Re: linux-next: Tree for Oct 12

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Mon, Oct 12, 2015 at 8:58 PM, Sedat Dilek <sedat.dilek@xxxxxxxxx> wrote:
> On Mon, Oct 12, 2015 at 10:30 AM, Stephen Rothwell <sfr@xxxxxxxxxxxxxxxx> wrote:
>> Hi all,
>>
>> Changes since 20151009:
>>
>> My fixes tree is empty again.
>>
>> The qcom tree gained a conflict against the arm-soc tree.
>>
>> I used the h8300 tree from next-20150828 since the current tree has been
>> rebased onto linux-next again :-(
>>
>> The battery tree still had its build failure so I used the version from
>> next-20150925.
>>
>> The jd_docs tree gained a conflict against Linus' tree.
>>
>> The tip tree gained a conflict against the crypto tree.
>>
>> The dwmw2-iommu tree gained a build failure for which I applied a fix
>> patch.
>>
>> Non-merge commits (relative to Linus' tree): 6262
>>  4975 files changed, 261524 insertions(+), 107871 deletions(-)
>>
>
> With CLANG v3.7 I see this...
>
>   LD      init/built-in.o
> mm/built-in.o: In function `kmem_cache_alloc':
> (.text+0x754ec): undefined reference to `__compiletime_assert_3240'
> mm/built-in.o: In function `kmem_cache_alloc_bulk':
> (.text+0x758c1): undefined reference to `__compiletime_assert_3240'
> mm/built-in.o: In function `kmem_cache_alloc_trace':
> (.text+0x75ace): undefined reference to `__compiletime_assert_3240'
> mm/built-in.o: In function `__kmalloc':
> (.text+0x764a7): undefined reference to `__compiletime_assert_3240'
> mm/built-in.o: In function `__kmalloc_track_caller':
> (.text+0x76756): undefined reference to `__compiletime_assert_3240'
> mm/built-in.o: In function `kmem_cache_free':
> (.text+0x769d0): undefined reference to `__compiletime_assert_3565'
> mm/built-in.o: In function `kmem_cache_free_bulk':
> (.text+0x76caa): undefined reference to `__compiletime_assert_3565'
> make[2]: *** [vmlinux] Error 1
>
> Any help appreciated.
>

[ CC Michal and linux-mm ]

I still see this with latest next-201510*22*...

[...]
  LD      drivers/built-in.o
  LINK    vmlinux
  LD      vmlinux.o
  MODPOST vmlinux.o
  GEN     .version
  CHK     include/generated/compile.h
  UPD     include/generated/compile.h
  CC      init/version.o
  LD      init/built-in.o
mm/built-in.o: In function `kmem_cache_alloc':
(.text+0x7805c): undefined reference to `__compiletime_assert_3240'
mm/built-in.o: In function `kmem_cache_alloc_bulk':
(.text+0x78431): undefined reference to `__compiletime_assert_3240'
mm/built-in.o: In function `kmem_cache_alloc_trace':
(.text+0x7863e): undefined reference to `__compiletime_assert_3240'
mm/built-in.o: In function `__kmalloc':
(.text+0x79017): undefined reference to `__compiletime_assert_3240'
mm/built-in.o: In function `__kmalloc_track_caller':
(.text+0x792c6): undefined reference to `__compiletime_assert_3240'
mm/built-in.o: In function `kmem_cache_free':
(.text+0x79540): undefined reference to `__compiletime_assert_3565'
mm/built-in.o: In function `kmem_cache_free_bulk':
(.text+0x7981a): undefined reference to `__compiletime_assert_3565'
make[2]: *** [vmlinux] Error 1
make[1]: *** [bindeb-pkg] Error 2
make: *** [bindeb-pkg] Error 2

I have atteched my kernel-config, build-log and llvmlinux-patchset.
( Not tried with GCC v4.9. )

Have more fun!

- Sedat -
scripts/kconfig/conf  --silentoldconfig Kconfig
  CHK     include/config/kernel.release
  UPD     include/config/kernel.release
make KBUILD_SRC=
  SYSTBL  arch/x86/entry/syscalls/../../include/generated/asm/syscalls_32.h
  SYSHDR  arch/x86/entry/syscalls/../../include/generated/asm/unistd_32_ia32.h
  SYSHDR  arch/x86/entry/syscalls/../../include/generated/asm/unistd_64_x32.h
  SYSTBL  arch/x86/entry/syscalls/../../include/generated/asm/syscalls_64.h
  HOSTCC  scripts/basic/bin2c
  SYSHDR  arch/x86/entry/syscalls/../../include/generated/uapi/asm/unistd_32.h
  SYSHDR  arch/x86/entry/syscalls/../../include/generated/uapi/asm/unistd_64.h
  CHK     include/config/kernel.release
  SYSHDR  arch/x86/entry/syscalls/../../include/generated/uapi/asm/unistd_x32.h
  WRAP    arch/x86/include/generated/asm/clkdev.h
  WRAP    arch/x86/include/generated/asm/cputime.h
  WRAP    arch/x86/include/generated/asm/dma-contiguous.h
  WRAP    arch/x86/include/generated/asm/mcs_spinlock.h
  WRAP    arch/x86/include/generated/asm/early_ioremap.h
  WRAP    arch/x86/include/generated/asm/mm-arch-hooks.h
  CHK     include/generated/uapi/linux/version.h
  UPD     include/generated/uapi/linux/version.h
  CHK     include/generated/utsrelease.h
  UPD     include/generated/utsrelease.h
  CC      scripts/mod/empty.o
  HOSTCC  scripts/genksyms/genksyms.o
  HOSTCC  scripts/mod/mk_elfconfig
  CC      scripts/mod/devicetable-offsets.s
  SHIPPED scripts/genksyms/parse.tab.c
  SHIPPED scripts/genksyms/lex.lex.c
  SHIPPED scripts/genksyms/keywords.hash.c
  MKELF   scripts/mod/elfconfig.h
  GEN     scripts/mod/devicetable-offsets.h
  SHIPPED scripts/genksyms/parse.tab.h
  HOSTCC  scripts/mod/sumversion.o
  HOSTCC  scripts/genksyms/parse.tab.o
  HOSTCC  scripts/genksyms/lex.lex.o
  HOSTCC  scripts/mod/modpost.o
  HOSTCC  scripts/mod/file2alias.o
scripts/mod/file2alias.c:206:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "v", match_flags&USB_DEVICE_ID_MATCH_VENDOR,
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:208:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "p", match_flags&USB_DEVICE_ID_MATCH_PRODUCT,
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:235:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "dc", match_flags&USB_DEVICE_ID_MATCH_DEV_CLASS,
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:237:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "dsc", match_flags&USB_DEVICE_ID_MATCH_DEV_SUBCLASS,
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:239:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "dp", match_flags&USB_DEVICE_ID_MATCH_DEV_PROTOCOL,
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:241:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "ic", match_flags&USB_DEVICE_ID_MATCH_INT_CLASS,
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:243:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "isc", match_flags&USB_DEVICE_ID_MATCH_INT_SUBCLASS,
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:245:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "ip", match_flags&USB_DEVICE_ID_MATCH_INT_PROTOCOL,
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:247:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "in", match_flags&USB_DEVICE_ID_MATCH_INT_NUMBER,
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:384:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "b", bus != HID_BUS_ANY, bus);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:385:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "g", group != HID_GROUP_ANY, group);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:386:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "v", vendor != HID_ANY_ID, vendor);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:387:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "p", product != HID_ANY_ID, product);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:404:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "ven", match_flags & IEEE1394_MATCH_VENDOR_ID,
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:406:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "mo", match_flags & IEEE1394_MATCH_MODEL_ID,
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:408:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "sp", match_flags & IEEE1394_MATCH_SPECIFIER_ID,
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:410:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "ver", match_flags & IEEE1394_MATCH_VERSION,
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:434:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "v", vendor != PCI_ANY_ID, vendor);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:435:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "d", device != PCI_ANY_ID, device);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:436:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "sv", subvendor != PCI_ANY_ID, subvendor);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:437:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "sd", subdevice != PCI_ANY_ID, subdevice);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:454:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "bc", baseclass_mask == 0xFF, baseclass);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:455:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "sc", subclass_mask == 0xFF, subclass);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:456:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "i", interface_mask == 0xFF, interface);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:473:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "t", match_flags&CCW_DEVICE_ID_MATCH_CU_TYPE,
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:475:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "m", match_flags&CCW_DEVICE_ID_MATCH_CU_MODEL,
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:477:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "dt", match_flags&CCW_DEVICE_ID_MATCH_DEVICE_TYPE,
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:479:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "dm", match_flags&CCW_DEVICE_ID_MATCH_DEVICE_MODEL,
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:518:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "ty", type != SERIO_ANY, type);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:519:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "pr", proto != SERIO_ANY, proto);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:520:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "id", id != SERIO_ANY, id);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:521:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "ex", extra != SERIO_ANY, extra);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
  HOSTLD  scripts/genksyms/genksyms
scripts/mod/file2alias.c:667:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "m", match_flags & PCMCIA_DEV_ID_MATCH_MANF_ID,
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:669:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "c", match_flags & PCMCIA_DEV_ID_MATCH_CARD_ID,
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:671:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "f", match_flags & PCMCIA_DEV_ID_MATCH_FUNC_ID,
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:673:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "fn", match_flags & PCMCIA_DEV_ID_MATCH_FUNCTION,
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:675:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "pfn", match_flags & PCMCIA_DEV_ID_MATCH_DEVICE_NO,
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:677:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "pa", match_flags & PCMCIA_DEV_ID_MATCH_PROD_ID1, (*prod_id_hash)[0]);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:678:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "pb", match_flags & PCMCIA_DEV_ID_MATCH_PROD_ID2, (*prod_id_hash)[1]);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:679:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "pc", match_flags & PCMCIA_DEV_ID_MATCH_PROD_ID3, (*prod_id_hash)[2]);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:680:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "pd", match_flags & PCMCIA_DEV_ID_MATCH_PROD_ID4, (*prod_id_hash)[3]);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:767:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "b", flags & INPUT_DEVICE_ID_MATCH_BUS, bustype);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:768:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "v", flags & INPUT_DEVICE_ID_MATCH_VENDOR, vendor);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:769:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "p", flags & INPUT_DEVICE_ID_MATCH_PRODUCT, product);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:770:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "e", flags & INPUT_DEVICE_ID_MATCH_VERSION, version);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:827:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "t", hw_type != PA_HWTYPE_ANY_ID, hw_type);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:828:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "hv", hversion != PA_HVERSION_ANY_ID, hversion);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:829:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "rev", hversion_rev != PA_HVERSION_REV_ANY_ID, hversion_rev);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:830:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "sv", sversion != PA_SVERSION_ANY_ID, sversion);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:846:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "c", class != (__u8)SDIO_ANY_ID, class);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:847:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "v", vendor != (__u16)SDIO_ANY_ID, vendor);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:848:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "d", device != (__u16)SDIO_ANY_ID, device);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:863:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "v", vendor != SSB_ANY_VENDOR, vendor);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:864:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "id", coreid != SSB_ANY_ID, coreid);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:865:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "rev", revision != SSB_ANY_REV, revision);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:881:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "m", manuf != BCMA_ANY_MANUF, manuf);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:882:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "id", id != BCMA_ANY_ID, id);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:883:2: warning: format string is empty [-Wformat-zero-length]
  HOSTCC  scripts/selinux/genheaders/genheaders
        ADD(alias, "rev", rev != BCMA_ANY_REV, rev);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:884:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "cl", class != BCMA_ANY_CLASS, class);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:898:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "d", device != VIRTIO_DEV_ANY_ID, device);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:899:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "v", vendor != VIRTIO_DEV_ANY_ID, vendor);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:1046:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "i", id != ZORRO_WILDCARD, id);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:1075:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "f", format != IPACK_ANY_FORMAT, format);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:1076:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "v", vendor != IPACK_ANY_ID, vendor);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:1077:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "d", device != IPACK_ANY_ID, device);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:1185:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "ven", vendor != X86_VENDOR_ANY, vendor);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:1186:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "fam", family != X86_FAMILY_ANY, family);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:1187:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "mod", model  != X86_MODEL_ANY,  model);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:1216:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, ":", version != MEI_CL_VERSION_ANY, version);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:1234:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "v", vid != RIO_ANY_ID, vid);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:1235:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "d", did != RIO_ANY_ID, did);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:1236:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "av", asm_vid != RIO_ANY_ID, asm_vid);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:1237:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "ad", asm_did != RIO_ANY_ID, asm_did);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:1265:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "v", vendor_id != 0, vendor_id);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:1266:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "r", rev_id != 0, rev_id);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
scripts/mod/file2alias.c:1267:2: warning: format string is empty [-Wformat-zero-length]
        ADD(alias, "a", api_version != 0, api_version);
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
scripts/mod/file2alias.c:122:55: note: expanded from macro 'ADD'
                        sizeof(field) == 4 ? "%08X" : "",       \
                                                      ^~
  HOSTCC  scripts/selinux/mdp/mdp
  HOSTCC  scripts/kallsyms
76 warnings generated.
  HOSTCC  scripts/conmakehash
  HOSTLD  scripts/mod/modpost
  HOSTCC  scripts/recordmcount
  HOSTCC  scripts/asn1_compiler
  HOSTCC  scripts/sortextable
  HOSTCC  scripts/sign-file
  HOSTCC  scripts/extract-cert
  HOSTCC  arch/x86/tools/relocs_32.o
  HOSTCC  arch/x86/tools/relocs_64.o
  HOSTCC  arch/x86/tools/relocs_common.o
In file included from arch/x86/tools/relocs_64.c:17:
arch/x86/tools/relocs.c:977:6: warning: variable 'do_reloc' is used uninitialized whenever 'if' condition is false [-Wsometimes-uninitialized]
        if (!use_real_mode)
            ^~~~~~~~~~~~~~
arch/x86/tools/relocs.c:989:14: note: uninitialized use occurs here
        walk_relocs(do_reloc);
                    ^~~~~~~~
arch/x86/tools/relocs.c:977:2: note: remove the 'if' if its condition is always true
        if (!use_real_mode)
        ^~~~~~~~~~~~~~~~~~~
arch/x86/tools/relocs.c:974:24: note: initialize the variable 'do_reloc' to silence this warning
                        const char *symname);
                                            ^
                                             = NULL
1 warning generated.
  HOSTLD  arch/x86/tools/relocs
  CHK     include/generated/timeconst.h
  CC      kernel/bounds.s
  UPD     include/generated/timeconst.h
  CHK     include/generated/bounds.h
  UPD     include/generated/bounds.h
  CC      arch/x86/kernel/asm-offsets.s
  CHK     include/generated/asm-offsets.h
  UPD     include/generated/asm-offsets.h
  CALL    scripts/checksyscalls.sh
  CC      init/main.o
  CHK     include/generated/compile.h
  CC      init/do_mounts.o
  CC      init/do_mounts_rd.o
  UPD     include/generated/compile.h
  CC      init/do_mounts_initrd.o
  HOSTCC  usr/gen_init_cpio
  GEN     usr/initramfs_data.cpio.gz
  AS      usr/initramfs_data.o
  LD      usr/built-in.o
  CC      arch/x86/crypto/crc32c-intel_glue.o
  AS      arch/x86/crypto/crc32c-pcl-intel-asm_64.o
  AS      arch/x86/entry/entry_64.o
  AS      arch/x86/entry/thunk_64.o
  CC      init/do_mounts_md.o
  CC      arch/x86/entry/syscall_64.o
  LD      arch/x86/crypto/crc32c-intel.o
  LD      arch/x86/crypto/built-in.o
  CC      arch/x86/entry/common.o
  CC      kernel/fork.o
  CC      certs/system_keyring.o
  CC      init/initramfs.o
  CC      arch/x86/entry/vdso/vma.o
  CC      arch/x86/entry/vdso/vdso32-setup.o
  EXTRACT_CERTS   
  EXTRACT_CERTS   certs/signing_key.pem
  AS      certs/system_certificates.o
  CC      mm/filemap.o
  LD      certs/built-in.o
  CC      init/calibrate.o
  CC      fs/open.o
  LDS     arch/x86/entry/vdso/vdso.lds
  AS      arch/x86/entry/vdso/vdso-note.o
  CC      arch/x86/entry/vdso/vclock_gettime.o
  CC      init/init_task.o
  CC      arch/x86/entry/vdso/vgetcpu.o
  CC      kernel/exec_domain.o
  HOSTCC  arch/x86/entry/vdso/vdso2c
  CC      init/version.o
  LDS     arch/x86/entry/vdso/vdsox32.lds
  CC      kernel/panic.o
  CC      fs/read_write.o
  X32     arch/x86/entry/vdso/vdso-note-x32.o
  X32     arch/x86/entry/vdso/vclock_gettime-x32.o
  X32     arch/x86/entry/vdso/vgetcpu-x32.o
  LDS     arch/x86/entry/vdso/vdso32/vdso32.lds
  CC      arch/x86/entry/vdso/vdso32/vclock_gettime.o
  CC      mm/mempool.o
  LD      init/mounts.o
  LD      init/built-in.o
  AS      arch/x86/entry/vdso/vdso32/note.o
  AS      arch/x86/entry/vdso/vdso32/system_call.o
  CC      ipc/compat.o
  CC      kernel/cpu.o
  VDSO    arch/x86/entry/vdso/vdso64.so.dbg
  CC      mm/oom_kill.o
  VDSO    arch/x86/entry/vdso/vdsox32.so.dbg
  CC      fs/file_table.o
  VDSO    arch/x86/entry/vdso/vdso32.so.dbg
  OBJCOPY arch/x86/entry/vdso/vdso64.so
  OBJCOPY arch/x86/entry/vdso/vdsox32.so
  OBJCOPY arch/x86/entry/vdso/vdso32.so
  VDSO2C  arch/x86/entry/vdso/vdso-image-64.c
  VDSO2C  arch/x86/entry/vdso/vdso-image-x32.c
  VDSO2C  arch/x86/entry/vdso/vdso-image-32.c
  CC      arch/x86/entry/vdso/vdso-image-64.o
  CC      ipc/util.o
  CC      arch/x86/entry/vdso/vdso-image-x32.o
  CC      kernel/exit.o
  CC      arch/x86/entry/vdso/vdso-image-32.o
  CC      mm/maccess.o
  CC      fs/super.o
  LD      arch/x86/entry/vdso/built-in.o
  CC      ipc/msgutil.o
  CC      arch/x86/entry/vsyscall/vsyscall_gtod.o
  CC      arch/x86/entry/vsyscall/vsyscall_64.o
  CC      ipc/msg.o
  CC      mm/page_alloc.o
  AS      arch/x86/entry/vsyscall/vsyscall_emu_64.o
  LD      arch/x86/entry/vsyscall/built-in.o
  AS      arch/x86/entry/entry_64_compat.o
  CC      fs/char_dev.o
  CC      arch/x86/entry/syscall_32.o
  CC      ipc/sem.o
  CC      kernel/softirq.o
  LD      arch/x86/entry/built-in.o
  CC      arch/x86/ia32/sys_ia32.o
  CC      fs/stat.o
  CC      ipc/shm.o
  CC      arch/x86/ia32/ia32_signal.o
  CC      kernel/resource.o
  CC      ipc/syscall.o
  CC      fs/exec.o
  CC      mm/page-writeback.o
  CC      ipc/ipc_sysctl.o
  CC      kernel/sysctl.o
  CC      arch/x86/ia32/audit.o
  LD      arch/x86/ia32/built-in.o
  CC      arch/x86/kernel/process_64.o
  CC      ipc/mqueue.o
  CC      arch/x86/kernel/signal.o
  CC      fs/pipe.o
  CC      mm/readahead.o
  CC      ipc/compat_mq.o
  CC      kernel/sysctl_binary.o
  CC      arch/x86/kernel/signal_compat.o
  CC      ipc/namespace.o
  CC      fs/namei.o
  CC      mm/swap.o
  CC      arch/x86/kernel/traps.o
  CC      kernel/capability.o
  CC      ipc/mq_sysctl.o
  LD      ipc/built-in.o
  CC      mm/truncate.o
  CC      kernel/ptrace.o
  CC      arch/x86/kernel/irq.o
  CC      mm/vmscan.o
  CC      mm/shmem.o
  CC      fs/fcntl.o
  CC      kernel/user.o
  CC      arch/x86/kernel/irq_64.o
  CC      arch/x86/kernel/dumpstack_64.o
  CC      kernel/signal.o
  CC      fs/ioctl.o
  CC      fs/readdir.o
  CC      mm/util.o
  CC      arch/x86/kernel/time.o
arch/x86/kernel/time.c:26:42: warning: section does not match previous declaration [-Wsection]
__visible volatile unsigned long jiffies __cacheline_aligned = INITIAL_JIFFIES;
                                         ^
include/linux/cache.h:34:4: note: expanded from macro '__cacheline_aligned'
                 __section__(".data..cacheline_aligned")))
                 ^
include/linux/jiffies.h:78:31: note: previous attribute is here
extern unsigned long volatile __jiffy_data jiffies;
                              ^
include/linux/jiffies.h:70:38: note: expanded from macro '__jiffy_data'
#define __jiffy_data  __attribute__((section(".data")))
                                     ^
1 warning generated.
  CC      fs/select.o
  CC      security/apparmor/apparmorfs.o
  CC      mm/mmzone.o
  CC      arch/x86/kernel/ioport.o
  CC      mm/vmstat.o
  CC      arch/x86/kernel/dumpstack.o
  CC      security/apparmor/audit.o
  CC      kernel/sys.o
  GEN     security/apparmor/capability_names.h
  CC      security/apparmor/context.o
  CC      fs/dcache.o
  CC      arch/x86/kernel/nmi.o
  CC      mm/backing-dev.o
  CC      security/apparmor/ipc.o
mm/backing-dev.c:879:15: warning: implicit conversion from enumeration type 'enum wb_congested_state' to different enumeration type 'enum wb_state' [-Wenum-conversion]
        bit = sync ? WB_sync_congested : WB_async_congested;
            ~        ^~~~~~~~~~~~~~~~~
mm/backing-dev.c:879:35: warning: implicit conversion from enumeration type 'enum wb_congested_state' to different enumeration type 'enum wb_state' [-Wenum-conversion]
        bit = sync ? WB_sync_congested : WB_async_congested;
            ~                            ^~~~~~~~~~~~~~~~~~
mm/backing-dev.c:892:15: warning: implicit conversion from enumeration type 'enum wb_congested_state' to different enumeration type 'enum wb_state' [-Wenum-conversion]
        bit = sync ? WB_sync_congested : WB_async_congested;
            ~        ^~~~~~~~~~~~~~~~~
mm/backing-dev.c:892:35: warning: implicit conversion from enumeration type 'enum wb_congested_state' to different enumeration type 'enum wb_state' [-Wenum-conversion]
        bit = sync ? WB_sync_congested : WB_async_congested;
            ~                            ^~~~~~~~~~~~~~~~~~
4 warnings generated.
  CC      kernel/kmod.o
  CC      arch/x86/kernel/ldt.o
  CC      security/apparmor/lib.o
  CC      mm/mm_init.o
  CC      fs/inode.o
  CC      arch/x86/kernel/setup.o
  CC      security/apparmor/match.o
  CC      kernel/workqueue.o
  CC      mm/mmu_context.o
  CC      security/apparmor/path.o
  CC      security/apparmor/domain.o
  CC      arch/x86/kernel/x86_init.o
  CC      mm/percpu.o
  CC      fs/attr.o
security/apparmor/domain.c:110:17: warning: equality comparison with extraneous parentheses [-Wparentheses-equality]
        } else if ((ns == profile->ns)) {
                    ~~~^~~~~~~~~~~~~~
security/apparmor/domain.c:110:17: note: remove extraneous parentheses around the comparison to silence this warning
        } else if ((ns == profile->ns)) {
                   ~   ^             ~
security/apparmor/domain.c:110:17: note: use '=' to turn this equality comparison into an assignment
        } else if ((ns == profile->ns)) {
                       ^~
                       =
1 warning generated.
  CC      security/apparmor/policy.o
  CC      arch/x86/kernel/i8259.o
  CC      fs/bad_inode.o
  CC      mm/slab_common.o
  CC      kernel/pid.o
  CC      fs/file.o
  CC      arch/x86/kernel/irqinit.o
  CC      security/apparmor/policy_unpack.o
  CC      arch/x86/kernel/jump_label.o
  CC      security/apparmor/procattr.o
  CC      fs/filesystems.o
  CC      kernel/task_work.o
  CC      mm/compaction.o
  CC      arch/x86/kernel/irq_work.o
kernel/task_work.c:101:12: warning: 'break' is bound to current loop, GCC binds it to the enclosing loop [-Wgcc-compat]
                } while (cmpxchg(&task->task_works, work, head) != work);
                         ^
./arch/x86/include/asm/cmpxchg.h:147:2: note: expanded from macro 'cmpxchg'
        __cmpxchg(ptr, old, new, sizeof(*(ptr)))
        ^
./arch/x86/include/asm/cmpxchg.h:132:2: note: expanded from macro '__cmpxchg'
        __raw_cmpxchg((ptr), (old), (new), (size), LOCK_PREFIX)
        ^
./arch/x86/include/asm/cmpxchg.h:123:3: note: expanded from macro '__raw_cmpxchg'
                break;                                                  \
                ^
1 warning generated.
  CC      security/apparmor/lsm.o
  CC      kernel/extable.o
  CC      arch/x86/kernel/probe_roms.o
  CC      fs/namespace.o
  CC      kernel/params.o
  CC      mm/vmacache.o
  CC      arch/x86/kernel/sys_x86_64.o
  GEN     security/apparmor/rlim_names.h
  CC      security/apparmor/sid.o
  CC      mm/interval_tree.o
  CC      kernel/kthread.o
  CC      security/apparmor/file.o
  CC      arch/x86/kernel/x8664_ksyms_64.o
  CC      mm/list_lru.o
  CC      security/apparmor/crypto.o
  CC      fs/seq_file.o
  CC      kernel/sys_ni.o
  AS      arch/x86/kernel/mcount_64.o
  CC      kernel/nsproxy.o
  CC      arch/x86/kernel/espfix_64.o
  CC      security/apparmor/capability.o
  CC      mm/workingset.o
  CC      kernel/notifier.o
  CC      arch/x86/kernel/ksysfs.o
  CC      fs/xattr.o
  CC      security/apparmor/resource.o
  CC      mm/debug.o
  CC      arch/x86/kernel/bootflag.o
  CC      kernel/ksysfs.o
  LD      security/apparmor/apparmor.o
  LD      security/apparmor/built-in.o
  CC      security/integrity/iint.o
  CC      arch/x86/kernel/e820.o
  CC      fs/libfs.o
  CC      security/integrity/integrity_audit.o
  CC      mm/gup.o
  CC      kernel/cred.o
  CC      security/integrity/digsig.o
  CC      arch/x86/kernel/pci-dma.o
  CC      fs/fs-writeback.o
  CC      security/integrity/evm/evm_main.o
  CC      mm/highmem.o
  CC      kernel/reboot.o
  CC      mm/memory.o
  CC      arch/x86/kernel/quirks.o
  CC      security/integrity/evm/evm_crypto.o
  CC      arch/x86/kernel/topology.o
  CC      kernel/async.o
  CC      security/integrity/evm/evm_secfs.o
  CC      arch/x86/kernel/kdebugfs.o
  CC      fs/pnode.o
  CC      kernel/range.o
  CC      security/integrity/evm/evm_posix_acl.o
  CC      kernel/smpboot.o
  LD      security/integrity/evm/evm.o
  LD      security/integrity/evm/built-in.o
  LD      security/integrity/integrity.o
  LD      security/integrity/built-in.o
  CC      security/keys/gc.o
  CC      fs/splice.o
  CC      arch/x86/kernel/alternative.o
  CC      mm/mincore.o
  CC      kernel/groups.o
  CC      security/keys/key.o
  CC      mm/mlock.o
  CC      arch/x86/kernel/i8253.o
  CC      kernel/bpf/core.o
  CC      fs/sync.o
  CC      arch/x86/kernel/pci-nommu.o
  CC      security/keys/keyring.o
  CC      arch/x86/kernel/hw_breakpoint.o
  CC      mm/mmap.o
  CC      fs/utimes.o
  CC      security/keys/keyctl.o
  LD      kernel/bpf/built-in.o
  CC      kernel/debug/debug_core.o
  CC      arch/x86/kernel/tsc.o
  CC      fs/stack.o
  CC      security/keys/permission.o
arch/x86/kernel/tsc.c:999:28: warning: shift count >= width of type [-Wshift-count-overflow]
        .mask                   = CLOCKSOURCE_MASK(64),
                                  ^~~~~~~~~~~~~~~~~~~~
include/linux/clocksource.h:113:62: note: expanded from macro 'CLOCKSOURCE_MASK'
#define CLOCKSOURCE_MASK(bits) (cycle_t)((bits) < 64 ? ((1ULL<<(bits))-1) : -1)
                                                             ^ ~~~~~~
1 warning generated.
  CC      fs/fs_struct.o
  CC      mm/mprotect.o
  CC      kernel/debug/gdbstub.o
  CC      arch/x86/kernel/tsc_msr.o
  CC      security/keys/process_keys.o
  CC      arch/x86/kernel/io_delay.o
  CC      fs/statfs.o
  CC      mm/mremap.o
  CC      security/keys/request_key.o
  CC      arch/x86/kernel/rtc.o
  CC      kernel/debug/kdb/kdb_io.o
  CC      security/keys/request_key_auth.o
  CC      mm/msync.o
  CC      fs/fs_pin.o
  CC      arch/x86/kernel/pci-iommu_table.o
  CC      kernel/debug/kdb/kdb_main.o
  CC      security/keys/user_defined.o
  CC      arch/x86/kernel/resource.o
  CC      fs/nsfs.o
  CC      arch/x86/kernel/process.o
  CC      mm/rmap.o
  CC      fs/buffer.o
  CC      security/keys/compat.o
  CC      kernel/debug/kdb/kdb_support.o
  CC      security/keys/proc.o
  CC      arch/x86/kernel/acpi/boot.o
  CC      mm/vmalloc.o
  CC      security/keys/sysctl.o
  CC      kernel/debug/kdb/kdb_bt.o
  CC      security/keys/trusted.o
  CC      fs/block_dev.o
  GENKDB  kernel/debug/kdb/gen-kdb_cmds.c
  CC      arch/x86/kernel/acpi/sleep.o
  CC      kernel/debug/kdb/kdb_bp.o
  CC      kernel/debug/kdb/kdb_debugger.o
  AS      arch/x86/kernel/acpi/wakeup_64.o
  CC      security/keys/encrypted-keys/encrypted.o
  CC      mm/pagewalk.o
  CC      arch/x86/kernel/acpi/apei.o
  CC      kernel/debug/kdb/kdb_keyboard.o
  CC      arch/x86/kernel/acpi/cstate.o
  CC      fs/direct-io.o
  CC      mm/pgtable-generic.o
  CC      security/keys/encrypted-keys/ecryptfs_format.o
  CC      kernel/debug/kdb/gen-kdb_cmds.o
  CC      mm/process_vm_access.o
  LD      kernel/debug/kdb/built-in.o
  LD      kernel/debug/built-in.o
  CC      kernel/events/core.o
  LD      arch/x86/kernel/acpi/built-in.o
  CC      arch/x86/kernel/apic/apic.o
  CC      security/keys/encrypted-keys/masterkey_trusted.o
  CC      fs/mpage.o
  LD      security/keys/encrypted-keys/encrypted-keys.o
  LD      security/keys/encrypted-keys/built-in.o
  LD      security/keys/built-in.o
  GEN     security/selinux/flask.h security/selinux/av_permissions.h
  CC      security/selinux/avc.o
  CC      mm/init-mm.o
  CC      mm/nobootmem.o
  CC      mm/fadvise.o
  CC      arch/x86/kernel/apic/apic_noop.o
  CC      fs/proc_namespace.o
  CC      security/selinux/hooks.o
  CC      arch/x86/kernel/apic/ipi.o
  LD      fs/btrfs/built-in.o
  CC [M]  fs/btrfs/super.o
  CC      mm/madvise.o
  CC      arch/x86/kernel/apic/vector.o
security/selinux/hooks.c:338:20: warning: variable 'labeling_behaviors' is not needed and will not be emitted [-Wunneeded-internal-declaration]
static const char *labeling_behaviors[7] = {
                   ^
  CC      kernel/events/ring_buffer.o
  CC      arch/x86/kernel/apic/hw_nmi.o
  CC      mm/memblock.o
  CC      kernel/events/callchain.o
1 warning generated.
  CC      arch/x86/kernel/apic/io_apic.o
  CC      security/selinux/selinuxfs.o
  CC [M]  fs/btrfs/ctree.o
  CC      mm/page_io.o
  CC      kernel/events/hw_breakpoint.o
  CC      mm/swap_state.o
  CC      security/selinux/netlink.o
  CC      arch/x86/kernel/apic/msi.o
  CC      kernel/events/uprobes.o
  CC      security/selinux/nlmsgtab.o
  CC      mm/swapfile.o
  CC      arch/x86/kernel/apic/htirq.o
  CC [M]  fs/btrfs/extent-tree.o
  CC      security/selinux/netif.o
  CC      arch/x86/kernel/apic/apic_numachip.o
  LD      kernel/events/built-in.o
  CC      kernel/irq/irqdesc.o
  CC      arch/x86/kernel/apic/x2apic_phys.o
  CC      security/selinux/netnode.o
  CC      mm/frontswap.o
  CC      arch/x86/kernel/apic/x2apic_cluster.o
  CC      kernel/irq/handle.o
  CC      security/selinux/netport.o
  CC      arch/x86/kernel/apic/apic_flat_64.o
  CC      mm/dmapool.o
  CC      kernel/irq/manage.o
kernel/irq/manage.c:839:28: warning: address of array 'desc->irq_common_data.affinity' will always evaluate to 'true' [-Wpointer-bool-conversion]
        if (desc->irq_common_data.affinity)
        ~~  ~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~
  CC [M]  fs/btrfs/print-tree.o
  CC      arch/x86/kernel/apic/probe_64.o
  CC      security/selinux/exports.o
  CC      mm/hugetlb.o
1 warning generated.
  CC      kernel/irq/spurious.o
  LD      arch/x86/kernel/apic/built-in.o
  CC      security/selinux/ss/ebitmap.o
  CC      arch/x86/kernel/cpu/intel_cacheinfo.o
  CC [M]  fs/btrfs/root-tree.o
  CC      kernel/irq/resend.o
  CC      arch/x86/kernel/cpu/scattered.o
  CC      kernel/irq/chip.o
  CC      security/selinux/ss/hashtab.o
  CC [M]  fs/btrfs/dir-item.o
  CC      arch/x86/kernel/cpu/topology.o
  CC      mm/mempolicy.o
  CC      security/selinux/ss/symtab.o
  CC      arch/x86/kernel/cpu/common.o
  CC      security/selinux/ss/sidtab.o
  CC      kernel/irq/dummychip.o
  CC [M]  fs/btrfs/file-item.o
  CC      kernel/irq/devres.o
  CC      security/selinux/ss/avtab.o
  CC      arch/x86/kernel/cpu/rdrand.o
  CC      arch/x86/kernel/cpu/match.o
  CC      kernel/irq/autoprobe.o
  CC      mm/sparse.o
  CC [M]  fs/btrfs/inode-item.o
  CC      arch/x86/kernel/cpu/proc.o
  CC      security/selinux/ss/policydb.o
  CC      kernel/irq/irqdomain.o
  MKCAP   arch/x86/kernel/cpu/capflags.c
  CC      mm/sparse-vmemmap.o
  CC [M]  fs/btrfs/inode-map.o
  CC      kernel/irq/proc.o
  CC      mm/mmu_notifier.o
  CC [M]  fs/btrfs/disk-io.o
  CC      kernel/irq/migration.o
  CC      security/selinux/ss/services.o
  CC      mm/ksm.o
  CC      kernel/irq/pm.o
security/selinux/ss/services.c:158:16: warning: address of array 'p_in->perms' will always evaluate to 'true' [-Wpointer-bool-conversion]
                while (p_in->perms && p_in->perms[k]) {
                       ~~~~~~^~~~~ ~~
  CC      kernel/irq/msi.o
1 warning generated.
  CC      security/selinux/ss/conditional.o
  CC      mm/slab.o
  CC [M]  fs/btrfs/transaction.o
  LD      kernel/irq/built-in.o
  LD      kernel/livepatch/built-in.o
  CC      kernel/locking/mutex.o
  CC      security/selinux/ss/mls.o
  CC      kernel/locking/semaphore.o
  CC [M]  fs/btrfs/inode.o
  CC      kernel/locking/rwsem.o
  CC      security/selinux/ss/status.o
  CC      mm/memory_hotplug.o
  CC      arch/x86/kernel/cpu/powerflags.o
  CC      kernel/locking/percpu-rwsem.o
  CC      arch/x86/kernel/cpu/bugs_64.o
  CC      security/selinux/netlabel.o
  CC      kernel/locking/mutex-debug.o
  CC      arch/x86/kernel/cpu/intel.o
  CC      arch/x86/kernel/cpu/amd.o
  CC      mm/memtest.o
  CC      kernel/locking/lockdep.o
  LD      security/selinux/selinux.o
  LD      security/selinux/built-in.o
  CC      security/smack/smack_lsm.o
  CC      mm/migrate.o
  CC [M]  fs/btrfs/file.o
  CC      arch/x86/kernel/cpu/centaur.o
  CC      kernel/locking/lockdep_proc.o
  CC      arch/x86/kernel/cpu/perf_event.o
  CC      security/smack/smack_access.o
  CC [M]  fs/btrfs/tree-defrag.o
  CC      kernel/locking/spinlock.o
  CC      mm/huge_memory.o
  CC      kernel/locking/osq_lock.o
  CC      security/smack/smackfs.o
  CC [M]  fs/btrfs/extent_map.o
  CC      kernel/locking/lglock.o
  CC      arch/x86/kernel/cpu/perf_event_amd.o
  CC      kernel/locking/qspinlock.o
  CC [M]  fs/btrfs/sysfs.o
  CC      mm/page_counter.o
  LD      security/smack/smack.o
  LD      security/smack/built-in.o
  CC      security/tomoyo/audit.o
  CC      kernel/locking/rtmutex.o
  CC      arch/x86/kernel/cpu/perf_event_amd_uncore.o
  CC      mm/memcontrol.o
  CC [M]  fs/btrfs/struct-funcs.o
  CC      kernel/locking/rtmutex-debug.o
  CC      arch/x86/kernel/cpu/perf_event_amd_iommu.o
  POLICY  security/tomoyo/builtin-policy.h
  CC      security/tomoyo/condition.o
arch/x86/kernel/cpu/perf_event_amd_iommu.c:36:30: warning: tentative definition of variable with internal linkage has incomplete non-array type 'struct perf_amd_iommu' [-Wtentative-definition-incomplete-type]
static struct perf_amd_iommu __perf_iommu;
                             ^
arch/x86/kernel/cpu/perf_event_amd_iommu.c:36:15: note: forward declaration of 'struct perf_amd_iommu'
static struct perf_amd_iommu __perf_iommu;
              ^
  CC [M]  fs/btrfs/xattr.o
1 warning generated.
  CC      kernel/locking/spinlock_debug.o
  CC      arch/x86/kernel/cpu/perf_event_p6.o
  CC      security/tomoyo/domain.o
  CC      arch/x86/kernel/cpu/perf_event_knc.o
  CC      kernel/locking/rwsem-xadd.o
  CC [M]  fs/btrfs/ordered-data.o
  CC      arch/x86/kernel/cpu/perf_event_p4.o
  CC      kernel/locking/qrwlock.o
security/tomoyo/domain.c:214:47: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        const struct tomoyo_transition_control *p1 = container_of(a,
                                                     ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
security/tomoyo/domain.c:217:47: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        const struct tomoyo_transition_control *p2 = container_of(b,
                                                     ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
security/tomoyo/domain.c:293:2: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        list_for_each_entry_rcu(ptr, list, head.list) {
        ^
include/linux/rculist.h:303:13: note: expanded from macro 'list_for_each_entry_rcu'
        for (pos = list_entry_rcu((head)->next, typeof(*pos), member); \
                   ^
include/linux/rculist.h:250:2: note: expanded from macro 'list_entry_rcu'
        container_of(lockless_dereference(ptr), type, member)
        ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
security/tomoyo/domain.c:293:2: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
include/linux/rculist.h:305:9: note: expanded from macro 'list_for_each_entry_rcu'
                pos = list_entry_rcu(pos->member.next, typeof(*pos), member))
                      ^
include/linux/rculist.h:250:2: note: expanded from macro 'list_entry_rcu'
        container_of(lockless_dereference(ptr), type, member)
        ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
security/tomoyo/domain.c:371:39: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        const struct tomoyo_aggregator *p1 = container_of(a, typeof(*p1),
                                             ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
security/tomoyo/domain.c:373:39: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        const struct tomoyo_aggregator *p2 = container_of(b, typeof(*p2),
                                             ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
  CC      mm/vmpressure.o
6 warnings generated.
  CC      security/tomoyo/environ.o
  CC [M]  fs/btrfs/extent_io.o
  LD      kernel/locking/built-in.o
  CC      kernel/power/qos.o
  CC      arch/x86/kernel/cpu/perf_event_intel_lbr.o
  CC      mm/swap_cgroup.o
security/tomoyo/environ.c:21:3: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
                container_of(ptr, typeof(*acl), head);
                ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
security/tomoyo/environ.c:78:36: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        const struct tomoyo_env_acl *p1 = container_of(a, typeof(*p1), head);
                                          ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
security/tomoyo/environ.c:79:36: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        const struct tomoyo_env_acl *p2 = container_of(b, typeof(*p2), head);
                                          ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
3 warnings generated.
  CC      security/tomoyo/file.o
  CC      arch/x86/kernel/cpu/perf_event_intel_ds.o
  CC      mm/hugetlb_cgroup.o
  CC      kernel/power/main.o
security/tomoyo/file.c:253:38: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        const struct tomoyo_path_acl *acl = container_of(ptr, typeof(*acl),
                                            ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
security/tomoyo/file.c:276:3: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
                container_of(ptr, typeof(*acl), head);
                ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
security/tomoyo/file.c:296:3: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
                container_of(ptr, typeof(*acl), head);
                ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
security/tomoyo/file.c:315:3: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
                container_of(ptr, typeof(*acl), head);
                ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
security/tomoyo/file.c:338:37: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        const struct tomoyo_path_acl *p1 = container_of(a, typeof(*p1), head);
                                           ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
security/tomoyo/file.c:339:37: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        const struct tomoyo_path_acl *p2 = container_of(b, typeof(*p2), head);
                                           ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
security/tomoyo/file.c:407:38: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        const struct tomoyo_mkdev_acl *p1 = container_of(a, typeof(*p1), head);
                                            ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
security/tomoyo/file.c:408:38: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        const struct tomoyo_mkdev_acl *p2 = container_of(b, typeof(*p2), head);
                                            ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
security/tomoyo/file.c:486:38: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        const struct tomoyo_path2_acl *p1 = container_of(a, typeof(*p1), head);
                                            ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
security/tomoyo/file.c:487:38: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        const struct tomoyo_path2_acl *p2 = container_of(b, typeof(*p2), head);
                                            ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
security/tomoyo/file.c:619:44: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        const struct tomoyo_path_number_acl *p1 = container_of(a, typeof(*p1),
                                                  ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
security/tomoyo/file.c:621:44: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        const struct tomoyo_path_number_acl *p2 = container_of(b, typeof(*p2),
                                                  ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
security/tomoyo/file.c:947:38: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        const struct tomoyo_mount_acl *p1 = container_of(a, typeof(*p1), head);
                                            ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
security/tomoyo/file.c:948:38: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        const struct tomoyo_mount_acl *p2 = container_of(b, typeof(*p2), head);
                                            ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
  CC      mm/memory-failure.o
14 warnings generated.
  CC      security/tomoyo/gc.o
  CC      arch/x86/kernel/cpu/perf_event_intel.o
  CC [M]  fs/btrfs/volumes.o
  CC      kernel/power/console.o
  CC      security/tomoyo/group.o
  CC      mm/cleancache.o
  CC      kernel/power/process.o
  CC      arch/x86/kernel/cpu/perf_event_intel_rapl.o
security/tomoyo/group.c:55:42: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        const struct tomoyo_address_group *p1 = container_of(a, typeof(*p1),
                                                ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
security/tomoyo/group.c:57:42: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        const struct tomoyo_address_group *p2 = container_of(b, typeof(*p2),
                                                ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
2 warnings generated.
  CC      security/tomoyo/load_policy.o
  CC      mm/page_isolation.o
  CC      kernel/power/suspend.o
  CC      arch/x86/kernel/cpu/perf_event_intel_cqm.o
  CC [M]  fs/btrfs/async-thread.o
  CC      mm/zsmalloc.o
  CC      security/tomoyo/memory.o
  CC      arch/x86/kernel/cpu/perf_event_intel_pt.o
  CC [M]  fs/btrfs/ioctl.o
  CC      kernel/power/hibernate.o
  CC      security/tomoyo/mount.o
  CC      mm/early_ioremap.o
  CC      arch/x86/kernel/cpu/perf_event_intel_bts.o
  CC      mm/frame_vector.o
  CC      kernel/power/snapshot.o
security/tomoyo/mount.c:49:3: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
                container_of(ptr, typeof(*acl), head);
                ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
  CC      arch/x86/kernel/cpu/perf_event_intel_cstate.o
1 warning generated.
  CC      security/tomoyo/network.o
  LD      mm/built-in.o
  CC      arch/x86/kernel/cpu/perf_event_intel_uncore.o
  CC      crypto/api.o
  CC [M]  fs/btrfs/locking.o
security/tomoyo/network.c:194:37: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        const struct tomoyo_inet_acl *p1 = container_of(a, typeof(*p1), head);
                                           ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
security/tomoyo/network.c:195:37: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        const struct tomoyo_inet_acl *p2 = container_of(b, typeof(*p2), head);
                                           ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
security/tomoyo/network.c:213:37: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        const struct tomoyo_unix_acl *p1 = container_of(a, typeof(*p1), head);
                                           ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
security/tomoyo/network.c:214:37: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        const struct tomoyo_unix_acl *p2 = container_of(b, typeof(*p2), head);
                                           ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
security/tomoyo/network.c:422:3: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
                container_of(ptr, typeof(*acl), head);
                ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
security/tomoyo/network.c:452:3: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
                container_of(ptr, typeof(*acl), head);
                ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
  CC      kernel/power/swap.o
6 warnings generated.
  CC      security/tomoyo/realpath.o
  CC [M]  fs/btrfs/orphan.o
  CC      arch/x86/kernel/cpu/perf_event_intel_uncore_snb.o
  CC      crypto/cipher.o
  CC      kernel/power/user.o
  CC      security/tomoyo/securityfs_if.o
  CC      arch/x86/kernel/cpu/perf_event_intel_uncore_snbep.o
  CC [M]  fs/btrfs/export.o
  CC      crypto/compress.o
  CC      kernel/power/poweroff.o
security/tomoyo/securityfs_if.c:21:38: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        const struct tomoyo_task_acl *acl = container_of(ptr, typeof(*acl),
                                            ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
  LD      kernel/power/built-in.o
1 warning generated.
  CC      kernel/printk/printk.o
  CC      security/tomoyo/tomoyo.o
  CC      crypto/memneq.o
  CC [M]  fs/btrfs/tree-log.o
  CC      arch/x86/kernel/cpu/perf_event_intel_uncore_nhmex.o
  CC      crypto/crypto_wq.o
  CC      security/tomoyo/util.o
fs/btrfs/tree-log.c:3636:10: warning: equality comparison with extraneous parentheses [-Wparentheses-equality]
                if ((i == (nr - 1)))
                     ~~^~~~~~~~~~~
fs/btrfs/tree-log.c:3636:10: note: remove extraneous parentheses around the comparison to silence this warning
                if ((i == (nr - 1)))
                    ~  ^          ~
fs/btrfs/tree-log.c:3636:10: note: use '=' to turn this equality comparison into an assignment
                if ((i == (nr - 1)))
                       ^~
                       =
  CC      arch/x86/kernel/cpu/perf_event_msr.o
  LD      kernel/printk/built-in.o
  CC      kernel/rcu/update.o
  CC      crypto/algapi.o
  CC      arch/x86/kernel/cpu/mcheck/mce.o
1 warning generated.
  CC [M]  fs/btrfs/free-space-cache.o
  CC      security/tomoyo/common.o
arch/x86/kernel/cpu/mcheck/mce.c:1913:12: warning: 'break' is bound to loop, GCC binds it to switch [-Wgcc-compat]
                } while (cmpxchg(&mcelog.flags, flags, 0) != flags);
                         ^
./arch/x86/include/asm/cmpxchg.h:147:2: note: expanded from macro 'cmpxchg'
        __cmpxchg(ptr, old, new, sizeof(*(ptr)))
        ^
./arch/x86/include/asm/cmpxchg.h:132:2: note: expanded from macro '__cmpxchg'
        __raw_cmpxchg((ptr), (old), (new), (size), LOCK_PREFIX)
        ^
./arch/x86/include/asm/cmpxchg.h:123:3: note: expanded from macro '__raw_cmpxchg'
                break;                                                  \
                ^
  CC      kernel/rcu/sync.o
1 warning generated.
security/tomoyo/common.c:1024:37: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        const struct tomoyo_task_acl *p1 = container_of(a, typeof(*p1), head);
                                           ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
security/tomoyo/common.c:1025:37: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        const struct tomoyo_task_acl *p2 = container_of(b, typeof(*p2), head);
                                           ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
  CC      kernel/rcu/srcu.o
  CC      crypto/scatterwalk.o
  CC      arch/x86/kernel/cpu/mcheck/mce-severity.o
  CC [M]  fs/btrfs/zlib.o
2 warnings generated.
  CC      kernel/rcu/tree.o
  CC      arch/x86/kernel/cpu/mcheck/mce-genpool.o
  LD      security/tomoyo/built-in.o
  CC      security/yama/yama_lsm.o
  CC      arch/x86/kernel/cpu/mcheck/mce_intel.o
  CC      crypto/proc.o
  CC [M]  fs/btrfs/lzo.o
  LD      security/yama/yama.o
  LD      security/yama/built-in.o
  CC      security/commoncap.o
  CC      arch/x86/kernel/cpu/mcheck/mce_amd.o
  CC [M]  fs/btrfs/compression.o
  CC      crypto/aead.o
  CC      security/min_addr.o
  CC      arch/x86/kernel/cpu/mcheck/threshold.o
  CC      security/security.o
  LD      kernel/rcu/built-in.o
  CC      kernel/sched/core.o
  CC      arch/x86/kernel/cpu/mcheck/therm_throt.o
  CC [M]  fs/btrfs/delayed-ref.o
  CC      crypto/ablkcipher.o
  CC      arch/x86/kernel/cpu/mcheck/mce-apei.o
  CC [M]  fs/btrfs/relocation.o
  CC      security/inode.o
  LD      arch/x86/kernel/cpu/mcheck/built-in.o
  CC      arch/x86/kernel/cpu/microcode/core.o
  CC      crypto/blkcipher.o
  CC      security/lsm_audit.o
  CC      arch/x86/kernel/cpu/microcode/intel.o
  CC      crypto/skcipher.o
  CC [M]  fs/btrfs/delayed-inode.o
arch/x86/kernel/cpu/microcode/intel.c:464:5: warning: stack frame size of 1096 bytes in function 'save_mc_for_early' [-Wframe-larger-than=]
int save_mc_for_early(u8 *mc)
    ^
arch/x86/kernel/cpu/microcode/intel.c:688:12: warning: stack frame size of 1048 bytes in function 'save_microcode_in_initrd_intel' [-Wframe-larger-than=]
int __init save_microcode_in_initrd_intel(void)
           ^
arch/x86/kernel/cpu/microcode/intel.c:728:13: warning: stack frame size of 1256 bytes in function 'load_ucode_intel_bsp' [-Wframe-larger-than=]
void __init load_ucode_intel_bsp(void)
            ^
arch/x86/kernel/cpu/microcode/intel.c:750:6: warning: stack frame size of 1112 bytes in function 'load_ucode_intel_ap' [-Wframe-larger-than=]
void load_ucode_intel_ap(void)
     ^
  CC      kernel/sched/loadavg.o
4 warnings generated.
  CC      security/device_cgroup.o
  CC      arch/x86/kernel/cpu/microcode/intel_lib.o
  CC      crypto/chainiv.o
  CC      kernel/sched/clock.o
  LD      security/built-in.o
  CC      arch/x86/kernel/cpu/mtrr/main.o
  CC [M]  fs/btrfs/scrub.o
  CC      arch/x86/kernel/cpu/microcode/amd.o
  CC      crypto/eseqiv.o
  CC      kernel/sched/cputime.o
  LD      arch/x86/kernel/cpu/microcode/microcode.o
  LD      arch/x86/kernel/cpu/microcode/built-in.o
  CC      arch/x86/kernel/cpu/mtrr/if.o
  CC      kernel/sched/idle_task.o
  CC      crypto/seqiv.o
  CC      arch/x86/kernel/cpu/mtrr/generic.o
  CC      kernel/sched/fair.o
  CC      kernel/sched/rt.o
  CC [M]  fs/btrfs/reada.o
  CC      crypto/ahash.o
  CC      arch/x86/kernel/cpu/mtrr/cleanup.o
  CC      crypto/shash.o
  CC [M]  fs/btrfs/backref.o
  CC      crypto/pcompress.o
  LD      arch/x86/kernel/cpu/mtrr/built-in.o
  CC      arch/x86/kernel/cpu/perfctr-watchdog.o
  CC      kernel/sched/deadline.o
  CC      kernel/sched/stop_task.o
  CC [M]  fs/btrfs/ulist.o
  CC      crypto/akcipher.o
  CC [M]  fs/btrfs/qgroup.o
  CC      arch/x86/kernel/cpu/perf_event_amd_ibs.o
  CC      kernel/sched/wait.o
  CC      arch/x86/kernel/cpu/vmware.o
  CC      crypto/algboss.o
  CC      kernel/sched/completion.o
  CC      crypto/testmgr.o
  CC      arch/x86/kernel/cpu/hypervisor.o
  CC [M]  fs/btrfs/send.o
  CC      crypto/hmac.o
  CC      kernel/sched/idle.o
  CC      arch/x86/kernel/cpu/mshyperv.o
  CC      crypto/crypto_null.o
arch/x86/kernel/cpu/mshyperv.c:151:11: warning: shift count >= width of type [-Wshift-count-overflow]
        .mask           = CLOCKSOURCE_MASK(64),
                          ^~~~~~~~~~~~~~~~~~~~
include/linux/clocksource.h:113:62: note: expanded from macro 'CLOCKSOURCE_MASK'
#define CLOCKSOURCE_MASK(bits) (cycle_t)((bits) < 64 ? ((1ULL<<(bits))-1) : -1)
                                                             ^ ~~~~~~
1 warning generated.
  CC      crypto/md5.o
  CC      kernel/sched/cpupri.o
  CC      arch/x86/kernel/cpu/capflags.o
  LD      arch/x86/kernel/cpu/built-in.o
  CC      arch/x86/kernel/fpu/init.o
  CC      kernel/sched/cpudeadline.o
  CC      crypto/sha1_generic.o
  CC [M]  fs/btrfs/dev-replace.o
  CC      kernel/sched/auto_group.o
  CC [M]  fs/btrfs/raid56.o
  CC      arch/x86/kernel/fpu/bugs.o
  CC      crypto/sha256_generic.o
  CC      arch/x86/kernel/fpu/core.o
  CC      kernel/sched/stats.o
  CC      kernel/sched/debug.o
  CC      kernel/sched/cpuacct.o
  CC [M]  fs/btrfs/uuid-tree.o
  CC [M]  fs/btrfs/props.o
  CC      arch/x86/kernel/fpu/regset.o
  LD      kernel/sched/built-in.o
  CC      kernel/time/time.o
  CC      crypto/sha512_generic.o
  CC      kernel/time/timer.o
  CC      arch/x86/kernel/fpu/signal.o
  CC [M]  fs/btrfs/hash.o
  CC      arch/x86/kernel/fpu/xstate.o
kernel/time/timer.c:57:26: warning: section does not match previous declaration [-Wsection]
__visible u64 jiffies_64 __cacheline_aligned_in_smp = INITIAL_JIFFIES;
                         ^
include/linux/cache.h:39:36: note: expanded from macro '__cacheline_aligned_in_smp'
#define __cacheline_aligned_in_smp __cacheline_aligned
                                   ^
include/linux/cache.h:34:4: note: expanded from macro '__cacheline_aligned'
                 __section__(".data..cacheline_aligned")))
                 ^
include/linux/jiffies.h:77:12: note: previous attribute is here
extern u64 __jiffy_data jiffies_64;
           ^
include/linux/jiffies.h:70:38: note: expanded from macro '__jiffy_data'
#define __jiffy_data  __attribute__((section(".data")))
                                     ^
  CC [M]  fs/btrfs/acl.o
  CC      crypto/gf128mul.o
  CC      kernel/time/hrtimer.o
1 warning generated.
  CC      kernel/time/itimer.o
  LD [M]  fs/btrfs/btrfs.o
  LD      arch/x86/kernel/fpu/built-in.o
  CC      fs/debugfs/inode.o
  CC      arch/x86/kernel/kprobes/core.o
  CC      crypto/ecb.o
  CC      crypto/cbc.o
  CC      kernel/time/posix-timers.o
  CC      crypto/cts.o
  CC      arch/x86/kernel/kprobes/opt.o
  CC      fs/debugfs/file.o
  CC      crypto/xts.o
  CC      crypto/ctr.o
  CC      arch/x86/kernel/kprobes/ftrace.o
  CC      kernel/time/posix-cpu-timers.o
  CC      kernel/time/timekeeping.o
  LD      arch/x86/kernel/kprobes/built-in.o
  CC      arch/x86/kernel/ptrace.o
  LD      fs/debugfs/debugfs.o
  LD      fs/debugfs/built-in.o
  CC      fs/devpts/inode.o
  CC      crypto/aes_generic.o
kernel/time/posix-cpu-timers.c:1448:32: warning: shifting a negative signed value is undefined [-Wshift-negative-value]
        return posix_cpu_clock_getres(PROCESS_CLOCK, tp);
                                      ^~~~~~~~~~~~~
kernel/time/posix-cpu-timers.c:1442:23: note: expanded from macro 'PROCESS_CLOCK'
#define PROCESS_CLOCK   MAKE_PROCESS_CPUCLOCK(0, CPUCLOCK_SCHED)
                        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
include/linux/posix-timers.h:54:23: note: expanded from macro 'MAKE_PROCESS_CPUCLOCK'
        ((~(clockid_t) (pid) << 3) | (clockid_t) (clock))
          ~~~~~~~~~~~~~~~~~~ ^
kernel/time/posix-cpu-timers.c:1453:29: warning: shifting a negative signed value is undefined [-Wshift-negative-value]
        return posix_cpu_clock_get(PROCESS_CLOCK, tp);
                                   ^~~~~~~~~~~~~
kernel/time/posix-cpu-timers.c:1442:23: note: expanded from macro 'PROCESS_CLOCK'
#define PROCESS_CLOCK   MAKE_PROCESS_CPUCLOCK(0, CPUCLOCK_SCHED)
                        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
include/linux/posix-timers.h:54:23: note: expanded from macro 'MAKE_PROCESS_CPUCLOCK'
        ((~(clockid_t) (pid) << 3) | (clockid_t) (clock))
          ~~~~~~~~~~~~~~~~~~ ^
kernel/time/posix-cpu-timers.c:1457:20: warning: shifting a negative signed value is undefined [-Wshift-negative-value]
        timer->it_clock = PROCESS_CLOCK;
                          ^~~~~~~~~~~~~
kernel/time/posix-cpu-timers.c:1442:23: note: expanded from macro 'PROCESS_CLOCK'
#define PROCESS_CLOCK   MAKE_PROCESS_CPUCLOCK(0, CPUCLOCK_SCHED)
                        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
include/linux/posix-timers.h:54:23: note: expanded from macro 'MAKE_PROCESS_CPUCLOCK'
        ((~(clockid_t) (pid) << 3) | (clockid_t) (clock))
          ~~~~~~~~~~~~~~~~~~ ^
kernel/time/posix-cpu-timers.c:1464:26: warning: shifting a negative signed value is undefined [-Wshift-negative-value]
        return posix_cpu_nsleep(PROCESS_CLOCK, flags, rqtp, rmtp);
                                ^~~~~~~~~~~~~
kernel/time/posix-cpu-timers.c:1442:23: note: expanded from macro 'PROCESS_CLOCK'
#define PROCESS_CLOCK   MAKE_PROCESS_CPUCLOCK(0, CPUCLOCK_SCHED)
                        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
include/linux/posix-timers.h:54:23: note: expanded from macro 'MAKE_PROCESS_CPUCLOCK'
        ((~(clockid_t) (pid) << 3) | (clockid_t) (clock))
          ~~~~~~~~~~~~~~~~~~ ^
kernel/time/posix-cpu-timers.c:1473:32: warning: shifting a negative signed value is undefined [-Wshift-negative-value]
        return posix_cpu_clock_getres(THREAD_CLOCK, tp);
                                      ^~~~~~~~~~~~
kernel/time/posix-cpu-timers.c:1443:22: note: expanded from macro 'THREAD_CLOCK'
#define THREAD_CLOCK    MAKE_THREAD_CPUCLOCK(0, CPUCLOCK_SCHED)
                        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
include/linux/posix-timers.h:56:2: note: expanded from macro 'MAKE_THREAD_CPUCLOCK'
        MAKE_PROCESS_CPUCLOCK((tid), (clock) | CPUCLOCK_PERTHREAD_MASK)
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
include/linux/posix-timers.h:54:23: note: expanded from macro 'MAKE_PROCESS_CPUCLOCK'
        ((~(clockid_t) (pid) << 3) | (clockid_t) (clock))
          ~~~~~~~~~~~~~~~~~~ ^
kernel/time/posix-cpu-timers.c:1478:29: warning: shifting a negative signed value is undefined [-Wshift-negative-value]
        return posix_cpu_clock_get(THREAD_CLOCK, tp);
                                   ^~~~~~~~~~~~
kernel/time/posix-cpu-timers.c:1443:22: note: expanded from macro 'THREAD_CLOCK'
#define THREAD_CLOCK    MAKE_THREAD_CPUCLOCK(0, CPUCLOCK_SCHED)
                        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
include/linux/posix-timers.h:56:2: note: expanded from macro 'MAKE_THREAD_CPUCLOCK'
        MAKE_PROCESS_CPUCLOCK((tid), (clock) | CPUCLOCK_PERTHREAD_MASK)
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
include/linux/posix-timers.h:54:23: note: expanded from macro 'MAKE_PROCESS_CPUCLOCK'
        ((~(clockid_t) (pid) << 3) | (clockid_t) (clock))
          ~~~~~~~~~~~~~~~~~~ ^
kernel/time/posix-cpu-timers.c:1482:20: warning: shifting a negative signed value is undefined [-Wshift-negative-value]
        timer->it_clock = THREAD_CLOCK;
                          ^~~~~~~~~~~~
kernel/time/posix-cpu-timers.c:1443:22: note: expanded from macro 'THREAD_CLOCK'
#define THREAD_CLOCK    MAKE_THREAD_CPUCLOCK(0, CPUCLOCK_SCHED)
                        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
include/linux/posix-timers.h:56:2: note: expanded from macro 'MAKE_THREAD_CPUCLOCK'
        MAKE_PROCESS_CPUCLOCK((tid), (clock) | CPUCLOCK_PERTHREAD_MASK)
        ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
include/linux/posix-timers.h:54:23: note: expanded from macro 'MAKE_PROCESS_CPUCLOCK'
        ((~(clockid_t) (pid) << 3) | (clockid_t) (clock))
          ~~~~~~~~~~~~~~~~~~ ^
7 warnings generated.
  CC      block/bio.o
  LD      fs/devpts/devpts.o
  LD      fs/devpts/built-in.o
  CC      fs/ecryptfs/dentry.o
  CC      arch/x86/kernel/tls.o
  CC      crypto/crc32c_generic.o
  CC      kernel/time/ntp.o
  CC      fs/ecryptfs/file.o
  CC      arch/x86/kernel/step.o
  CC      crypto/crct10dif_common.o
  CC      kernel/time/clocksource.o
  CC      fs/ecryptfs/inode.o
  CC      block/elevator.o
  CC      crypto/crct10dif_generic.o
  CC      arch/x86/kernel/tboot.o
  CC      kernel/time/jiffies.o
  CC      crypto/lzo.o
  CC      fs/ecryptfs/main.o
  CC      kernel/time/timer_list.o
  CC      crypto/rng.o
  CC      arch/x86/kernel/i8237.o
  CC      block/blk-core.o
  CC      arch/x86/kernel/stacktrace.o
  CC      fs/ecryptfs/super.o
  CC      kernel/time/timeconv.o
  CC      fs/ecryptfs/mmap.o
  CC      kernel/time/timecounter.o
  CC      crypto/drbg.o
  CC      arch/x86/kernel/reboot.o
  CC      kernel/time/posix-clock.o
  CC      fs/ecryptfs/read_write.o
  CC      crypto/jitterentropy.o
  CC      crypto/jitterentropy-kcapi.o
  CC      arch/x86/kernel/early-quirks.o
  CC      kernel/time/alarmtimer.o
  CC      fs/ecryptfs/crypto.o
  CC      crypto/asymmetric_keys/asymmetric_type.o
  CC      block/blk-tag.o
  CC      arch/x86/kernel/smp.o
  CC      kernel/time/clockevents.o
  CC      crypto/asymmetric_keys/signature.o
  CC      fs/ecryptfs/keystore.o
  CC      block/blk-sysfs.o
  CC      crypto/asymmetric_keys/public_key.o
  CC      arch/x86/kernel/smpboot.o
  CC      kernel/time/tick-common.o
  CC      block/blk-flush.o
  CC      fs/ecryptfs/kthread.o
  CC      crypto/asymmetric_keys/rsa.o
  CC      kernel/time/tick-broadcast.o
  CC      fs/ecryptfs/debug.o
  CC      arch/x86/kernel/tsc_sync.o
  CC      block/blk-settings.o
  ASN.1   crypto/asymmetric_keys/x509-asn1.c
  ASN.1   crypto/asymmetric_keys/x509_akid-asn1.c
  ASN.1   crypto/asymmetric_keys/x509_rsakey-asn1.c
  CC      crypto/asymmetric_keys/x509_public_key.o
  CC      arch/x86/kernel/setup_percpu.o
  LD      fs/ecryptfs/ecryptfs.o
  LD      fs/ecryptfs/built-in.o
  LD      fs/exofs/built-in.o
  CC      fs/exportfs/expfs.o
  CC      kernel/time/tick-broadcast-hrtimer.o
  CC      kernel/time/tick-oneshot.o
  ASN.1   crypto/asymmetric_keys/pkcs7-asn1.c
  CC      crypto/asymmetric_keys/pkcs7_trust.o
  CC      block/blk-ioc.o
  CC      arch/x86/kernel/mpparse.o
  LD      fs/exportfs/exportfs.o
  LD      fs/exportfs/built-in.o
  CC      fs/ext4/balloc.o
  CC      kernel/time/tick-sched.o
  CC      crypto/asymmetric_keys/pkcs7_verify.o
  CC      arch/x86/kernel/ftrace.o
  CC      block/blk-map.o
  CC      fs/ext4/bitmap.o
  LD      crypto/asymmetric_keys/asymmetric_keys.o
  CC      crypto/asymmetric_keys/x509-asn1.o
  CC      crypto/asymmetric_keys/x509_akid-asn1.o
  CC      kernel/time/timer_stats.o
  CC      crypto/asymmetric_keys/x509_rsakey-asn1.o
  CC      crypto/asymmetric_keys/x509_cert_parser.o
  CC      arch/x86/kernel/trace_clock.o
  CC      arch/x86/kernel/machine_kexec_64.o
  CC      fs/ext4/dir.o
  CC      kernel/time/timekeeping_debug.o
  CC      block/blk-exec.o
  CC      crypto/asymmetric_keys/pkcs7-asn1.o
  LD      kernel/time/built-in.o
  CC      kernel/trace/trace_clock.o
  CC      crypto/asymmetric_keys/pkcs7_parser.o
  AS      arch/x86/kernel/relocate_kernel_64.o
  CC      arch/x86/kernel/crash.o
  CC      fs/ext4/file.o
  CC      block/blk-merge.o
  CC      kernel/trace/ftrace.o
  LD      crypto/asymmetric_keys/x509_key_parser.o
  LD      crypto/asymmetric_keys/pkcs7_message.o
  LD      crypto/asymmetric_keys/built-in.o
  CC      crypto/hash_info.o
  CC [M]  crypto/echainiv.o
  CC      fs/ext4/fsync.o
  CC      arch/x86/kernel/crash_dump_64.o
  CC [M]  crypto/cmac.o
  CC      block/blk-softirq.o
  CC      arch/x86/kernel/module.o
  CC      fs/ext4/ialloc.o
  CC [M]  crypto/gcm.o
  CC      arch/x86/kernel/doublefault.o
  CC      kernel/trace/ring_buffer.o
  CC      block/blk-timeout.o
  CC      arch/x86/kernel/kgdb.o
  CC [M]  crypto/ccm.o
  CC      fs/ext4/inode.o
  CC      arch/x86/kernel/early_printk.o
  CC      block/blk-iopoll.o
  CC [M]  crypto/arc4.o
  CC      arch/x86/kernel/hpet.o
  CC      kernel/trace/trace.o
  CC [M]  crypto/lz4.o
  CC      block/blk-lib.o
  CC [M]  crypto/lz4hc.o
  CC      arch/x86/kernel/amd_nb.o
  CC      fs/ext4/page-io.o
  CC [M]  crypto/ghash-generic.o
  CC      block/blk-mq.o
  CC      arch/x86/kernel/pcspeaker.o
  CC [M]  crypto/xor.o
  CC      fs/ext4/ioctl.o
  CC      arch/x86/kernel/check.o
  CC      kernel/trace/trace_output.o
  CC      arch/x86/kernel/pci-swiotlb.o
  CC      fs/ext4/namei.o
  LD      crypto/crypto.o
  LD      crypto/crypto_algapi.o
  LD      crypto/crypto_blkcipher.o
  LD      crypto/crypto_hash.o
  LD      crypto/cryptomgr.o
  CC      arch/x86/kernel/uprobes.o
  LD      crypto/jitterentropy_rng.o
  LD      crypto/built-in.o
  CC      arch/x86/kernel/sysfb.o
  CC      block/blk-mq-tag.o
  CC      kernel/trace/trace_seq.o
  CC      block/blk-mq-sysfs.o
  CC      arch/x86/kernel/sysfb_efi.o
  CC      kernel/trace/trace_stat.o
  CC      kernel/trace/trace_printk.o
  CC      arch/x86/kernel/perf_regs.o
  CC      fs/ext4/super.o
  CC      block/blk-mq-cpu.o
  CC      kernel/trace/trace_sched_switch.o
  CC      arch/x86/kernel/tracepoint.o
  CC      block/blk-mq-cpumap.o
  CC      kernel/trace/trace_functions.o
  CC      arch/x86/kernel/audit_64.o
  CC      arch/x86/kernel/amd_gart_64.o
  CC      block/ioctl.o
  CC      kernel/trace/trace_sched_wakeup.o
  CC      block/genhd.o
  CC      arch/x86/kernel/aperture_64.o
  CC      kernel/trace/trace_nop.o
  CC      block/scsi_ioctl.o
  CC      arch/x86/kernel/pci-calgary_64.o
  CC      kernel/trace/trace_stack.o
  CC      arch/x86/kernel/tce_64.o
  CC      arch/x86/kernel/mmconf-fam10h_64.o
  CC      fs/ext4/symlink.o
  CC      block/partition-generic.o
  CC      kernel/trace/trace_mmiotrace.o
  CC      kernel/trace/trace_functions_graph.o
  CC      arch/x86/kernel/vsmp_64.o
  CC      fs/ext4/hash.o
  AS      arch/x86/kernel/head_64.o
  CC      kernel/trace/blktrace.o
  CC      arch/x86/kernel/head64.o
  CC      arch/x86/kernel/head.o
  CC      block/ioprio.o
  CC      block/partitions/check.o
  LDS     arch/x86/kernel/vmlinux.lds
  CC      fs/ext4/resize.o
  LD      arch/x86/kernel/built-in.o
  LD      arch/x86/kvm/built-in.o
  CC [M]  arch/x86/kvm/../../../virt/kvm/kvm_main.o
  CC      block/partitions/acorn.o
  CC      kernel/trace/trace_events.o
  CC [M]  arch/x86/kvm/../../../virt/kvm/coalesced_mmio.o
  CC      fs/ext4/extents.o
  CC      block/partitions/amiga.o
  CC [M]  arch/x86/kvm/../../../virt/kvm/eventfd.o
  CC      block/partitions/atari.o
  CC      kernel/trace/trace_export.o
  CC [M]  arch/x86/kvm/../../../virt/kvm/irqchip.o
  CC      block/partitions/mac.o
  CC [M]  arch/x86/kvm/../../../virt/kvm/vfio.o
  CC      kernel/trace/trace_syscalls.o
  CC [M]  arch/x86/kvm/../../../virt/kvm/async_pf.o
  CC      fs/ext4/ext4_jbd2.o
  CC      block/partitions/ldm.o
  CC      block/partitions/msdos.o
  CC      kernel/trace/trace_event_perf.o
  CC [M]  arch/x86/kvm/x86.o
  CC      fs/ext4/migrate.o
  CC      block/partitions/osf.o
In file included from arch/x86/kvm/x86.c:24:
In file included from arch/x86/kvm/mmu.h:5:
arch/x86/kvm/kvm_cache_regs.h:43:32: warning: implicit conversion from enumeration type 'enum kvm_reg_ex' to different enumeration type 'enum kvm_reg' [-Wenum-conversion]
                kvm_x86_ops->cache_reg(vcpu, VCPU_EXREG_PDPTR);
                ~~~~~~~~~~~                  ^~~~~~~~~~~~~~~~
  CC      drivers/acpi/tables.o
  CC      kernel/trace/trace_events_filter.o
  CC      fs/ext4/mballoc.o
  CC      block/partitions/sgi.o
  CC      drivers/acpi/blacklist.o
  CC      drivers/acpi/osl.o
  CC      block/partitions/sun.o
  CC      kernel/trace/trace_events_trigger.o
  CC      block/partitions/ultrix.o
  CC      drivers/acpi/utils.o
  CC      block/partitions/efi.o
  CC      fs/ext4/block_validity.o
1 warning generated.
  CC      kernel/trace/trace_kprobe.o
  CC      block/partitions/karma.o
  CC      drivers/acpi/reboot.o
  CC      fs/ext4/move_extent.o
  CC [M]  arch/x86/kvm/mmu.o
  CC      kernel/trace/power-traces.o
  CC      block/partitions/sysv68.o
  CC      drivers/acpi/nvs.o
In file included from arch/x86/kvm/mmu.c:22:
In file included from arch/x86/kvm/mmu.h:5:
arch/x86/kvm/kvm_cache_regs.h:43:32: warning: implicit conversion from enumeration type 'enum kvm_reg_ex' to different enumeration type 'enum kvm_reg' [-Wenum-conversion]
                kvm_x86_ops->cache_reg(vcpu, VCPU_EXREG_PDPTR);
                ~~~~~~~~~~~                  ^~~~~~~~~~~~~~~~
  CC      fs/ext4/mmp.o
  LD      block/partitions/built-in.o
  CC      block/bounce.o
  CC      drivers/acpi/wakeup.o
  CC      fs/ext4/indirect.o
  CC      drivers/acpi/sleep.o
  CC      kernel/trace/rpm-traces.o
  CC      block/bsg.o
1 warning generated.
  CC      fs/ext4/extents_status.o
  CC      kernel/trace/trace_kdb.o
  CC      drivers/acpi/device_sysfs.o
  CC [M]  arch/x86/kvm/emulate.o
  CC      kernel/trace/trace_probe.o
  CC      block/bsg-lib.o
  CC      fs/ext4/xattr.o
  CC      drivers/acpi/device_pm.o
In file included from arch/x86/kvm/emulate.c:24:
arch/x86/kvm/kvm_cache_regs.h:43:32: warning: implicit conversion from enumeration type 'enum kvm_reg_ex' to different enumeration type 'enum kvm_reg' [-Wenum-conversion]
                kvm_x86_ops->cache_reg(vcpu, VCPU_EXREG_PDPTR);
                ~~~~~~~~~~~                  ^~~~~~~~~~~~~~~~
arch/x86/kvm/emulate.c:1208:17: warning: 'aligned' attribute ignored when parsing type [-Wignored-attributes]
                                modrm_ea += insn_fetch(u16, ctxt);
                                            ^~~~~~~~~~~~~~~~~~~~~
arch/x86/kvm/emulate.c:849:15: note: expanded from macro 'insn_fetch'
        _x = *(_type __aligned(1) *) ctxt->fetch.ptr;                   \
                     ^~~~~~~~~~~~
include/linux/compiler-gcc.h:118:38: note: expanded from macro '__aligned'
#define __aligned(x)            __attribute__((aligned(x)))
                                               ^~~~~~~~~~
arch/x86/kvm/emulate.c:1211:16: warning: 'aligned' attribute ignored when parsing type [-Wignored-attributes]
                        modrm_ea += insn_fetch(s8, ctxt);
                                    ^~~~~~~~~~~~~~~~~~~~
arch/x86/kvm/emulate.c:849:15: note: expanded from macro 'insn_fetch'
        _x = *(_type __aligned(1) *) ctxt->fetch.ptr;                   \
                     ^~~~~~~~~~~~
include/linux/compiler-gcc.h:118:38: note: expanded from macro '__aligned'
#define __aligned(x)            __attribute__((aligned(x)))
                                               ^~~~~~~~~~
arch/x86/kvm/emulate.c:1214:16: warning: 'aligned' attribute ignored when parsing type [-Wignored-attributes]
                        modrm_ea += insn_fetch(u16, ctxt);
                                    ^~~~~~~~~~~~~~~~~~~~~
arch/x86/kvm/emulate.c:849:15: note: expanded from macro 'insn_fetch'
        _x = *(_type __aligned(1) *) ctxt->fetch.ptr;                   \
                     ^~~~~~~~~~~~
include/linux/compiler-gcc.h:118:38: note: expanded from macro '__aligned'
#define __aligned(x)            __attribute__((aligned(x)))
                                               ^~~~~~~~~~
arch/x86/kvm/emulate.c:1251:10: warning: 'aligned' attribute ignored when parsing type [-Wignored-attributes]
                        sib = insn_fetch(u8, ctxt);
                              ^~~~~~~~~~~~~~~~~~~~
arch/x86/kvm/emulate.c:849:15: note: expanded from macro 'insn_fetch'
        _x = *(_type __aligned(1) *) ctxt->fetch.ptr;                   \
                     ^~~~~~~~~~~~
include/linux/compiler-gcc.h:118:38: note: expanded from macro '__aligned'
#define __aligned(x)            __attribute__((aligned(x)))
                                               ^~~~~~~~~~
arch/x86/kvm/emulate.c:1257:17: warning: 'aligned' attribute ignored when parsing type [-Wignored-attributes]
                                modrm_ea += insn_fetch(s32, ctxt);
                                            ^~~~~~~~~~~~~~~~~~~~~
arch/x86/kvm/emulate.c:849:15: note: expanded from macro 'insn_fetch'
        _x = *(_type __aligned(1) *) ctxt->fetch.ptr;                   \
                     ^~~~~~~~~~~~
include/linux/compiler-gcc.h:118:38: note: expanded from macro '__aligned'
#define __aligned(x)            __attribute__((aligned(x)))
                                               ^~~~~~~~~~
arch/x86/kvm/emulate.c:1269:16: warning: 'aligned' attribute ignored when parsing type [-Wignored-attributes]
                        modrm_ea += insn_fetch(s32, ctxt);
                                    ^~~~~~~~~~~~~~~~~~~~~
arch/x86/kvm/emulate.c:849:15: note: expanded from macro 'insn_fetch'
        _x = *(_type __aligned(1) *) ctxt->fetch.ptr;                   \
                     ^~~~~~~~~~~~
include/linux/compiler-gcc.h:118:38: note: expanded from macro '__aligned'
#define __aligned(x)            __attribute__((aligned(x)))
                                               ^~~~~~~~~~
arch/x86/kvm/emulate.c:1279:16: warning: 'aligned' attribute ignored when parsing type [-Wignored-attributes]
                        modrm_ea += insn_fetch(s8, ctxt);
                                    ^~~~~~~~~~~~~~~~~~~~
arch/x86/kvm/emulate.c:849:15: note: expanded from macro 'insn_fetch'
        _x = *(_type __aligned(1) *) ctxt->fetch.ptr;                   \
                     ^~~~~~~~~~~~
include/linux/compiler-gcc.h:118:38: note: expanded from macro '__aligned'
#define __aligned(x)            __attribute__((aligned(x)))
                                               ^~~~~~~~~~
arch/x86/kvm/emulate.c:1282:16: warning: 'aligned' attribute ignored when parsing type [-Wignored-attributes]
                        modrm_ea += insn_fetch(s32, ctxt);
                                    ^~~~~~~~~~~~~~~~~~~~~
arch/x86/kvm/emulate.c:849:15: note: expanded from macro 'insn_fetch'
        _x = *(_type __aligned(1) *) ctxt->fetch.ptr;                   \
                     ^~~~~~~~~~~~
include/linux/compiler-gcc.h:118:38: note: expanded from macro '__aligned'
#define __aligned(x)            __attribute__((aligned(x)))
                                               ^~~~~~~~~~
arch/x86/kvm/emulate.c:1302:21: warning: 'aligned' attribute ignored when parsing type [-Wignored-attributes]
                op->addr.mem.ea = insn_fetch(u16, ctxt);
                                  ^~~~~~~~~~~~~~~~~~~~~
arch/x86/kvm/emulate.c:849:15: note: expanded from macro 'insn_fetch'
        _x = *(_type __aligned(1) *) ctxt->fetch.ptr;                   \
                     ^~~~~~~~~~~~
include/linux/compiler-gcc.h:118:38: note: expanded from macro '__aligned'
#define __aligned(x)            __attribute__((aligned(x)))
                                               ^~~~~~~~~~
arch/x86/kvm/emulate.c:1305:21: warning: 'aligned' attribute ignored when parsing type [-Wignored-attributes]
                op->addr.mem.ea = insn_fetch(u32, ctxt);
                                  ^~~~~~~~~~~~~~~~~~~~~
arch/x86/kvm/emulate.c:849:15: note: expanded from macro 'insn_fetch'
        _x = *(_type __aligned(1) *) ctxt->fetch.ptr;                   \
                     ^~~~~~~~~~~~
include/linux/compiler-gcc.h:118:38: note: expanded from macro '__aligned'
#define __aligned(x)            __attribute__((aligned(x)))
                                               ^~~~~~~~~~
arch/x86/kvm/emulate.c:1308:21: warning: 'aligned' attribute ignored when parsing type [-Wignored-attributes]
                op->addr.mem.ea = insn_fetch(u64, ctxt);
                                  ^~~~~~~~~~~~~~~~~~~~~
arch/x86/kvm/emulate.c:849:15: note: expanded from macro 'insn_fetch'
        _x = *(_type __aligned(1) *) ctxt->fetch.ptr;                   \
                     ^~~~~~~~~~~~
include/linux/compiler-gcc.h:118:38: note: expanded from macro '__aligned'
#define __aligned(x)            __attribute__((aligned(x)))
                                               ^~~~~~~~~~
arch/x86/kvm/emulate.c:4561:13: warning: 'aligned' attribute ignored when parsing type [-Wignored-attributes]
                op->val = insn_fetch(s8, ctxt);
                          ^~~~~~~~~~~~~~~~~~~~
arch/x86/kvm/emulate.c:849:15: note: expanded from macro 'insn_fetch'
        _x = *(_type __aligned(1) *) ctxt->fetch.ptr;                   \
                     ^~~~~~~~~~~~
include/linux/compiler-gcc.h:118:38: note: expanded from macro '__aligned'
#define __aligned(x)            __attribute__((aligned(x)))
                                               ^~~~~~~~~~
arch/x86/kvm/emulate.c:4564:13: warning: 'aligned' attribute ignored when parsing type [-Wignored-attributes]
                op->val = insn_fetch(s16, ctxt);
                          ^~~~~~~~~~~~~~~~~~~~~
arch/x86/kvm/emulate.c:849:15: note: expanded from macro 'insn_fetch'
        _x = *(_type __aligned(1) *) ctxt->fetch.ptr;                   \
                     ^~~~~~~~~~~~
include/linux/compiler-gcc.h:118:38: note: expanded from macro '__aligned'
#define __aligned(x)            __attribute__((aligned(x)))
                                               ^~~~~~~~~~
arch/x86/kvm/emulate.c:4567:13: warning: 'aligned' attribute ignored when parsing type [-Wignored-attributes]
                op->val = insn_fetch(s32, ctxt);
                          ^~~~~~~~~~~~~~~~~~~~~
arch/x86/kvm/emulate.c:849:15: note: expanded from macro 'insn_fetch'
        _x = *(_type __aligned(1) *) ctxt->fetch.ptr;                   \
                     ^~~~~~~~~~~~
include/linux/compiler-gcc.h:118:38: note: expanded from macro '__aligned'
#define __aligned(x)            __attribute__((aligned(x)))
                                               ^~~~~~~~~~
arch/x86/kvm/emulate.c:4570:13: warning: 'aligned' attribute ignored when parsing type [-Wignored-attributes]
                op->val = insn_fetch(s64, ctxt);
                          ^~~~~~~~~~~~~~~~~~~~~
arch/x86/kvm/emulate.c:849:15: note: expanded from macro 'insn_fetch'
        _x = *(_type __aligned(1) *) ctxt->fetch.ptr;                   \
                     ^~~~~~~~~~~~
include/linux/compiler-gcc.h:118:38: note: expanded from macro '__aligned'
#define __aligned(x)            __attribute__((aligned(x)))
                                               ^~~~~~~~~~
arch/x86/kvm/emulate.c:4803:21: warning: 'aligned' attribute ignored when parsing type [-Wignored-attributes]
                switch (ctxt->b = insn_fetch(u8, ctxt)) {
                                  ^~~~~~~~~~~~~~~~~~~~
arch/x86/kvm/emulate.c:849:15: note: expanded from macro 'insn_fetch'
        _x = *(_type __aligned(1) *) ctxt->fetch.ptr;                   \
                     ^~~~~~~~~~~~
include/linux/compiler-gcc.h:118:38: note: expanded from macro '__aligned'
#define __aligned(x)            __attribute__((aligned(x)))
                                               ^~~~~~~~~~
arch/x86/kvm/emulate.c:4861:13: warning: 'aligned' attribute ignored when parsing type [-Wignored-attributes]
                ctxt->b = insn_fetch(u8, ctxt);
                          ^~~~~~~~~~~~~~~~~~~~
arch/x86/kvm/emulate.c:849:15: note: expanded from macro 'insn_fetch'
        _x = *(_type __aligned(1) *) ctxt->fetch.ptr;                   \
                     ^~~~~~~~~~~~
include/linux/compiler-gcc.h:118:38: note: expanded from macro '__aligned'
#define __aligned(x)            __attribute__((aligned(x)))
                                               ^~~~~~~~~~
arch/x86/kvm/emulate.c:4867:14: warning: 'aligned' attribute ignored when parsing type [-Wignored-attributes]
                        ctxt->b = insn_fetch(u8, ctxt);
                                  ^~~~~~~~~~~~~~~~~~~~
arch/x86/kvm/emulate.c:849:15: note: expanded from macro 'insn_fetch'
        _x = *(_type __aligned(1) *) ctxt->fetch.ptr;                   \
                     ^~~~~~~~~~~~
include/linux/compiler-gcc.h:118:38: note: expanded from macro '__aligned'
#define __aligned(x)            __attribute__((aligned(x)))
                                               ^~~~~~~~~~
arch/x86/kvm/emulate.c:4874:17: warning: 'aligned' attribute ignored when parsing type [-Wignored-attributes]
                ctxt->modrm = insn_fetch(u8, ctxt);
                              ^~~~~~~~~~~~~~~~~~~~
arch/x86/kvm/emulate.c:849:15: note: expanded from macro 'insn_fetch'
        _x = *(_type __aligned(1) *) ctxt->fetch.ptr;                   \
                     ^~~~~~~~~~~~
include/linux/compiler-gcc.h:118:38: note: expanded from macro '__aligned'
#define __aligned(x)            __attribute__((aligned(x)))
                                               ^~~~~~~~~~
  CC      kernel/trace/trace_uprobe.o
  CC      block/blk-cgroup.o
  CC      drivers/acpi/proc.o
  CC      fs/ext4/xattr_user.o
20 warnings generated.
  LD      kernel/trace/libftrace.o
  LD      kernel/trace/built-in.o
  CC      kernel/kcmp.o
  CC [M]  arch/x86/kvm/i8259.o
  CC      drivers/acpi/bus.o
  CC      fs/ext4/xattr_trusted.o
  CC      block/blk-throttle.o
  CC      kernel/freezer.o
  CC [M]  arch/x86/kvm/irq.o
  CC      fs/ext4/inline.o
In file included from arch/x86/kvm/irq.c:28:
In file included from arch/x86/kvm/x86.h:5:
arch/x86/kvm/kvm_cache_regs.h:43:32: warning: implicit conversion from enumeration type 'enum kvm_reg_ex' to different enumeration type 'enum kvm_reg' [-Wenum-conversion]
                kvm_x86_ops->cache_reg(vcpu, VCPU_EXREG_PDPTR);
                ~~~~~~~~~~~                  ^~~~~~~~~~~~~~~~
  CC      drivers/acpi/glue.o
1 warning generated.
  CC      block/noop-iosched.o
  CC      kernel/profile.o
  CC [M]  arch/x86/kvm/lapic.o
  CC      fs/ext4/readpage.o
  CC      block/deadline-iosched.o
  CC      drivers/acpi/scan.o
In file included from arch/x86/kvm/lapic.c:39:
arch/x86/kvm/kvm_cache_regs.h:43:32: warning: implicit conversion from enumeration type 'enum kvm_reg_ex' to different enumeration type 'enum kvm_reg' [-Wenum-conversion]
                kvm_x86_ops->cache_reg(vcpu, VCPU_EXREG_PDPTR);
                ~~~~~~~~~~~                  ^~~~~~~~~~~~~~~~
  CC      kernel/stacktrace.o
  CC      block/cfq-iosched.o
  CC      fs/ext4/sysfs.o
1 warning generated.
  CC      kernel/futex.o
  CC [M]  arch/x86/kvm/i8254.o
  CC      drivers/acpi/resource.o
  CC      fs/ext4/acl.o
In file included from arch/x86/kvm/i8254.c:41:
In file included from arch/x86/kvm/x86.h:5:
arch/x86/kvm/kvm_cache_regs.h:43:32: warning: implicit conversion from enumeration type 'enum kvm_reg_ex' to different enumeration type 'enum kvm_reg' [-Wenum-conversion]
                kvm_x86_ops->cache_reg(vcpu, VCPU_EXREG_PDPTR);
                ~~~~~~~~~~~                  ^~~~~~~~~~~~~~~~
1 warning generated.
  CC [M]  arch/x86/kvm/ioapic.o
  CC      drivers/acpi/acpi_processor.o
  CC      block/compat_ioctl.o
  CC      fs/ext4/xattr_security.o
  CC      kernel/futex_compat.o
  CC [M]  arch/x86/kvm/irq_comm.o
  CC      kernel/dma.o
  CC      fs/ext4/crypto_policy.o
  CC      drivers/acpi/processor_core.o
  CC      block/bio-integrity.o
  CC      kernel/smp.o
  CC      fs/ext4/crypto.o
  CC [M]  arch/x86/kvm/cpuid.o
  CC      drivers/acpi/processor_pdc.o
  CC      kernel/uid16.o
In file included from arch/x86/kvm/cpuid.c:22:
In file included from arch/x86/kvm/cpuid.h:4:
In file included from arch/x86/kvm/x86.h:5:
arch/x86/kvm/kvm_cache_regs.h:43:32: warning: implicit conversion from enumeration type 'enum kvm_reg_ex' to different enumeration type 'enum kvm_reg' [-Wenum-conversion]
                kvm_x86_ops->cache_reg(vcpu, VCPU_EXREG_PDPTR);
                ~~~~~~~~~~~                  ^~~~~~~~~~~~~~~~
  CC      drivers/acpi/ec.o
  CC      block/blk-integrity.o
  CC      fs/ext4/crypto_key.o
1 warning generated.
  CC      kernel/module.o
  CC [M]  arch/x86/kvm/pmu.o
  CC      fs/ext4/crypto_fname.o
  CC      block/t10-pi.o
  CC      drivers/acpi/dock.o
In file included from arch/x86/kvm/pmu.c:20:
In file included from arch/x86/kvm/x86.h:5:
arch/x86/kvm/kvm_cache_regs.h:43:32: warning: implicit conversion from enumeration type 'enum kvm_reg_ex' to different enumeration type 'enum kvm_reg' [-Wenum-conversion]
                kvm_x86_ops->cache_reg(vcpu, VCPU_EXREG_PDPTR);
                ~~~~~~~~~~~                  ^~~~~~~~~~~~~~~~
1 warning generated.
  LD      fs/ext4/ext4.o
  LD      fs/ext4/built-in.o
  CC      fs/fat/cache.o
  CC [M]  arch/x86/kvm/mtrr.o
  CC      drivers/acpi/pci_root.o
  LD      block/built-in.o
  CC      fs/fat/dir.o
In file included from arch/x86/kvm/mtrr.c:22:
In file included from arch/x86/kvm/cpuid.h:4:
In file included from arch/x86/kvm/x86.h:5:
arch/x86/kvm/kvm_cache_regs.h:43:32: warning: implicit conversion from enumeration type 'enum kvm_reg_ex' to different enumeration type 'enum kvm_reg' [-Wenum-conversion]
                kvm_x86_ops->cache_reg(vcpu, VCPU_EXREG_PDPTR);
                ~~~~~~~~~~~                  ^~~~~~~~~~~~~~~~
  CC      arch/x86/mm/init.o
1 warning generated.
  CC      kernel/module_signing.o
  CC [M]  arch/x86/kvm/hyperv.o
  CC      drivers/acpi/pci_link.o
  CC      kernel/kallsyms.o
  CC      fs/fat/fatent.o
In file included from arch/x86/kvm/hyperv.c:24:
In file included from arch/x86/kvm/x86.h:5:
arch/x86/kvm/kvm_cache_regs.h:43:32: warning: implicit conversion from enumeration type 'enum kvm_reg_ex' to different enumeration type 'enum kvm_reg' [-Wenum-conversion]
                kvm_x86_ops->cache_reg(vcpu, VCPU_EXREG_PDPTR);
                ~~~~~~~~~~~                  ^~~~~~~~~~~~~~~~
1 warning generated.
  CC [M]  arch/x86/kvm/assigned-dev.o
  CC      arch/x86/mm/init_64.o
  CC      drivers/acpi/pci_irq.o
  CC      kernel/acct.o
drivers/acpi/pci_irq.c:134:13: warning: address of array 'prt->source' will always evaluate to 'true' [-Wpointer-bool-conversion]
                if (!prt->source)
                    ~~~~~~^~~~~~
1 warning generated.
  CC      drivers/acpi/acpi_lpss.o
  CC      fs/fat/file.o
  CC [M]  arch/x86/kvm/iommu.o
  CC      kernel/kexec_core.o
  CC      drivers/acpi/acpi_apd.o
  CC      arch/x86/mm/fault.o
  CC [M]  arch/x86/kvm/vmx.o
  CC      drivers/acpi/acpi_platform.o
  CC      fs/fat/inode.o
  CC      kernel/kexec.o
In file included from arch/x86/kvm/vmx.c:20:
In file included from arch/x86/kvm/mmu.h:5:
arch/x86/kvm/kvm_cache_regs.h:43:32: warning: implicit conversion from enumeration type 'enum kvm_reg_ex' to different enumeration type 'enum kvm_reg' [-Wenum-conversion]
                kvm_x86_ops->cache_reg(vcpu, VCPU_EXREG_PDPTR);
                ~~~~~~~~~~~                  ^~~~~~~~~~~~~~~~
  CC      arch/x86/mm/ioremap.o
arch/x86/kvm/vmx.c:65:1: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
MODULE_DEVICE_TABLE(x86cpu, vmx_cpu_id);
^
include/linux/module.h:223:8: note: expanded from macro 'MODULE_DEVICE_TABLE'
extern const typeof(name) __mod_##type##__##name##_device_table         \
       ^
arch/x86/kvm/vmx.c:61:32: warning: variable 'vmx_cpu_id' is not needed and will not be emitted [-Wunneeded-internal-declaration]
static const struct x86_cpu_id vmx_cpu_id[] = {
                               ^
  CC      kernel/compat.o
  CC      drivers/acpi/acpi_pnp.o
  CC      fs/fat/misc.o
  CC      arch/x86/mm/extable.o
  CC      drivers/acpi/int340x_thermal.o
  CC      arch/x86/mm/pageattr.o
  CC      drivers/acpi/power.o
  CC      fs/fat/nfs.o
  CC      kernel/cgroup.o
3 warnings generated.
  CC [M]  arch/x86/kvm/pmu_intel.o
  CC      drivers/acpi/event.o
  CC      fs/fat/namei_vfat.o
In file included from arch/x86/kvm/pmu_intel.c:18:
In file included from arch/x86/kvm/x86.h:5:
arch/x86/kvm/kvm_cache_regs.h:43:32: warning: implicit conversion from enumeration type 'enum kvm_reg_ex' to different enumeration type 'enum kvm_reg' [-Wenum-conversion]
                kvm_x86_ops->cache_reg(vcpu, VCPU_EXREG_PDPTR);
                ~~~~~~~~~~~                  ^~~~~~~~~~~~~~~~
  CC      arch/x86/mm/mmap.o
1 warning generated.
  CC [M]  arch/x86/kvm/svm.o
  LD      fs/fat/fat.o
  LD      fs/fat/vfat.o
  CC      arch/x86/mm/pat.o
  LD      fs/fat/built-in.o
  CC      fs/fuse/dev.o
  CC      drivers/acpi/sysfs.o
In file included from arch/x86/kvm/svm.c:20:
In file included from arch/x86/kvm/mmu.h:5:
arch/x86/kvm/kvm_cache_regs.h:43:32: warning: implicit conversion from enumeration type 'enum kvm_reg_ex' to different enumeration type 'enum kvm_reg' [-Wenum-conversion]
                kvm_x86_ops->cache_reg(vcpu, VCPU_EXREG_PDPTR);
                ~~~~~~~~~~~                  ^~~~~~~~~~~~~~~~
arch/x86/kvm/svm.c:53:1: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
MODULE_DEVICE_TABLE(x86cpu, svm_cpu_id);
^
include/linux/module.h:223:8: note: expanded from macro 'MODULE_DEVICE_TABLE'
extern const typeof(name) __mod_##type##__##name##_device_table         \
       ^
arch/x86/kvm/svm.c:49:32: warning: variable 'svm_cpu_id' is not needed and will not be emitted [-Wunneeded-internal-declaration]
static const struct x86_cpu_id svm_cpu_id[] = {
                               ^
  CC      drivers/acpi/property.o
  CC      kernel/cgroup_freezer.o
  CC      arch/x86/mm/pgtable.o
3 warnings generated.
  CC [M]  arch/x86/kvm/pmu_amd.o
  CC      kernel/cpuset.o
  CC      drivers/acpi/acpi_cmos_rtc.o
  CC      arch/x86/mm/physaddr.o
In file included from arch/x86/kvm/pmu_amd.c:17:
In file included from arch/x86/kvm/x86.h:5:
arch/x86/kvm/kvm_cache_regs.h:43:32: warning: implicit conversion from enumeration type 'enum kvm_reg_ex' to different enumeration type 'enum kvm_reg' [-Wenum-conversion]
                kvm_x86_ops->cache_reg(vcpu, VCPU_EXREG_PDPTR);
                ~~~~~~~~~~~                  ^~~~~~~~~~~~~~~~
1 warning generated.
  LD [M]  arch/x86/kvm/kvm.o
  LD [M]  arch/x86/kvm/kvm-intel.o
  LD [M]  arch/x86/kvm/kvm-amd.o
  CC      fs/fuse/dir.o
  AS      arch/x86/net/bpf_jit.o
  CC      arch/x86/net/bpf_jit_comp.o
  CC      drivers/acpi/debugfs.o
  CC      arch/x86/mm/gup.o
  CC      kernel/utsname.o
  CC      drivers/acpi/numa.o
  CC      fs/fuse/file.o
  CC      arch/x86/mm/setup_nx.o
  CC      kernel/pid_namespace.o
  LD      arch/x86/net/built-in.o
  CC      kernel/stop_machine.o
  CC      arch/x86/mm/pat_rbtree.o
  CC      drivers/acpi/acpi_lpat.o
  CC      arch/x86/mm/tlb.o
  CC      kernel/audit.o
  CC      kernel/auditfilter.o
  CC      drivers/acpi/acpica/dsargs.o
  CC      fs/fuse/inode.o
kernel/audit.c:1891:59: warning: address of array 'tsk->signal->tty->name' will always evaluate to 'true' [-Wpointer-bool-conversion]
        if (tsk->signal && tsk->signal->tty && tsk->signal->tty->name)
                                            ~~ ~~~~~~~~~~~~~~~~~~^~~~
  CC      drivers/acpi/acpica/dscontrol.o
  CC      arch/x86/mm/hugetlbpage.o
1 warning generated.
  CC      arch/x86/mm/dump_pagetables.o
  CC      drivers/acpi/acpica/dsdebug.o
  CC      arch/x86/mm/kmmio.o
  CC      kernel/auditsc.o
  CC      arch/x86/mm/pf_in.o
  CC      fs/fuse/control.o
  CC      drivers/acpi/acpica/dsfield.o
  CC      drivers/acpi/acpica/dsinit.o
  CC      drivers/acpi/acpica/dsmethod.o
  LD      fs/fuse/fuse.o
  CC      arch/x86/mm/mmio-mod.o
  LD      fs/fuse/built-in.o
  CC      fs/hugetlbfs/inode.o
  CC      kernel/audit_watch.o
  CC      drivers/acpi/acpica/dsmthdat.o
  CC      drivers/acpi/acpica/dsobject.o
  CC      drivers/acpi/acpica/dsopcode.o
  CC      arch/x86/mm/numa.o
  LD      fs/hugetlbfs/hugetlbfs.o
  LD      fs/hugetlbfs/built-in.o
  LD      fs/isofs/built-in.o
  CC [M]  fs/isofs/namei.o
  CC      kernel/audit_fsnotify.o
  CC      kernel/audit_tree.o
  CC      drivers/acpi/acpica/dsutils.o
  CC [M]  fs/isofs/inode.o
  CC      kernel/kprobes.o
  CC      drivers/acpi/acpica/dswexec.o
  CC      arch/x86/mm/numa_64.o
  CC      arch/x86/mm/amdtopology.o
  CC      drivers/acpi/acpica/dswload.o
  CC      arch/x86/mm/srat.o
  CC [M]  fs/isofs/dir.o
  CC      drivers/acpi/acpica/dswload2.o
  CC      kernel/hung_task.o
  LD      arch/x86/mm/mmiotrace.o
  LD      arch/x86/mm/built-in.o
  CC      arch/x86/platform/atom/pmc_atom.o
  CC [M]  fs/isofs/util.o
  CC [M]  fs/isofs/rock.o
  CC      drivers/acpi/acpica/dswscope.o
fs/isofs/util.c:39:14: warning: shifting a negative signed value is undefined [-Wshift-negative-value]
                        tz |= (-1 << 8);
                               ~~ ^
1 warning generated.
  CC [M]  fs/isofs/export.o
  CC      kernel/watchdog.o
  CC      drivers/acpi/acpica/dswstate.o
  LD      arch/x86/platform/atom/built-in.o
  LD      arch/x86/platform/ce4100/built-in.o
  CC      arch/x86/platform/efi/quirks.o
  CC      arch/x86/platform/efi/efi.o
  CC      drivers/acpi/acpica/evevent.o
  CC [M]  fs/isofs/joliet.o
  CC      drivers/acpi/acpica/evgpe.o
  CC      arch/x86/platform/efi/efi_64.o
  CC      kernel/seccomp.o
  LD [M]  fs/isofs/isofs.o
  CC      kernel/relay.o
  CC      fs/jbd2/transaction.o
  CC      drivers/acpi/acpica/evgpeblk.o
  AS      arch/x86/platform/efi/efi_stub_64.o
  CC      arch/x86/platform/efi/efi-bgrt.o
  CC      drivers/acpi/acpica/evgpeinit.o
  CC      kernel/utsname_sysctl.o
  CC      kernel/delayacct.o
  LD      arch/x86/platform/efi/built-in.o
  LD      arch/x86/platform/geode/built-in.o
  LD      arch/x86/platform/goldfish/built-in.o
  LD      arch/x86/platform/intel/built-in.o
  LD      arch/x86/platform/intel-mid/built-in.o
  LD      arch/x86/platform/intel-quark/built-in.o
  LD      arch/x86/platform/iris/built-in.o
  CC      drivers/acpi/acpica/evgpeutil.o
  LD      arch/x86/platform/olpc/built-in.o
  LD      arch/x86/platform/scx200/built-in.o
  CC      arch/x86/platform/sfi/sfi.o
  CC      kernel/taskstats.o
  CC      fs/jbd2/commit.o
  CC      fs/jbd2/recovery.o
  CC      drivers/acpi/acpica/evglock.o
  LD      arch/x86/platform/sfi/built-in.o
  LD      arch/x86/platform/ts5500/built-in.o
  LD      arch/x86/platform/uv/built-in.o
  LD      arch/x86/platform/built-in.o
  CC      arch/x86/realmode/init.o
  CC      drivers/acpi/acpica/evhandler.o
  CC      kernel/tsacct.o
  CC      fs/jbd2/checkpoint.o
  AS      arch/x86/realmode/rm/header.o
  AS      arch/x86/realmode/rm/trampoline_64.o
  AS      arch/x86/realmode/rm/stack.o
  AS      arch/x86/realmode/rm/reboot.o
  CC      drivers/acpi/acpica/evmisc.o
  AS      arch/x86/realmode/rm/wakeup_asm.o
  CC      drivers/acpi/acpica/evregion.o
  CC      kernel/tracepoint.o
  CC      arch/x86/realmode/rm/wakemain.o
  CC      arch/x86/realmode/rm/video-mode.o
  AS      arch/x86/realmode/rm/copy.o
  LD      sound/built-in.o
  CC [M]  sound/sound_core.o
  AS      arch/x86/realmode/rm/bioscall.o
  CC      drivers/acpi/acpica/evrgnini.o
  CC      arch/x86/realmode/rm/regs.o
  CC      fs/jbd2/revoke.o
  CC      arch/x86/realmode/rm/video-vga.o
  CC      arch/x86/realmode/rm/video-vesa.o
  CC      arch/x86/realmode/rm/video-bios.o
  CC      kernel/latencytop.o
  PASYMS  arch/x86/realmode/rm/pasyms.h
  CC      drivers/acpi/acpica/evsci.o
  LDS     arch/x86/realmode/rm/realmode.lds
  LD      arch/x86/realmode/rm/realmode.elf
  RELOCS  arch/x86/realmode/rm/realmode.relocs
  OBJCOPY arch/x86/realmode/rm/realmode.bin
  AS      arch/x86/realmode/rmpiggy.o
  LD      arch/x86/realmode/built-in.o
  LD      sound/arm/built-in.o
  LD      arch/x86/built-in.o
  LD      sound/atmel/built-in.o
  LD      sound/core/built-in.o
  CC [M]  sound/core/sound.o
  LD      firmware/built-in.o
  CC      fs/jbd2/journal.o
  CC      drivers/acpi/acpica/evxface.o
  CC      kernel/elfcore.o
  CC      drivers/acpi/acpica/evxfevnt.o
  CC      kernel/irq_work.o
  CC [M]  sound/core/init.o
  CC      drivers/acpi/acpica/evxfgpe.o
  CC      drivers/acpi/acpica/evxfregn.o
  CC      kernel/user-return-notifier.o
  CC      drivers/acpi/acpica/exconfig.o
  LD      sound/drivers/built-in.o
  CC [M]  sound/drivers/virmidi.o
  CC [M]  sound/core/memory.o
  CC      drivers/acpi/acpica/exconvrt.o
  CC      kernel/crash_dump.o
  LD      sound/drivers/mpu401/built-in.o
  LD      fs/jbd2/jbd2.o
  LD      fs/jbd2/built-in.o
  LD      sound/drivers/opl3/built-in.o
  CC      fs/kernfs/mount.o
  LD      sound/drivers/opl4/built-in.o
  LD      sound/drivers/pcsp/built-in.o
  CC [M]  sound/core/control.o
  LD      sound/drivers/vx/built-in.o
  LD [M]  sound/drivers/snd-virmidi.o
  LD      sound/firewire/built-in.o
  LD      sound/hda/built-in.o
  CC [M]  sound/hda/hda_bus_type.o
  CC      drivers/acpi/acpica/excreate.o
  CC      fs/kernfs/inode.o
  CC      kernel/jump_label.o
  CC      drivers/acpi/acpica/exdebug.o
  CC [M]  sound/hda/hdac_bus.o
  CC      kernel/context_tracking.o
  CC      drivers/acpi/acpica/exdump.o
  CC      fs/kernfs/dir.o
  CC [M]  sound/core/misc.o
  CC      drivers/acpi/acpica/exfield.o
  CC [M]  sound/hda/hdac_device.o
  CC      drivers/acpi/acpica/exfldio.o
  CC      kernel/membarrier.o
  CC [M]  sound/core/device.o
  CC      fs/kernfs/file.o
  CC      drivers/acpi/acpica/exmutex.o
  CC      kernel/memremap.o
  CC [M]  sound/core/info.o
  CC [M]  sound/hda/hdac_sysfs.o
  CC      drivers/acpi/acpica/exnames.o
  CC      fs/kernfs/symlink.o
  CC [M]  sound/hda/hdac_regmap.o
  GZIP    kernel/config_data.gz
  LD      kernel/built-in.o
  CC      drivers/acpi/acpica/exoparg1.o
  CHK     kernel/config_data.h
  UPD     kernel/config_data.h
  CC [M]  kernel/configs.o
  LD      fs/kernfs/built-in.o
  CC      fs/nls/nls_base.o
  CC [M]  sound/core/isadma.o
  CC [M]  sound/core/vmaster.o
  CC      drivers/acpi/acpica/exoparg2.o
  CC [M]  sound/hda/hdac_controller.o
  CC      fs/nls/nls_cp437.o
  CC [M]  sound/hda/hdac_stream.o
  CC      drivers/acpi/acpica/exoparg3.o
  CC [M]  fs/nls/nls_iso8859-1.o
  CC [M]  sound/core/ctljack.o
  CC [M]  sound/core/jack.o
  CC      drivers/acpi/acpica/exoparg6.o
  LD      fs/nls/built-in.o
  CC      fs/notify/fsnotify.o
  CC [M]  sound/core/hwdep.o
  CC      drivers/acpi/acpica/exprep.o
  CC [M]  sound/hda/array.o
  CC [M]  sound/core/timer.o
  CC      drivers/acpi/acpica/exmisc.o
  CC      fs/notify/notification.o
  CC [M]  sound/core/pcm.o
  CC [M]  sound/hda/trace.o
  CC      drivers/acpi/acpica/exregion.o
  CC      drivers/acpi/acpica/exresnte.o
  CC [M]  sound/hda/hdac_i915.o
  CC      fs/notify/group.o
  CC [M]  sound/core/pcm_native.o
  CC      drivers/acpi/acpica/exresolv.o
  CC [M]  sound/core/pcm_lib.o
  CC      fs/notify/inode_mark.o
  CC      drivers/acpi/acpica/exresop.o
  LD [M]  sound/hda/snd-hda-core.o
  CC      fs/notify/mark.o
  LD      fs/ntfs/built-in.o
  CC      drivers/acpi/acpica/exstore.o
  CC [M]  fs/ntfs/aops.o
  CC      fs/notify/vfsmount_mark.o
  CC      drivers/acpi/acpica/exstoren.o
  CC [M]  sound/core/pcm_misc.o
  CC      fs/notify/fdinfo.o
  CC [M]  fs/ntfs/attrib.o
  CC      drivers/acpi/acpica/exstorob.o
  CC      fs/notify/dnotify/dnotify.o
  CC      drivers/acpi/acpica/exsystem.o
  CC      fs/notify/fanotify/fanotify.o
  CC [M]  sound/core/pcm_memory.o
  LD      fs/notify/dnotify/built-in.o
  CC      fs/notify/inotify/inotify_fsnotify.o
  CC      drivers/acpi/acpica/exutils.o
  CC [M]  fs/ntfs/collate.o
  CC      fs/notify/fanotify/fanotify_user.o
  CC      fs/notify/inotify/inotify_user.o
  CC      drivers/acpi/acpica/hwacpi.o
  CC [M]  sound/core/memalloc.o
  CC [M]  fs/ntfs/compress.o
  CC      drivers/acpi/acpica/hwesleep.o
  LD      fs/notify/inotify/built-in.o
  CC [M]  fs/ntfs/debug.o
  LD      fs/notify/fanotify/built-in.o
  LD      fs/notify/built-in.o
  LD      fs/overlayfs/built-in.o
  CC [M]  fs/overlayfs/super.o
  CC [M]  fs/overlayfs/inode.o
  CC [M]  sound/core/pcm_timer.o
  CC      drivers/acpi/acpica/hwgpe.o
  CC [M]  fs/ntfs/dir.o
  CC [M]  sound/core/sgbuf.o
  CC [M]  fs/overlayfs/dir.o
  CC      drivers/acpi/acpica/hwpci.o
  CC [M]  fs/overlayfs/readdir.o
  CC [M]  fs/ntfs/file.o
  CC [M]  sound/core/rawmidi.o
  CC      drivers/acpi/acpica/hwregs.o
  LD      sound/core/seq/built-in.o
  CC [M]  sound/core/seq/seq.o
  CC [M]  fs/overlayfs/copy_up.o
  CC      drivers/acpi/acpica/hwsleep.o
  CC [M]  fs/ntfs/index.o
  CC [M]  sound/core/seq/seq_lock.o
  LD [M]  fs/overlayfs/overlay.o
  CC      fs/proc/task_mmu.o
  CC      drivers/acpi/acpica/hwvalid.o
  CC      fs/proc/inode.o
  CC [M]  sound/core/seq/seq_clientmgr.o
  CC [M]  fs/ntfs/inode.o
  CC      drivers/acpi/acpica/hwxface.o
  CC [M]  fs/ntfs/mft.o
  CC      fs/proc/root.o
  CC      drivers/acpi/acpica/hwxfsleep.o
  CC      fs/proc/base.o
  LD [M]  sound/core/snd.o
  CC [M]  fs/ntfs/mst.o
  LD [M]  sound/core/snd-hwdep.o
  LD [M]  sound/core/snd-timer.o
  CC [M]  fs/ntfs/namei.o
  CC [M]  sound/core/seq/seq_memory.o
  CC      drivers/acpi/acpica/nsaccess.o
  CC      drivers/acpi/acpica/nsalloc.o
  CC [M]  fs/ntfs/runlist.o
  CC [M]  sound/core/seq/seq_queue.o
  LD      drivers/amba/built-in.o
  CC [M]  sound/core/seq/seq_fifo.o
  CC      fs/proc/generic.o
  CC      drivers/acpi/acpica/nsarguments.o
  CC [M]  sound/core/seq/seq_prioq.o
  CC [M]  fs/ntfs/super.o
  CC [M]  sound/core/seq/seq_timer.o
  CC      drivers/acpi/acpica/nsconvert.o
  CC [M]  sound/core/seq/seq_system.o
  CC      fs/proc/array.o
  CC      drivers/acpi/acpica/nsdump.o
  CC      drivers/acpi/acpica/nseval.o
  CC [M]  fs/ntfs/sysctl.o
  LD [M]  sound/core/snd-pcm.o
  CC [M]  fs/ntfs/unistr.o
  CC [M]  sound/core/seq/seq_ports.o
  CC [M]  fs/ntfs/upcase.o
  CC      drivers/acpi/acpica/nsinit.o
  CC      fs/proc/fd.o
  CC      fs/proc/proc_tty.o
  LD [M]  fs/ntfs/ntfs.o
  CC      fs/proc/cmdline.o
  CC      drivers/acpi/acpica/nsload.o
  CC [M]  sound/core/seq/seq_info.o
  LD [M]  sound/core/snd-rawmidi.o
  CC      fs/pstore/inode.o
  CC      fs/quota/dquot.o
  CC      drivers/acpi/acpica/nsnames.o
  CC      fs/proc/consoles.o
  CC [M]  sound/core/seq/seq_device.o
  CC      drivers/acpi/acpica/nsobject.o
  CC      fs/proc/cpuinfo.o
  CC      fs/pstore/platform.o
  CC      fs/proc/devices.o
  CC      drivers/acpi/acpica/nsparse.o
  CC [M]  sound/core/seq/seq_virmidi.o
  CC      fs/proc/interrupts.o
  CC      drivers/acpi/acpica/nspredef.o
  LD      fs/pstore/pstore.o
  CC      fs/quota/quota.o
  LD      fs/pstore/built-in.o
  CC      fs/quota/kqid.o
  CC      fs/proc/loadavg.o
  CC      drivers/acpi/acpica/nsprepkg.o
  CC [M]  sound/core/seq/seq_midi_event.o
  CC      fs/quota/compat.o
  CC      fs/proc/meminfo.o
  CC      drivers/acpi/acpica/nsrepair.o
  CC      fs/proc/stat.o
  CC      fs/quota/netlink.o
  CC      drivers/acpi/acpica/nsrepair2.o
  CC [M]  sound/core/seq/seq_midi.o
  CC      drivers/acpi/apei/apei-base.o
  CC      fs/proc/uptime.o
  CC      drivers/acpi/acpica/nssearch.o
  LD [M]  sound/core/seq/snd-seq.o
  LD [M]  sound/core/seq/snd-seq-device.o
  LD [M]  sound/core/seq/snd-seq-virmidi.o
  LD [M]  sound/core/seq/snd-seq-midi-event.o
  LD [M]  sound/core/seq/snd-seq-midi.o
  CC      fs/proc/version.o
  LD      sound/i2c/built-in.o
  LD      sound/i2c/other/built-in.o
  LD      sound/isa/built-in.o
  LD      sound/isa/ad1816a/built-in.o
  LD      sound/isa/ad1848/built-in.o
  LD      sound/isa/cs423x/built-in.o
  LD      sound/isa/es1688/built-in.o
  LD      sound/isa/galaxy/built-in.o
  LD      sound/isa/gus/built-in.o
  CC      drivers/acpi/acpica/nsutils.o
  LD      sound/isa/msnd/built-in.o
  LD      sound/isa/opti9xx/built-in.o
  LD      fs/quota/built-in.o
  LD      sound/isa/sb/built-in.o
  LD      sound/isa/wavefront/built-in.o
  LD      sound/isa/wss/built-in.o
  CC      arch/x86/pci/i386.o
  LD      sound/mips/built-in.o
  LD      sound/parisc/built-in.o
  CC      fs/proc/softirqs.o
  LD      sound/pci/built-in.o
  LD      sound/pci/ac97/built-in.o
  CC      drivers/acpi/apei/hest.o
  LD      sound/pci/ali5451/built-in.o
  LD      sound/pci/asihpi/built-in.o
  LD      sound/pci/au88x0/built-in.o
  LD      sound/pci/aw2/built-in.o
  LD      sound/pci/ca0106/built-in.o
  LD      sound/pci/cs46xx/built-in.o
  LD      sound/pci/cs5535audio/built-in.o
  LD      sound/pci/ctxfi/built-in.o
  CC      drivers/acpi/acpica/nswalk.o
  LD      sound/pci/echoaudio/built-in.o
  LD      sound/pci/emu10k1/built-in.o
  LD      sound/pci/hda/built-in.o
  CC [M]  sound/pci/hda/hda_bind.o
  CC      fs/proc/namespaces.o
  CC      arch/x86/pci/init.o
  CC      drivers/acpi/acpica/nsxfeval.o
  CC      drivers/acpi/apei/erst.o
  CC      arch/x86/pci/mmconfig_64.o
  CC      fs/proc/self.o
  CC [M]  sound/pci/hda/hda_codec.o
  CC      drivers/acpi/acpica/nsxfname.o
  CC      fs/proc/thread_self.o
  CC      arch/x86/pci/direct.o
  CC      drivers/acpi/apei/ghes.o
  CC      drivers/acpi/acpica/nsxfobj.o
  CC      fs/proc/proc_sysctl.o
  CC      arch/x86/pci/mmconfig-shared.o
  CC      drivers/acpi/acpica/psargs.o
  LD      drivers/acpi/apei/apei.o
  LD      drivers/acpi/apei/built-in.o
arch/x86/pci/mmconfig-shared.c:648:3: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
  CC      drivers/acpi/acpica/psloop.o
                list_for_each_entry(cfg, &pci_mmcfg_list, list) {
                ^
include/linux/list.h:447:13: note: expanded from macro 'list_for_each_entry'
        for (pos = list_first_entry(head, typeof(*pos), member);        \
                   ^
include/linux/list.h:363:2: note: expanded from macro 'list_first_entry'
        list_entry((ptr)->next, type, member)
        ^
include/linux/list.h:352:2: note: expanded from macro 'list_entry'
        container_of(ptr, type, member)
        ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
arch/x86/pci/mmconfig-shared.c:648:3: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
include/linux/list.h:449:13: note: expanded from macro 'list_for_each_entry'
             pos = list_next_entry(pos, member))
                   ^
include/linux/list.h:393:2: note: expanded from macro 'list_next_entry'
        list_entry((pos)->member.next, typeof(*(pos)), member)
        ^
include/linux/list.h:352:2: note: expanded from macro 'list_entry'
        container_of(ptr, type, member)
        ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
  CC [M]  sound/pci/hda/hda_jack.o
2 warnings generated.
  CC      arch/x86/pci/fixup.o
  CC      drivers/acpi/acpica/psobject.o
  CC      drivers/acpi/ac.o
  CC      fs/proc/proc_net.o
  CC      arch/x86/pci/acpi.o
  CC      drivers/acpi/acpica/psopcode.o
  CC      drivers/acpi/button.o
  CC [M]  sound/pci/hda/hda_auto_parser.o
  CC      drivers/acpi/acpica/psopinfo.o
  CC      arch/x86/pci/legacy.o
  CC      fs/proc/kcore.o
  CC      drivers/acpi/acpica/psparse.o
  CC      fs/proc/vmcore.o
  CC      arch/x86/pci/irq.o
  CC      drivers/acpi/acpica/psscope.o
  CC [M]  sound/pci/hda/hda_sysfs.o
  CC      fs/proc/kmsg.o
  CC      drivers/acpi/acpica/pstree.o
  CC      fs/proc/page.o
  CC      drivers/acpi/acpica/psutils.o
  CC      arch/x86/pci/numachip.o
  CC      drivers/acpi/acpica/pswalk.o
  LD      fs/proc/proc.o
  CC [M]  sound/pci/hda/hda_controller.o
  LD      fs/proc/built-in.o
  CC      fs/ramfs/inode.o
  CC      fs/ramfs/file-mmu.o
  CC      drivers/acpi/acpica/psxface.o
  CC      arch/x86/pci/common.o
  CC      arch/x86/pci/early.o
  CC      drivers/acpi/acpica/rsaddr.o
  LD      fs/ramfs/ramfs.o
  LD      fs/ramfs/built-in.o
  LD      fs/squashfs/built-in.o
  CC [M]  fs/squashfs/block.o
  CC      fs/sysfs/file.o
  CC      arch/x86/pci/bus_numa.o
  CC      drivers/acpi/acpica/rscalc.o
  CC [M]  sound/pci/hda/hda_proc.o
  CC      drivers/acpi/acpica/rscreate.o
  CC      fs/sysfs/dir.o
  CC [M]  fs/squashfs/cache.o
  CC      arch/x86/pci/amd_bus.o
  CC      fs/sysfs/symlink.o
  LD      arch/x86/pci/built-in.o
  CC [M]  fs/squashfs/dir.o
  CC      drivers/acpi/acpica/rsdump.o
  CC [M]  fs/squashfs/export.o
  CC [M]  sound/pci/hda/hda_hwdep.o
  CC [M]  sound/pci/hda/hda_beep.o
  CC [M]  fs/squashfs/file.o
  CC      drivers/acpi/acpica/rsdumpinfo.o
  CC      fs/sysfs/mount.o
  CC [M]  sound/pci/hda/hda_generic.o
  CC      drivers/acpi/acpica/rsinfo.o
  CC      fs/sysfs/group.o
  CC [M]  fs/squashfs/fragment.o
  CC [M]  sound/pci/hda/patch_realtek.o
  CC      drivers/acpi/acpica/rsio.o
sound/pci/hda/hda_generic.c:5884:1: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
MODULE_DEVICE_TABLE(hdaudio, snd_hda_id_generic);
^
include/linux/module.h:223:8: note: expanded from macro 'MODULE_DEVICE_TABLE'
extern const typeof(name) __mod_##type##__##name##_device_table         \
       ^
  CC [M]  fs/squashfs/id.o
  LD      fs/sysfs/built-in.o
  CC      fs/tracefs/inode.o
  CC      drivers/acpi/acpica/rsirq.o
  CC [M]  fs/squashfs/inode.o
sound/pci/hda/patch_realtek.c:6677:1: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
MODULE_DEVICE_TABLE(hdaudio, snd_hda_id_realtek);
^
include/linux/module.h:223:8: note: expanded from macro 'MODULE_DEVICE_TABLE'
extern const typeof(name) __mod_##type##__##name##_device_table         \
       ^
  CC      drivers/acpi/acpica/rslist.o
  LD      fs/tracefs/tracefs.o
  LD      fs/tracefs/built-in.o
  LD      fs/udf/built-in.o
  CC [M]  fs/squashfs/namei.o
  CC [M]  fs/udf/balloc.o
  CC      drivers/acpi/acpica/rsmemory.o
1 warning generated.
  CC      drivers/acpi/acpica/rsmisc.o
  CC [M]  fs/squashfs/super.o
1 warning generated.
  CC [M]  fs/squashfs/symlink.o
  CC [M]  fs/udf/dir.o
  CC [M]  sound/pci/hda/patch_hdmi.o
  CC      drivers/acpi/acpica/rsserial.o
  CC      drivers/acpi/acpica/rsutils.o
  CC [M]  fs/squashfs/decompressor.o
  CC      drivers/acpi/acpica/rsxface.o
  CC [M]  fs/udf/file.o
sound/pci/hda/patch_hdmi.c:3579:1: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
MODULE_DEVICE_TABLE(hdaudio, snd_hda_id_hdmi);
^
include/linux/module.h:223:8: note: expanded from macro 'MODULE_DEVICE_TABLE'
extern const typeof(name) __mod_##type##__##name##_device_table         \
       ^
  CC [M]  fs/udf/ialloc.o
  CC [M]  fs/squashfs/file_direct.o
1 warning generated.
  CC [M]  fs/udf/inode.o
  CC [M]  sound/pci/hda/hda_eld.o
  CC      drivers/acpi/acpica/tbdata.o
  CC      drivers/acpi/acpica/tbfadt.o
  CC [M]  fs/squashfs/page_actor.o
  CC [M]  fs/squashfs/decompressor_multi_percpu.o
  CC      drivers/acpi/acpica/tbfind.o
  CC [M]  sound/pci/hda/hda_intel.o
  CC [M]  fs/squashfs/xattr.o
  CC      drivers/acpi/acpica/tbinstal.o
  CC [M]  fs/udf/lowlevel.o
  CC      arch/x86/power/cpu.o
  CC [M]  fs/squashfs/xattr_id.o
sound/pci/hda/hda_intel.c:2312:1: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
MODULE_DEVICE_TABLE(pci, azx_ids);
^
include/linux/module.h:223:8: note: expanded from macro 'MODULE_DEVICE_TABLE'
extern const typeof(name) __mod_##type##__##name##_device_table         \
       ^
  CC      drivers/acpi/acpica/tbprint.o
  CC [M]  fs/udf/namei.o
1 warning generated.
  CC [M]  fs/squashfs/lz4_wrapper.o
  LD [M]  sound/pci/hda/snd-hda-codec.o
  LD [M]  sound/pci/hda/snd-hda-codec-generic.o
  LD [M]  sound/pci/hda/snd-hda-codec-realtek.o
  LD [M]  sound/pci/hda/snd-hda-codec-hdmi.o
  LD [M]  sound/pci/hda/snd-hda-intel.o
  LD      sound/pci/ice1712/built-in.o
  CC      drivers/acpi/acpica/tbutils.o
  LD      sound/pci/korg1212/built-in.o
  LD      sound/pci/lola/built-in.o
  LD      sound/pci/lx6464es/built-in.o
  CC      arch/x86/power/hibernate_64.o
  LD      sound/pci/mixart/built-in.o
  LD      sound/pci/nm256/built-in.o
  LD      sound/pci/oxygen/built-in.o
  LD      sound/pci/pcxhr/built-in.o
  LD      sound/pci/riptide/built-in.o
  LD      sound/pci/rme9652/built-in.o
  LD      sound/pci/trident/built-in.o
  LD      sound/pci/vx222/built-in.o
  LD      sound/pci/ymfpci/built-in.o
  CC      drivers/acpi/acpica/tbxface.o
  LD      sound/pcmcia/built-in.o
  LD      sound/pcmcia/pdaudiocf/built-in.o
  CC [M]  fs/squashfs/lzo_wrapper.o
  LD      sound/pcmcia/vx/built-in.o
  LD      sound/ppc/built-in.o
  LD      sound/sh/built-in.o
  LD      sound/soc/built-in.o
  LD      sound/sparc/built-in.o
  LD      sound/spi/built-in.o
  LD      sound/synth/built-in.o
  LD      sound/synth/emux/built-in.o
  CC [M]  fs/udf/partition.o
  AS      arch/x86/power/hibernate_asm_64.o
  LD      sound/usb/built-in.o
  LD      sound/usb/6fire/built-in.o
  LD      arch/x86/power/built-in.o
  LD      sound/usb/bcd2000/built-in.o
  LD      sound/usb/caiaq/built-in.o
  CC      drivers/acpi/fan.o
  LD      sound/usb/hiface/built-in.o
  LD      sound/usb/misc/built-in.o
  LD      sound/usb/usx2y/built-in.o
  LD [M]  sound/soundcore.o
  CC      arch/x86/video/fbdev.o
  CC [M]  fs/squashfs/xz_wrapper.o
  CC      drivers/acpi/acpica/tbxfload.o
  CC [M]  fs/udf/super.o
  LD      arch/x86/ras/built-in.o
  CC      drivers/ata/libata-core.o
  CC [M]  fs/squashfs/zlib_wrapper.o
  CC      drivers/acpi/acpica/tbxfroot.o
  LD      arch/x86/video/built-in.o
  CC      drivers/ata/libata-scsi.o
  LD [M]  fs/squashfs/squashfs.o
  CC      drivers/acpi/acpica/utaddress.o
  CC      drivers/acpi/acpica/utalloc.o
  CC [M]  fs/udf/truncate.o
  CC [M]  fs/udf/symlink.o
  CC      drivers/acpi/acpica/utbuffer.o
  LD      drivers/auxdisplay/built-in.o
  LD      fs/xfs/built-in.o
  CC [M]  fs/xfs/xfs_trace.o
  CC      drivers/acpi/acpica/utcopy.o
  CC [M]  fs/udf/directory.o
  CC      drivers/acpi/acpica/utexcep.o
  CC      drivers/acpi/acpica/utdebug.o
  CC [M]  fs/udf/misc.o
  CC [M]  fs/udf/udftime.o
  CC      drivers/ata/libata-eh.o
  CC      drivers/acpi/acpica/utdecode.o
  CC [M]  fs/udf/unicode.o
  CC      drivers/acpi/acpica/utdelete.o
  CC      drivers/acpi/acpica/uterror.o
  LD [M]  fs/udf/udf.o
  CC      drivers/acpi/acpica/uteval.o
  CC      drivers/acpi/processor_driver.o
  CC      drivers/acpi/processor_idle.o
  CC      drivers/acpi/acpica/utglobal.o
  CC [M]  fs/xfs/libxfs/xfs_alloc.o
  CC      drivers/acpi/processor_throttling.o
  CC      fs/eventpoll.o
  CC      drivers/ata/libata-transport.o
  CC      drivers/acpi/acpica/uthex.o
  CC      drivers/ata/libata-trace.o
  CC      drivers/acpi/acpica/utids.o
  CC      drivers/ata/libata-sff.o
  CC      fs/anon_inodes.o
  CC      drivers/ata/libata-pmp.o
  CC      drivers/acpi/acpica/utinit.o
  CC [M]  fs/xfs/libxfs/xfs_alloc_btree.o
  CC      drivers/acpi/acpica/utlock.o
  CC      drivers/acpi/acpica/utmath.o
  CC      drivers/ata/libata-acpi.o
  CC      drivers/acpi/acpica/utmisc.o
  CC      drivers/ata/ahci.o
  CC [M]  fs/xfs/libxfs/xfs_attr.o
  CC      drivers/ata/libahci.o
  CC      drivers/acpi/acpica/utmutex.o
  CC      drivers/acpi/acpica/utnonansi.o
  CC      drivers/ata/ata_piix.o
  CC      drivers/ata/pata_sis.o
  CC      drivers/acpi/acpica/utobject.o
  CC [M]  fs/xfs/libxfs/xfs_attr_leaf.o
  CC      drivers/base/component.o
  CC      drivers/acpi/acpica/utosi.o
  CC      drivers/ata/pata_acpi.o
  CC      drivers/acpi/acpica/utownerid.o
  CC      drivers/acpi/acpica/utpredef.o
  CC      drivers/base/core.o
  CC      drivers/base/bus.o
  CC      drivers/ata/ata_generic.o
  CC      drivers/acpi/acpica/utresrc.o
  CC [M]  fs/xfs/libxfs/xfs_attr_remote.o
  CC      drivers/acpi/acpica/utstate.o
  CC      drivers/acpi/acpica/utstring.o
  LD      drivers/ata/libata.o
  LD      drivers/ata/built-in.o
  CC      drivers/acpi/acpica/utxface.o
  CC      drivers/acpi/acpica/utxfinit.o
  CC [M]  fs/xfs/libxfs/xfs_bit.o
  CC      drivers/base/dd.o
  CC      drivers/acpi/acpica/utxferror.o
  CC      drivers/acpi/acpica/utxfmutex.o
  CC [M]  fs/xfs/libxfs/xfs_bmap.o
  CC [M]  fs/xfs/libxfs/xfs_bmap_btree.o
  CC [M]  fs/xfs/libxfs/xfs_btree.o
  CC      drivers/base/syscore.o
  LD      drivers/acpi/acpica/acpi.o
  LD      drivers/acpi/acpica/built-in.o
  CC      drivers/acpi/processor_thermal.o
  CC      drivers/acpi/processor_perflib.o
  CC      drivers/base/driver.o
  CC      drivers/base/class.o
  CC      drivers/base/platform.o
  CC      drivers/base/cpu.o
  CC      drivers/acpi/container.o
  CC      drivers/acpi/thermal.o
  CC [M]  fs/xfs/libxfs/xfs_da_btree.o
  CC      drivers/acpi/acpi_memhotplug.o
  CC      drivers/acpi/ioapic.o
  CC      drivers/base/firmware.o
  CC      drivers/acpi/battery.o
  CC      drivers/base/init.o
  CC      drivers/base/map.o
  CC      drivers/acpi/hed.o
  CC      drivers/acpi/bgrt.o
  CC [M]  drivers/acpi/acpi_video.o
  CC      drivers/base/devres.o
  CC [M]  drivers/acpi/video_detect.o
  CC [M]  fs/xfs/libxfs/xfs_da_format.o
  CC      drivers/base/attribute_container.o
drivers/acpi/acpi_video.c:93:1: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
MODULE_DEVICE_TABLE(acpi, video_device_ids);
^
include/linux/module.h:223:8: note: expanded from macro 'MODULE_DEVICE_TABLE'
extern const typeof(name) __mod_##type##__##name##_device_table         \
       ^
  LD      drivers/acpi/acpi.o
  CC [M]  fs/xfs/libxfs/xfs_dir2.o
1 warning generated.
  CC      drivers/base/transport_class.o
  CC      drivers/base/topology.o
  CC      net/socket.o
  LD      drivers/acpi/processor.o
  LD [M]  drivers/acpi/video.o
  LD      drivers/acpi/built-in.o
  CC      net/802/fc.o
  CC      net/802/fddi.o
  CC      drivers/base/container.o
  CC      drivers/base/property.o
  CC [M]  fs/xfs/libxfs/xfs_dir2_block.o
  CC      drivers/base/cacheinfo.o
  LD      net/802/built-in.o
  LD      net/bluetooth/built-in.o
  CC [M]  net/bluetooth/af_bluetooth.o
  CC [M]  net/bluetooth/hci_core.o
  CC      drivers/base/devtmpfs.o
  CC [M]  fs/xfs/libxfs/xfs_dir2_data.o
  CC [M]  net/bluetooth/hci_conn.o
  CC      drivers/base/power/sysfs.o
  CC [M]  fs/xfs/libxfs/xfs_dir2_leaf.o
  CC [M]  fs/xfs/libxfs/xfs_dir2_node.o
  CC      drivers/base/power/generic_ops.o
  CC [M]  net/bluetooth/hci_event.o
  CC [M]  net/bluetooth/mgmt.o
  CC      drivers/base/power/common.o
  CC [M]  fs/xfs/libxfs/xfs_dir2_sf.o
  CC [M]  fs/xfs/libxfs/xfs_dquot_buf.o
  CC      drivers/base/power/qos.o
  CC [M]  fs/xfs/libxfs/xfs_ialloc.o
  CC      drivers/base/power/runtime.o
  CC [M]  fs/xfs/libxfs/xfs_ialloc_btree.o
  CC [M]  net/bluetooth/hci_sock.o
  CC [M]  net/bluetooth/hci_sysfs.o
  CC      drivers/base/power/wakeirq.o
  CC      drivers/base/power/main.o
  CC [M]  fs/xfs/libxfs/xfs_inode_fork.o
  CC      drivers/base/power/wakeup.o
  CC [M]  fs/xfs/libxfs/xfs_inode_buf.o
  CC [M]  net/bluetooth/l2cap_core.o
  CC [M]  net/bluetooth/l2cap_sock.o
  CC [M]  net/bluetooth/smp.o
  CC [M]  fs/xfs/libxfs/xfs_log_rlimit.o
  LD      drivers/base/power/built-in.o
  CC      drivers/base/regmap/regmap.o
  CC [M]  fs/xfs/libxfs/xfs_sb.o
  CC [M]  net/bluetooth/lib.o
  CC [M]  net/bluetooth/ecc.o
  CC      drivers/base/regmap/regcache.o
  CC [M]  net/bluetooth/hci_request.o
  CC [M]  fs/xfs/libxfs/xfs_symlink_remote.o
  CC      drivers/block/brd.o
  LD      drivers/bluetooth/built-in.o
  CC [M]  drivers/bluetooth/btusb.o
  CC      drivers/base/regmap/regcache-rbtree.o
  CC      drivers/block/loop.o
  CC [M]  net/bluetooth/mgmt_util.o
  CC      drivers/base/regmap/regcache-lzo.o
  CC [M]  fs/xfs/libxfs/xfs_trans_resv.o
drivers/bluetooth/btusb.c:163:1: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
MODULE_DEVICE_TABLE(usb, btusb_table);
^
include/linux/module.h:223:8: note: expanded from macro 'MODULE_DEVICE_TABLE'
extern const typeof(name) __mod_##type##__##name##_device_table         \
       ^
  CC      drivers/base/regmap/regcache-flat.o
1 warning generated.
  CC [M]  drivers/bluetooth/btintel.o
  CC [M]  net/bluetooth/sco.o
  CC      drivers/base/regmap/regmap-debugfs.o
  CC      drivers/block/virtio_blk.o
  CC [M]  fs/xfs/libxfs/xfs_rtbitmap.o
  CC      drivers/base/regmap/regmap-i2c.o
  CC [M]  net/bluetooth/a2mp.o
  CC [M]  drivers/bluetooth/btbcm.o
  CC      drivers/base/regmap/regmap-spi.o
  LD      drivers/block/built-in.o
  CC      drivers/base/regmap/regmap-irq.o
  CC [M]  fs/xfs/xfs_aops.o
  CC [M]  net/bluetooth/amp.o
  CC [M]  net/bluetooth/hci_debugfs.o
  LD      drivers/base/regmap/built-in.o
  CC      drivers/base/dma-mapping.o
  CC [M]  drivers/bluetooth/btrtl.o
  CC      drivers/base/firmware_class.o
  CC [M]  fs/xfs/xfs_attr_inactive.o
  CC      drivers/base/node.o
  LD      net/bluetooth/bnep/built-in.o
  CC [M]  net/bluetooth/bnep/core.o
  CC [M]  fs/xfs/xfs_attr_list.o
  CC      drivers/base/memory.o
  LD      drivers/bus/built-in.o
  CC      drivers/cdrom/cdrom.o
  CC [M]  fs/xfs/xfs_bmap_util.o
  CC [M]  net/bluetooth/bnep/sock.o
  CC      drivers/base/module.o
  CC [M]  fs/xfs/xfs_buf.o
  CC      drivers/base/platform-msi.o
  CC [M]  net/bluetooth/bnep/netdev.o
  LD      drivers/base/built-in.o
  CC [M]  fs/xfs/xfs_dir2_readdir.o
  CC      drivers/char/mem.o
  LD      drivers/cdrom/built-in.o
  LD      drivers/clk/x86/built-in.o
  LD      drivers/clk/built-in.o
  LD      net/bluetooth/rfcomm/built-in.o
  CC [M]  net/bluetooth/rfcomm/core.o
  LD [M]  net/bluetooth/bnep/bnep.o
  CC [M]  net/bluetooth/rfcomm/sock.o
  CC      drivers/char/random.o
  LD [M]  net/bluetooth/bluetooth.o
  CC      drivers/char/ttyprintk.o
  CC [M]  fs/xfs/xfs_discard.o
  CC [M]  fs/xfs/xfs_error.o
  CC [M]  net/bluetooth/rfcomm/tty.o
  CC [M]  fs/xfs/xfs_export.o
  CC [M]  fs/xfs/xfs_extent_busy.o
  CC [M]  fs/xfs/xfs_file.o
  CC      drivers/char/misc.o
  LD [M]  net/bluetooth/rfcomm/rfcomm.o
  CC      net/core/sock.o
  CC [M]  fs/xfs/xfs_filestream.o
  CC      drivers/char/hpet.o
  CC [M]  fs/xfs/xfs_fsops.o
  CC [M]  fs/xfs/xfs_globals.o
drivers/char/hpet.c:588:7: warning: overflow converting case value to switch condition type (2149083139 to 18446744071563667459) [-Wswitch]
        case HPET_INFO:
             ^
include/uapi/linux/hpet.h:18:19: note: expanded from macro 'HPET_INFO'
#define HPET_INFO       _IOR('h', 0x03, struct hpet_info)
                        ^
include/uapi/asm-generic/ioctl.h:77:28: note: expanded from macro '_IOR'
#define _IOR(type,nr,size)      _IOC(_IOC_READ,(type),(nr),(_IOC_TYPECHECK(size)))
                                ^
include/uapi/asm-generic/ioctl.h:66:2: note: expanded from macro '_IOC'
        (((dir)  << _IOC_DIRSHIFT) | \
        ^
drivers/char/hpet.c:617:7: warning: overflow converting case value to switch condition type (2149083139 to 18446744071563667459) [-Wswitch]
        case HPET_INFO:
             ^
include/uapi/linux/hpet.h:18:19: note: expanded from macro 'HPET_INFO'
#define HPET_INFO       _IOR('h', 0x03, struct hpet_info)
                        ^
include/uapi/asm-generic/ioctl.h:77:28: note: expanded from macro '_IOR'
#define _IOR(type,nr,size)      _IOC(_IOC_READ,(type),(nr),(_IOC_TYPECHECK(size)))
                                ^
include/uapi/asm-generic/ioctl.h:66:2: note: expanded from macro '_IOC'
        (((dir)  << _IOC_DIRSHIFT) | \
        ^
2 warnings generated.
  CC [M]  fs/xfs/xfs_icache.o
  CC      drivers/char/agp/backend.o
  CC      drivers/char/hw_random/core.o
  CC [M]  fs/xfs/xfs_ioctl.o
  CC      net/core/request_sock.o
  CC      drivers/char/agp/frontend.o
  CC      drivers/char/agp/generic.o
  LD      drivers/char/hw_random/rng-core.o
  LD      drivers/char/hw_random/built-in.o
  CC      drivers/char/tpm/tpm-interface.o
  CC      drivers/char/tpm/tpm-dev.o
  CC [M]  fs/xfs/xfs_iomap.o
  CC      net/core/skbuff.o
  CC      drivers/char/tpm/tpm-sysfs.o
  CC      drivers/char/agp/isoch.o
  CC      drivers/char/tpm/tpm-chip.o
  CC      drivers/char/tpm/tpm2-cmd.o
  CC [M]  fs/xfs/xfs_iops.o
  CC      drivers/char/agp/compat_ioctl.o
  CC      drivers/char/tpm/tpm_ppi.o
  CC      drivers/char/agp/amd64-agp.o
  CC      drivers/char/tpm/tpm_eventlog.o
  CC      drivers/char/tpm/tpm_acpi.o
  CC      drivers/char/agp/intel-agp.o
  CC [M]  fs/xfs/xfs_inode.o
  CC [M]  fs/xfs/xfs_itable.o
  CC      net/core/datagram.o
  LD      drivers/char/tpm/tpm.o
  LD      drivers/char/tpm/built-in.o
  CC [M]  fs/xfs/xfs_message.o
  CC      drivers/char/agp/intel-gtt.o
  CC      drivers/clocksource/acpi_pm.o
  CC      drivers/connector/cn_queue.o
  CC [M]  fs/xfs/xfs_mount.o
  CC      drivers/clocksource/i8253.o
  CC      net/core/stream.o
  CC      drivers/char/agp/via-agp.o
  CC      drivers/clocksource/numachip.o
  CC      drivers/connector/connector.o
drivers/clocksource/numachip.c:33:21: warning: shift count >= width of type [-Wshift-count-overflow]
        .mask            = CLOCKSOURCE_MASK(64),
                           ^~~~~~~~~~~~~~~~~~~~
include/linux/clocksource.h:113:62: note: expanded from macro 'CLOCKSOURCE_MASK'
#define CLOCKSOURCE_MASK(bits) (cycle_t)((bits) < 64 ? ((1ULL<<(bits))-1) : -1)
                                                             ^ ~~~~~~
1 warning generated.
  LD      drivers/char/agp/agpgart.o
  LD      drivers/char/agp/built-in.o
  CC [M]  drivers/char/lp.o
  LD      drivers/clocksource/built-in.o
  CC      net/core/scm.o
  CC [M]  fs/xfs/xfs_mru_cache.o
  CC [M]  drivers/char/ppdev.o
  CC      drivers/cpufreq/cpufreq.o
  CC [M]  fs/xfs/xfs_stats.o
  CC      drivers/connector/cn_proc.o
  LD      drivers/char/built-in.o
  CC      drivers/cpuidle/cpuidle.o
  CC      net/core/gen_stats.o
  CC [M]  fs/xfs/xfs_super.o
  LD      drivers/connector/cn.o
  LD      drivers/connector/built-in.o
  CC      drivers/cpuidle/driver.o
  CC      drivers/cpufreq/freq_table.o
  CC      drivers/cpufreq/cpufreq_stats.o
  CC      net/core/gen_estimator.o
  CC      drivers/cpufreq/cpufreq_performance.o
  CC [M]  fs/xfs/xfs_symlink.o
  CC      drivers/cpuidle/governor.o
  CC      drivers/cpuidle/sysfs.o
  CC      drivers/cpufreq/cpufreq_powersave.o
  CC      drivers/cpufreq/cpufreq_userspace.o
  CC      drivers/cpuidle/governors/ladder.o
  CC      drivers/cpuidle/governors/menu.o
  CC      drivers/cpufreq/cpufreq_ondemand.o
  CC      net/core/net_namespace.o
  CC      drivers/cpufreq/cpufreq_conservative.o
  LD      drivers/cpuidle/governors/built-in.o
  LD      drivers/cpuidle/built-in.o
  CC      net/core/secure_seq.o
  CC [M]  fs/xfs/xfs_sysfs.o
  CC      drivers/cpufreq/cpufreq_governor.o
  CC      drivers/cpufreq/acpi-cpufreq.o
  CC      net/core/flow_dissector.o
net/core/net_namespace.c:286:2: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        list_for_each_entry(ops, &pernet_list, list) {
        ^
include/linux/list.h:447:13: note: expanded from macro 'list_for_each_entry'
        for (pos = list_first_entry(head, typeof(*pos), member);        \
                   ^
include/linux/list.h:363:2: note: expanded from macro 'list_first_entry'
        list_entry((ptr)->next, type, member)
        ^
include/linux/list.h:352:2: note: expanded from macro 'list_entry'
        container_of(ptr, type, member)
        ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
net/core/net_namespace.c:286:2: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
include/linux/list.h:449:13: note: expanded from macro 'list_for_each_entry'
             pos = list_next_entry(pos, member))
                   ^
include/linux/list.h:393:2: note: expanded from macro 'list_next_entry'
        list_entry((pos)->member.next, typeof(*(pos)), member)
        ^
include/linux/list.h:352:2: note: expanded from macro 'list_entry'
        container_of(ptr, type, member)
        ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
net/core/net_namespace.c:300:2: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        list_for_each_entry_continue_reverse(ops, &pernet_list, list)
        ^
include/linux/list.h:497:13: note: expanded from macro 'list_for_each_entry_continue_reverse'
        for (pos = list_prev_entry(pos, member);                        \
                   ^
include/linux/list.h:401:2: note: expanded from macro 'list_prev_entry'
        list_entry((pos)->member.prev, typeof(*(pos)), member)
        ^
include/linux/list.h:352:2: note: expanded from macro 'list_entry'
        container_of(ptr, type, member)
        ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
net/core/net_namespace.c:300:2: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
include/linux/list.h:499:13: note: expanded from macro 'list_for_each_entry_continue_reverse'
             pos = list_prev_entry(pos, member))
                   ^
include/linux/list.h:401:2: note: expanded from macro 'list_prev_entry'
        list_entry((pos)->member.prev, typeof(*(pos)), member)
        ^
include/linux/list.h:352:2: note: expanded from macro 'list_entry'
        container_of(ptr, type, member)
        ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
net/core/net_namespace.c:304:2: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        list_for_each_entry_continue_reverse(ops, &pernet_list, list)
        ^
include/linux/list.h:497:13: note: expanded from macro 'list_for_each_entry_continue_reverse'
        for (pos = list_prev_entry(pos, member);                        \
                   ^
include/linux/list.h:401:2: note: expanded from macro 'list_prev_entry'
        list_entry((pos)->member.prev, typeof(*(pos)), member)
        ^
include/linux/list.h:352:2: note: expanded from macro 'list_entry'
        container_of(ptr, type, member)
        ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
net/core/net_namespace.c:304:2: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
include/linux/list.h:499:13: note: expanded from macro 'list_for_each_entry_continue_reverse'
             pos = list_prev_entry(pos, member))
                   ^
include/linux/list.h:401:2: note: expanded from macro 'list_prev_entry'
        list_entry((pos)->member.prev, typeof(*(pos)), member)
        ^
include/linux/list.h:352:2: note: expanded from macro 'list_entry'
        container_of(ptr, type, member)
        ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
net/core/net_namespace.c:430:2: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        list_for_each_entry_reverse(ops, &pernet_list, list)
        ^
include/linux/list.h:458:13: note: expanded from macro 'list_for_each_entry_reverse'
        for (pos = list_last_entry(head, typeof(*pos), member);         \
                   ^
include/linux/list.h:374:2: note: expanded from macro 'list_last_entry'
        list_entry((ptr)->prev, type, member)
        ^
include/linux/list.h:352:2: note: expanded from macro 'list_entry'
        container_of(ptr, type, member)
        ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
net/core/net_namespace.c:430:2: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
include/linux/list.h:460:13: note: expanded from macro 'list_for_each_entry_reverse'
             pos = list_prev_entry(pos, member))
                   ^
include/linux/list.h:401:2: note: expanded from macro 'list_prev_entry'
        list_entry((pos)->member.prev, typeof(*(pos)), member)
        ^
include/linux/list.h:352:2: note: expanded from macro 'list_entry'
        container_of(ptr, type, member)
        ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
net/core/net_namespace.c:434:2: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        list_for_each_entry_reverse(ops, &pernet_list, list)
        ^
include/linux/list.h:458:13: note: expanded from macro 'list_for_each_entry_reverse'
        for (pos = list_last_entry(head, typeof(*pos), member);         \
                   ^
include/linux/list.h:374:2: note: expanded from macro 'list_last_entry'
        list_entry((ptr)->prev, type, member)
        ^
include/linux/list.h:352:2: note: expanded from macro 'list_entry'
        container_of(ptr, type, member)
        ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
net/core/net_namespace.c:434:2: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
include/linux/list.h:460:13: note: expanded from macro 'list_for_each_entry_reverse'
             pos = list_prev_entry(pos, member))
                   ^
include/linux/list.h:401:2: note: expanded from macro 'list_prev_entry'
        list_entry((pos)->member.prev, typeof(*(pos)), member)
        ^
include/linux/list.h:352:2: note: expanded from macro 'list_entry'
        container_of(ptr, type, member)
        ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
  CC [M]  fs/xfs/xfs_trans.o
10 warnings generated.
  CC      drivers/cpufreq/powernow-k8.o
  CC      drivers/cpufreq/pcc-cpufreq.o
  CC      drivers/cpufreq/speedstep-centrino.o
  CC      drivers/cpufreq/intel_pstate.o
  CC [M]  fs/xfs/xfs_xattr.o
  CC [M]  fs/xfs/kmem.o
  CC      lib/usercopy.o
  CC      net/core/sysctl_net_core.o
drivers/cpufreq/intel_pstate.c:236:27: warning: address of array 'cpu->acpi_perf_data.shared_cpu_map' will always evaluate to 'true' [-Wpointer-bool-conversion]
        if (!cpu->acpi_perf_data.shared_cpu_map &&
            ~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~
  CC      net/core/dev.o
  CC      lib/lockref.o
  CC [M]  fs/xfs/uuid.o
1 warning generated.
  LD      drivers/cpufreq/built-in.o
  LD      drivers/crypto/built-in.o
  CC      drivers/devfreq/devfreq.o
  CC      lib/bcd.o
  CC      lib/div64.o
  CC      drivers/devfreq/governor_simpleondemand.o
  CC      lib/sort.o
  CC      lib/parser.o
  CC [M]  fs/xfs/xfs_log.o
  CC [M]  fs/xfs/xfs_log_cil.o
  CC      drivers/devfreq/governor_performance.o
  CC      lib/halfmd4.o
  CC      lib/debug_locks.o
  CC      drivers/devfreq/governor_powersave.o
  CC [M]  fs/xfs/xfs_buf_item.o
  CC      lib/random32.o
  CC      drivers/devfreq/governor_userspace.o
  LD      drivers/devfreq/built-in.o
  CC      drivers/dma/dmaengine.o
  CC      drivers/dma/acpi-dma.o
  CC      lib/bust_spinlocks.o
drivers/dma/dmaengine.c:1029:11: warning: array index 2 is past the end of the array (which contains 1 element) [-Warray-bounds]
                return &unmap_pool[2];
                        ^          ~
drivers/dma/dmaengine.c:1010:1: note: array 'unmap_pool' declared here
static struct dmaengine_unmap_pool unmap_pool[] = {
^
drivers/dma/dmaengine.c:1031:11: warning: array index 3 is past the end of the array (which contains 1 element) [-Warray-bounds]
                return &unmap_pool[3];
                        ^          ~
drivers/dma/dmaengine.c:1010:1: note: array 'unmap_pool' declared here
static struct dmaengine_unmap_pool unmap_pool[] = {
^
  CC      lib/kasprintf.o
  CC [M]  fs/xfs/xfs_extfree_item.o
2 warnings generated.
  CC [M]  fs/xfs/xfs_icreate_item.o
  CC      lib/bitmap.o
  CC      net/core/ethtool.o
  LD      drivers/dma/xilinx/built-in.o
  LD      drivers/dma/built-in.o
  CC      drivers/dma-buf/dma-buf.o
  CC      drivers/dma-buf/fence.o
  CC      lib/scatterlist.o
  CC [M]  fs/xfs/xfs_inode_item.o
  CC      lib/gcd.o
  CC      drivers/edac/edac_stub.o
  CC      lib/lcm.o
  CC      net/core/dev_addr_lists.o
  CC      lib/list_sort.o
  CC      drivers/dma-buf/reservation.o
  CC      lib/uuid.o
  CC [M]  fs/xfs/xfs_log_recover.o
  LD      drivers/edac/built-in.o
  CC [M]  fs/xfs/xfs_trans_ail.o
  CC      lib/flex_array.o
  CC      drivers/dma-buf/seqno-fence.o
  CC      lib/iov_iter.o
  CC      net/core/dst.o
  LD      drivers/dma-buf/built-in.o
  CC [M]  fs/xfs/xfs_trans_buf.o
  CC      drivers/extcon/extcon.o
  LD      drivers/firewire/built-in.o
  CC [M]  fs/xfs/xfs_trans_extfree.o
  CC      lib/clz_ctz.o
  CC      lib/bsearch.o
  LD      drivers/extcon/built-in.o
  CC      drivers/firmware/dmi_scan.o
  CC      lib/find_bit.o
  CC      net/core/netevent.o
  CC      net/core/neighbour.o
  CC      lib/llist.o
  CC [M]  fs/xfs/xfs_trans_inode.o
  CC      lib/memweight.o
  CC      lib/kfifo.o
  CC      drivers/firmware/edd.o
  CC      net/core/rtnetlink.o
  CC [M]  fs/xfs/xfs_dquot.o
  CC      lib/percpu-refcount.o
  CC      drivers/firmware/dmi-id.o
net/core/rtnetlink.c:283:2: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        list_for_each_entry(ops, &link_ops, list) {
        ^
include/linux/list.h:447:13: note: expanded from macro 'list_for_each_entry'
        for (pos = list_first_entry(head, typeof(*pos), member);        \
                   ^
include/linux/list.h:363:2: note: expanded from macro 'list_first_entry'
        list_entry((ptr)->next, type, member)
        ^
include/linux/list.h:352:2: note: expanded from macro 'list_entry'
        container_of(ptr, type, member)
        ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
net/core/rtnetlink.c:283:2: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
include/linux/list.h:449:13: note: expanded from macro 'list_for_each_entry'
             pos = list_next_entry(pos, member))
                   ^
include/linux/list.h:393:2: note: expanded from macro 'list_next_entry'
        list_entry((pos)->member.next, typeof(*(pos)), member)
        ^
include/linux/list.h:352:2: note: expanded from macro 'list_entry'
        container_of(ptr, type, member)
        ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
net/core/rtnetlink.c:454:2: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        list_for_each_entry(ops, &rtnl_af_ops, list) {
        ^
include/linux/list.h:447:13: note: expanded from macro 'list_for_each_entry'
        for (pos = list_first_entry(head, typeof(*pos), member);        \
                   ^
include/linux/list.h:363:2: note: expanded from macro 'list_first_entry'
        list_entry((ptr)->next, type, member)
        ^
include/linux/list.h:352:2: note: expanded from macro 'list_entry'
        container_of(ptr, type, member)
        ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
net/core/rtnetlink.c:454:2: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
include/linux/list.h:449:13: note: expanded from macro 'list_for_each_entry'
             pos = list_next_entry(pos, member))
                   ^
include/linux/list.h:393:2: note: expanded from macro 'list_next_entry'
        list_entry((pos)->member.next, typeof(*(pos)), member)
        ^
include/linux/list.h:352:2: note: expanded from macro 'list_entry'
        container_of(ptr, type, member)
        ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
  CC      drivers/firmware/iscsi_ibft_find.o
  CC      lib/percpu_ida.o
  CC      lib/rhashtable.o
  CC [M]  fs/xfs/xfs_dquot_item.o
4 warnings generated.
  CC      lib/reciprocal_div.o
  CC      drivers/firmware/memmap.o
  CC      lib/once.o
  CC      net/core/utils.o
  LD      drivers/firmware/broadcom/built-in.o
  CC      drivers/gpio/devres.o
  CC [M]  fs/xfs/xfs_trans_dquot.o
  CC      drivers/firmware/efi/efi.o
  CC      lib/string_helpers.o
  CC      lib/hexdump.o
  CC      drivers/gpio/gpiolib.o
  CC      lib/kstrtox.o
  CC [M]  fs/xfs/xfs_qm_syscalls.o
  CC      drivers/firmware/efi/vars.o
  CC      lib/iomap.o
  CC      net/core/link_watch.o
  CC      lib/pci_iomap.o
  CC      drivers/firmware/efi/reboot.o
  CC [M]  fs/xfs/xfs_qm_bhv.o
  CC      drivers/gpio/gpiolib-legacy.o
  CC      drivers/firmware/efi/efivars.o
  CC      lib/iomap_copy.o
  CC      net/core/filter.o
  CC      drivers/gpio/gpiolib-acpi.o
  CC      lib/devres.o
  CC [M]  fs/xfs/xfs_qm.o
  CC      drivers/firmware/efi/esrt.o
  CC      lib/hweight.o
  CC      lib/interval_tree.o
  CC      drivers/gpio/gpio-rc5t583.o
  CC      drivers/firmware/efi/efi-pstore.o
  CC      lib/assoc_array.o
  CC      drivers/gpio/gpio-sx150x.o
  CC [M]  fs/xfs/xfs_quotaops.o
  CC      net/core/sock_diag.o
  CC      drivers/firmware/efi/cper.o
  CC      lib/bitrev.o
  CC      drivers/gpio/gpio-tps6586x.o
  CC      drivers/gpio/gpio-tps65910.o
  CC      lib/rational.o
  CC      lib/crc16.o
  CC [M]  fs/xfs/xfs_rtalloc.o
  CC      drivers/firmware/efi/runtime-map.o
  CC      net/core/dev_ioctl.o
  LD      drivers/gpio/built-in.o
  CC      drivers/gpu/drm/drm_mipi_dsi.o
  CC      lib/crc-t10dif.o
  CC      drivers/firmware/efi/runtime-wrappers.o
  LD      drivers/gpu/drm/bridge/built-in.o
  HOSTCC  lib/gen_crc32table
  LD      drivers/gpu/drm/i2c/built-in.o
  LD      drivers/gpu/drm/i915/built-in.o
  CC [M]  drivers/gpu/drm/i915/i915_drv.o
  CC [M]  fs/xfs/xfs_acl.o
  CC      lib/genalloc.o
  LD      drivers/firmware/efi/libstub/built-in.o
  CC      drivers/firmware/efi/libstub/efi-stub-helper.o
  CC      net/core/tso.o
In file included from drivers/firmware/efi/libstub/efi-stub-helper.c:13:
In file included from include/linux/efi.h:19:
In file included from include/linux/rtc.h:53:
In file included from include/linux/device.h:17:
In file included from include/linux/kobject.h:21:
include/linux/sysfs.h:517:37: warning: passing 'const unsigned char *' to parameter of type 'const char *' converts between pointers to integer types with different sign [-Wpointer-sign]
        return kernfs_find_and_get(parent, name);
                                           ^~~~
include/linux/kernfs.h:428:57: note: passing argument to parameter 'name' here
kernfs_find_and_get(struct kernfs_node *kn, const char *name)
                                                        ^
1 warning generated.
  AR      drivers/firmware/efi/libstub/lib.a
  LD      drivers/firmware/efi/built-in.o
  LD      drivers/firmware/built-in.o
  CC      lib/fonts/fonts.o
  CC      lib/fonts/font_8x8.o
drivers/gpu/drm/i915/i915_drv.c:444:1: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
MODULE_DEVICE_TABLE(pci, pciidlist);
^
include/linux/module.h:223:8: note: expanded from macro 'MODULE_DEVICE_TABLE'
extern const typeof(name) __mod_##type##__##name##_device_table         \
       ^
  CC [M]  fs/xfs/xfs_sysctl.o
1 warning generated.
  CC [M]  drivers/gpu/drm/i915/i915_irq.o
  CC      drivers/gpu/vga/vgaarb.o
  CC      lib/fonts/font_8x16.o
  CC [M]  fs/xfs/xfs_ioctl32.o
  CC      net/core/net-sysfs.o
  LD      lib/fonts/font.o
  LD      lib/fonts/built-in.o
  CC      lib/lz4/lz4_decompress.o
  CC      drivers/gpu/vga/vga_switcheroo.o
  CC [M]  lib/lz4/lz4_compress.o
  LD [M]  fs/xfs/xfs.o
  CC      fs/signalfd.o
  CC [M]  drivers/gpu/drm/i915/i915_params.o
  CC [M]  lib/lz4/lz4hc_compress.o
  CC      net/core/net-procfs.o
  LD      drivers/gpu/vga/built-in.o
  CC      net/core/fib_rules.o
  CC [M]  drivers/gpu/drm/i915/i915_suspend.o
  CC      fs/timerfd.o
  LD      lib/lz4/built-in.o
  CC      lib/lzo/lzo1x_compress.o
  CC      lib/lzo/lzo1x_decompress_safe.o
  CC [M]  drivers/gpu/drm/i915/i915_sysfs.o
  CC      fs/eventfd.o
  CC      lib/mpi/generic_mpih-lshift.o
  CC      lib/mpi/generic_mpih-mul1.o
  LD      lib/lzo/lzo_compress.o
  LD      lib/lzo/lzo_decompress.o
  LD      lib/lzo/built-in.o
  CC [M]  drivers/gpu/drm/i915/intel_csr.o
  CC      net/core/net-traces.o
  CC      lib/mpi/generic_mpih-mul2.o
  LD      drivers/gpu/drm/panel/built-in.o
  LD      lib/raid6/built-in.o
  CC [M]  lib/raid6/algos.o
  CC      fs/aio.o
  CC      lib/mpi/generic_mpih-mul3.o
  CC [M]  drivers/gpu/drm/i915/intel_pm.o
  CC      lib/mpi/generic_mpih-rshift.o
  CC [M]  lib/raid6/recov.o
drivers/gpu/drm/i915/intel_pm.c:2380:2: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        for_each_intel_crtc(dev, intel_crtc) {
        ^
drivers/gpu/drm/i915/i915_drv.h:294:2: note: expanded from macro 'for_each_intel_crtc'
        list_for_each_entry(intel_crtc, &dev->mode_config.crtc_list, base.head)
        ^
include/linux/list.h:447:13: note: expanded from macro 'list_for_each_entry'
        for (pos = list_first_entry(head, typeof(*pos), member);        \
                   ^
include/linux/list.h:363:2: note: expanded from macro 'list_first_entry'
        list_entry((ptr)->next, type, member)
        ^
include/linux/list.h:352:2: note: expanded from macro 'list_entry'
        container_of(ptr, type, member)
        ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
drivers/gpu/drm/i915/intel_pm.c:2380:2: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
drivers/gpu/drm/i915/i915_drv.h:294:2: note: expanded from macro 'for_each_intel_crtc'
        list_for_each_entry(intel_crtc, &dev->mode_config.crtc_list, base.head)
        ^
include/linux/list.h:449:13: note: expanded from macro 'list_for_each_entry'
             pos = list_next_entry(pos, member))
                   ^
include/linux/list.h:393:2: note: expanded from macro 'list_next_entry'
        list_entry((pos)->member.next, typeof(*(pos)), member)
        ^
include/linux/list.h:352:2: note: expanded from macro 'list_entry'
        container_of(ptr, type, member)
        ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
  CC      lib/mpi/generic_mpih-sub1.o
  LD      net/core/built-in.o
  CC      net/dcb/dcbnl.o
  CC      fs/locks.o
  HOSTCC  lib/raid6/mktables
  UNROLL  lib/raid6/int1.c
  UNROLL  lib/raid6/int2.c
  UNROLL  lib/raid6/int4.c
  UNROLL  lib/raid6/int8.c
  UNROLL  lib/raid6/int16.c
  UNROLL  lib/raid6/int32.c
  CC      lib/mpi/generic_mpih-add1.o
  CC [M]  lib/raid6/recov_ssse3.o
  CC      lib/mpi/mpicoder.o
  CC [M]  lib/raid6/recov_avx2.o
2 warnings generated.
  CC      net/dcb/dcbevent.o
  CC      fs/compat.o
  CC [M]  lib/raid6/mmx.o
  CC      lib/mpi/mpi-bit.o
  CC [M]  lib/raid6/sse1.o
  CC [M]  lib/raid6/sse2.o
  CC [M]  drivers/gpu/drm/i915/intel_runtime_pm.o
  CC      lib/mpi/mpi-cmp.o
  CC [M]  lib/raid6/avx2.o
  LD      net/dcb/built-in.o
  CC      net/dns_resolver/dns_key.o
  CC      fs/compat_ioctl.o
  CC [M]  drivers/gpu/drm/i915/i915_ioc32.o
  CC      lib/mpi/mpih-cmp.o
  TABLE   lib/raid6/tables.c
  CC      net/dns_resolver/dns_query.o
  CC [M]  lib/raid6/int1.o
  CC      lib/mpi/mpih-div.o
  CC [M]  drivers/gpu/drm/i915/i915_debugfs.o
  CC [M]  lib/raid6/int2.o
  LD      net/dns_resolver/dns_resolver.o
  LD      net/dns_resolver/built-in.o
  CC      net/ethernet/eth.o
  CC      lib/mpi/mpih-mul.o
  CC [M]  lib/raid6/int4.o
  CC      fs/binfmt_script.o
  CC      lib/mpi/mpi-pow.o
  CC [M]  lib/raid6/int8.o
  CC      fs/binfmt_elf.o
  LD      net/ethernet/built-in.o
  CC      net/ipv4/route.o
  CC      lib/mpi/mpiutil.o
  CC [M]  lib/raid6/int16.o
  CC [M]  drivers/gpu/drm/i915/i915_cmd_parser.o
  CC      fs/compat_binfmt_elf.o
  LD      lib/mpi/mpi.o
  LD      lib/mpi/built-in.o
  CC [M]  lib/raid6/int32.o
  CC      fs/mbcache.o
  CC [M]  drivers/gpu/drm/i915/i915_gem_batch_pool.o
  CC [M]  lib/raid6/tables.o
  CC [M]  drivers/gpu/drm/i915/i915_gem_context.o
  CC      fs/posix_acl.o
  CC      net/ipv4/inetpeer.o
  CC      net/ipv4/protocol.o
  LD [M]  lib/raid6/raid6_pq.o
  CC      lib/xz/xz_dec_syms.o
  CC      fs/coredump.o
  CC [M]  drivers/gpu/drm/i915/i915_gem_debug.o
  CC      lib/xz/xz_dec_stream.o
  CC      net/ipv4/ip_input.o
  CC      lib/xz/xz_dec_lzma2.o
  CC [M]  drivers/gpu/drm/i915/i915_gem_dmabuf.o
  CC      net/ipv4/ip_fragment.o
  CC      lib/xz/xz_dec_bcj.o
  CC      fs/drop_caches.o
  LD      lib/xz/xz_dec.o
  LD      lib/xz/built-in.o
  CC      lib/zlib_deflate/deflate.o
  CC [M]  drivers/gpu/drm/i915/i915_gem_evict.o
  CC      fs/fhandle.o
  CC      lib/zlib_deflate/deftree.o
  CC      lib/zlib_deflate/deflate_syms.o
  CC      net/ipv4/ip_forward.o
  CC [M]  drivers/gpu/drm/i915/i915_gem_execbuffer.o
  CC      fs/dcookies.o
  CC [M]  fs/binfmt_misc.o
  LD      lib/zlib_deflate/zlib_deflate.o
  LD      lib/zlib_deflate/built-in.o
  CC      lib/zlib_inflate/inffast.o
  CC      lib/zlib_inflate/inflate.o
  CC      lib/zlib_inflate/infutil.o
  CC      net/ipv4/ip_options.o
  CC      lib/zlib_inflate/inftrees.o
  CC [M]  drivers/gpu/drm/i915/i915_gem_fence.o
  CC [M]  drivers/gpu/drm/i915/i915_gem_gtt.o
  CC      lib/zlib_inflate/inflate_syms.o
  LD      fs/built-in.o
  LD      drivers/gpu/drm/tilcdc/built-in.o
  CC      net/ipv4/ip_output.o
  LD      lib/zlib_inflate/zlib_inflate.o
  LD      lib/zlib_inflate/built-in.o
  CC      lib/percpu_counter.o
  CC      lib/swiotlb.o
  CC      lib/iommu-helper.o
  CC      lib/iommu-common.o
  CC      lib/syscall.o
  CC [M]  drivers/gpu/drm/i915/i915_gem.o
  CC [M]  drivers/gpu/drm/i915/i915_gem_render_state.o
  CC      lib/nlattr.o
  CC      net/ipv4/ip_sockglue.o
  CC      net/ipv4/inet_hashtables.o
  CC [M]  drivers/gpu/drm/i915/i915_gem_shrinker.o
  CC      lib/cpu_rmap.o
  CC      lib/dynamic_queue_limits.o
  CC      net/ipv4/inet_timewait_sock.o
  CC      net/ipv4/inet_connection_sock.o
  CC      lib/glob.o
  CC [M]  drivers/gpu/drm/i915/i915_gem_stolen.o
  CC      lib/digsig.o
  CC      lib/clz_tab.o
  CC [M]  drivers/gpu/drm/i915/i915_gem_tiling.o
  CC      lib/jedec_ddr_data.o
  CC [M]  drivers/gpu/drm/i915/i915_gem_userptr.o
  CC [M]  drivers/gpu/drm/i915/i915_gpu_error.o
  CC      lib/strncpy_from_user.o
  CC [M]  drivers/gpu/drm/i915/i915_trace_points.o
  CC      net/ipv4/tcp.o
  CC [M]  drivers/gpu/drm/i915/intel_lrc.o
  CC      lib/strnlen_user.o
  CC [M]  drivers/gpu/drm/i915/intel_mocs.o
  CC      lib/net_utils.o
  CC [M]  drivers/gpu/drm/i915/intel_ringbuffer.o
  CC [M]  drivers/gpu/drm/i915/intel_uncore.o
  CC      lib/asn1_decoder.o
  CC [M]  drivers/gpu/drm/i915/intel_guc_loader.o
  GEN     lib/oid_registry_data.c
  CC      lib/ucs2_string.o
  CC      net/ipv4/tcp_input.o
  CC      lib/argv_split.o
  CC      lib/bug.o
  CC [M]  drivers/gpu/drm/i915/i915_guc_submission.o
  CC [M]  drivers/gpu/drm/i915/intel_renderstate_gen6.o
  LD      drivers/hid/built-in.o
  CC [M]  drivers/hid/hid-core.o
  CC      lib/cmdline.o
  CC      lib/cpumask.o
  CC [M]  drivers/hid/hid-input.o
  CC [M]  drivers/gpu/drm/i915/intel_renderstate_gen7.o
  CC      lib/ctype.o
  CC      lib/dec_and_lock.o
  CC [M]  drivers/hid/hid-debug.o
  CC      lib/decompress.o
  CC      lib/decompress_bunzip2.o
  CC [M]  drivers/gpu/drm/i915/intel_renderstate_gen8.o
  CC [M]  drivers/hid/hid-generic.o
  CC      lib/decompress_inflate.o
  LD      drivers/hid/usbhid/built-in.o
  CC [M]  drivers/hid/usbhid/hid-core.o
drivers/hid/hid-generic.c:31:1: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
MODULE_DEVICE_TABLE(hid, hid_table);
^
include/linux/module.h:223:8: note: expanded from macro 'MODULE_DEVICE_TABLE'
extern const typeof(name) __mod_##type##__##name##_device_table         \
       ^
1 warning generated.
  CC [M]  drivers/hid/usbhid/hid-quirks.o
  CC      net/ipv4/tcp_output.o
  CC      lib/decompress_unlz4.o
  CC [M]  drivers/gpu/drm/i915/intel_renderstate_gen9.o
drivers/hid/usbhid/hid-core.c:1608:1: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
MODULE_DEVICE_TABLE (usb, hid_usb_ids);
^
include/linux/module.h:223:8: note: expanded from macro 'MODULE_DEVICE_TABLE'
extern const typeof(name) __mod_##type##__##name##_device_table         \
       ^
  CC      lib/decompress_unlzma.o
  CC [M]  drivers/gpu/drm/i915/intel_audio.o
1 warning generated.
  CC [M]  drivers/hid/usbhid/hiddev.o
  CC [M]  drivers/hid/usbhid/hid-pidff.o
  CC      lib/decompress_unlzo.o
  CC [M]  drivers/gpu/drm/i915/intel_atomic.o
  CC      lib/decompress_unxz.o
  CC [M]  drivers/hid/usbhid/usbkbd.o
  CC [M]  drivers/gpu/drm/drm_crtc_helper.o
  CC      lib/dump_stack.o
  CC [M]  drivers/gpu/drm/i915/intel_atomic_plane.o
  CC      net/ipv4/tcp_timer.o
  CC [M]  drivers/hid/usbhid/usbmouse.o
  CC      lib/earlycpio.o
  CC      lib/extable.o
  CC      lib/flex_proportions.o
  LD [M]  drivers/hid/usbhid/usbhid.o
  LD [M]  drivers/hid/hid.o
  CC      lib/idr.o
  CC [M]  drivers/gpu/drm/i915/intel_bios.o
  CC [M]  drivers/gpu/drm/i915/intel_display.o
  CC      lib/int_sqrt.o
  CC      net/ipv4/tcp_ipv4.o
  CC      lib/ioremap.o
  CC      net/ipv4/tcp_minisocks.o
drivers/gpu/drm/i915/intel_display.c:2029:34: warning: implicit conversion from enumeration type 'enum transcoder' to different enumeration type 'enum pipe' [-Wenum-conversion]
        assert_fdi_rx_enabled(dev_priv, TRANSCODER_A);
        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~
drivers/gpu/drm/i915/intel_display.c:1251:54: note: expanded from macro 'assert_fdi_rx_enabled'
#define assert_fdi_rx_enabled(d, p) assert_fdi_rx(d, p, true)
                                                     ^
drivers/gpu/drm/i915/intel_display.c:2122:20: warning: implicit conversion from enumeration type 'enum transcoder' to different enumeration type 'enum pipe' [-Wenum-conversion]
                pch_transcoder = TRANSCODER_A;
                               ~ ^~~~~~~~~~~~
drivers/gpu/drm/i915/intel_display.c:4219:43: warning: implicit conversion from enumeration type 'enum transcoder' to different enumeration type 'enum pipe' [-Wenum-conversion]
        assert_pch_transcoder_disabled(dev_priv, TRANSCODER_A);
        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~           ^~~~~~~~~~~~
  CC [M]  drivers/gpu/drm/i915/intel_fbc.o
  CC      lib/irq_regs.o
  CC      lib/is_single_threaded.o
  CC      lib/klist.o
  CC      lib/kobject.o
  CC      net/ipv4/tcp_cong.o
  CC [M]  drivers/gpu/drm/i915/intel_fifo_underrun.o
  CC      net/ipv4/tcp_metrics.o
  CC      lib/kobject_uevent.o
  CC [M]  drivers/gpu/drm/i915/intel_frontbuffer.o
  CC [M]  drivers/gpu/drm/i915/intel_hotplug.o
  CC [M]  drivers/gpu/drm/i915/intel_modes.o
  CC      lib/md5.o
3 warnings generated.
  CC      net/ipv4/tcp_fastopen.o
  CC      lib/nmi_backtrace.o
  CC      lib/plist.o
  CC      lib/proportions.o
  CC [M]  drivers/gpu/drm/i915/intel_overlay.o
  CC      lib/radix-tree.o
  CC      net/ipv6/af_inet6.o
  CC      net/ipv6/anycast.o
  CC      net/ipv4/tcp_recovery.o
  CC      lib/ratelimit.o
  CC [M]  drivers/gpu/drm/i915/intel_psr.o
  CC      lib/rbtree.o
  CC      lib/seq_buf.o
  CC      net/ipv4/tcp_offload.o
  CC      lib/sha1.o
  CC      net/ipv6/ip6_output.o
  CC      lib/show_mem.o
  CC      lib/string.o
  CC [M]  drivers/gpu/drm/i915/intel_sideband.o
  CC      lib/timerqueue.o
  CC      lib/vsprintf.o
  CC [M]  lib/crc-ccitt.o
  CC [M]  drivers/gpu/drm/i915/intel_sprite.o
  CC      net/ipv4/datagram.o
  CC [M]  lib/crc-itu-t.o
  CC [M]  drivers/gpu/drm/i915/intel_acpi.o
  CC [M]  drivers/gpu/drm/i915/intel_opregion.o
  CC      net/ipv6/ip6_input.o
  CC [M]  lib/libcrc32c.o
  CC      net/ipv4/raw.o
  CC [M]  drivers/gpu/drm/i915/intel_fbdev.o
  CC [M]  drivers/gpu/drm/i915/dvo_ch7017.o
  GEN     lib/crc32table.h
  CC      lib/oid_registry.o
  CC      net/ipv6/addrconf.o
  CC [M]  drivers/gpu/drm/i915/dvo_ch7xxx.o
  AR      lib/lib.a
  CC      lib/crc32.o
  CC [M]  drivers/gpu/drm/i915/dvo_ivch.o
  CC      net/ipv4/udp.o
  CC [M]  drivers/gpu/drm/i915/dvo_ns2501.o
  LD      lib/built-in.o
  CC [M]  drivers/gpu/drm/i915/dvo_sil164.o
  CC      arch/x86/lib/msr-smp.o
  CC      arch/x86/lib/cache-smp.o
  CC      arch/x86/lib/msr.o
  CC [M]  drivers/gpu/drm/i915/dvo_tfp410.o
  CC      net/ipv6/addrlabel.o
  AS      arch/x86/lib/msr-reg.o
  CC [M]  drivers/gpu/drm/drm_dp_helper.o
  CC      arch/x86/lib/msr-reg-export.o
  CC [M]  drivers/gpu/drm/i915/intel_crt.o
  AS      arch/x86/lib/iomap_copy_64.o
  CC      net/ipv4/udplite.o
  AS      arch/x86/lib/clear_page_64.o
  CC      arch/x86/lib/cmdline.o
  AS      arch/x86/lib/cmpxchg16b_emu.o
  CC      net/ipv6/route.o
  AS      arch/x86/lib/copy_page_64.o
  AS      arch/x86/lib/copy_user_64.o
  AS      arch/x86/lib/csum-copy_64.o
  CC      arch/x86/lib/csum-partial_64.o
  CC [M]  drivers/gpu/drm/drm_probe_helper.o
  CC [M]  drivers/gpu/drm/i915/intel_ddi.o
  CC      arch/x86/lib/csum-wrappers_64.o
  CC      net/ipv4/udp_offload.o
  CC      arch/x86/lib/delay.o
  CC      net/ipv4/arp.o
  CC [M]  drivers/gpu/drm/i915/intel_dp_mst.o
  AS      arch/x86/lib/getuser.o
  GEN     arch/x86/lib/inat-tables.c
  CC      arch/x86/lib/insn.o
  CC      net/ipv6/ip6_fib.o
  AS      arch/x86/lib/memcpy_64.o
  AS      arch/x86/lib/memmove_64.o
  AS      arch/x86/lib/memset_64.o
  CC      arch/x86/lib/misc.o
  LD      drivers/hsi/clients/built-in.o
  LD      drivers/hsi/controllers/built-in.o
  AS      arch/x86/lib/putuser.o
  LD      drivers/hsi/built-in.o
  AS      arch/x86/lib/rwsem.o
  CC      arch/x86/lib/usercopy.o
  CC      arch/x86/lib/usercopy_64.o
  CC [M]  drivers/gpu/drm/i915/intel_dp.o
  CC      drivers/hwmon/hwmon.o
  CC      net/ipv4/icmp.o
  LD      arch/x86/lib/built-in.o
  CC      arch/x86/lib/inat.o
  AR      arch/x86/lib/lib.a
  CC      net/ipv4/devinet.o
  CC      net/ipv6/ipv6_sockglue.o
  LD      drivers/hwmon/built-in.o
  CC      net/ipv4/af_inet.o
net/ipv4/devinet.c:1222:2: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        for_each_netdev_rcu(net, dev) {
        ^
include/linux/netdevice.h:2152:3: note: expanded from macro 'for_each_netdev_rcu'
                list_for_each_entry_rcu(d, &(net)->dev_base_head, dev_list)
                ^
include/linux/rculist.h:303:13: note: expanded from macro 'list_for_each_entry_rcu'
        for (pos = list_entry_rcu((head)->next, typeof(*pos), member); \
                   ^
include/linux/rculist.h:250:2: note: expanded from macro 'list_entry_rcu'
        container_of(lockless_dereference(ptr), type, member)
        ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
net/ipv4/devinet.c:1222:2: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
include/linux/netdevice.h:2152:3: note: expanded from macro 'for_each_netdev_rcu'
                list_for_each_entry_rcu(d, &(net)->dev_base_head, dev_list)
                ^
include/linux/rculist.h:305:9: note: expanded from macro 'list_for_each_entry_rcu'
                pos = list_entry_rcu(pos->member.next, typeof(*pos), member))
                      ^
include/linux/rculist.h:250:2: note: expanded from macro 'list_entry_rcu'
        container_of(lockless_dereference(ptr), type, member)
        ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
  CC [M]  drivers/gpu/drm/i915/intel_dsi.o
2 warnings generated.
  CC      net/ipv4/igmp.o
  LD      drivers/hwtracing/intel_th/built-in.o
  CC      drivers/i2c/i2c-boardinfo.o
  CC      net/ipv6/ndisc.o
  CC      drivers/i2c/i2c-core.o
  CC [M]  drivers/gpu/drm/i915/intel_dsi_panel_vbt.o
  LD      drivers/i2c/algos/built-in.o
  CC [M]  drivers/i2c/algos/i2c-algo-bit.o
  CC [M]  drivers/gpu/drm/i915/intel_dsi_pll.o
  CC      net/ipv4/fib_frontend.o
  CC      net/ipv4/fib_semantics.o
  CC      net/ipv6/udp.o
  LD      drivers/i2c/busses/built-in.o
  LD      drivers/i2c/muxes/built-in.o
  CC [M]  drivers/i2c/i2c-mux.o
  CC [M]  drivers/gpu/drm/i915/intel_dvo.o
  LD      drivers/i2c/built-in.o
  CC      drivers/idle/intel_idle.o
  CC      net/ipv4/fib_trie.o
  CC [M]  drivers/gpu/drm/i915/intel_hdmi.o
  CC [M]  drivers/gpu/drm/i915/intel_i2c.o
  LD      drivers/idle/built-in.o
  CC      drivers/input/input.o
  CC      net/ipv6/udplite.o
  CC      net/ipv6/raw.o
  CC [M]  drivers/gpu/drm/i915/intel_lvds.o
  CC      net/ipv4/inet_fragment.o
  CC [M]  drivers/gpu/drm/i915/intel_panel.o
  CC      drivers/input/input-compat.o
  CC      drivers/input/input-mt.o
  CC      net/ipv6/icmp.o
  CC      drivers/input/ff-core.o
  CC      drivers/input/input-leds.o
  CC [M]  drivers/gpu/drm/i915/intel_sdvo.o
  CC      net/ipv4/ping.o
  CC      net/ipv4/ip_tunnel_core.o
  CC      drivers/input/mousedev.o
  CC      drivers/input/evdev.o
  CC      net/ipv6/mcast.o
  CC [M]  drivers/gpu/drm/i915/intel_tv.o
  CC      net/ipv6/reassembly.o
  LD      drivers/input/joystick/built-in.o
  CC      drivers/input/keyboard/atkbd.o
  CC      net/ipv4/gre_offload.o
  CC [M]  drivers/gpu/drm/i915/i915_vgpu.o
  LD      drivers/input/keyboard/built-in.o
  CC      drivers/input/misc/uinput.o
  CC      net/ipv4/sysctl_net_ipv4.o
  CC [M]  drivers/gpu/drm/i915/i915_dma.o
  LD      drivers/input/misc/built-in.o
  LD      drivers/input/mouse/built-in.o
  CC [M]  drivers/gpu/drm/drm_plane_helper.o
  CC [M]  drivers/input/mouse/psmouse-base.o
  CC      net/ipv6/tcp_ipv6.o
  CC      net/ipv4/proc.o
  CC [M]  drivers/input/mouse/synaptics.o
  LD [M]  drivers/gpu/drm/i915/i915.o
  CC      net/ipv6/ping.o
  CC [M]  drivers/gpu/drm/drm_dp_mst_topology.o
  CC [M]  drivers/input/mouse/focaltech.o
  CC [M]  drivers/input/mouse/alps.o
  CC      net/ipv4/fib_rules.o
  CC      drivers/input/serio/serio.o
  CC      net/ipv6/exthdrs.o
  CC [M]  drivers/input/mouse/elantech.o
  CC [M]  drivers/gpu/drm/drm_atomic_helper.o
  CC      drivers/input/serio/i8042.o
  CC      net/ipv4/ipmr.o
  CC [M]  drivers/input/mouse/logips2pp.o
  CC [M]  drivers/input/mouse/lifebook.o
  CC      net/ipv6/datagram.o
  CC      drivers/input/serio/libps2.o
  CC [M]  drivers/gpu/drm/drm_edid_load.o
  CC [M]  drivers/input/mouse/sentelic.o
  CC      net/ipv4/syncookies.o
  CC [M]  drivers/gpu/drm/drm_fb_helper.o
  CC [M]  drivers/input/serio/serio_raw.o
  CC [M]  drivers/input/mouse/trackpoint.o
  LD      drivers/input/serio/built-in.o
  CC [M]  drivers/input/mouse/touchkit_ps2.o
  CC [M]  drivers/gpu/drm/drm_auth.o
  CC      net/ipv6/ip6_flowlabel.o
  CC [M]  drivers/input/mouse/cypress_ps2.o
  CC      net/ipv4/inet_lro.o
  LD      net/mac80211/built-in.o
  CC [M]  net/mac80211/main.o
  CC [M]  drivers/gpu/drm/drm_bufs.o
  LD [M]  drivers/input/mouse/psmouse.o
  LD      drivers/input/tablet/built-in.o
  CC      drivers/input/touchscreen/of_touchscreen.o
  CC      net/ipv6/inet6_connection_sock.o
  LD      drivers/input/touchscreen/built-in.o
  CC [M]  drivers/input/joydev.o
  CC      net/ipv4/ipconfig.o
drivers/input/joydev.c:982:1: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
MODULE_DEVICE_TABLE(input, joydev_ids);
^
include/linux/module.h:223:8: note: expanded from macro 'MODULE_DEVICE_TABLE'
extern const typeof(name) __mod_##type##__##name##_device_table         \
       ^
net/ipv6/inet6_connection_sock.c:43:2: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        sk_for_each_bound(sk2, &tb->owners) {
        ^
include/net/sock.h:686:2: note: expanded from macro 'sk_for_each_bound'
        hlist_for_each_entry(__sk, list, sk_bind_node)
        ^
include/linux/list.h:715:13: note: expanded from macro 'hlist_for_each_entry'
        for (pos = hlist_entry_safe((head)->first, typeof(*(pos)), member);\
                   ^
include/linux/list.h:705:15: note: expanded from macro 'hlist_entry_safe'
           ____ptr ? hlist_entry(____ptr, type, member) : NULL; \
                     ^
include/linux/list.h:694:40: note: expanded from macro 'hlist_entry'
#define hlist_entry(ptr, type, member) container_of(ptr,type,member)
                                       ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
net/ipv6/inet6_connection_sock.c:43:2: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
include/net/sock.h:686:2: note: expanded from macro 'sk_for_each_bound'
        hlist_for_each_entry(__sk, list, sk_bind_node)
        ^
include/linux/list.h:717:13: note: expanded from macro 'hlist_for_each_entry'
             pos = hlist_entry_safe((pos)->member.next, typeof(*(pos)), member))
                   ^
include/linux/list.h:705:15: note: expanded from macro 'hlist_entry_safe'
           ____ptr ? hlist_entry(____ptr, type, member) : NULL; \
                     ^
include/linux/list.h:694:40: note: expanded from macro 'hlist_entry'
#define hlist_entry(ptr, type, member) container_of(ptr,type,member)
                                       ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
2 warnings generated.
1 warning generated.
  LD      drivers/input/input-core.o
  LD      drivers/input/built-in.o
  CC      net/ipv6/sysctl_net_ipv6.o
  CC [M]  net/mac80211/status.o
  CC [M]  net/mac80211/driver-ops.o
  CC [M]  drivers/gpu/drm/drm_cache.o
  CC      net/ipv4/netfilter.o
  CC      net/ipv6/ip6mr.o
  LD      net/ipv4/netfilter/built-in.o
  CC      net/ipv6/netfilter.o
  CC [M]  drivers/gpu/drm/drm_context.o
  CC [M]  net/mac80211/sta_info.o
  CC      net/ipv4/tcp_cubic.o
  CC [M]  drivers/gpu/drm/drm_dma.o
  CC [M]  drivers/gpu/drm/drm_fops.o
  CC      net/ipv6/fib6_rules.o
  CC      net/ipv6/proc.o
  CC      net/ipv4/cipso_ipv4.o
  CC [M]  drivers/gpu/drm/drm_gem.o
  CC [M]  drivers/gpu/drm/drm_ioctl.o
  CC [M]  net/mac80211/wep.o
  CC      net/ipv6/syncookies.o
  LD      net/ipv4/built-in.o
  CC [M]  net/mac80211/wpa.o
  CC [M]  net/mac80211/scan.o
  CC [M]  drivers/gpu/drm/drm_irq.o
  CC      drivers/iommu/iommu.o
  LD      net/ipv6/netfilter/built-in.o
  CC      net/ipv6/addrconf_core.o
  CC [M]  net/mac80211/offchannel.o
  CC      drivers/iommu/iommu-traces.o
  CC [M]  drivers/gpu/drm/drm_lock.o
  CC      drivers/iommu/iommu-sysfs.o
  CC      net/ipv6/exthdrs_core.o
  CC      drivers/iommu/iova.o
  CC      drivers/iommu/amd_iommu.o
  CC [M]  net/mac80211/ht.o
  CC [M]  drivers/gpu/drm/drm_memory.o
  CC      drivers/iommu/amd_iommu_init.o
  CC      net/ipv6/ip6_checksum.o
  CC [M]  drivers/gpu/drm/drm_drv.o
  CC [M]  net/mac80211/agg-tx.o
  CC [M]  drivers/gpu/drm/drm_vm.o
  CC      drivers/iommu/dmar.o
  CC      net/ipv6/ip6_icmp.o
  CC      drivers/iommu/intel-iommu.o
  CC [M]  drivers/gpu/drm/drm_scatter.o
drivers/iommu/dmar.c:1861:3: warning: add explicit braces to avoid dangling else [-Wdangling-else]
                for_each_active_dev_scope(dmaru->devices,
                ^
include/linux/dmar.h:111:65: note: expanded from macro 'for_each_active_dev_scope'
        for_each_dev_scope((a), (c), (p), (d))  if (!(d)) { continue; } else
                                                                        ^
1 warning generated.
drivers/iommu/intel-iommu.c:4163:3: warning: add explicit braces to avoid dangling else [-Wdangling-else]
                for_each_active_dev_scope(atsru->devices, atsru->devices_cnt,
                ^
include/linux/dmar.h:111:65: note: expanded from macro 'for_each_active_dev_scope'
        for_each_dev_scope((a), (c), (p), (d))  if (!(d)) { continue; } else
                                                                        ^
  CC [M]  net/mac80211/agg-rx.o
  CC [M]  drivers/gpu/drm/drm_pci.o
  CC      net/ipv6/output_core.o
  CC      net/ipv6/protocol.o
1 warning generated.
  CC [M]  drivers/gpu/drm/drm_platform.o
  CC      drivers/iommu/intel_irq_remapping.o
  CC [M]  net/mac80211/vht.o
  CC      net/ipv6/ip6_offload.o
  CC      net/ipv6/tcpv6_offload.o
  CC [M]  drivers/gpu/drm/drm_sysfs.o
  CC      drivers/iommu/irq_remapping.o
  CC [M]  net/mac80211/ibss.o
  CC      net/ipv6/udp_offload.o
  CC      net/ipv6/exthdrs_offload.o
  LD      drivers/iommu/built-in.o
  LD      drivers/irqchip/built-in.o
  LD      virt/lib/built-in.o
  CC [M]  virt/lib/irqbypass.o
  CC [M]  drivers/gpu/drm/drm_hashtab.o
net/mac80211/ibss.c:426:6: warning: implicit conversion from enumeration type 'enum nl80211_chan_width' to different enumeration type 'enum nl80211_channel_type' [-Wenum-conversion]
                                        NL80211_CHAN_WIDTH_20_NOHT);
                                        ^~~~~~~~~~~~~~~~~~~~~~~~~~
net/mac80211/ibss.c:437:6: warning: implicit conversion from enumeration type 'enum nl80211_chan_width' to different enumeration type 'enum nl80211_channel_type' [-Wenum-conversion]
                                        NL80211_CHAN_WIDTH_20_NOHT);
                                        ^~~~~~~~~~~~~~~~~~~~~~~~~~
  CC [M]  drivers/gpu/drm/drm_mm.o
  CC      net/ipv6/inet6_hashtables.o
2 warnings generated.
  LD      virt/built-in.o
  CC [M]  net/mac80211/iface.o
  LD      drivers/isdn/hardware/built-in.o
  LD      drivers/isdn/built-in.o
  CC      drivers/leds/led-core.o
  CC      drivers/leds/led-class.o
  CC      drivers/leds/led-triggers.o
  CC [M]  drivers/gpu/drm/drm_crtc.o
  CC      drivers/leds/trigger/ledtrig-cpu.o
  CC      net/ipv6/mcast_snoop.o
  CC [M]  drivers/gpu/drm/drm_modes.o
  CC [M]  net/mac80211/rate.o
  LD      drivers/leds/trigger/built-in.o
  LD      drivers/leds/built-in.o
  CC [M]  net/mac80211/michael.o
  LD      net/ipv6/ipv6.o
  CC      net/netfilter/core.o
  CC      net/netfilter/nf_log.o
  LD      net/ipv6/built-in.o
  CC [M]  drivers/gpu/drm/drm_edid.o
  CC [M]  drivers/gpu/drm/drm_info.o
  CC [M]  net/mac80211/tkip.o
drivers/gpu/drm/drm_edid.c:2050:2: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        list_for_each_entry(m, &connector->probed_modes, head) {
        ^
include/linux/list.h:447:13: note: expanded from macro 'list_for_each_entry'
        for (pos = list_first_entry(head, typeof(*pos), member);        \
                   ^
include/linux/list.h:363:2: note: expanded from macro 'list_first_entry'
        list_entry((ptr)->next, type, member)
        ^
include/linux/list.h:352:2: note: expanded from macro 'list_entry'
        container_of(ptr, type, member)
        ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
drivers/gpu/drm/drm_edid.c:2050:2: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
include/linux/list.h:449:13: note: expanded from macro 'list_for_each_entry'
             pos = list_next_entry(pos, member))
                   ^
include/linux/list.h:393:2: note: expanded from macro 'list_next_entry'
        list_entry((pos)->member.next, typeof(*(pos)), member)
        ^
include/linux/list.h:352:2: note: expanded from macro 'list_entry'
        container_of(ptr, type, member)
        ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
drivers/gpu/drm/drm_edid.c:2797:2: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        list_for_each_entry(mode, &connector->probed_modes, head) {
        ^
include/linux/list.h:447:13: note: expanded from macro 'list_for_each_entry'
        for (pos = list_first_entry(head, typeof(*pos), member);        \
                   ^
include/linux/list.h:363:2: note: expanded from macro 'list_first_entry'
        list_entry((ptr)->next, type, member)
        ^
include/linux/list.h:352:2: note: expanded from macro 'list_entry'
        container_of(ptr, type, member)
        ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
drivers/gpu/drm/drm_edid.c:2797:2: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
include/linux/list.h:449:13: note: expanded from macro 'list_for_each_entry'
             pos = list_next_entry(pos, member))
                   ^
include/linux/list.h:393:2: note: expanded from macro 'list_next_entry'
        list_entry((pos)->member.next, typeof(*(pos)), member)
        ^
include/linux/list.h:352:2: note: expanded from macro 'list_entry'
        container_of(ptr, type, member)
        ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
  CC [M]  drivers/gpu/drm/drm_debugfs.o
  CC      net/netfilter/nf_queue.o
  CC      net/netfilter/nf_sockopt.o
4 warnings generated.
  CC [M]  drivers/gpu/drm/drm_encoder_slave.o
  CC [M]  net/mac80211/aes_ccm.o
  CC [M]  drivers/gpu/drm/drm_trace_points.o
  CC [M]  drivers/gpu/drm/drm_global.o
  LD      net/netfilter/netfilter.o
  LD      net/netfilter/built-in.o
  CC      net/netlabel/netlabel_user.o
  CC      net/netlabel/netlabel_kapi.o
  CC      net/netlabel/netlabel_domainhash.o
  CC [M]  net/mac80211/aes_gcm.o
  CC [M]  drivers/gpu/drm/drm_prime.o
  CC      net/netlabel/netlabel_addrlist.o
  CC [M]  net/mac80211/aes_cmac.o
  CC [M]  net/mac80211/aes_gmac.o
  CC [M]  net/mac80211/cfg.o
  CC [M]  drivers/gpu/drm/drm_rect.o
  CC      net/netlabel/netlabel_mgmt.o
  CC [M]  drivers/gpu/drm/drm_vma_manager.o
  CC [M]  net/mac80211/ethtool.o
  CC [M]  drivers/gpu/drm/drm_flip_work.o
  CC      net/netlabel/netlabel_unlabeled.o
  CC [M]  drivers/gpu/drm/drm_modeset_lock.o
  CC [M]  net/mac80211/rx.o
  CC [M]  net/mac80211/spectmgmt.o
  CC [M]  drivers/gpu/drm/drm_atomic.o
  CC      net/netlabel/netlabel_cipso_v4.o
  CC [M]  drivers/gpu/drm/drm_bridge.o
  CC [M]  net/mac80211/tx.o
  CC [M]  drivers/gpu/drm/drm_ioc32.o
  LD      net/netlabel/built-in.o
  CC      net/netlink/af_netlink.o
  CC      net/netlink/genetlink.o
  CC [M]  drivers/gpu/drm/ati_pcigart.o
  CC [M]  drivers/gpu/drm/drm_panel.o
  CC [M]  net/mac80211/key.o
  CC [M]  net/mac80211/util.o
  CC [M]  drivers/gpu/drm/drm_agpsupport.o
  LD      net/netlink/built-in.o
  CC      net/packet/af_packet.o
  LD      drivers/lguest/built-in.o
  LD      drivers/macintosh/built-in.o
  CC [M]  drivers/macintosh/mac_hid.o
drivers/macintosh/mac_hid.c:151:1: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
MODULE_DEVICE_TABLE(input, mac_hid_emumouse_ids);
^
include/linux/module.h:223:8: note: expanded from macro 'MODULE_DEVICE_TABLE'
extern const typeof(name) __mod_##type##__##name##_device_table         \
       ^
1 warning generated.
  LD      drivers/gpu/drm/built-in.o
  LD [M]  drivers/gpu/drm/drm_kms_helper.o
  LD [M]  drivers/gpu/drm/drm.o
  CC      drivers/md/md.o
  LD      drivers/gpu/built-in.o
  CC      drivers/md/bitmap.o
  CC [M]  net/mac80211/wme.o
  CC [M]  net/mac80211/event.o
  LD      net/packet/built-in.o
  CC      net/rfkill/core.o
  CC      net/rfkill/input.o
  CC      drivers/md/dm-uevent.o
  CC [M]  net/mac80211/chan.o
  LD      drivers/media/common/b2c2/built-in.o
  LD      drivers/media/common/saa7146/built-in.o
  LD      drivers/media/common/siano/built-in.o
  LD      drivers/media/common/built-in.o
  LD      drivers/media/dvb-core/built-in.o
  CC [M]  drivers/media/dvb-core/dvbdev.o
  LD      net/rfkill/rfkill.o
  LD      net/rfkill/built-in.o
  CC [M]  drivers/media/dvb-core/dmxdev.o
  CC [M]  drivers/media/dvb-core/dvb_demux.o
  CC [M]  drivers/media/dvb-core/dvb_filter.o
  CC      drivers/md/dm.o
  CC [M]  drivers/media/dvb-core/dvb_ca_en50221.o
  CC [M]  drivers/media/dvb-core/dvb_frontend.o
  CC [M]  drivers/media/dvb-core/dvb_net.o
  CC [M]  net/mac80211/trace.o
  CC [M]  net/mac80211/mlme.o
  CC      drivers/md/dm-table.o
  CC [M]  drivers/media/dvb-core/dvb_ringbuffer.o
  CC      drivers/md/dm-target.o
  CC [M]  drivers/media/dvb-core/dvb_math.o
  LD      drivers/media/dvb-frontends/built-in.o
  CC      net/sched/sch_generic.o
  LD [M]  drivers/media/dvb-core/dvb-core.o
  LD      drivers/media/firewire/built-in.o
  LD      drivers/media/i2c/soc_camera/built-in.o
  CC      drivers/md/dm-linear.o
  CC [M]  drivers/media/i2c/ir-kbd-i2c.o
net/mac80211/mlme.c:3593:6: warning: stack frame size of 1480 bytes in function 'ieee80211_sta_rx_queued_mgmt' [-Wframe-larger-than=]
void ieee80211_sta_rx_queued_mgmt(struct ieee80211_sub_if_data *sdata,
     ^
1 warning generated.
  CC      drivers/md/dm-stripe.o
drivers/media/i2c/ir-kbd-i2c.c:481:1: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
MODULE_DEVICE_TABLE(i2c, ir_kbd_id);
^
include/linux/module.h:223:8: note: expanded from macro 'MODULE_DEVICE_TABLE'
extern const typeof(name) __mod_##type##__##name##_device_table         \
       ^
1 warning generated.
  LD      drivers/media/i2c/built-in.o
  LD      drivers/media/mmc/siano/built-in.o
  CC      net/sched/sch_mq.o
  LD      drivers/media/mmc/built-in.o
  LD      drivers/media/pci/b2c2/built-in.o
  LD      drivers/media/pci/ddbridge/built-in.o
  LD      drivers/media/pci/dm1105/built-in.o
  CC [M]  net/mac80211/tdls.o
  LD      drivers/media/pci/mantis/built-in.o
  LD      drivers/media/pci/netup_unidvb/built-in.o
  LD      drivers/media/pci/ngene/built-in.o
  LD      drivers/media/pci/pluto2/built-in.o
  LD      drivers/media/pci/pt1/built-in.o
  LD      drivers/media/pci/pt3/built-in.o
  LD      drivers/media/pci/saa7146/built-in.o
  LD      drivers/media/pci/smipcie/built-in.o
  LD      drivers/media/pci/ttpci/built-in.o
  LD      drivers/media/pci/built-in.o
  LD      drivers/media/platform/omap/built-in.o
  LD      drivers/media/platform/built-in.o
  CC      drivers/md/dm-ioctl.o
  LD      drivers/media/radio/si470x/built-in.o
  LD      drivers/media/radio/built-in.o
  LD      drivers/media/rc/keymaps/built-in.o
  CC [M]  drivers/media/rc/rc-main.o
  CC      net/sched/sch_api.o
  CC      net/sched/sch_blackhole.o
drivers/md/dm-ioctl.c:1776:11: warning: equality comparison with extraneous parentheses [-Wparentheses-equality]
        if ((cmd == DM_DEV_CREATE_CMD)) {
             ~~~~^~~~~~~~~~~~~~~~~~~~
drivers/md/dm-ioctl.c:1776:11: note: remove extraneous parentheses around the comparison to silence this warning
        if ((cmd == DM_DEV_CREATE_CMD)) {
            ~    ^                   ~
drivers/md/dm-ioctl.c:1776:11: note: use '=' to turn this equality comparison into an assignment
        if ((cmd == DM_DEV_CREATE_CMD)) {
                 ^~
                 =
1 warning generated.
  CC      drivers/md/dm-io.o
  CC [M]  drivers/media/rc/rc-ir-raw.o
  CC      net/sched/cls_api.o
  CC [M]  net/mac80211/ocb.o
net/sched/cls_api.c:47:3: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
                list_for_each_entry(t, &tcf_proto_base, head) {
                ^
include/linux/list.h:447:13: note: expanded from macro 'list_for_each_entry'
        for (pos = list_first_entry(head, typeof(*pos), member);        \
                   ^
include/linux/list.h:363:2: note: expanded from macro 'list_first_entry'
        list_entry((ptr)->next, type, member)
        ^
include/linux/list.h:352:2: note: expanded from macro 'list_entry'
        container_of(ptr, type, member)
        ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
net/sched/cls_api.c:47:3: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
include/linux/list.h:449:13: note: expanded from macro 'list_for_each_entry'
             pos = list_next_entry(pos, member))
                   ^
include/linux/list.h:393:2: note: expanded from macro 'list_next_entry'
        list_entry((pos)->member.next, typeof(*(pos)), member)
        ^
include/linux/list.h:352:2: note: expanded from macro 'list_entry'
        container_of(ptr, type, member)
        ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
  LD      drivers/media/rc/built-in.o
  LD [M]  drivers/media/rc/rc-core.o
  LD      drivers/media/tuners/built-in.o
  LD      drivers/media/usb/b2c2/built-in.o
  CC [M]  drivers/media/tuners/tuner-xc2028.o
  LD      drivers/media/usb/dvb-usb/built-in.o
  LD      drivers/media/usb/dvb-usb-v2/built-in.o
  LD      drivers/media/usb/s2255/built-in.o
  CC      drivers/md/dm-kcopyd.o
2 warnings generated.
  LD      drivers/media/usb/siano/built-in.o
  LD      drivers/media/usb/stkwebcam/built-in.o
  LD      drivers/media/usb/ttusb-budget/built-in.o
  LD      drivers/media/usb/ttusb-dec/built-in.o
  LD      drivers/media/usb/uvc/built-in.o
  CC [M]  drivers/media/usb/uvc/uvc_driver.o
  CC [M]  net/mac80211/led.o
  CC      net/sched/act_api.o
  CC      drivers/md/dm-sysfs.o
  CC [M]  drivers/media/tuners/tuner-simple.o
net/sched/act_api.c:416:2: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
        list_for_each_entry(a, actions, list) {
        ^
include/linux/list.h:447:13: note: expanded from macro 'list_for_each_entry'
        for (pos = list_first_entry(head, typeof(*pos), member);        \
                   ^
include/linux/list.h:363:2: note: expanded from macro 'list_first_entry'
        list_entry((ptr)->next, type, member)
        ^
include/linux/list.h:352:2: note: expanded from macro 'list_entry'
        container_of(ptr, type, member)
        ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
net/sched/act_api.c:416:2: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
include/linux/list.h:449:13: note: expanded from macro 'list_for_each_entry'
             pos = list_next_entry(pos, member))
                   ^
include/linux/list.h:393:2: note: expanded from macro 'list_next_entry'
        list_entry((pos)->member.next, typeof(*(pos)), member)
        ^
include/linux/list.h:352:2: note: expanded from macro 'list_entry'
        container_of(ptr, type, member)
        ^
include/linux/kernel.h:813:2: note: expanded from macro 'container_of'
        const typeof( ((type *)0)->member ) *__mptr = (ptr);    \
        ^
  CC [M]  drivers/media/usb/uvc/uvc_queue.o
2 warnings generated.
  CC [M]  net/mac80211/debugfs.o
  CC      drivers/md/dm-stats.o
drivers/media/usb/uvc/uvc_queue.c:419:28: warning: implicit conversion from enumeration type 'enum vb2_buffer_state' to different enumeration type 'enum uvc_buffer_state' [-Wenum-conversion]
        buf->state = buf->error ? VB2_BUF_STATE_ERROR : UVC_BUF_STATE_DONE;
                   ~              ^~~~~~~~~~~~~~~~~~~
  CC      net/sched/sch_fifo.o
1 warning generated.
  CC [M]  drivers/media/usb/uvc/uvc_v4l2.o
  CC [M]  drivers/media/tuners/tuner-types.o
  CC [M]  net/mac80211/debugfs_sta.o
  CC      drivers/md/dm-builtin.o
  CC [M]  drivers/media/tuners/mt20xx.o
  CC [M]  drivers/media/usb/uvc/uvc_video.o
  CC      net/sched/ematch.o
  LD      drivers/md/md-mod.o
  LD      drivers/md/dm-mod.o
  LD      drivers/md/built-in.o
  CC [M]  net/mac80211/debugfs_netdev.o
  LD      drivers/memory/built-in.o
  LD      drivers/message/fusion/built-in.o
  LD      drivers/message/built-in.o
  CC [M]  drivers/media/tuners/tda8290.o
  CC      drivers/mfd/88pm860x-core.o
  CC [M]  drivers/media/usb/uvc/uvc_ctrl.o
  CC [M]  net/sched/sch_htb.o
  CC [M]  drivers/media/tuners/tea5767.o
  CC      drivers/mfd/88pm860x-i2c.o
  CC [M]  drivers/media/usb/uvc/uvc_status.o
  CC [M]  net/mac80211/debugfs_key.o
  CC [M]  net/sched/sch_codel.o
  CC [M]  drivers/media/usb/uvc/uvc_isight.o
  CC [M]  drivers/media/tuners/tea5761.o
  CC      drivers/mfd/htc-i2cpld.o
  CC [M]  net/mac80211/mesh.o
  CC [M]  drivers/media/usb/uvc/uvc_debugfs.o
  CC      drivers/mfd/wm8400-core.o
  CC [M]  drivers/media/tuners/tda9887.o
  CC [M]  net/sched/sch_fq_codel.o
  LD [M]  drivers/media/usb/uvc/uvcvideo.o
  LD      drivers/media/usb/zr364xx/built-in.o
  LD      drivers/media/usb/built-in.o
  CC      drivers/mfd/wm831x-core.o
  CC [M]  net/mac80211/mesh_pathtbl.o
  CC      drivers/mfd/wm831x-irq.o
  CC [M]  drivers/media/tuners/tda827x.o
  LD      net/sched/built-in.o
  CC      drivers/mfd/wm831x-otp.o
  CC [M]  net/mac80211/mesh_plink.o
  CC [M]  net/mac80211/mesh_hwmp.o
  CC      drivers/mfd/wm831x-auxadc.o
  CC      drivers/mfd/wm831x-i2c.o
  CC [M]  drivers/media/tuners/tda18271-maps.o
  CC [M]  drivers/media/tuners/tda18271-common.o
  CC      drivers/mfd/wm831x-spi.o
  CC [M]  net/mac80211/mesh_sync.o
  LD      drivers/media/v4l2-core/built-in.o
  CC [M]  drivers/media/v4l2-core/v4l2-dev.o
  CC [M]  net/mac80211/mesh_ps.o
  CC [M]  drivers/media/tuners/tda18271-fe.o
  CC      drivers/mfd/wm8350-core.o
  CC [M]  net/mac80211/pm.o
  CC [M]  net/mac80211/rc80211_minstrel.o
  CC [M]  drivers/media/v4l2-core/v4l2-ioctl.o
  CC      drivers/mfd/wm8350-regmap.o
  CC [M]  drivers/media/tuners/xc5000.o
  CC [M]  net/mac80211/rc80211_minstrel_debugfs.o
  CC      drivers/mfd/wm8350-gpio.o
  CC [M]  net/mac80211/rc80211_minstrel_ht.o
  CC [M]  drivers/media/v4l2-core/v4l2-device.o
  CC [M]  drivers/media/tuners/xc4000.o
  CC [M]  net/mac80211/rc80211_minstrel_ht_debugfs.o
  CC      drivers/mfd/wm8350-irq.o
  CC [M]  drivers/media/v4l2-core/v4l2-fh.o
  CC [M]  drivers/media/v4l2-core/v4l2-event.o
  LD [M]  net/mac80211/mac80211.o
  CC      net/unix/af_unix.o
  CC [M]  drivers/media/tuners/mc44s803.o
  CC      drivers/mfd/wm8350-i2c.o
  CC      net/unix/garbage.o
  CC [M]  drivers/media/v4l2-core/v4l2-ctrls.o
  LD [M]  drivers/media/tuners/tda18271.o
  CC [M]  drivers/media/v4l2-core/v4l2-subdev.o
  CC      drivers/mfd/wm8994-core.o
  CC      net/unix/sysctl_net_unix.o
  CC      drivers/mfd/wm8994-irq.o
  CC [M]  drivers/media/v4l2-core/v4l2-clk.o
  CC      drivers/mfd/wm8994-regmap.o
  LD      net/unix/unix.o
  LD      net/unix/built-in.o
  LD      net/wireless/built-in.o
  CC [M]  net/wireless/core.o
  CC [M]  net/wireless/sysfs.o
  CC      drivers/mfd/tps65910.o
  CC [M]  drivers/media/v4l2-core/v4l2-async.o
  CC      drivers/mfd/tps65912-core.o
  CC [M]  net/wireless/radiotap.o
  CC      drivers/mfd/tps65912-irq.o
  CC [M]  net/wireless/util.o
  CC [M]  drivers/media/v4l2-core/v4l2-compat-ioctl32.o
  CC      drivers/mfd/tps65912-i2c.o
  CC [M]  net/wireless/reg.o
  CC      net/compat.o
  CC      drivers/mfd/tps65912-spi.o
  CC [M]  drivers/media/v4l2-core/vb2-trace.o
  CC      drivers/mfd/twl6040.o
  CC [M]  net/wireless/scan.o
  CC [M]  drivers/media/v4l2-core/v4l2-trace.o
  CC      drivers/mfd/mfd-core.o
  CC      drivers/mfd/ezx-pcap.o
  CC      drivers/mfd/smsc-ece1099.o
  CC      drivers/mfd/da903x.o
  CC      drivers/mfd/da9052-irq.o
  CC [M]  drivers/media/v4l2-core/v4l2-common.o
  CC      drivers/mfd/da9052-core.o
  CC [M]  net/wireless/nl80211.o
  CC      net/sysctl_net.o
  CC [M]  net/wireless/mlme.o
  CC [M]  drivers/media/v4l2-core/v4l2-dv-timings.o
  CC      drivers/mfd/da9052-spi.o
net/wireless/nl80211.c:3616:14: warning: implicit conversion from enumeration type 'enum nl80211_rate_info' to different enumeration type 'enum nl80211_attrs' [-Wenum-conversion]
                rate_flg = NL80211_RATE_INFO_5_MHZ_WIDTH;
                         ~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
net/wireless/nl80211.c:3619:14: warning: implicit conversion from enumeration type 'enum nl80211_rate_info' to different enumeration type 'enum nl80211_attrs' [-Wenum-conversion]
                rate_flg = NL80211_RATE_INFO_10_MHZ_WIDTH;
                         ~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
net/wireless/nl80211.c:3628:14: warning: implicit conversion from enumeration type 'enum nl80211_rate_info' to different enumeration type 'enum nl80211_attrs' [-Wenum-conversion]
                rate_flg = NL80211_RATE_INFO_40_MHZ_WIDTH;
                         ~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
net/wireless/nl80211.c:3631:14: warning: implicit conversion from enumeration type 'enum nl80211_rate_info' to different enumeration type 'enum nl80211_attrs' [-Wenum-conversion]
                rate_flg = NL80211_RATE_INFO_80_MHZ_WIDTH;
                         ~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
net/wireless/nl80211.c:3634:14: warning: implicit conversion from enumeration type 'enum nl80211_rate_info' to different enumeration type 'enum nl80211_attrs' [-Wenum-conversion]
                rate_flg = NL80211_RATE_INFO_160_MHZ_WIDTH;
                         ~ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
  CC [M]  drivers/media/v4l2-core/videobuf2-core.o
  CC      drivers/mfd/da9052-i2c.o
  CC      drivers/mfd/lp8788.o
  CC      drivers/mfd/lp8788-irq.o
  CC [M]  net/wireless/ibss.o
  LD      drivers/misc/cb710/built-in.o
  LD      drivers/misc/eeprom/built-in.o
  LD      drivers/misc/lis3lv02d/built-in.o
  CC      drivers/misc/mei/init.o
  CC      drivers/mfd/da9055-core.o
  CC [M]  drivers/media/v4l2-core/videobuf2-v4l2.o
  CC      drivers/mfd/da9055-i2c.o
  CC      drivers/misc/mei/hbm.o
  LD      drivers/mmc/card/built-in.o
  CC [M]  drivers/mmc/card/block.o
  CC      drivers/mfd/max77693.o
  CC [M]  drivers/media/v4l2-core/videobuf2-memops.o
  CC      drivers/misc/mei/interrupt.o
  CC      drivers/mfd/max8925-core.o
5 warnings generated.
  CC [M]  drivers/media/v4l2-core/videobuf2-vmalloc.o
  CC [M]  drivers/mmc/card/queue.o
  CC      drivers/misc/mei/client.o
  CC      drivers/mfd/max8925-i2c.o
  CC [M]  net/wireless/sme.o
  LD [M]  drivers/media/v4l2-core/videodev.o
  LD      drivers/media/built-in.o
  CC [M]  net/wireless/chan.o
  LD [M]  drivers/mmc/card/mmc_block.o
  CC      drivers/mmc/core/core.o
  CC      drivers/mfd/max8997.o
  CC      drivers/misc/mei/main.o
  CC      drivers/mfd/max8997-irq.o
  CC      drivers/misc/mei/amthif.o
  CC      drivers/misc/mei/wd.o
  CC      drivers/mfd/max8998.o
  CC [M]  net/wireless/ethtool.o
  CC      drivers/mmc/core/bus.o
  CC      drivers/misc/mei/bus.o
  CC      drivers/misc/mei/bus-fixup.o
  CC      drivers/misc/mei/debugfs.o
  CC      drivers/mmc/core/host.o
  CC      drivers/mfd/max8998-irq.o
  CC      drivers/misc/mei/mei-trace.o
  CC      drivers/misc/mei/pci-me.o
  CC      drivers/mfd/abx500-core.o
  CC [M]  net/wireless/mesh.o
  CC      drivers/mmc/core/mmc.o
  CC      drivers/misc/mei/hw-me.o
  CC [M]  net/wireless/ap.o
  CC      drivers/mfd/ab3100-core.o
  CC      drivers/mmc/core/mmc_ops.o
  LD      drivers/misc/mei/mei.o
  LD      drivers/misc/mei/mei-me.o
  LD      drivers/misc/mei/built-in.o
  LD      drivers/misc/mic/bus/built-in.o
  LD      drivers/misc/mic/built-in.o
  LD      drivers/misc/ti-st/built-in.o
  LD      drivers/misc/built-in.o
  CC      drivers/net/Space.o
  CC      drivers/mmc/core/sd.o
  CC [M]  net/wireless/trace.o
  CC      drivers/mfd/adp5520.o
  CC [M]  net/wireless/ocb.o
  CC      drivers/mmc/core/sd_ops.o
  CC      drivers/net/loopback.o
  CC      drivers/mfd/tps6586x.o
  CC      drivers/mfd/tps65090.o
  CC      drivers/mmc/core/sdio.o
  LD      drivers/net/ethernet/3com/built-in.o
  LD      drivers/net/ethernet/8390/built-in.o
  LD      drivers/net/ethernet/adaptec/built-in.o
  LD      drivers/net/ethernet/agere/built-in.o
  LD      drivers/net/ethernet/alteon/built-in.o
  LD      drivers/net/ethernet/amd/built-in.o
  LD      drivers/net/ethernet/arc/built-in.o
  LD      drivers/net/ethernet/atheros/built-in.o
  LD      drivers/net/ethernet/broadcom/built-in.o
  LD      drivers/net/ethernet/brocade/built-in.o
  LD      drivers/net/ethernet/cadence/built-in.o
  LD      drivers/net/ethernet/cavium/liquidio/built-in.o
  LD      drivers/net/ethernet/cavium/thunder/built-in.o
  LD      drivers/net/ethernet/cavium/built-in.o
  LD      drivers/net/ethernet/chelsio/built-in.o
  LD      drivers/net/fddi/built-in.o
  LD      drivers/net/hamradio/built-in.o
  LD      drivers/net/ethernet/cisco/built-in.o
  LD      drivers/net/ethernet/dec/tulip/built-in.o
  LD      drivers/mmc/host/built-in.o
  CC [M]  drivers/mmc/host/sdhci.o
  LD      drivers/net/ethernet/dec/built-in.o
  CC      drivers/mfd/aat2870-core.o
  LD      drivers/net/ethernet/dlink/built-in.o
  LD      drivers/net/ethernet/emulex/built-in.o
  LD      drivers/net/ethernet/ezchip/built-in.o
  LD      drivers/net/ethernet/hp/built-in.o
  LD      drivers/net/ethernet/i825xx/built-in.o
  LD      drivers/net/ethernet/intel/built-in.o
  CC      drivers/mmc/core/sdio_ops.o
  LD      drivers/net/ethernet/marvell/built-in.o
  LD      drivers/net/ethernet/mellanox/built-in.o
  LD      drivers/net/ethernet/micrel/built-in.o
  LD      drivers/net/ethernet/microchip/built-in.o
  LD      drivers/net/ethernet/myricom/built-in.o
  LD      drivers/net/ethernet/natsemi/built-in.o
  LD      drivers/net/ethernet/neterion/built-in.o
  LD      drivers/net/ethernet/nvidia/built-in.o
  LD      drivers/net/ethernet/oki-semi/built-in.o
  LD      drivers/net/ethernet/packetengines/built-in.o
  LD      drivers/net/ethernet/qlogic/built-in.o
  LD      drivers/net/ethernet/qualcomm/built-in.o
  LD      drivers/net/ethernet/rdc/built-in.o
  LD      drivers/net/ethernet/realtek/built-in.o
  CC [M]  drivers/net/ethernet/realtek/r8169.o
  CC      drivers/mmc/core/sdio_bus.o
  CC      drivers/mfd/palmas.o
drivers/net/ethernet/realtek/r8169.c:345:1: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
MODULE_DEVICE_TABLE(pci, rtl8169_pci_tbl);
^
include/linux/module.h:223:8: note: expanded from macro 'MODULE_DEVICE_TABLE'
extern const typeof(name) __mod_##type##__##name##_device_table         \
       ^
  CC [M]  net/wireless/debugfs.o
  CC      drivers/mmc/core/sdio_cis.o
  LD      drivers/nfc/built-in.o
  CC      drivers/mmc/core/sdio_io.o
  CC      drivers/mfd/rc5t583.o
  LD      drivers/net/ethernet/renesas/built-in.o
  LD      drivers/net/ethernet/rocker/built-in.o
  LD      drivers/net/ethernet/samsung/built-in.o
  LD      drivers/net/ethernet/seeq/built-in.o
  LD      drivers/nvme/host/built-in.o
  LD      drivers/nvme/built-in.o
  CC      drivers/mmc/core/sdio_irq.o
  CC      drivers/net/phy/phy.o
  LD [M]  net/wireless/cfg80211.o
  LD      net/built-in.o
  CC      drivers/mfd/rc5t583-irq.o
  CC      drivers/net/phy/phy_device.o
  CC      drivers/mfd/sec-core.o
  CC      drivers/mmc/core/quirks.o
1 warning generated.
  LD      drivers/net/ethernet/silan/built-in.o
  LD      drivers/net/ethernet/sis/built-in.o
  LD      drivers/net/ethernet/smsc/built-in.o
  CC      drivers/mfd/sec-irq.o
  LD      drivers/net/ethernet/stmicro/built-in.o
  LD      drivers/net/ethernet/sun/built-in.o
  LD      drivers/net/ethernet/synopsys/built-in.o
  LD      drivers/net/ethernet/tehuti/built-in.o
  LD      drivers/net/ethernet/ti/built-in.o
  LD      drivers/net/ethernet/via/built-in.o
  CC      drivers/mmc/core/slot-gpio.o
  CC      drivers/net/ppp/ppp_generic.o
  LD      drivers/net/ethernet/wiznet/built-in.o
  LD      drivers/net/ethernet/built-in.o
  CC      drivers/net/slip/slhc.o
  CC [M]  drivers/mfd/lpc_ich.o
  CC      drivers/net/phy/mdio_bus.o
  CC      drivers/mmc/core/debugfs.o
drivers/mfd/lpc_ich.c:762:1: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
MODULE_DEVICE_TABLE(pci, lpc_ich_ids);
^
include/linux/module.h:223:8: note: expanded from macro 'MODULE_DEVICE_TABLE'
extern const typeof(name) __mod_##type##__##name##_device_table         \
       ^
1 warning generated.
  LD      drivers/mfd/88pm860x.o
  LD      drivers/mfd/wm831x.o
  LD      drivers/mfd/wm8350.o
  LD      drivers/mfd/tps65912.o
  LD      drivers/mfd/da9055.o
  LD      drivers/mfd/max8925.o
  LD      drivers/mfd/built-in.o
  CC      drivers/net/phy/marvell.o
  LD      drivers/mmc/core/mmc_core.o
  LD      drivers/mmc/core/built-in.o
  LD      drivers/mmc/built-in.o
  CC      drivers/net/phy/davicom.o
  CC      drivers/net/phy/cicada.o
  LD      drivers/net/slip/built-in.o
  LD      drivers/net/usb/built-in.o
  CC [M]  drivers/net/usb/cdc_ether.o
  CC [M]  drivers/net/ppp/ppp_async.o
  CC [M]  drivers/net/usb/usbnet.o
  CC      drivers/net/phy/lxt.o
  LD      drivers/parport/built-in.o
  CC [M]  drivers/parport/share.o
drivers/net/usb/cdc_ether.c:715:1: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
MODULE_DEVICE_TABLE(usb, products);
^
include/linux/module.h:223:8: note: expanded from macro 'MODULE_DEVICE_TABLE'
extern const typeof(name) __mod_##type##__##name##_device_table         \
       ^
1 warning generated.
  CC [M]  drivers/net/ppp/bsd_comp.o
  CC      drivers/pci/access.o
  CC      drivers/net/phy/qsemi.o
  CC [M]  drivers/net/ppp/ppp_deflate.o
  CC [M]  drivers/parport/ieee1284.o
  LD      drivers/net/wan/built-in.o
  LD      drivers/net/wireless/iwlwifi/built-in.o
  CC [M]  drivers/net/wireless/iwlwifi/iwl-io.o
  CC [M]  drivers/net/ppp/ppp_mppe.o
  CC      drivers/net/phy/smsc.o
  CC      drivers/pci/bus.o
  CC [M]  drivers/parport/ieee1284_ops.o
  CC [M]  drivers/net/ppp/ppp_synctty.o
  CC      drivers/net/phy/vitesse.o
  CC      drivers/pci/probe.o
  CC [M]  drivers/net/wireless/iwlwifi/iwl-drv.o
  CC [M]  drivers/parport/procfs.o
  CC      drivers/net/phy/bcm-phy-lib.o
  LD      drivers/net/ppp/built-in.o
  CC      drivers/net/phy/broadcom.o
drivers/pci/probe.c:180:16: warning: implicit conversion from 'unsigned long' to 'u32' (aka 'unsigned int') changes value from 18446744073709549568 to 4294965248 [-Wconstant-conversion]
        mask = type ? PCI_ROM_ADDRESS_MASK : ~0;
             ~        ^~~~~~~~~~~~~~~~~~~~
./include/uapi/linux/pci_regs.h:109:31: note: expanded from macro 'PCI_ROM_ADDRESS_MASK'
#define PCI_ROM_ADDRESS_MASK    (~0x7ffUL)
                                 ^~~~~~~~
  CC [M]  drivers/parport/daisy.o
1 warning generated.
  CC      drivers/net/phy/bcm87xx.o
  CC      drivers/pci/host-bridge.o
  CC      drivers/net/phy/icplus.o
  CC [M]  drivers/parport/probe.o
  CC [M]  drivers/parport/parport_pc.o
  CC [M]  drivers/net/wireless/iwlwifi/iwl-debug.o
  CC      drivers/pci/remove.o
  CC      drivers/pci/pci.o
  CC      drivers/net/phy/realtek.o
drivers/parport/parport_pc.c:2802:1: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
MODULE_DEVICE_TABLE(pci, parport_pc_pci_tbl);
^
include/linux/module.h:223:8: note: expanded from macro 'MODULE_DEVICE_TABLE'
extern const typeof(name) __mod_##type##__##name##_device_table         \
       ^
drivers/parport/parport_pc.c:2942:1: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
MODULE_DEVICE_TABLE(pnp, parport_pc_pnp_tbl);
^
include/linux/module.h:223:8: note: expanded from macro 'MODULE_DEVICE_TABLE'
extern const typeof(name) __mod_##type##__##name##_device_table         \
       ^
  CC      drivers/pci/pci-driver.o
2 warnings generated.
  CC      drivers/net/phy/et1011c.o
  CC [M]  drivers/net/wireless/iwlwifi/iwl-notif-wait.o
  LD [M]  drivers/parport/parport.o
  LD      drivers/perf/built-in.o
  LD      drivers/platform/x86/built-in.o
  CC [M]  drivers/platform/x86/wmi.o
  CC      drivers/net/phy/fixed_phy.o
  CC      drivers/net/phy/mdio-bitbang.o
drivers/platform/x86/wmi.c:101:1: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
MODULE_DEVICE_TABLE(acpi, wmi_device_ids);
^
include/linux/module.h:223:8: note: expanded from macro 'MODULE_DEVICE_TABLE'
extern const typeof(name) __mod_##type##__##name##_device_table         \
       ^
1 warning generated.
  CC      drivers/pci/search.o
  CC [M]  drivers/net/wireless/iwlwifi/iwl-eeprom-read.o
  CC [M]  drivers/platform/x86/samsung-laptop.o
  CC [M]  drivers/net/wireless/iwlwifi/iwl-eeprom-parse.o
  CC      drivers/net/phy/mdio-gpio.o
  CC      drivers/pci/pci-sysfs.o
  CC [M]  drivers/platform/x86/intel-rst.o
  CC      drivers/net/phy/national.o
  CC      drivers/net/phy/ste10Xp.o
  CC      drivers/pci/rom.o
drivers/platform/x86/intel-rst.c:161:1: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
MODULE_DEVICE_TABLE(acpi, irst_ids);
^
include/linux/module.h:223:8: note: expanded from macro 'MODULE_DEVICE_TABLE'
extern const typeof(name) __mod_##type##__##name##_device_table         \
       ^
1 warning generated.
  LD      drivers/platform/built-in.o
  CC      drivers/pnp/core.o
  CC [M]  drivers/net/wireless/iwlwifi/iwl-phy-db.o
  CC      drivers/net/phy/micrel.o
  CC      drivers/net/phy/at803x.o
  CC      drivers/pci/setup-res.o
  CC      drivers/pnp/card.o
  CC      drivers/net/phy/amd.o
  CC      drivers/pci/irq.o
  LD      drivers/net/wireless/realtek/built-in.o
  CC      drivers/pci/vpd.o
  CC [M]  drivers/net/wireless/iwlwifi/iwl-nvm-parse.o
  CC      drivers/pnp/driver.o
  LD      drivers/net/phy/libphy.o
  LD      drivers/net/phy/built-in.o
  CC      drivers/pnp/resource.o
  CC      drivers/pci/setup-bus.o
  CC      drivers/pci/vc.o
  CC      drivers/pnp/manager.o
  CC      drivers/pci/proc.o
  CC      drivers/pci/slot.o
  CC [M]  drivers/net/wireless/iwlwifi/pcie/drv.o
  CC      drivers/pnp/support.o
  CC      drivers/pnp/interface.o
  CC      drivers/pci/quirks.o
  CC      drivers/pnp/quirks.o
  CC      drivers/pnp/system.o
drivers/net/wireless/iwlwifi/pcie/drv.c:457:1: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
MODULE_DEVICE_TABLE(pci, iwl_hw_card_ids);
^
include/linux/module.h:223:8: note: expanded from macro 'MODULE_DEVICE_TABLE'
extern const typeof(name) __mod_##type##__##name##_device_table         \
       ^
1 warning generated.
  CC      drivers/pnp/pnpacpi/core.o
  CC [M]  drivers/net/wireless/iwlwifi/pcie/rx.o
  CC [M]  drivers/net/wireless/iwlwifi/pcie/tx.o
  CC [M]  drivers/net/wireless/iwlwifi/pcie/trans.o
  CC      drivers/pnp/pnpacpi/rsparser.o
  LD      drivers/pci/host/built-in.o
  CC      drivers/pci/hotplug/pci_hotplug_core.o
  CC      drivers/net/tun.o
  LD      drivers/pnp/pnpacpi/pnp.o
  LD      drivers/pnp/pnpacpi/built-in.o
  LD      drivers/pnp/pnp.o
  CC [M]  drivers/net/wireless/iwlwifi/iwl-trans.o
  LD      drivers/pnp/built-in.o
  CC      drivers/power/power_supply_core.o
  CC      drivers/power/power_supply_sysfs.o
  CC      drivers/power/power_supply_leds.o
  CC      drivers/pci/hotplug/cpci_hotplug_core.o
  CC      drivers/net/virtio_net.o
  CC      drivers/power/charger-manager.o
  CC [M]  drivers/net/wireless/iwlwifi/iwl-1000.o
  LD      drivers/net/wireless/ti/built-in.o
  CC      drivers/pci/hotplug/cpci_hotplug_pci.o
  CC [M]  drivers/net/wireless/iwlwifi/iwl-2000.o
  CC [M]  drivers/net/wireless/iwlwifi/iwl-5000.o
  LD      drivers/power/avs/built-in.o
  LD      drivers/power/power_supply.o
  LD      drivers/power/built-in.o
  CC [M]  drivers/net/wireless/iwlwifi/iwl-6000.o
  CC [M]  drivers/net/mii.o
  CC      drivers/pci/hotplug/acpi_pcihp.o
  CC [M]  drivers/net/wireless/iwlwifi/iwl-devtrace.o
  LD      drivers/net/wireless/iwlwifi/dvm/built-in.o
  CC [M]  drivers/net/wireless/iwlwifi/dvm/main.o
  CC      drivers/pci/hotplug/pciehp_core.o
  CC      drivers/pci/hotplug/pciehp_ctrl.o
  CC [M]  drivers/net/wireless/iwlwifi/dvm/rs.o
  CC      drivers/pci/hotplug/pciehp_pci.o
  CC      drivers/pci/pcie/aspm.o
  CC      drivers/pci/hotplug/pciehp_hpc.o
  CC      drivers/pci/pcie/portdrv_core.o
  CC      drivers/pci/pcie/portdrv_pci.o
  LD      drivers/pci/hotplug/pci_hotplug.o
  LD      drivers/pci/hotplug/pciehp.o
  CC      drivers/pci/pcie/portdrv_bus.o
  LD      drivers/pci/hotplug/built-in.o
  CC      drivers/pci/hotplug-pci.o
  CC [M]  drivers/net/wireless/iwlwifi/dvm/mac80211.o
  CC [M]  drivers/net/wireless/iwlwifi/dvm/ucode.o
  CC [M]  drivers/net/wireless/iwlwifi/dvm/tx.o
  CC [M]  drivers/net/wireless/iwlwifi/dvm/lib.o
  CC      drivers/pci/pcie/portdrv_acpi.o
  CC      drivers/pci/pcie/aer/aerdrv_errprint.o
  CC      drivers/pci/pcie/pme.o
  CC      drivers/pwm/core.o
  CC      drivers/rapidio/rio.o
  CC      drivers/ras/ras.o
  CC [M]  drivers/net/wireless/iwlwifi/dvm/calib.o
  CC      drivers/pwm/sysfs.o
  CC      drivers/pci/pcie/aer/aerdrv_core.o
  CC      drivers/rapidio/rio-access.o
  LD      drivers/pwm/built-in.o
  CC      drivers/pci/pcie/aer/aerdrv.o
  CC [M]  drivers/net/wireless/iwlwifi/dvm/tt.o
  CC      drivers/ras/debugfs.o
  CC      drivers/rapidio/rio-driver.o
  CC      drivers/rapidio/rio-sysfs.o
  LD      drivers/ras/built-in.o
  CC      drivers/regulator/core.o
  CC      drivers/pci/pcie/aer/aerdrv_acpi.o
  CC [M]  drivers/net/wireless/iwlwifi/dvm/sta.o
  CC [M]  drivers/net/wireless/iwlwifi/dvm/rx.o
  CC      drivers/rapidio/devices/tsi721.o
  LD      drivers/pci/pcie/aer/aerdriver.o
  LD      drivers/pci/pcie/aer/built-in.o
  LD      drivers/pci/pcie/pcieportdrv.o
  LD      drivers/pci/pcie/built-in.o
  CC      drivers/pci/msi.o
  CC      drivers/rapidio/devices/tsi721_dma.o
  CC      drivers/regulator/dummy.o
  CC [M]  drivers/net/wireless/iwlwifi/dvm/power.o
  CC [M]  drivers/net/wireless/iwlwifi/dvm/scan.o
  CC      drivers/regulator/fixed-helper.o
  LD      drivers/rapidio/devices/tsi721_mport.o
  LD      drivers/rapidio/devices/built-in.o
  CC      drivers/pci/htirq.o
  CC      drivers/rapidio/switches/tsi57x.o
  CC      drivers/rapidio/switches/idtcps.o
  CC      drivers/rapidio/switches/tsi568.o
  CC      drivers/regulator/helpers.o
  CC      drivers/pci/ats.o
  CC      drivers/rapidio/switches/idt_gen2.o
  CC [M]  drivers/net/wireless/iwlwifi/dvm/rxon.o
  CC [M]  drivers/net/wireless/iwlwifi/dvm/devices.o
  CC      drivers/regulator/devres.o
  LD      drivers/rapidio/switches/built-in.o
  LD      drivers/rapidio/rapidio.o
  LD      drivers/rapidio/built-in.o
  CC      drivers/rtc/rtc-lib.o
  CC      drivers/pci/iov.o
  CC      drivers/regulator/88pm8607.o
  CC      drivers/rtc/hctosys.o
  CC [M]  drivers/net/wireless/iwlwifi/dvm/led.o
  LD [M]  drivers/net/wireless/iwlwifi/iwlwifi.o
  CC      drivers/regulator/lp872x.o
  CC      drivers/pci/pci-acpi.o
  CC      drivers/rtc/systohc.o
  CC      drivers/rtc/class.o
  CC      drivers/rtc/interface.o
  CC      drivers/regulator/lp8788-buck.o
  CC [M]  drivers/net/wireless/iwlwifi/dvm/debugfs.o
  CC      drivers/rtc/rtc-dev.o
  CC      drivers/regulator/lp8788-ldo.o
  CC      drivers/pci/pci-label.o
drivers/regulator/lp8788-ldo.c:508:24: warning: address of array 'pdata->ldo_pin' will always evaluate to 'true' [-Wpointer-bool-conversion]
        if (!pdata || !pdata->ldo_pin || !pdata->ldo_pin[enable_id])
                      ~~~~~~~~^~~~~~~
1 warning generated.
  LD      drivers/regulator/built-in.o
  CC      drivers/rtc/rtc-proc.o
  CC      drivers/rtc/rtc-sysfs.o
  CC      drivers/scsi/scsi.o
  LD      drivers/pci/built-in.o
  CC      drivers/scsi/hosts.o
  LD [M]  drivers/net/wireless/iwlwifi/dvm/iwldvm.o
  LD      drivers/net/wireless/built-in.o
  CC      drivers/scsi/scsi_ioctl.o
  LD      drivers/net/built-in.o
  CC      drivers/rtc/rtc-cmos.o
  CC      drivers/sfi/sfi_acpi.o
  CC      drivers/sfi/sfi_core.o
  LD      drivers/rtc/rtc-core.o
  LD      drivers/rtc/built-in.o
  CC      drivers/scsi/scsicam.o
  CC      drivers/scsi/scsi_error.o
  CC      drivers/scsi/scsi_lib.o
  CC      drivers/scsi/scsi_common.o
  CC      drivers/scsi/constants.o
  LD      drivers/sfi/built-in.o
  LD      drivers/soc/built-in.o
  CC      drivers/spi/spi.o
  CC      drivers/staging/staging.o
  LD      drivers/staging/media/built-in.o
  LD      drivers/staging/built-in.o
  CC      drivers/thermal/thermal_core.o
  CC      drivers/thermal/thermal_hwmon.o
  CC      drivers/tty/tty_io.o
  CC      drivers/scsi/scsi_lib_dma.o
  CC      drivers/tty/n_tty.o
  LD      drivers/spi/built-in.o
  CC      drivers/thermal/step_wise.o
  CC      drivers/scsi/scsi_scan.o
  CC      drivers/tty/tty_ioctl.o
  CC      drivers/thermal/user_space.o
  LD      drivers/thermal/samsung/built-in.o
  CC      drivers/tty/tty_ldisc.o
  CC      drivers/tty/tty_buffer.o
  LD      drivers/thermal/thermal_sys.o
  LD      drivers/thermal/built-in.o
  LD      drivers/usb/class/built-in.o
  CC [M]  drivers/usb/class/usblp.o
drivers/usb/class/usblp.c:1437:1: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
MODULE_DEVICE_TABLE(usb, usblp_ids);
^
include/linux/module.h:223:8: note: expanded from macro 'MODULE_DEVICE_TABLE'
extern const typeof(name) __mod_##type##__##name##_device_table         \
       ^
  CC      drivers/scsi/scsi_sysfs.o
  CC      drivers/video/hdmi.o
  CC      drivers/video/backlight/backlight.o
  CC      drivers/tty/tty_port.o
1 warning generated.
  CC      drivers/usb/common/common.o
  LD      drivers/virt/built-in.o
  CC      drivers/scsi/scsi_devinfo.o
  LD      drivers/video/backlight/built-in.o
  CC      drivers/video/console/dummycon.o
  CC      drivers/tty/tty_mutex.o
  LD      drivers/usb/common/usb-common.o
  LD      drivers/usb/common/built-in.o
  CC      drivers/usb/core/usb.o
  CC      drivers/usb/early/ehci-dbgp.o
  CC      drivers/video/console/vgacon.o
  CC      drivers/tty/tty_ldsem.o
  CC      drivers/scsi/scsi_sysctl.o
  CC      drivers/usb/core/hub.o
  LD      drivers/usb/early/built-in.o
  CC      drivers/virtio/virtio.o
  CC      drivers/tty/pty.o
  CC      drivers/scsi/scsi_proc.o
  CC      drivers/video/console/fbcon.o
  CC      drivers/tty/tty_audit.o
  CC      drivers/virtio/virtio_ring.o
  CC      drivers/scsi/scsi_trace.o
  CC      drivers/tty/sysrq.o
  CC      drivers/virtio/virtio_pci_modern.o
  CC      drivers/scsi/scsi_logging.o
  CC      drivers/usb/core/hcd.o
  CC      drivers/video/console/bitblit.o
  CC      drivers/virtio/virtio_pci_common.o
  LD      drivers/tty/ipwireless/built-in.o
  CC      drivers/tty/serial/serial_core.o
  CC      drivers/scsi/scsi_pm.o
  CC      drivers/video/console/softcursor.o
  CC      drivers/virtio/virtio_pci_legacy.o
  CC      drivers/usb/core/urb.o
  CC      drivers/scsi/scsi_transport_spi.o
  LD      drivers/virtio/virtio_pci.o
  LD      drivers/virtio/built-in.o
  CC      drivers/tty/vt/vt_ioctl.o
  CC      drivers/tty/serial/earlycon.o
  CC      drivers/video/console/tileblit.o
  CC      drivers/usb/core/message.o
  CC      drivers/tty/serial/8250/8250_core.o
  LD      drivers/video/console/built-in.o
  CC      drivers/video/fbdev/core/fb_notify.o
  CC      drivers/tty/vt/vc_screen.o
  LD      drivers/scsi/megaraid/built-in.o
  CC      drivers/scsi/sd.o
  CC      drivers/usb/core/driver.o
  CC      drivers/tty/serial/8250/8250_pnp.o
  CC      drivers/video/fbdev/core/fb_cmdline.o
  CC      drivers/tty/vt/selection.o
  CC      drivers/tty/serial/8250/8250_port.o
  CC      drivers/video/fbdev/core/fbmem.o
  CC      drivers/tty/vt/keyboard.o
  CC      drivers/scsi/sd_dif.o
  CC      drivers/usb/core/config.o
  CC      drivers/scsi/sr.o
  CC      drivers/video/fbdev/core/fbmon.o
  CC      drivers/usb/core/file.o
  CC      drivers/tty/serial/8250/8250_dma.o
  CC      drivers/tty/vt/consolemap.o
  CC      drivers/scsi/sr_ioctl.o
  CC      drivers/usb/core/buffer.o
  CC      drivers/tty/serial/8250/8250_pci.o
  CC      drivers/video/fbdev/core/fbcmap.o
  CC      drivers/scsi/sr_vendor.o
  CONMK   drivers/tty/vt/consolemap_deftbl.c
  CC      drivers/tty/vt/vt.o
  CC      drivers/usb/core/sysfs.o
  CC      drivers/scsi/sg.o
  CC      drivers/video/fbdev/core/fbsysfs.o
  CC      drivers/usb/core/endpoint.o
  CC      drivers/tty/serial/8250/8250_early.o
  CC      drivers/usb/core/devio.o
  CC      drivers/video/fbdev/core/modedb.o
  LD      drivers/tty/serial/8250/8250.o
  LD      drivers/tty/serial/8250/8250_base.o
  LD      drivers/tty/serial/8250/built-in.o
  CC      drivers/tty/serial/max310x.o
  LD      drivers/scsi/scsi_mod.o
  LD      drivers/scsi/sd_mod.o
  LD      drivers/scsi/sr_mod.o
  LD      drivers/scsi/built-in.o
  CC      drivers/tty/serial/sccnxp.o
  SHIPPED drivers/tty/vt/defkeymap.c
  CC      drivers/tty/vt/consolemap_deftbl.o
  CC      drivers/video/fbdev/core/fbcvt.o
  CC      drivers/tty/vt/defkeymap.o
  CC      drivers/usb/host/pci-quirks.o
  LD      drivers/tty/vt/built-in.o
  CC      drivers/usb/host/ehci-hcd.o
  CC      drivers/usb/core/notify.o
  CC      drivers/tty/serial/kgdb_nmi.o
  CC      drivers/video/fbdev/core/cfbfillrect.o
  CC      drivers/tty/serial/kgdboc.o
  CC      drivers/usb/core/generic.o
  LD      drivers/usb/misc/built-in.o
  CC      drivers/video/fbdev/core/cfbcopyarea.o
  LD      drivers/usb/phy/built-in.o
  CC      drivers/video/fbdev/core/cfbimgblt.o
  LD      drivers/tty/serial/built-in.o
  LD      drivers/tty/built-in.o
  CC [M]  drivers/video/fbdev/core/sysfillrect.o
  CC      drivers/usb/core/quirks.o
  CC      drivers/watchdog/watchdog_core.o
  CC [M]  drivers/video/fbdev/core/syscopyarea.o
  CC      drivers/usb/host/ehci-pci.o
  CC      drivers/usb/core/devices.o
  CC      drivers/usb/host/ehci-platform.o
  CC      drivers/watchdog/watchdog_dev.o
  CC      drivers/usb/host/ohci-hcd.o
  CC [M]  drivers/video/fbdev/core/sysimgblt.o
  CC      drivers/usb/core/port.o
  LD      drivers/watchdog/watchdog.o
  CC [M]  drivers/video/fbdev/core/fb_sys_fops.o
  LD      drivers/watchdog/built-in.o
  CC      drivers/usb/core/hcd-pci.o
  LD      drivers/video/fbdev/omap2/displays-new/built-in.o
  LD      drivers/video/fbdev/core/fb.o
  CC      drivers/usb/core/usb-acpi.o
  LD      drivers/video/fbdev/omap2/dss/built-in.o
  LD      drivers/video/fbdev/omap2/built-in.o
  CC      drivers/video/fbdev/imsttfb.o
  LD      drivers/video/fbdev/core/built-in.o
  CC      drivers/video/fbdev/asiliantfb.o
  CC      drivers/video/fbdev/efifb.o
  CC      drivers/usb/host/ohci-pci.o
  LD      drivers/usb/serial/built-in.o
  CC [M]  drivers/usb/serial/usb-serial.o
  CC      drivers/usb/host/ohci-platform.o
  LD      drivers/usb/core/usbcore.o
  LD      drivers/usb/core/built-in.o
  CC      drivers/usb/host/uhci-hcd.o
  LD      drivers/video/fbdev/built-in.o
  LD      drivers/video/built-in.o
  CC      drivers/usb/host/xhci.o
  CC      drivers/usb/host/xhci-mem.o
  CC [M]  drivers/usb/serial/generic.o
  CC [M]  drivers/usb/serial/bus.o
  CC      drivers/usb/host/xhci-ring.o
  CC      drivers/usb/host/xhci-hub.o
  CC [M]  drivers/usb/serial/option.o
  LD      drivers/usb/storage/built-in.o
  CC [M]  drivers/usb/storage/scsiglue.o
  CC [M]  drivers/usb/storage/protocol.o
drivers/usb/serial/option.c:1787:1: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier]
MODULE_DEVICE_TABLE(usb, option_ids);
^
include/linux/module.h:223:8: note: expanded from macro 'MODULE_DEVICE_TABLE'
extern const typeof(name) __mod_##type##__##name##_device_table         \
       ^
1 warning generated.
  CC [M]  drivers/usb/serial/usb_wwan.o
  CC      drivers/usb/host/xhci-dbg.o
  CC [M]  drivers/usb/storage/transport.o
  CC [M]  drivers/usb/storage/usb.o
  CC [M]  drivers/usb/storage/initializers.o
  CC      drivers/usb/host/xhci-trace.o
  LD [M]  drivers/usb/serial/usbserial.o
  CC      drivers/usb/host/xhci-pci.o
  CC [M]  drivers/usb/storage/sierra_ms.o
  CC [M]  drivers/usb/storage/option_ms.o
  CC [M]  drivers/usb/storage/usual-tables.o
  LD      drivers/usb/host/xhci-hcd.o
  LD      drivers/usb/host/built-in.o
  LD [M]  drivers/usb/storage/usb-storage.o
  LD      drivers/usb/built-in.o
  LD      drivers/built-in.o
  LINK    vmlinux
  LD      vmlinux.o
  MODPOST vmlinux.o
  GEN     .version
  CHK     include/generated/compile.h
  UPD     include/generated/compile.h
  CC      init/version.o
  LD      init/built-in.o
mm/built-in.o: In function `kmem_cache_alloc':
(.text+0x7805c): undefined reference to `__compiletime_assert_3240'
mm/built-in.o: In function `kmem_cache_alloc_bulk':
(.text+0x78431): undefined reference to `__compiletime_assert_3240'
mm/built-in.o: In function `kmem_cache_alloc_trace':
(.text+0x7863e): undefined reference to `__compiletime_assert_3240'
mm/built-in.o: In function `__kmalloc':
(.text+0x79017): undefined reference to `__compiletime_assert_3240'
mm/built-in.o: In function `__kmalloc_track_caller':
(.text+0x792c6): undefined reference to `__compiletime_assert_3240'
mm/built-in.o: In function `kmem_cache_free':
(.text+0x79540): undefined reference to `__compiletime_assert_3565'
mm/built-in.o: In function `kmem_cache_free_bulk':
(.text+0x7981a): undefined reference to `__compiletime_assert_3565'
make[2]: *** [vmlinux] Error 1
make[1]: *** [bindeb-pkg] Error 2
make: *** [bindeb-pkg] Error 2

Attachment: config-4.3.0-rc6-next-20151022.1-llvmlinux-amd64
Description: Binary data

Sedat Dilek (24):
      kbuild: llvmlinux: Add cross compilation support
      kbuild: llvmlinux: Add support for integrated-assembler (IA)
      kbuild: llvmlinux: Add LLVM bitcode support
      kbuild: llvmlinux: Fix -fno-delete-null-pointer-checks compiler-flag
      kbuild: llvmlinux: Set appropriate compiler-flag for CONFIG_CC_OPTIMIZE_FOR_SIZE
      kbuild: llvmlinux: Add some more clang compiler-flags
      kbuild: llvmlinux: Add -Werror compiler-flag to cc-options
      kbuild: llvmlinux: Fix ASM defines
      kbuild: llvmlinux: Remove -fcatch-undefined-behavior compiler-flag
      compiler-gcc: llvmlinux: Add __maybe_unused attribute for inlining
      fs/compat: llvmlinux: Fix warning in COMPATIBLE_IOCTL define
      bcache: llvmlinux: Replace nested function with __bch_cache_cmp()
      megaraid_sas: llvmlinux: Remove inline from megasas_return_cmd()
      scsi: libosd: llvmlinux: Remove __weak and add __maybe_unused attribute
      mpilib: llvmlinux: Fix compilation with clang
      apparmor: llvmlinux: Remove VLAIS from aa_calc_profile_hash()
      md/raid10: llvmlinux: Remove VLAIS from handle_reshape_read_error()
      xen: llvmlinux: Remove VLAIS from xen_flush_tlb_others()
      x86: llvmlinux: Fix unsupported -falign-{jumps,loops} compiler-flags
      um: llvmlinux: Check for clang compiler in memcpy export
      x86: boot: llvmlinux: Workaround LLVM Bug PR18415
      x86/hweight: boot: llvmlinux: Workaround LLVM Bug PR9457 and PR24487
      Merge tag 'next-20151022' of git://git.kernel.org/.../next/linux-next into Linux-next-20151022
      Merge branch 'for-4.3/llvmlinux-amd64-fixes' into 4.3.0-rc6-next-20151022.1-llvmlinux-amd64

 .gitignore                                |  1 +
 Kbuild                                    |  8 +++----
 Makefile                                  | 38 +++++++++++++++++++++++++------
 arch/x86/Kconfig                          |  4 ++--
 arch/x86/Makefile                         |  6 +++--
 arch/x86/boot/memory.c                    |  6 +++++
 arch/x86/boot/string.h                    |  3 +++
 arch/x86/include/asm/arch_hweight.h       | 18 ++++-----------
 arch/x86/um/ksyms.c                       |  2 +-
 arch/x86/xen/mmu.c                        | 35 ++++++++++++++--------------
 drivers/md/bcache/sysfs.c                 | 10 ++++----
 drivers/md/raid10.c                       |  8 +++----
 drivers/scsi/megaraid/megaraid_sas_base.c |  2 +-
 fs/compat_ioctl.c                         |  2 +-
 include/linux/compiler-gcc.h              | 12 +++++-----
 include/linux/kbuild.h                    |  6 ++---
 include/scsi/osd_types.h                  |  2 +-
 lib/mpi/Makefile                          |  2 ++
 lib/mpi/longlong.h                        |  9 +++-----
 lib/mpi/mpi-inline.h                      |  2 +-
 lib/mpi/mpi-internal.h                    | 10 +-------
 scripts/Kbuild.include                    |  6 ++---
 scripts/Makefile.build                    | 14 ++++++++++++
 scripts/mod/Makefile                      |  8 +++----
 security/apparmor/crypto.c                | 17 ++++++--------
 25 files changed, 130 insertions(+), 101 deletions(-)

diff --git a/.gitignore b/.gitignore
index fd3a35592543..34fe1346aa87 100644
--- a/.gitignore
+++ b/.gitignore
@@ -33,6 +33,7 @@
 *.lzo
 *.patch
 *.gcno
+*.ll
 modules.builtin
 Module.symvers
 *.dwo
diff --git a/Kbuild b/Kbuild
index f55cefd9bf29..0bbb86358942 100644
--- a/Kbuild
+++ b/Kbuild
@@ -8,10 +8,10 @@
 
 # Default sed regexp - multiline due to syntax constraints
 define sed-y
-	"/^->/{s:->#\(.*\):/* \1 */:; \
-	s:^->\([^ ]*\) [\$$#]*\([-0-9]*\) \(.*\):#define \1 \2 /* \3 */:; \
-	s:^->\([^ ]*\) [\$$#]*\([^ ]*\) \(.*\):#define \1 \2 /* \3 */:; \
-	s:->::; p;}"
+	"/^@->/{s:@->#\(.*\):/* \1 */:; \
+	s:^@->\([^ ]*\) [\$$#]*\([-0-9]*\) \(.*\):#define \1 \2 /* \3 */:; \
+	s:^@->\([^ ]*\) [\$$#]*\([^ ]*\) \(.*\):#define \1 \2 /* \3 */:; \
+	s:@->::; p;}"
 endef
 
 # Use filechk to avoid rebuilds when a header changes, but the resulting file
diff --git a/Makefile b/Makefile
index 1fdd90665845..99fa7154ec3c 100644
--- a/Makefile
+++ b/Makefile
@@ -300,9 +300,9 @@ HOSTCXX      = g++
 HOSTCFLAGS   = -Wall -Wmissing-prototypes -Wstrict-prototypes -O2 -fomit-frame-pointer -std=gnu89
 HOSTCXXFLAGS = -O2
 
-ifeq ($(shell $(HOSTCC) -v 2>&1 | grep -c "clang version"), 1)
-HOSTCFLAGS  += -Wno-unused-value -Wno-unused-parameter \
-		-Wno-missing-field-initializers -fno-delete-null-pointer-checks
+HOSTCFLAGS  += -Wno-unused-value -Wno-unused-parameter -Wno-missing-field-initializers
+ifneq ($(shell $(HOSTCC) -v 2>&1 | grep -c "clang version"), 1)
+HOSTCFLAGS  += -fno-delete-null-pointer-checks
 endif
 
 # Decide whether to build built-in, modular, or both.
@@ -371,6 +371,19 @@ CFLAGS_KERNEL	=
 AFLAGS_KERNEL	=
 CFLAGS_GCOV	= -fprofile-arcs -ftest-coverage
 
+ifeq ($(cc-name),clang)
+ifneq ($(CROSS_COMPILE),)
+CLANG_TARGET   := -target $(notdir $(CROSS_COMPILE:%-=%))
+GCC_TOOLCHAIN  := $(dir $(CROSS_COMPILE))
+endif
+ifneq ($(GCC_TOOLCHAIN),)
+CLANG_GCC_TC   := -gcc-toolchain $(GCC_TOOLCHAIN)
+endif
+ifneq ($(CLANG_ENABLE_IA),1)
+CLANG_IA_FLAG  = -no-integrated-as
+endif
+CLANG_FLAGS    := $(CLANG_TARGET) $(CLANG_GCC_TC) $(CLANG_IA_FLAG)
+endif
 
 # Use USERINCLUDE when you must reference the UAPI directories only.
 USERINCLUDE    := \
@@ -396,11 +409,11 @@ KBUILD_CFLAGS   := -Wall -Wundef -Wstrict-prototypes -Wno-trigraphs \
 		   -fno-strict-aliasing -fno-common \
 		   -Werror-implicit-function-declaration \
 		   -Wno-format-security \
-		   -std=gnu89
+		   -std=gnu89 $(CLANG_FLAGS)
 
 KBUILD_AFLAGS_KERNEL :=
 KBUILD_CFLAGS_KERNEL :=
-KBUILD_AFLAGS   := -D__ASSEMBLY__
+KBUILD_AFLAGS   := -D__ASSEMBLY__ $(CLANG_FLAGS)
 KBUILD_AFLAGS_MODULE  := -DMODULE
 KBUILD_CFLAGS_MODULE  := -DMODULE
 KBUILD_LDFLAGS_MODULE := -T $(srctree)/scripts/module-common.lds
@@ -621,10 +634,13 @@ ARCH_AFLAGS :=
 ARCH_CFLAGS :=
 include arch/$(SRCARCH)/Makefile
 
+ifneq ($(cc-name),clang)
 KBUILD_CFLAGS	+= $(call cc-option,-fno-delete-null-pointer-checks,)
+endif
 
 ifdef CONFIG_CC_OPTIMIZE_FOR_SIZE
-KBUILD_CFLAGS	+= -Os $(call cc-disable-warning,maybe-uninitialized,)
+KBUILD_CFLAGS 	+= $(call cc-option,-Oz,-Os)
+KBUILD_CFLAGS	+= $(call cc-disable-warning,maybe-uninitialized,)
 else
 KBUILD_CFLAGS	+= -O2
 endif
@@ -689,13 +705,15 @@ KBUILD_CPPFLAGS += $(call cc-option,-Wno-unknown-warning-option,)
 KBUILD_CFLAGS += $(call cc-disable-warning, unused-variable)
 KBUILD_CFLAGS += $(call cc-disable-warning, format-invalid-specifier)
 KBUILD_CFLAGS += $(call cc-disable-warning, gnu)
+KBUILD_CFLAGS += $(call cc-disable-warning, asm-operand-widths)
+KBUILD_CFLAGS += $(call cc-disable-warning, initializer-overrides)
+KBUILD_CFLAGS += $(call cc-option, -fno-builtin)
 # Quiet clang warning: comparison of unsigned expression < 0 is always false
 KBUILD_CFLAGS += $(call cc-disable-warning, tautological-compare)
 # CLANG uses a _MergedGlobals as optimization, but this breaks modpost, as the
 # source of a reference will be _MergedGlobals and not on of the whitelisted names.
 # See modpost pattern 2
 KBUILD_CFLAGS += $(call cc-option, -mno-global-merge,)
-KBUILD_CFLAGS += $(call cc-option, -fcatch-undefined-behavior)
 else
 
 # This warning generated too much noise in a regular build.
@@ -1277,6 +1295,8 @@ help:
 	@echo  '                    (default: $$(INSTALL_MOD_PATH)/lib/firmware)'
 	@echo  '  dir/            - Build all files in dir and below'
 	@echo  '  dir/file.[oisS] - Build specified target only'
+	@echo  '  dir/file.ll     - Build the LLVM bitcode file'
+	@echo  '                    (requires compiler support for LLVM bitcode generation)'
 	@echo  '  dir/file.lst    - Build specified mixed source/assembly target only'
 	@echo  '                    (requires a recent binutils and recent build (System.map))'
 	@echo  '  dir/file.ko     - Build module including final link'
@@ -1556,6 +1576,10 @@ endif
 	$(Q)$(MAKE) $(build)=$(build-dir) $(target-dir)$(notdir $@)
 %.symtypes: %.c prepare scripts FORCE
 	$(Q)$(MAKE) $(build)=$(build-dir) $(target-dir)$(notdir $@)
+%.ll: %.c prepare scripts FORCE
+	$(Q)$(MAKE) $(build)=$(build-dir) $(target-dir)$(notdir $@)
+%.ll: %.S prepare scripts FORCE
+	$(Q)$(MAKE) $(build)=$(build-dir) $(target-dir)$(notdir $@)
 
 # Modules
 /: prepare scripts FORCE
diff --git a/arch/x86/Kconfig b/arch/x86/Kconfig
index 0f1ccc3b3d2b..66b82ffcb88d 100644
--- a/arch/x86/Kconfig
+++ b/arch/x86/Kconfig
@@ -280,8 +280,8 @@ config X86_32_LAZY_GS
 
 config ARCH_HWEIGHT_CFLAGS
 	string
-	default "-fcall-saved-ecx -fcall-saved-edx" if X86_32
-	default "-fcall-saved-rdi -fcall-saved-rsi -fcall-saved-rdx -fcall-saved-rcx -fcall-saved-r8 -fcall-saved-r9 -fcall-saved-r10 -fcall-saved-r11" if X86_64
+	# Workaround LLVM Bug PR9457 and PR24487
+	default "" if (X86_32 || X86_64)
 
 config ARCH_SUPPORTS_UPROBES
 	def_bool y
diff --git a/arch/x86/Makefile b/arch/x86/Makefile
index 4086abca0b32..5fa41ffe15e2 100644
--- a/arch/x86/Makefile
+++ b/arch/x86/Makefile
@@ -87,11 +87,13 @@ else
         KBUILD_AFLAGS += -m64
         KBUILD_CFLAGS += -m64
 
+ifneq ($(cc-name),clang)
         # Align jump targets to 1 byte, not the default 16 bytes:
-        KBUILD_CFLAGS += -falign-jumps=1
+        KBUILD_CFLAGS += $(call cc-option,-falign-jumps=1)
 
         # Pack loops tightly as well:
-        KBUILD_CFLAGS += -falign-loops=1
+        KBUILD_CFLAGS += $(call cc-option,-falign-loops=1)
+endif
 
         # Don't autogenerate traditional x87 instructions
         KBUILD_CFLAGS += $(call cc-option,-mno-80387)
diff --git a/arch/x86/boot/memory.c b/arch/x86/boot/memory.c
index db75d07c3645..0b01f3f7d1f0 100644
--- a/arch/x86/boot/memory.c
+++ b/arch/x86/boot/memory.c
@@ -64,7 +64,13 @@ static int detect_memory_e820(void)
 			break;
 		}
 
+/* Workaround LLVM Bug PR18415 */
+#ifdef __clang__
+		memcpy(desc, &buf, sizeof(*desc));
+		desc++;
+#else
 		*desc++ = buf;
+#endif /* __clang__ */
 		count++;
 	} while (ireg.ebx && count < ARRAY_SIZE(boot_params.e820_map));
 
diff --git a/arch/x86/boot/string.h b/arch/x86/boot/string.h
index 725e820602b1..d0769b41709b 100644
--- a/arch/x86/boot/string.h
+++ b/arch/x86/boot/string.h
@@ -14,8 +14,11 @@ int memcmp(const void *s1, const void *s2, size_t len);
  * Access builtin version by default. If one needs to use optimized version,
  * do "undef memcpy" in .c file and link against right string.c
  */
+/* Workaround LLVM Bug PR18415 */
+#ifndef __clang__
 #define memcpy(d,s,l) __builtin_memcpy(d,s,l)
 #define memset(d,c,l) __builtin_memset(d,c,l)
 #define memcmp	__builtin_memcmp
+#endif /* __clang__ */
 
 #endif /* BOOT_STRING_H */
diff --git a/arch/x86/include/asm/arch_hweight.h b/arch/x86/include/asm/arch_hweight.h
index 259a7c1ef709..de3bbcf64540 100644
--- a/arch/x86/include/asm/arch_hweight.h
+++ b/arch/x86/include/asm/arch_hweight.h
@@ -23,13 +23,8 @@
  */
 static __always_inline unsigned int __arch_hweight32(unsigned int w)
 {
-	unsigned int res = 0;
-
-	asm (ALTERNATIVE("call __sw_hweight32", POPCNT32, X86_FEATURE_POPCNT)
-		     : "="REG_OUT (res)
-		     : REG_IN (w));
-
-	return res;
+/* Workaround LLVM Bug PR9457 and PR24487 */
+	return __sw_hweight32(w);
 }
 
 static inline unsigned int __arch_hweight16(unsigned int w)
@@ -51,13 +46,8 @@ static inline unsigned long __arch_hweight64(__u64 w)
 #else
 static __always_inline unsigned long __arch_hweight64(__u64 w)
 {
-	unsigned long res = 0;
-
-	asm (ALTERNATIVE("call __sw_hweight64", POPCNT64, X86_FEATURE_POPCNT)
-		     : "="REG_OUT (res)
-		     : REG_IN (w));
-
-	return res;
+/* Workaround LLVM Bug PR9457 and PR24487 */
+	return __sw_hweight64(w);
 }
 #endif /* CONFIG_X86_32 */
 
diff --git a/arch/x86/um/ksyms.c b/arch/x86/um/ksyms.c
index 2e8f43ec6214..04aedcecd887 100644
--- a/arch/x86/um/ksyms.c
+++ b/arch/x86/um/ksyms.c
@@ -4,7 +4,7 @@
 
 #ifndef CONFIG_X86_32
 /*XXX: we need them because they would be exported by x86_64 */
-#if (__GNUC__ == 4 && __GNUC_MINOR__ >= 3) || __GNUC__ > 4
+#if (__GNUC__ == 4 && __GNUC_MINOR__ >= 3) || __GNUC__ > 4 || defined(__clang__)
 EXPORT_SYMBOL(memcpy);
 #else
 EXPORT_SYMBOL(__memcpy);
diff --git a/arch/x86/xen/mmu.c b/arch/x86/xen/mmu.c
index 9c479fe40459..f2c4f03ea82b 100644
--- a/arch/x86/xen/mmu.c
+++ b/arch/x86/xen/mmu.c
@@ -1374,36 +1374,37 @@ static void xen_flush_tlb_others(const struct cpumask *cpus,
 				 struct mm_struct *mm, unsigned long start,
 				 unsigned long end)
 {
-	struct {
-		struct mmuext_op op;
-#ifdef CONFIG_SMP
-		DECLARE_BITMAP(mask, num_processors);
-#else
-		DECLARE_BITMAP(mask, NR_CPUS);
-#endif
-	} *args;
 	struct multicall_space mcs;
+	struct mmuext_op *op;
+	struct cpumask *mask;
 
 	trace_xen_mmu_flush_tlb_others(cpus, mm, start, end);
 
 	if (cpumask_empty(cpus))
 		return;		/* nothing to do */
 
-	mcs = xen_mc_entry(sizeof(*args));
-	args = mcs.args;
-	args->op.arg2.vcpumask = to_cpumask(args->mask);
+#ifdef CONFIG_SMP
+	mcs = xen_mc_entry(sizeof(struct mmuext_op) + BITS_TO_LONGS(num_processors)*sizeof(unsigned long));
+#else
+	mcs = xen_mc_entry(sizeof(struct mmuext_op) + BITS_TO_LONGS(NR_CPUS)*sizeof(unsigned long));
+#endif
+	/* Extract fields */
+	op = mcs.args;
+	mask = to_cpumask(mcs.args + sizeof(struct mmuext_op));
+
+	op->arg2.vcpumask = mask;
 
 	/* Remove us, and any offline CPUS. */
-	cpumask_and(to_cpumask(args->mask), cpus, cpu_online_mask);
-	cpumask_clear_cpu(smp_processor_id(), to_cpumask(args->mask));
+	cpumask_and(mask, cpus, cpu_online_mask);
+	cpumask_clear_cpu(smp_processor_id(), mask);
 
-	args->op.cmd = MMUEXT_TLB_FLUSH_MULTI;
+	op->cmd = MMUEXT_TLB_FLUSH_MULTI;
 	if (end != TLB_FLUSH_ALL && (end - start) <= PAGE_SIZE) {
-		args->op.cmd = MMUEXT_INVLPG_MULTI;
-		args->op.arg1.linear_addr = start;
+		op->cmd = MMUEXT_INVLPG_MULTI;
+		op->arg1.linear_addr = start;
 	}
 
-	MULTI_mmuext_op(mcs.mc, &args->op, 1, NULL, DOMID_SELF);
+	MULTI_mmuext_op(mcs.mc, op, 1, NULL, DOMID_SELF);
 
 	xen_mc_issue(PARAVIRT_LAZY_MMU);
 }
diff --git a/drivers/md/bcache/sysfs.c b/drivers/md/bcache/sysfs.c
index b3ff57d61dde..53d8baa741fb 100644
--- a/drivers/md/bcache/sysfs.c
+++ b/drivers/md/bcache/sysfs.c
@@ -731,6 +731,11 @@ static struct attribute *bch_cache_set_internal_files[] = {
 };
 KTYPE(bch_cache_set_internal);
 
+static int __bch_cache_cmp(const void *l, const void *r)
+{
+	return *((uint16_t *) r) - *((uint16_t *) l);
+}
+
 SHOW(__bch_cache)
 {
 	struct cache *ca = container_of(kobj, struct cache, kobj);
@@ -755,9 +760,6 @@ SHOW(__bch_cache)
 					       CACHE_REPLACEMENT(&ca->sb));
 
 	if (attr == &sysfs_priority_stats) {
-		int cmp(const void *l, const void *r)
-		{	return *((uint16_t *) r) - *((uint16_t *) l); }
-
 		struct bucket *b;
 		size_t n = ca->sb.nbuckets, i;
 		size_t unused = 0, available = 0, dirty = 0, meta = 0;
@@ -786,7 +788,7 @@ SHOW(__bch_cache)
 			p[i] = ca->buckets[i].prio;
 		mutex_unlock(&ca->set->bucket_lock);
 
-		sort(p, n, sizeof(uint16_t), cmp, NULL);
+		sort(p, n, sizeof(uint16_t), __bch_cache_cmp, NULL);
 
 		while (n &&
 		       !cached[n - 1])
diff --git a/drivers/md/raid10.c b/drivers/md/raid10.c
index e0983c30e73b..96794803f392 100644
--- a/drivers/md/raid10.c
+++ b/drivers/md/raid10.c
@@ -4454,11 +4454,9 @@ static int handle_reshape_read_error(struct mddev *mddev,
 	/* Use sync reads to get the blocks from somewhere else */
 	int sectors = r10_bio->sectors;
 	struct r10conf *conf = mddev->private;
-	struct {
-		struct r10bio r10_bio;
-		struct r10dev devs[conf->copies];
-	} on_stack;
-	struct r10bio *r10b = &on_stack.r10_bio;
+	/* Allocate space for r10bio on stack */
+	u8 r10bio_on_stack[sizeof(struct r10bio) + conf->copies * sizeof(struct r10dev)];
+	struct r10bio *r10b = (struct r10bio *) r10bio_on_stack;
 	int slot = 0;
 	int idx = 0;
 	struct bio_vec *bvec = r10_bio->master_bio->bi_io_vec;
diff --git a/drivers/scsi/megaraid/megaraid_sas_base.c b/drivers/scsi/megaraid/megaraid_sas_base.c
index eaa81e552fd2..a7934dc97ac9 100644
--- a/drivers/scsi/megaraid/megaraid_sas_base.c
+++ b/drivers/scsi/megaraid/megaraid_sas_base.c
@@ -228,7 +228,7 @@ struct megasas_cmd *megasas_get_cmd(struct megasas_instance
  * @instance:		Adapter soft state
  * @cmd:		Command packet to be returned to free command pool
  */
-inline void
+void
 megasas_return_cmd(struct megasas_instance *instance, struct megasas_cmd *cmd)
 {
 	unsigned long flags;
diff --git a/fs/compat_ioctl.c b/fs/compat_ioctl.c
index 48851f6ea6ec..67ffab2d33b9 100644
--- a/fs/compat_ioctl.c
+++ b/fs/compat_ioctl.c
@@ -811,7 +811,7 @@ static int compat_ioctl_preallocate(struct file *file,
  */
 #define XFORM(i) (((i) ^ ((i) << 27) ^ ((i) << 17)) & 0xffffffff)
 
-#define COMPATIBLE_IOCTL(cmd) XFORM(cmd),
+#define COMPATIBLE_IOCTL(cmd) XFORM((u32)cmd),
 /* ioctl should not be warned about even if it's not implemented.
    Valid reasons to use this:
    - It is implemented with ->compat_ioctl on some device, but programs
diff --git a/include/linux/compiler-gcc.h b/include/linux/compiler-gcc.h
index 22ab246feed3..8d9b96b5648c 100644
--- a/include/linux/compiler-gcc.h
+++ b/include/linux/compiler-gcc.h
@@ -70,14 +70,14 @@
  */
 #if !defined(CONFIG_ARCH_SUPPORTS_OPTIMIZED_INLINING) ||		\
     !defined(CONFIG_OPTIMIZE_INLINING) || (__GNUC__ < 4)
-#define inline		inline		__attribute__((always_inline)) notrace
-#define __inline__	__inline__	__attribute__((always_inline)) notrace
-#define __inline	__inline	__attribute__((always_inline)) notrace
+#define inline		inline		__attribute__((always_inline)) notrace __maybe_unused
+#define __inline__	__inline__	__attribute__((always_inline)) notrace __maybe_unused
+#define __inline	__inline	__attribute__((always_inline)) notrace __maybe_unused
 #else
 /* A lot of inline functions can cause havoc with function tracing */
-#define inline		inline		notrace
-#define __inline__	__inline__	notrace
-#define __inline	__inline	notrace
+#define inline		inline		notrace __maybe_unused
+#define __inline__	__inline__	notrace __maybe_unused
+#define __inline	__inline	notrace __maybe_unused
 #endif
 
 #define __always_inline	inline __attribute__((always_inline))
diff --git a/include/linux/kbuild.h b/include/linux/kbuild.h
index 22a72198c14b..75fa2c3e0e1d 100644
--- a/include/linux/kbuild.h
+++ b/include/linux/kbuild.h
@@ -2,14 +2,14 @@
 #define __LINUX_KBUILD_H
 
 #define DEFINE(sym, val) \
-        asm volatile("\n->" #sym " %0 " #val : : "i" (val))
+	asm volatile("\n@->" #sym " %0 " #val : : "i" (val))
 
-#define BLANK() asm volatile("\n->" : : )
+#define BLANK() asm volatile("\n@->" : : )
 
 #define OFFSET(sym, str, mem) \
 	DEFINE(sym, offsetof(struct str, mem))
 
 #define COMMENT(x) \
-	asm volatile("\n->#" x)
+	asm volatile("\n@->#" x)
 
 #endif
diff --git a/include/scsi/osd_types.h b/include/scsi/osd_types.h
index 48e8a165e136..c7ae7211d15d 100644
--- a/include/scsi/osd_types.h
+++ b/include/scsi/osd_types.h
@@ -28,7 +28,7 @@ struct osd_obj_id {
 	osd_id id;
 };
 
-static const struct __weak osd_obj_id osd_root_object = {0, 0};
+static const struct osd_obj_id osd_root_object __maybe_unused = {0, 0};
 
 struct osd_attr {
 	u32 attr_page;
diff --git a/lib/mpi/Makefile b/lib/mpi/Makefile
index 019a68c90144..d5553f6b9f09 100644
--- a/lib/mpi/Makefile
+++ b/lib/mpi/Makefile
@@ -4,6 +4,8 @@
 
 obj-$(CONFIG_MPILIB) = mpi.o
 
+CFLAGS_KERNEL += $(call cc-option,-fheinous-gnu-extensions)
+
 mpi-y = \
 	generic_mpih-lshift.o		\
 	generic_mpih-mul1.o		\
diff --git a/lib/mpi/longlong.h b/lib/mpi/longlong.h
index b90e255c2a68..881a62ca0578 100644
--- a/lib/mpi/longlong.h
+++ b/lib/mpi/longlong.h
@@ -193,8 +193,7 @@ extern UDItype __udiv_qrnnd(UDItype *, UDItype, UDItype, UDItype);
 		"rI" ((USItype)(bl)))
 #if defined __ARM_ARCH_2__ || defined __ARM_ARCH_3__
 #define umul_ppmm(xh, xl, a, b) \
-	__asm__ ("%@ Inlined umul_ppmm\n" \
-		"mov	%|r0, %2, lsr #16		@ AAAA\n" \
+	__asm__ ("mov	%|r0, %2, lsr #16		@ AAAA\n" \
 		"mov	%|r2, %3, lsr #16		@ BBBB\n" \
 		"bic	%|r1, %2, %|r0, lsl #16		@ aaaa\n" \
 		"bic	%0, %3, %|r2, lsl #16		@ bbbb\n" \
@@ -213,10 +212,8 @@ extern UDItype __udiv_qrnnd(UDItype *, UDItype, UDItype, UDItype);
 	: "r0", "r1", "r2")
 #else
 #define umul_ppmm(xh, xl, a, b) \
-	__asm__ ("%@ Inlined umul_ppmm\n" \
-		"umull %r1, %r0, %r2, %r3" \
-	: "=&r" ((USItype)(xh)), \
-			"=r" ((USItype)(xl)) \
+	__asm__ ("umull %1, %0, %2, %3" \
+	: "=&r" ((xh)), "=r" ((xl)) \
 	: "r" ((USItype)(a)), \
 			"r" ((USItype)(b)) \
 	: "r0", "r1")
diff --git a/lib/mpi/mpi-inline.h b/lib/mpi/mpi-inline.h
index e2b39852b30a..c245ea31f785 100644
--- a/lib/mpi/mpi-inline.h
+++ b/lib/mpi/mpi-inline.h
@@ -30,7 +30,7 @@
 #define G10_MPI_INLINE_H
 
 #ifndef G10_MPI_INLINE_DECL
-#define G10_MPI_INLINE_DECL  extern inline
+#define G10_MPI_INLINE_DECL  static inline
 #endif
 
 G10_MPI_INLINE_DECL mpi_limb_t
diff --git a/lib/mpi/mpi-internal.h b/lib/mpi/mpi-internal.h
index c65dd1bff45a..09e9f13c5ba0 100644
--- a/lib/mpi/mpi-internal.h
+++ b/lib/mpi/mpi-internal.h
@@ -168,20 +168,12 @@ void mpi_rshift_limbs(MPI a, unsigned int count);
 int mpi_lshift_limbs(MPI a, unsigned int count);
 
 /*-- mpihelp-add.c --*/
-mpi_limb_t mpihelp_add_1(mpi_ptr_t res_ptr, mpi_ptr_t s1_ptr,
-			 mpi_size_t s1_size, mpi_limb_t s2_limb);
 mpi_limb_t mpihelp_add_n(mpi_ptr_t res_ptr, mpi_ptr_t s1_ptr,
 			 mpi_ptr_t s2_ptr, mpi_size_t size);
-mpi_limb_t mpihelp_add(mpi_ptr_t res_ptr, mpi_ptr_t s1_ptr, mpi_size_t s1_size,
-		       mpi_ptr_t s2_ptr, mpi_size_t s2_size);
 
 /*-- mpihelp-sub.c --*/
-mpi_limb_t mpihelp_sub_1(mpi_ptr_t res_ptr, mpi_ptr_t s1_ptr,
-			 mpi_size_t s1_size, mpi_limb_t s2_limb);
 mpi_limb_t mpihelp_sub_n(mpi_ptr_t res_ptr, mpi_ptr_t s1_ptr,
 			 mpi_ptr_t s2_ptr, mpi_size_t size);
-mpi_limb_t mpihelp_sub(mpi_ptr_t res_ptr, mpi_ptr_t s1_ptr, mpi_size_t s1_size,
-		       mpi_ptr_t s2_ptr, mpi_size_t s2_size);
 
 /*-- mpihelp-cmp.c --*/
 int mpihelp_cmp(mpi_ptr_t op1_ptr, mpi_ptr_t op2_ptr, mpi_size_t size);
@@ -238,7 +230,7 @@ mpi_limb_t mpihelp_rshift(mpi_ptr_t wp, mpi_ptr_t up, mpi_size_t usize,
 #define W_TYPE_SIZE BITS_PER_MPI_LIMB
 typedef mpi_limb_t UWtype;
 typedef unsigned int UHWtype;
-#if defined(__GNUC__)
+#if defined(__GNUC__) && !defined(__clang__)
 typedef unsigned int UQItype __attribute__ ((mode(QI)));
 typedef int SItype __attribute__ ((mode(SI)));
 typedef unsigned int USItype __attribute__ ((mode(SI)));
diff --git a/scripts/Kbuild.include b/scripts/Kbuild.include
index 1db6d73c8dd2..30d9343f0c4b 100644
--- a/scripts/Kbuild.include
+++ b/scripts/Kbuild.include
@@ -111,12 +111,12 @@ as-instr = $(call try-run,\
 # Usage: cflags-y += $(call cc-option,-march=winchip-c6,-march=i586)
 
 cc-option = $(call try-run,\
-	$(CC) $(KBUILD_CPPFLAGS) $(KBUILD_CFLAGS) $(1) -c -x c /dev/null -o "$$TMP",$(1),$(2))
+	$(CC) -Werror $(KBUILD_CPPFLAGS) $(KBUILD_CFLAGS) $(1) -c -x c /dev/null -o "$$TMP",$(1),$(2))
 
 # cc-option-yn
 # Usage: flag := $(call cc-option-yn,-march=winchip-c6)
 cc-option-yn = $(call try-run,\
-	$(CC) $(KBUILD_CPPFLAGS) $(KBUILD_CFLAGS) $(1) -c -x c /dev/null -o "$$TMP",y,n)
+	$(CC) -Werror $(KBUILD_CPPFLAGS) $(KBUILD_CFLAGS) $(1) -c -x c /dev/null -o "$$TMP",y,n)
 
 # cc-option-align
 # Prefix align with either -falign or -malign
@@ -126,7 +126,7 @@ cc-option-align = $(subst -functions=0,,\
 # cc-disable-warning
 # Usage: cflags-y += $(call cc-disable-warning,unused-but-set-variable)
 cc-disable-warning = $(call try-run,\
-	$(CC) $(KBUILD_CPPFLAGS) $(KBUILD_CFLAGS) -W$(strip $(1)) -c -x c /dev/null -o "$$TMP",-Wno-$(strip $(1)))
+	$(CC) -Werror $(KBUILD_CPPFLAGS) $(KBUILD_CFLAGS) -W$(strip $(1)) -c -x c /dev/null -o "$$TMP",-Wno-$(strip $(1)))
 
 # cc-name
 # Expands to either gcc or clang
diff --git a/scripts/Makefile.build b/scripts/Makefile.build
index 01df30af4d4a..6ff524dac82b 100644
--- a/scripts/Makefile.build
+++ b/scripts/Makefile.build
@@ -174,6 +174,20 @@ cmd_cc_symtypes_c =                                                         \
 $(obj)/%.symtypes : $(src)/%.c FORCE
 	$(call cmd,cc_symtypes_c)
 
+# LLVM bitcode
+# Generate .ll files from .s and .c
+quiet_cmd_cc_ll_c = CC $(quiet_modtag)  $@
+      cmd_cc_ll_c = $(CC) $(c_flags) -emit-llvm -S -o $@ $<
+
+$(obj)/%.ll: $(src)/%.c FORCE
+	$(call if_changed_dep,cc_ll_c)
+
+quiet_cmd_as_ll_S = CPP $(quiet_modtag) $@
+      cmd_as_ll_S = $(CPP) $(a_flags)   -o $@ $<
+
+$(obj)/%.ll: $(src)/%.S FORCE
+	$(call if_changed_dep,as_ll_S)
+
 # C (.c) files
 # The C file is compiled and updated dependency information is generated.
 # (See cmd_cc_o_c + relevant part of rule_cc_o_c)
diff --git a/scripts/mod/Makefile b/scripts/mod/Makefile
index c11212ff3510..86f6b852cd93 100644
--- a/scripts/mod/Makefile
+++ b/scripts/mod/Makefile
@@ -6,10 +6,10 @@ modpost-objs	:= modpost.o file2alias.o sumversion.o
 devicetable-offsets-file := devicetable-offsets.h
 
 define sed-y
-	"/^->/{s:->#\(.*\):/* \1 */:; \
-	s:^->\([^ ]*\) [\$$#]*\([-0-9]*\) \(.*\):#define \1 \2 /* \3 */:; \
-	s:^->\([^ ]*\) [\$$#]*\([^ ]*\) \(.*\):#define \1 \2 /* \3 */:; \
-	s:->::; p;}"
+	"/^@->/{s:@->#\(.*\):/* \1 */:; \
+	s:^@->\([^ ]*\) [\$$#]*\([-0-9]*\) \(.*\):#define \1 \2 /* \3 */:; \
+	s:^@->\([^ ]*\) [\$$#]*\([^ ]*\) \(.*\):#define \1 \2 /* \3 */:; \
+	s:@->::; p;}"
 endef
 
 quiet_cmd_offsets = GEN     $@
diff --git a/security/apparmor/crypto.c b/security/apparmor/crypto.c
index 532471d0b3a0..c948247e90c2 100644
--- a/security/apparmor/crypto.c
+++ b/security/apparmor/crypto.c
@@ -32,10 +32,7 @@ unsigned int aa_hash_size(void)
 int aa_calc_profile_hash(struct aa_profile *profile, u32 version, void *start,
 			 size_t len)
 {
-	struct {
-		struct shash_desc shash;
-		char ctx[crypto_shash_descsize(apparmor_tfm)];
-	} desc;
+	SHASH_DESC_ON_STACK(shash, apparmor_tfm);
 	int error = -ENOMEM;
 	u32 le32_version = cpu_to_le32(version);
 
@@ -46,19 +43,19 @@ int aa_calc_profile_hash(struct aa_profile *profile, u32 version, void *start,
 	if (!profile->hash)
 		goto fail;
 
-	desc.shash.tfm = apparmor_tfm;
-	desc.shash.flags = 0;
+	shash->tfm = apparmor_tfm;
+	shash->flags = 0;
 
-	error = crypto_shash_init(&desc.shash);
+	error = crypto_shash_init(shash);
 	if (error)
 		goto fail;
-	error = crypto_shash_update(&desc.shash, (u8 *) &le32_version, 4);
+	error = crypto_shash_update(shash, (u8 *) &le32_version, 4);
 	if (error)
 		goto fail;
-	error = crypto_shash_update(&desc.shash, (u8 *) start, len);
+	error = crypto_shash_update(shash, (u8 *) start, len);
 	if (error)
 		goto fail;
-	error = crypto_shash_final(&desc.shash, profile->hash);
+	error = crypto_shash_final(shash, profile->hash);
 	if (error)
 		goto fail;
 

[Index of Archives]     [Linux ARM Kernel]     [Linux ARM]     [Linux Omap]     [Fedora ARM]     [IETF Annouce]     [Bugtraq]     [Linux]     [Linux OMAP]     [Linux MIPS]     [ECOS]     [Asterisk Internet PBX]     [Linux API]