Re: [PATCH RESEND][next] rds: Fix fall-through warnings for Clang

2021-04-20 Thread Gustavo A. R. Silva
Hi all, Friendly ping: who can take this, please? Thanks -- Gustavo On 3/5/21 03:06, Gustavo A. R. Silva wrote: > In preparation to enable -Wimplicit-fallthrough for Clang, fix multiple > warnings by explicitly adding multiple break statements instead of > letting the code fall throu

Re: [PATCH RESEND][next] sctp: Fix fall-through warnings for Clang

2021-04-20 Thread Gustavo A. R. Silva
Hi all, Friendly ping: who can take this, please? Thanks -- Gustavo On 3/5/21 03:07, Gustavo A. R. Silva wrote: > In preparation to enable -Wimplicit-fallthrough for Clang, fix a couple > of warnings by explicitly adding a break statement and replacing a > comment with a goto statemen

Re: [PATCH RESEND][next] rxrpc: Fix fall-through warnings for Clang

2021-04-20 Thread Gustavo A. R. Silva
Hi all, Friendly ping: who can take this, please? Thanks -- Gustavo On 3/5/21 03:19, Gustavo A. R. Silva wrote: > In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning > by explicitly adding a break statement instead of letting the code fall > through to the

Re: [PATCH RESEND][next] vxge: Fix fall-through warnings for Clang

2021-04-20 Thread Gustavo A. R. Silva
Hi all, Friendly ping: who can take this, please? Thanks -- Gustavo On 3/5/21 03:47, Gustavo A. R. Silva wrote: > In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning > by explicitly adding a return statement instead of letting the code fall > through to the

Re: [PATCH RESEND][next] net/mlx4: Fix fall-through warnings for Clang

2021-04-20 Thread Gustavo A. R. Silva
Hi all, Friendly ping: who can take this, please? Thanks -- Gustavo On 3/5/21 02:48, Gustavo A. R. Silva wrote: > In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning > by explicitly adding a break statement instead of just letting the code > fall through to the

Re: [PATCH RESEND][next] net: netrom: Fix fall-through warnings for Clang

2021-04-20 Thread Gustavo A. R. Silva
Hi all, Friendly ping: who can take this, please? Thanks -- Gustavo On 3/5/21 03:22, Gustavo A. R. Silva wrote: > In preparation to enable -Wimplicit-fallthrough for Clang, fix multiple > warnings by explicitly adding multiple break statements instead of > letting the code fall throu

Re: [PATCH RESEND][next] net/packet: Fix fall-through warnings for Clang

2021-04-20 Thread Gustavo A. R. Silva
Hi all, Friendly ping: who can take this, please? Thanks -- Gustavo On 3/5/21 03:44, Gustavo A. R. Silva wrote: > In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning > by explicitly adding a break statement instead of letting the code fall > through to the

Re: [PATCH RESEND][next] tipc: Fix fall-through warnings for Clang

2021-04-20 Thread Gustavo A. R. Silva
Hi all, Friendly ping: who can take this, please? Thanks -- Gustavo On 3/5/21 03:25, Gustavo A. R. Silva wrote: > In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning > by explicitly adding a break statement instead of letting the code fall > through to the

Re: [PATCH RESEND][next] xfrm: Fix fall-through warnings for Clang

2021-04-20 Thread Gustavo A. R. Silva
Hi all, Friendly ping: who can take this, please? Thanks -- Gustavo On 3/5/21 03:23, Gustavo A. R. Silva wrote: > In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning > by explicitly adding a break statement instead of letting the code fall > through to the

Re: [PATCH RESEND][next] ipv4: Fix fall-through warnings for Clang

2021-04-20 Thread Gustavo A. R. Silva
Hi all, Friendly ping: who can take this, please? Thanks -- Gustavo On 3/5/21 03:02, Gustavo A. R. Silva wrote: > In preparation to enable -Wimplicit-fallthrough for Clang, fix multiple > warnings by explicitly adding multiple break statements instead of just > letting the code fall t

Re: [PATCH RESEND][next] qlcnic: Fix fall-through warnings for Clang

2021-04-20 Thread Gustavo A. R. Silva
Hi all, Friendly ping: who can take this, please? Thanks -- Gustavo On 3/5/21 03:17, Gustavo A. R. Silva wrote: > In preparation to enable -Wimplicit-fallthrough for Clang, fix multiple > warnings by explicitly adding a break and a goto statements instead of > just letting the code fal

Re: [PATCH RESEND][next] bnxt_en: Fix fall-through warnings for Clang

2021-04-20 Thread Gustavo A. R. Silva
Hi all, Friendly ping: who can take this, please? Thanks -- Gustavo On 3/5/21 03:50, Gustavo A. R. Silva wrote: > In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning > by explicitly adding a break statement instead of just letting the code > fall through to the

Re: [PATCH RESEND][next] netxen_nic: Fix fall-through warnings for Clang

2021-04-20 Thread Gustavo A. R. Silva
Hi all, Friendly ping: who can take this, please? Thanks -- Gustavo On 3/5/21 03:45, Gustavo A. R. Silva wrote: > In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning > by explicitly adding a goto statement instead of just letting the code > fall through to the

Re: [PATCH RESEND][next] nfp: Fix fall-through warnings for Clang

2021-04-20 Thread Gustavo A. R. Silva
Hi all, Friendly ping: who can take this, please? Thanks -- Gustavo On 3/5/21 06:19, Simon Horman wrote: > On Fri, Mar 05, 2021 at 03:49:37AM -0600, Gustavo A. R. Silva wrote: >> In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning >> by explicitly adding a

Re: [PATCH 070/141] atm: fore200e: Fix fall-through warnings for Clang

2021-04-20 Thread Gustavo A. R. Silva
Hi all, Friendly ping: who can take this, please? Thanks -- Gustavo On 11/20/20 12:34, Gustavo A. R. Silva wrote: > In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning > by explicitly adding a fallthrough pseudo-keyword. > > Link: https://github.com/KSPP/linu

Re: [PATCH RESEND][next] rtl8xxxu: Fix fall-through warnings for Clang

2021-04-19 Thread Gustavo A. R. Silva
On 4/17/21 12:52, Kalle Valo wrote: > "Gustavo A. R. Silva" wrote: > >> In preparation to enable -Wimplicit-fallthrough for Clang, fix >> multiple warnings by replacing /* fall through */ comments with >> the new pseudo-keyword macro fallthrough; instead of l

Re: [PATCH][next] sctp: Fix out-of-bounds warning in sctp_process_asconf_param()

2021-04-19 Thread Gustavo A. R. Silva
On 4/19/21 17:34, David Miller wrote: >> Thanks for this. Can you take these other two, as well, please? >> >> https://lore.kernel.org/linux-hardening/20210416201540.GA593906@embeddedor/ >> https://lore.kernel.org/linux-hardening/20210416193151.GA591935@embeddedor/ >> > > Done. Thanks, Dave!

Re: [PATCH RESEND][next] rtl8xxxu: Fix fall-through warnings for Clang

2021-04-17 Thread Gustavo A. R. Silva
On 4/17/21 13:29, Jes Sorensen wrote: > On 3/10/21 3:59 PM, Kees Cook wrote: >> On Wed, Mar 10, 2021 at 02:51:24PM -0500, Jes Sorensen wrote: >>> On 3/10/21 2:45 PM, Kees Cook wrote: On Wed, Mar 10, 2021 at 02:31:57PM -0500, Jes Sorensen wrote: > On 3/10/21 2:14 PM, Kees Cook wrote: >>>

Re: [PATCH][next] sctp: Fix out-of-bounds warning in sctp_process_asconf_param()

2021-04-16 Thread Gustavo A. R. Silva
Dave, On 4/16/21 19:00, patchwork-bot+netdev...@kernel.org wrote: > Hello: > > This patch was applied to netdev/net-next.git (refs/heads/master): > > On Fri, 16 Apr 2021 14:12:36 -0500 you wrote: >> Fix the following out-of-bounds warning: >> >> net/sctp/sm_make_chunk.c:3150:4: warning: 'memcpy'

Re: [PATCH][next] sctp: Fix out-of-bounds warning in sctp_process_asconf_param()

2021-04-16 Thread Gustavo A. R. Silva
On 4/16/21 14:53, Kees Cook wrote: > On Fri, Apr 16, 2021 at 02:12:36PM -0500, Gustavo A. R. Silva wrote: >> Fix the following out-of-bounds warning: >> >> net/sctp/sm_make_chunk.c:3150:4: warning: 'memcpy' offset [17, 28] from the >> object at 

[PATCH][next] ethtool: ioctl: Fix out-of-bounds warning in store_link_ksettings_for_user()

2021-04-16 Thread Gustavo A. R. Silva
s and _from_ as destination and source addresses, instead. This helps with the ongoing efforts to globally enable -Warray-bounds and get us closer to being able to tighten the FORTIFY_SOURCE routines on memcpy(). Link: https://github.com/KSPP/linux/issues/109 Reported-by: kernel test robot Sign

[PATCH][next] flow_dissector: Fix out-of-bounds warning in __skb_flow_bpf_to_target()

2021-04-16 Thread Gustavo A. R. Silva
m in separate calls to memcpy(). This helps with the ongoing efforts to globally enable -Warray-bounds and get us closer to being able to tighten the FORTIFY_SOURCE routines on memcpy(). Link: https://github.com/KSPP/linux/issues/109 Reported-by: kernel test robot Signed-off-by: Gustavo A. R. S

[PATCH][next] sctp: Fix out-of-bounds warning in sctp_process_asconf_param()

2021-04-16 Thread Gustavo A. R. Silva
lps with the ongoing efforts to globally enable -Warray-bounds and get us closer to being able to tighten the FORTIFY_SOURCE routines on memcpy(). Link: https://github.com/KSPP/linux/issues/109 Reported-by: kernel test robot Signed-off-by: Gustavo A. R. Silva --- net/sctp/sm_make_chunk.c | 2 +- 1

Re: [PATCH v3 2/2] wl3501_cs: Fix out-of-bounds warnings in wl3501_mgmt_join

2021-04-15 Thread Gustavo A. R. Silva
On 4/15/21 14:58, Kees Cook wrote: > On Wed, Apr 14, 2021 at 06:45:15PM -0500, Gustavo A. R. Silva wrote: >> Fix the following out-of-bounds warnings by adding a new structure >> wl3501_req instead of duplicating the same members in structure >> wl3501_join_req an

Re: [PATCH v2 0/2][next] wl3501_cs: Fix out-of-bounds warnings

2021-04-14 Thread Gustavo A. R. Silva
On 4/14/21 01:51, Kalle Valo wrote: > "Gustavo A. R. Silva" writes: > >> Friendly ping: could somebody give us some feedback or take >> this series, please? > > First patch 2 comment needs to be resolved. Done: https://lore.kernel.org/lkml/cover.16

[PATCH v3 2/2] wl3501_cs: Fix out-of-bounds warnings in wl3501_mgmt_join

2021-04-14 Thread Gustavo A. R. Silva
the destination, instead. This helps with the ongoing efforts to globally enable -Warray-bounds and get us closer to being able to tighten the FORTIFY_SOURCE routines on memcpy(). Link: https://github.com/KSPP/linux/issues/109 Reported-by: kernel test robot Signed-off-by: Gustavo A. R. Silva ---

[PATCH v3 1/2] wl3501_cs: Fix out-of-bounds warnings in wl3501_send_pkt

2021-04-14 Thread Gustavo A. R. Silva
verrun the length of &sig.daddr[0] and &sig.daddr, because the address of the new struct object _addr_ is used, instead. This helps with the ongoing efforts to globally enable -Warray-bounds and get us closer to being able to tighten the FORTIFY_SOURCE routines on memcpy(). Link: https://git

[PATCH v3 0/2] Fix out-of-bounds warnings

2021-04-14 Thread Gustavo A. R. Silva
: - Add new struct wl3501_req. - Update changelog text in patch 2/2. - Add Kees' RB tag to patch 1/2. - Fix one more instance of this same issue in both patches. Changes in v2: - Update changelog text in patch 1/2. - Replace a couple of magic numbers with new variable sig_addr_len. Gustavo

Re: [PATCH v2 0/2][next] wl3501_cs: Fix out-of-bounds warnings

2021-04-13 Thread Gustavo A. R. Silva
Hi all, Friendly ping: could somebody give us some feedback or take this series, please? Thanks -- Gustavo On 3/31/21 16:43, Gustavo A. R. Silva wrote: > Fix the a couple of out-of-bounds warnings by making the code > a bit more structured. > > This helps with the ongoing effor

Re: [PATCH v2 2/2][next] wl3501_cs: Fix out-of-bounds warning in wl3501_mgmt_join

2021-04-13 Thread Gustavo A. R. Silva
Hi all! On 4/7/21 14:02, Kees Cook wrote: > On Wed, Mar 31, 2021 at 04:45:34PM -0500, Gustavo A. R. Silva wrote: >> Fix the following out-of-bounds warning by enclosing >> some structure members into new struct req: >> >> arch/x86/include/asm/string_32.h:182:25: warning

[PATCH][next] ixgbe: Fix out-bounds warning in ixgbe_host_interface_command()

2021-04-13 Thread Gustavo A. R. Silva
arr’ 3682 | u32 u32arr[1]; | ^~ This helps with the ongoing efforts to globally enable -Warray-bounds. Link: https://github.com/KSPP/linux/issues/109 Co-developed-by: Kees Cook Signed-off-by: Kees Cook Signed-off-by: Gustavo A. R. Silva --- drivers/net/ethernet/intel/ix

[PATCH v2 2/2][next] wl3501_cs: Fix out-of-bounds warning in wl3501_mgmt_join

2021-03-31 Thread Gustavo A. R. Silva
P/linux/issues/109 Reported-by: kernel test robot Build-tested-by: kernel test robot Link: https://lore.kernel.org/lkml/60641d9b.2enledogsdcsoav2%25...@intel.com/ Signed-off-by: Gustavo A. R. Silva --- Changes in v2: - None. drivers/net/wireless/wl3501.h| 22 -- dr

[PATCH v2 1/2][next] wl3501_cs: Fix out-of-bounds warning in wl3501_send_pkt

2021-03-31 Thread Gustavo A. R. Silva
array-bounds and avoid confusing the compiler. Link: https://github.com/KSPP/linux/issues/109 Reported-by: kernel test robot Build-tested-by: kernel test robot Link: https://lore.kernel.org/lkml/60641d9b.2enledogsdcsoav2%25...@intel.com/ Signed-off-by: Gustavo A. R. Silva --- Changes in v2: -

[PATCH v2 0/2][next] wl3501_cs: Fix out-of-bounds warnings

2021-03-31 Thread Gustavo A. R. Silva
couple of magic numbers with new variable sig_addr_len. Gustavo A. R. Silva (2): wl3501_cs: Fix out-of-bounds warning in wl3501_send_pkt wl3501_cs: Fix out-of-bounds warning in wl3501_mgmt_join drivers/net/wireless/wl3501.h| 28 drivers/net/wireless

[PATCH 2/2][next] wl3501_cs: Fix out-of-bounds warning in wl3501_mgmt_join

2021-03-31 Thread Gustavo A. R. Silva
P/linux/issues/109 Reported-by: kernel test robot Build-tested-by: kernel test robot Link: https://lore.kernel.org/lkml/60641d9b.2enledogsdcsoav2%25...@intel.com/ Signed-off-by: Gustavo A. R. Silva --- drivers/net/wireless/wl3501.h| 22 -- drivers/net/wireless/wl3501_cs.c

[PATCH 1/2][next] wl3501_cs: Fix out-of-bounds warning in wl3501_send_pkt

2021-03-31 Thread Gustavo A. R. Silva
array-bounds and avoid confusing the compiler. Link: https://github.com/KSPP/linux/issues/109 Reported-by: kernel test robot Build-tested-by: kernel test robot Link: https://lore.kernel.org/lkml/60641d9b.2enledogsdcsoav2%25...@intel.com/ Signed-off-by: Gustavo A. R. Silva --- drivers/net/wireless/w

[PATCH 0/2][next] wl3501_cs: Fix out-of-bounds warnings

2021-03-31 Thread Gustavo A. R. Silva
Fix the a couple of out-of-bounds warnings by making the code a bit more structured. This helps with the ongoing efforts to enable -Warray-bounds and avoid confusing the compiler. Link: https://github.com/KSPP/linux/issues/109 Gustavo A. R. Silva (2): wl3501_cs: Fix out-of-bounds warning in

Re: [Intel-wired-lan] [PATCH][next] ixgbe: Fix out-of-bounds warning in ixgbe_host_interface_command()

2021-03-17 Thread Gustavo A. R. Silva
On 3/17/21 15:10, Jann Horn wrote: > On Wed, Mar 17, 2021 at 9:04 PM Gustavo A. R. Silva > wrote: >> On 3/17/21 13:57, Jann Horn wrote: >>>>>> diff --git a/drivers/net/ethernet/intel/ixgbe/ixgbe_common.c >>>>>> b/drivers/net/ethernet/inte

Re: [Intel-wired-lan] [PATCH][next] ixgbe: Fix out-of-bounds warning in ixgbe_host_interface_command()

2021-03-17 Thread Gustavo A. R. Silva
On 3/17/21 13:57, Jann Horn wrote: diff --git a/drivers/net/ethernet/intel/ixgbe/ixgbe_common.c b/drivers/net/ethernet/intel/ixgbe/ixgbe_common.c index 62ddb452f862..bff3dc1af702 100644 --- a/drivers/net/ethernet/intel/ixgbe/ixgbe_common.c +++ b/drivers/net/ethernet/in

Re: [Intel-wired-lan] [PATCH][next] ixgbe: Fix out-of-bounds warning in ixgbe_host_interface_command()

2021-03-17 Thread Gustavo A. R. Silva
Hi Jann, Please, see my comments below... On 3/17/21 12:11, Jann Horn wrote: > On Wed, Mar 17, 2021 at 8:43 AM Gustavo A. R. Silva > wrote: >> Fix the following out-of-bounds warning by replacing the one-element >> array in an anonymous union with a pointer: >> >>

[PATCH][next] ixgbe: Fix out-of-bounds warning in ixgbe_host_interface_command()

2021-03-17 Thread Gustavo A. R. Silva
not be used in unions. That, together with the fact that the array notation is not being affected in any ways, is why the pointer approach was chosen in this case. Link: https://github.com/KSPP/linux/issues/109 Signed-off-by: Gustavo A. R. Silva --- drivers/net/ethernet/intel/ixgbe/ixgbe_common.c

Re: [PATCH RESEND][next] rtl8xxxu: Fix fall-through warnings for Clang

2021-03-10 Thread Gustavo A. R. Silva
On 3/11/21 01:00, Kalle Valo wrote: > Kees Cook writes: > >> On Fri, Mar 05, 2021 at 03:40:33PM +0200, Kalle Valo wrote: >>> "Gustavo A. R. Silva" writes: >>> >>>> In preparation to enable -Wimplicit-fallthrough for Clang, fix >>>

Re: [PATCH RESEND][next] net: fddi: skfp: smt: Replace one-element array with flexible-array member

2021-03-10 Thread Gustavo A. R. Silva
On 3/10/21 15:00, patchwork-bot+netdev...@kernel.org wrote: > This patch was applied to netdev/net-next.git (refs/heads/master): Thanks for this and for the others! -- Gustavo

[PATCH RESEND][next] qed: Fix fall-through warnings for Clang

2021-03-09 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix multiple warnings by explicitly adding a couple of break statements instead of just letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Reviewed-by: Igor Russkikh Signed-off-by: Gustavo A. R

[PATCH RESEND][next] net: plip: Fix fall-through warnings for Clang

2021-03-09 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix multiple warnings by explicitly adding multiple break statements instead of letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Signed-off-by: Gustavo A. R. Silva --- Changes in RESEND

[PATCH RESEND][next] net: rose: Fix fall-through warnings for Clang

2021-03-09 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix multiple warnings by explicitly adding multiple break statements instead of letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Signed-off-by: Gustavo A. R. Silva --- Changes in RESEND

[PATCH RESEND][next] net: core: Fix fall-through warnings for Clang

2021-03-09 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning by explicitly adding a break statement instead of letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Signed-off-by: Gustavo A. R. Silva --- Changes in RESEND: - None. Resending

[PATCH RESEND][next] net: bridge: Fix fall-through warnings for Clang

2021-03-09 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning by explicitly adding a break statement instead of letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Acked-by: Nikolay Aleksandrov Signed-off-by: Gustavo A. R. Silva --- Changes

[PATCH RESEND][next] net: ax25: Fix fall-through warnings for Clang

2021-03-09 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning by explicitly adding a break statement instead of letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Signed-off-by: Gustavo A. R. Silva --- Changes in RESEND: - None. Resending

[PATCH RESEND][next] decnet: Fix fall-through warnings for Clang

2021-03-09 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning by explicitly adding a break statement instead of letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Signed-off-by: Gustavo A. R. Silva --- Changes in RESEND: - None. Resending

[PATCH RESEND][next] net: cassini: Fix fall-through warnings for Clang

2021-03-09 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning by explicitly adding a break statement instead of just letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Signed-off-by: Gustavo A. R. Silva --- Changes in RESEND: - None

[PATCH RESEND][next] net: 3c509: Fix fall-through warnings for Clang

2021-03-09 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning by explicitly adding a break statement instead of just letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Signed-off-by: Gustavo A. R. Silva --- Changes in RESEND: - None

[PATCH RESEND][next] net: mscc: ocelot: Fix fall-through warnings for Clang

2021-03-09 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning by explicitly adding a break statement instead of just letting the code fall through to the next case. Signed-off-by: Gustavo A. R. Silva Reviewed-by: Vladimir Oltean Link: https://github.com/KSPP/linux/issues/115

[PATCH RESEND][next] net: fddi: skfp: smt: Replace one-element array with flexible-array member

2021-03-09 Thread Gustavo A. R. Silva
status */ [1] https://en.wikipedia.org/wiki/Flexible_array_member [2] https://www.kernel.org/doc/html/v5.10/process/deprecated.html#zero-length-and-one-element-arrays Link: https://github.com/KSPP/linux/issues/79 Link: https://github.com/KSPP/linux/issues/109 Signed-off-by: Gustavo A. R. Silva

Re: [PATCH][next] net: mscc: ocelot: Fix fall-through warnings for Clang

2021-03-05 Thread Gustavo A. R. Silva
On Fri, Mar 05, 2021 at 12:48:12PM -0800, David Miller wrote: > > Please resubmit these again when net-next opens back up, thank you. Sure thing. Thanks -- Gustavo

Re: [PATCH 045/141] net: mscc: ocelot: Fix fall-through warnings for Clang

2021-03-05 Thread Gustavo A. R. Silva
Hi Vladimir, On 3/4/21 17:01, Vladimir Oltean wrote: > Hi Gustavo, > > On Thu, Mar 04, 2021 at 04:53:18PM -0600, Gustavo A. R. Silva wrote: >> Hi all, >> >> It's been more than 3 months; who can take this, please? :) >> >> Thanks >> -- >>

Re: [PATCH RESEND][next] rtl8xxxu: Fix fall-through warnings for Clang

2021-03-05 Thread Gustavo A. R. Silva
On 3/5/21 07:40, Kalle Valo wrote: > "Gustavo A. R. Silva" writes: > >> In preparation to enable -Wimplicit-fallthrough for Clang, fix >> multiple warnings by replacing /* fall through */ comments with >> the new pseudo-keyword macro fallthrough; instead of l

[PATCH RESEND][next] e1000: Fix fall-through warnings for Clang

2021-03-05 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning by explicitly adding a break statement instead of just letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Signed-off-by: Gustavo A. R. Silva --- drivers/net/ethernet/intel/e1000

[PATCH RESEND][next] bnxt_en: Fix fall-through warnings for Clang

2021-03-05 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning by explicitly adding a break statement instead of just letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Signed-off-by: Gustavo A. R. Silva --- drivers/net/ethernet/broadcom

[PATCH RESEND][next] nfp: Fix fall-through warnings for Clang

2021-03-05 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning by explicitly adding a break statement instead of letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Signed-off-by: Gustavo A. R. Silva --- drivers/net/ethernet/netronome/nfp

[PATCH RESEND][next] rtl8xxxu: Fix fall-through warnings for Clang

2021-03-05 Thread Gustavo A. R. Silva
ts as implicit fall-through markings. Link: https://github.com/KSPP/linux/issues/115 Signed-off-by: Gustavo A. R. Silva --- drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c | 8 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/drivers/net/wireless/realtek/rtl

[PATCH RESEND][next] vxge: Fix fall-through warnings for Clang

2021-03-05 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning by explicitly adding a return statement instead of letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Signed-off-by: Gustavo A. R. Silva --- drivers/net/ethernet/neterion/vxge

[PATCH RESEND][next] ixgbevf: Fix fall-through warnings for Clang

2021-03-05 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning by explicitly adding a break statement instead of just letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Signed-off-by: Gustavo A. R. Silva --- drivers/net/ethernet/intel

[PATCH RESEND][next] netxen_nic: Fix fall-through warnings for Clang

2021-03-05 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning by explicitly adding a goto statement instead of just letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Signed-off-by: Gustavo A. R. Silva --- drivers/net/ethernet/qlogic/netxen

[PATCH RESEND][next] net/packet: Fix fall-through warnings for Clang

2021-03-05 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning by explicitly adding a break statement instead of letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Signed-off-by: Gustavo A. R. Silva --- net/packet/af_packet.c | 1 + 1 file

[PATCH RESEND][next] tipc: Fix fall-through warnings for Clang

2021-03-05 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning by explicitly adding a break statement instead of letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Signed-off-by: Gustavo A. R. Silva --- net/tipc/link.c | 1 + 1 file changed

[PATCH RESEND][next] xfrm: Fix fall-through warnings for Clang

2021-03-05 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning by explicitly adding a break statement instead of letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Signed-off-by: Gustavo A. R. Silva --- net/xfrm/xfrm_interface.c | 1 + 1

[PATCH RESEND][next] net: netrom: Fix fall-through warnings for Clang

2021-03-05 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix multiple warnings by explicitly adding multiple break statements instead of letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Signed-off-by: Gustavo A. R. Silva --- net/netrom/nr_route.c

[PATCH RESEND][next] rxrpc: Fix fall-through warnings for Clang

2021-03-05 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning by explicitly adding a break statement instead of letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Signed-off-by: Gustavo A. R. Silva --- net/rxrpc/af_rxrpc.c | 1 + 1 file

[PATCH RESEND][next] qlcnic: Fix fall-through warnings for Clang

2021-03-05 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix multiple warnings by explicitly adding a break and a goto statements instead of just letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Signed-off-by: Gustavo A. R. Silva --- drivers/net

[PATCH RESEND][next] sctp: Fix fall-through warnings for Clang

2021-03-05 Thread Gustavo A. R. Silva
A. R. Silva --- net/sctp/input.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/net/sctp/input.c b/net/sctp/input.c index d508f6f3dd08..5ceaf75105ba 100644 --- a/net/sctp/input.c +++ b/net/sctp/input.c @@ -633,7 +633,7 @@ int sctp_v4_err(struct sk_buff *skb, __u32 info

[PATCH RESEND][next] rds: Fix fall-through warnings for Clang

2021-03-05 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix multiple warnings by explicitly adding multiple break statements instead of letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Signed-off-by: Gustavo A. R. Silva --- net/rds/tcp_connect.c

[PATCH RESEND][next] igb: Fix fall-through warnings for Clang

2021-03-05 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix multiple warnings by explicitly adding multiple break statements instead of just letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Signed-off-by: Gustavo A. R. Silva --- drivers/net

[PATCH RESEND][next] ipv4: Fix fall-through warnings for Clang

2021-03-05 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix multiple warnings by explicitly adding multiple break statements instead of just letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Signed-off-by: Gustavo A. R. Silva --- net/ipv4/ah4.c

[PATCH RESEND][next] ixgbe: Fix fall-through warnings for Clang

2021-03-05 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix multiple warnings by explicitly adding multiple break statements instead of just letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Signed-off-by: Gustavo A. R. Silva --- drivers/net

[PATCH RESEND][next] qed: Fix fall-through warnings for Clang

2021-03-05 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix multiple warnings by explicitly adding a couple of break statements instead of just letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Reviewed-by: Igor Russkikh Signed-off-by: Gustavo A. R

[PATCH RESEND][next] fm10k: Fix fall-through warnings for Clang

2021-03-05 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix multiple warnings by explicitly adding a couple of break statements instead of just letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Signed-off-by: Gustavo A. R. Silva --- drivers/net

[PATCH RESEND][next] ice: Fix fall-through warnings for Clang

2021-03-05 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning by explicitly adding a break statement instead of just letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Signed-off-by: Gustavo A. R. Silva --- drivers/net/ethernet/intel/ice

[PATCH RESEND][next] net/mlx4: Fix fall-through warnings for Clang

2021-03-05 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning by explicitly adding a break statement instead of just letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Reviewed-by: Tariq Toukan Signed-off-by: Gustavo A. R. Silva

[PATCH RESEND][next] netfilter: Fix fall-through warnings for Clang

2021-03-05 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix multiple warnings by explicitly adding multiple break statements instead of just letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Acked-by: Florian Westphal Signed-off-by: Gustavo A. R

[PATCH][next] net: plip: Fix fall-through warnings for Clang

2021-03-04 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix multiple warnings by explicitly adding multiple break statements instead of letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Signed-off-by: Gustavo A. R. Silva --- drivers/net/plip

[PATCH][next] net: rose: Fix fall-through warnings for Clang

2021-03-04 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix multiple warnings by explicitly adding multiple break statements instead of letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Signed-off-by: Gustavo A. R. Silva --- net/rose/rose_route.c

[PATCH][next] net: core: Fix fall-through warnings for Clang

2021-03-04 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning by explicitly adding a break statement instead of letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Signed-off-by: Gustavo A. R. Silva --- net/core/dev.c | 1 + 1 file changed

[PATCH][next] net: bridge: Fix fall-through warnings for Clang

2021-03-04 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning by explicitly adding a break statement instead of letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Acked-by: Nikolay Aleksandrov Signed-off-by: Gustavo A. R. Silva --- net

[PATCH][next] net: ax25: Fix fall-through warnings for Clang

2021-03-04 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning by explicitly adding a break statement instead of letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Signed-off-by: Gustavo A. R. Silva --- net/ax25/af_ax25.c | 1 + 1 file

[PATCH][next] decnet: Fix fall-through warnings for Clang

2021-03-04 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning by explicitly adding a break statement instead of letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Signed-off-by: Gustavo A. R. Silva --- net/decnet/dn_route.c | 2 +- 1 file

[PATCH][next] net: cassini: Fix fall-through warnings for Clang

2021-03-04 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning by explicitly adding a break statement instead of just letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Signed-off-by: Gustavo A. R. Silva --- drivers/net/ethernet/sun

[PATCH][next] net: 3c509: Fix fall-through warnings for Clang

2021-03-04 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning by explicitly adding a break statement instead of just letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Signed-off-by: Gustavo A. R. Silva --- drivers/net/ethernet/3com/3c509.c

[PATCH][next] net: mscc: ocelot: Fix fall-through warnings for Clang

2021-03-04 Thread Gustavo A. R. Silva
In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning by explicitly adding a break statement instead of just letting the code fall through to the next case. Link: https://github.com/KSPP/linux/issues/115 Signed-off-by: Gustavo A. R. Silva Reviewed-by: Vladimir Oltean

Re: [PATCH 112/141] net: rose: Fix fall-through warnings for Clang

2021-03-04 Thread Gustavo A. R. Silva
Hi all, It's been more than 3 months; who can take this, please? :) Thanks -- Gustavo On Fri, Nov 20, 2020 at 12:38:32PM -0600, Gustavo A. R. Silva wrote: > In preparation to enable -Wimplicit-fallthrough for Clang, fix multiple > warnings by explicitly adding multiple break stateme

Re: [PATCH 111/141] net: plip: Fix fall-through warnings for Clang

2021-03-04 Thread Gustavo A. R. Silva
Hi all, It's been more than 3 months; who can take this, please? :) Thanks -- Gustavo On Fri, Nov 20, 2020 at 12:38:25PM -0600, Gustavo A. R. Silva wrote: > In preparation to enable -Wimplicit-fallthrough for Clang, fix multiple > warnings by explicitly adding multiple break stateme

Re: [PATCH 107/141] net: core: Fix fall-through warnings for Clang

2021-03-04 Thread Gustavo A. R. Silva
Hi all, It's been more than 3 months; who can take this, please? :) Thanks -- Gustavo On Fri, Nov 20, 2020 at 12:38:03PM -0600, Gustavo A. R. Silva wrote: > In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning > by explicitly adding a break statement instead of

Re: [PATCH 106/141] net: bridge: Fix fall-through warnings for Clang

2021-03-04 Thread Gustavo A. R. Silva
Hi all, It's been more than 3 months; who can take this, please? :) Thanks -- Gustavo On Tue, Feb 02, 2021 at 04:16:07PM +0200, Nikolay Aleksandrov wrote: > On 20/11/2020 20:37, Gustavo A. R. Silva wrote: > > In preparation to enable -Wimplicit-fallthrough for Clang, fix a

Re: [PATCH 105/141] net: ax25: Fix fall-through warnings for Clang

2021-03-04 Thread Gustavo A. R. Silva
Hi all, It's been more than 3 months; who can take this, please? :) Thanks -- Gustavo On Fri, Nov 20, 2020 at 12:37:53PM -0600, Gustavo A. R. Silva wrote: > In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning > by explicitly adding a break statement instead of

Re: [PATCH 076/141] decnet: Fix fall-through warnings for Clang

2021-03-04 Thread Gustavo A. R. Silva
Hi all, It's been more than 3 months; who can take this, please? :) Thanks -- Gustavo On Fri, Nov 20, 2020 at 12:35:01PM -0600, Gustavo A. R. Silva wrote: > In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning > by explicitly adding a break statement instead of

Re: [PATCH 045/141] net: mscc: ocelot: Fix fall-through warnings for Clang

2021-03-04 Thread Gustavo A. R. Silva
Hi all, It's been more than 3 months; who can take this, please? :) Thanks -- Gustavo On Fri, Nov 20, 2020 at 12:31:13PM -0600, Gustavo A. R. Silva wrote: > In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning > by explicitly adding a break statement instead of j

Re: [PATCH 043/141] net: cassini: Fix fall-through warnings for Clang

2021-03-04 Thread Gustavo A. R. Silva
Hi all, It's been more than 3 months; who can take this, please? :) Thanks -- Gustavo On Fri, Nov 20, 2020 at 12:31:02PM -0600, Gustavo A. R. Silva wrote: > In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning > by explicitly adding a break statement instead of j

Re: [PATCH 042/141] net: 3c509: Fix fall-through warnings for Clang

2021-03-04 Thread Gustavo A. R. Silva
Hi all, It's been more than 3 months; who can take this, please? :) Thanks -- Gustavo On Fri, Nov 20, 2020 at 12:30:56PM -0600, Gustavo A. R. Silva wrote: > In preparation to enable -Wimplicit-fallthrough for Clang, fix a warning > by explicitly adding a break statement instead of j

[PATCH][next] net: fddi: skfp: smt: Replace one-element array with flexible-array member

2021-03-02 Thread Gustavo A. R. Silva
status */ [1] https://en.wikipedia.org/wiki/Flexible_array_member [2] https://www.kernel.org/doc/html/v5.9/process/deprecated.html#zero-length-and-one-element-arrays Link: https://github.com/KSPP/linux/issues/79 Link: https://github.com/KSPP/linux/issues/109 Signed-off-by: Gustavo A. R. Silva --

[bug report] octeontx2-af: cn10k: Identical code for different branches

2021-02-12 Thread Gustavo A. R. Silva
Hi, In file drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c, function rvu_dbg_init() the same code is executed for both branches: 2431 if (is_rvu_otx2(rvu)) 2432 debugfs_create_file("rvu_pf_cgx_map", 0444, rvu->rvu_dbg.root, 2433

  1   2   3   4   5   6   7   8   >