lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Date:   Fri, 10 Jan 2020 02:49:03 +0800
From:   kbuild test robot <lkp@...el.com>
To:     carlosteniswarrior@...il.com
Cc:     kbuild-all@...ts.01.org, akpm@...ux-foundation.org,
        linux-kernel@...r.kernel.org,
        Carlos Guerrero Alvarez <carlosteniswarrior@...il.com>
Subject: Re: [PATCH] Init: fixed an error caused by using __initdata instead
 of __initconst

Hi,

Thank you for the patch! Yet something to improve:

[auto build test ERROR on linux/master]
[also build test ERROR on linus/master v5.5-rc5 next-20200108]
[if your patch is applied to the wrong git tree, please drop us a note to help
improve the system. BTW, we also suggest to use '--base' option to specify the
base tree in git format-patch, please see https://stackoverflow.com/a/37406982]

url:    https://github.com/0day-ci/linux/commits/carlosteniswarrior-gmail-com/Init-fixed-an-error-caused-by-using-__initdata-instead-of-__initconst/20200109-034253
base:   https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git 1522d9da40bdfe502c91163e6d769332897201fa
config: mips-jmr3927_defconfig (attached as .config)
compiler: mips-linux-gcc (GCC) 7.5.0
reproduce:
        wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross
        chmod +x ~/bin/make.cross
        # save the attached .config to linux build tree
        GCC_VERSION=7.5.0 make.cross ARCH=mips 

If you fix the issue, kindly add following tag
Reported-by: kbuild test robot <lkp@...el.com>

All errors (new ones prefixed by >>):

   In file included from include/linux/printk.h:6:0,
                    from include/linux/kernel.h:15,
                    from include/linux/list.h:9,
                    from include/linux/module.h:12,
                    from init/main.c:17:
>> include/linux/init.h:254:20: error: __setup_str_initcall_blacklist causes a section type conflict with initcall_level_names
     static const char __setup_str_##unique_id[] __initconst  \
                       ^
   include/linux/init.h:262:2: note: in expansion of macro '__setup_param'
     __setup_param(str, fn, fn, 0)
     ^~~~~~~~~~~~~
   init/main.c:874:1: note: in expansion of macro '__setup'
    __setup("initcall_blacklist=", initcall_blacklist);
    ^~~~~~~
   init/main.c:983:20: note: 'initcall_level_names' was declared here
    static const char *initcall_level_names[] __initconst = {
                       ^~~~~~~~~~~~~~~~~~~~

vim +254 include/linux/init.h

^1da177e4c3f41 Linus Torvalds 2005-04-16  246  
^1da177e4c3f41 Linus Torvalds 2005-04-16  247  /*
^1da177e4c3f41 Linus Torvalds 2005-04-16  248   * Only for really core code.  See moduleparam.h for the normal way.
^1da177e4c3f41 Linus Torvalds 2005-04-16  249   *
^1da177e4c3f41 Linus Torvalds 2005-04-16  250   * Force the alignment so the compiler doesn't space elements of the
^1da177e4c3f41 Linus Torvalds 2005-04-16  251   * obs_kernel_param "array" too far apart in .init.setup.
^1da177e4c3f41 Linus Torvalds 2005-04-16  252   */
^1da177e4c3f41 Linus Torvalds 2005-04-16  253  #define __setup_param(str, unique_id, fn, early)			\
fd6c3a8dc44329 Jan Beulich    2009-03-12 @254  	static const char __setup_str_##unique_id[] __initconst		\
fd6c3a8dc44329 Jan Beulich    2009-03-12  255  		__aligned(1) = str; 					\
^1da177e4c3f41 Linus Torvalds 2005-04-16  256  	static struct obs_kernel_param __setup_##unique_id		\
3ff6eecca4e5c4 Adrian Bunk    2008-01-24  257  		__used __section(.init.setup)				\
^1da177e4c3f41 Linus Torvalds 2005-04-16  258  		__attribute__((aligned((sizeof(long)))))		\
^1da177e4c3f41 Linus Torvalds 2005-04-16  259  		= { __setup_str_##unique_id, fn, early }
^1da177e4c3f41 Linus Torvalds 2005-04-16  260  

:::::: The code at line 254 was first introduced by commit
:::::: fd6c3a8dc44329d3aff9a578b5120982f63711ee initconst adjustments

:::::: TO: Jan Beulich <jbeulich@...ell.com>
:::::: CC: Sam Ravnborg <sam@...nborg.org>

---
0-DAY kernel test infrastructure                 Open Source Technology Center
https://lists.01.org/hyperkitty/list/kbuild-all@lists.01.org Intel Corporation

Download attachment ".config.gz" of type "application/gzip" (11893 bytes)

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ