Received: by 2002:a05:6358:3188:b0:123:57c1:9b43 with SMTP id q8csp12956832rwd; Fri, 23 Jun 2023 13:17:24 -0700 (PDT) X-Google-Smtp-Source: ACHHUZ7OHOWAwDjqToLX1X1KqXGDgUWFp9KJK60sVSdCUzszCXBxr32V0IVbdGea1CQrrThYSmKx X-Received: by 2002:a17:90a:aa12:b0:25e:9e41:34b0 with SMTP id k18-20020a17090aaa1200b0025e9e4134b0mr14699518pjq.0.1687551444183; Fri, 23 Jun 2023 13:17:24 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1687551444; cv=none; d=google.com; s=arc-20160816; b=YHlutndAb70GDkaB3Ixt4k4lS18+EmKw/6OIOM6lfMBEPBaJxbsiU9EXhhFPlgOWls yG/2F8vq4LaKuNOILP0C1ubt4eQfgHbt0e6NR14NMJ+vCuLhpzqp4sLiZ6TRgY2ajhZ4 SQC/V31dTSOmv0AhnEymt1Tl6liC/HWlIU871EYrQWQP1kwLzocjhXS7MYsmbDVH7Bft B5Q2K91EaLKVqrMU2Pz3y0Yo2KuSQPE4QLLqBiaYh5TDvOQSwOPSHfWZ8SDlfJGP7A7x UPWIn9hZPZ5c01edltNiCS6O+KJIof/IQscha93MTy3VfTm8Uqpd3Wc68h0wNgzkz1tA 3XcQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:cc:to:subject:message-id:date:from:in-reply-to :references:mime-version:dkim-signature; bh=wdhEOrgOZS0VHWCXopCTQVZ8iR8/A4ovcmZxgGyQc70=; fh=rMLHLkH0IZ13G4KvSm60ZUDBVTnUCw7KZxk1PgGOtAg=; b=Ec26RH4zaOOdv2EuDP12YwgvS6d5KWJEPdUIeDiyboR2x0bHsgGlLKc2tTDvJL3Vcn o2ENSfMsQv9iHuDKymjVVt/FLxsWNiKWQ1lN5O/IjtRG5YrLLbDDcWXf2WUI+3gPFBrv Lu/X0D71EbajUm1G0OrFODGCtNAi93WbG70cFpm6WQodxmF+zullnFrPYSefvgfxZYdW DPvj55iYCp9PpnvMCC2pjJiQUPhH0ls9TJ7IUYECYfykawc6qNgqG+Bnchyg//mEKbnN AYGf9zXehH660itOpIr4W2rglncxgaS/qS/0da8r7MRxOQ1a7/t8j0l3R8jhDwF8PBd9 3weA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linux-foundation.org header.s=google header.b=AgIGLHx0; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id j8-20020a17090a738800b002402275fc56si233469pjg.118.2023.06.23.13.17.11; Fri, 23 Jun 2023 13:17:23 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@linux-foundation.org header.s=google header.b=AgIGLHx0; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S231504AbjFWTm5 (ORCPT + 99 others); Fri, 23 Jun 2023 15:42:57 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:36022 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229446AbjFWTm4 (ORCPT ); Fri, 23 Jun 2023 15:42:56 -0400 Received: from mail-lf1-x12a.google.com (mail-lf1-x12a.google.com [IPv6:2a00:1450:4864:20::12a]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id C9BB926AD for ; Fri, 23 Jun 2023 12:42:55 -0700 (PDT) Received: by mail-lf1-x12a.google.com with SMTP id 2adb3069b0e04-4f957a45b10so1318253e87.0 for ; Fri, 23 Jun 2023 12:42:55 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linux-foundation.org; s=google; t=1687549374; x=1690141374; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=wdhEOrgOZS0VHWCXopCTQVZ8iR8/A4ovcmZxgGyQc70=; b=AgIGLHx0Tc8NcrX+2I5APMSkSsXEKIDDjezMUa+Y3cRz0jU6AsEi7Toys6fErxUFQO o8zNWFgtZm2NJ1sW8NFn6jyTE8KDNf392P0RY1BcAncBKStQlWWlwfdMbDefF66uv6FM Ld4EEEvrbOxR3pMUdyAYiUpjnatovRO6bbxkA= X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1687549374; x=1690141374; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=wdhEOrgOZS0VHWCXopCTQVZ8iR8/A4ovcmZxgGyQc70=; b=huLbHoIiYVLkh37lUsXQfC6X3AyZ0vpTLM8WImnJK4G8U7CDKafDuNZOgKYCz5dV8L uOoZbOExLEb+RiqBQcjmxjaOpfeyXfaewLogXxtdB2Pi+iWsKiSprOTjhf7dsiY7b1BM q255n5LBEO7w8tJ65ZcGZvnXMWWtC6pBiO+94oD5sJgrIja2aM8dEwZJSV5wLfiDfzO1 r8MpEs3SIkx0iV+Xuomp6P2UMYkS2Id2VU4Onbt5AVVCkwAnai0uhqg/s47imJrfDTb4 GLJH5h+cCSNBnz2IdktVi0untM5hYkiuIHFBqvIFL6JCtCq6qKKO4lNqY6h6s+ExoSB2 79dg== X-Gm-Message-State: AC+VfDw4jw3lFn6tDDHUJ58a61QC2fudebBp82+C5QZv9kIY/N9fHHNc X51cS+JW8Zg3ArMSTjn4UZlbewHqwrWcf70k2j7jrmbQ X-Received: by 2002:a05:6512:e95:b0:4f9:766d:f04f with SMTP id bi21-20020a0565120e9500b004f9766df04fmr359848lfb.51.1687549373933; Fri, 23 Jun 2023 12:42:53 -0700 (PDT) Received: from mail-lj1-f174.google.com (mail-lj1-f174.google.com. [209.85.208.174]) by smtp.gmail.com with ESMTPSA id x13-20020a19f60d000000b004f14ae5ded8sm9166lfe.28.2023.06.23.12.42.52 for (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Fri, 23 Jun 2023 12:42:53 -0700 (PDT) Received: by mail-lj1-f174.google.com with SMTP id 38308e7fff4ca-2b479d53d48so17922301fa.1 for ; Fri, 23 Jun 2023 12:42:52 -0700 (PDT) X-Received: by 2002:a19:3844:0:b0:4f8:71bf:a25b with SMTP id d4-20020a193844000000b004f871bfa25bmr9757927lfj.9.1687549372011; Fri, 23 Jun 2023 12:42:52 -0700 (PDT) MIME-Version: 1.0 References: <37e7ef6d-3a92-42ab-a949-59c18bccc510@app.fastmail.com> In-Reply-To: <37e7ef6d-3a92-42ab-a949-59c18bccc510@app.fastmail.com> From: Linus Torvalds Date: Fri, 23 Jun 2023 12:42:35 -0700 X-Gmail-Original-Message-ID: Message-ID: Subject: Re: arm32 build warnings in workqueue.c To: Arnd Bergmann Cc: Dave Airlie , Nathan Chancellor , Nick Desaulniers , Tejun Heo , LKML Content-Type: text/plain; charset="UTF-8" X-Spam-Status: No, score=-1.8 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS, RCVD_IN_DNSWL_NONE,SPF_HELO_NONE,SPF_PASS,T_SCC_BODY_TEXT_LINE, URIBL_BLOCKED autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Fri, 23 Jun 2023 at 12:22, Arnd Bergmann wrote: > > The short explanation of the change is that with the previous > gcc and clang behavior, the type of 'enum foo' would be determined > separately from the type of each individual constant, while the > new behavior in gcc-13 makes them all have the same type. Oh, I actually thought that gcc already did the new behavior long ago. It's the only sane one. Enums should all have the same type, that's the whole point of it. But it explains why the warning only showed up on 32-bit, where the enum presumably ended up as 'long long', which is the same size as a pointer on 64-bit (so no complaint), but not on 32-bit. Anyway, our kernel code was disgusting, and apparently relied on that horrendously wrong model of enum types. Linus