declared here 464 | unsigned int partial; | ^~~~~~~ In function 'nvkm_udevice_info', inlined from 'nvkm_udevice_mthd' at /kisskb/src/drivers/gpu/drm/nouveau/nvkm/engine/device/user.c:223:10: /kisskb/src/drivers/gpu/drm/nouveau/nvkm/engine/device/user.c:192:9: warning: 'strncpy' specified bound 16 equals destination size [-Wstringop-truncation] 192 | strncpy(args->v0.chip, device->chip->name, sizeof(args->v0.chip)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/nouveau/nvkm/engine/device/user.c:193:9: warning: 'strncpy' specified bound 64 equals destination size [-Wstringop-truncation] 193 | strncpy(args->v0.name, device->name, sizeof(args->v0.name)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/nouveau/nouveau_drm.c:27: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nouveau_drm_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/nouveau/nouveau_drm.c:1202:1: note: in expansion of macro 'module_init' 1202 | module_init(nouveau_drm_init); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/nouveau/nouveau_drm.c:1156:1: note: 'init_module' target declared here 1156 | nouveau_drm_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/nouveau/nouveau_drm.c:27: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nouveau_drm_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/nouveau/nouveau_drm.c:1203:1: note: in expansion of macro 'module_exit' 1203 | module_exit(nouveau_drm_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/nouveau/nouveau_drm.c:1186:1: note: 'cleanup_module' target declared here 1186 | nouveau_drm_exit(void) | ^~~~~~~~~~~~~~~~ Completed OK # rm -rf /kisskb/build/stable-4.18_arm64-defconfig_arm64-gcc11 # Build took: 0:06:03.448544