All of lore.kernel.org
 help / color / mirror / Atom feed
* [MODERATED] spectrev1+
@ 2018-05-31 12:50 Jiri Kosina
  2018-05-31 13:57 ` [MODERATED] spectrev1+ Josh Poimboeuf
                   ` (3 more replies)
  0 siblings, 4 replies; 78+ messages in thread
From: Jiri Kosina @ 2018-05-31 12:50 UTC (permalink / raw)
  To: speck

[ GPG doesn't encrypt subjects, so I intentionally didn't make it too 
  verbose, sorry ]

Hi,

so, according to the information I have, this is likely to go public on 
2018-06-12 (it's the one referred to as "Bounds Check Bypass Store" in the 
documents).

I've specifically asked Intel for permission to allow Dan Carpenter to be 
briefed on this issue, so that he could try to teach smatch about 
detecting such patterns (IIUC it should be in principle as simple as 
changing his spectrev1 check to also look for stores and not just reads) 
some time ago.

Intel granted such permission (but only limited to this particular issue, 
so we shouldn't really be bringing Dan to this list), but after initial 
response, Dan didn't react any further (despite a few pings), and Intel is 
not going to provide any (semantic/coverity/whatever) patches either.

Has anyone here tried to teach any semantic analysis tool about this 
code pattern?

Thanks,

-- 
Jiri Kosina
SUSE Labs

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-05-31 12:50 [MODERATED] spectrev1+ Jiri Kosina
@ 2018-05-31 13:57 ` Josh Poimboeuf
  2018-06-01 11:14   ` Peter Zijlstra
  2018-05-31 14:11 ` David Woodhouse
                   ` (2 subsequent siblings)
  3 siblings, 1 reply; 78+ messages in thread
From: Josh Poimboeuf @ 2018-05-31 13:57 UTC (permalink / raw)
  To: speck

On Thu, May 31, 2018 at 02:50:33PM +0200, speck for Jiri Kosina wrote:
> 
> [ GPG doesn't encrypt subjects, so I intentionally didn't make it too 
>   verbose, sorry ]
> 
> Hi,
> 
> so, according to the information I have, this is likely to go public on 
> 2018-06-12 (it's the one referred to as "Bounds Check Bypass Store" in the 
> documents).
> 
> I've specifically asked Intel for permission to allow Dan Carpenter to be 
> briefed on this issue, so that he could try to teach smatch about 
> detecting such patterns (IIUC it should be in principle as simple as 
> changing his spectrev1 check to also look for stores and not just reads) 
> some time ago.
> 
> Intel granted such permission (but only limited to this particular issue, 
> so we shouldn't really be bringing Dan to this list), but after initial 
> response, Dan didn't react any further (despite a few pings), and Intel is 
> not going to provide any (semantic/coverity/whatever) patches either.
> 
> Has anyone here tried to teach any semantic analysis tool about this 
> code pattern?

We're in the same boat.  We were hoping that Intel would provide a
Coverity script, or that Oracle would share the Smatch updates, but no
luck so far.

We have a binary scanner which we've tried to port to detect this issue,
but it's still quite new and is only reporting false positives.

It's also possible that someday objtool could do this type of analysis
(for this and Spectre v1), but I don't have any bandwidth for that right
now and it will need a lot of work to get there.

-- 
Josh

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-05-31 12:50 [MODERATED] spectrev1+ Jiri Kosina
  2018-05-31 13:57 ` [MODERATED] spectrev1+ Josh Poimboeuf
@ 2018-05-31 14:11 ` David Woodhouse
  2018-05-31 14:18   ` Linus Torvalds
  2018-05-31 14:46 ` Peter Zijlstra
  2018-05-31 18:41 ` Jon Masters
  3 siblings, 1 reply; 78+ messages in thread
From: David Woodhouse @ 2018-05-31 14:11 UTC (permalink / raw)
  To: speck



On Thu, 2018-05-31 at 14:50 +0200, speck for Jiri Kosina wrote:
> 
> [ GPG doesn't encrypt subjects, so I intentionally didn't make it too 
>   verbose, sorry ]
> 
> Hi,
> 
> so, according to the information I have, this is likely to go public on 
> 2018-06-12 (it's the one referred to as "Bounds Check Bypass Store" in the 
> documents).
> 
> I've specifically asked Intel for permission to allow Dan Carpenter to be 
> briefed on this issue, so that he could try to teach smatch about 
> detecting such patterns (IIUC it should be in principle as simple as 
> changing his spectrev1 check to also look for stores and not just reads) 
> some time ago.
> 
> Intel granted such permission (but only limited to this particular issue, 
> so we shouldn't really be bringing Dan to this list), but after initial 
> response, Dan didn't react any further (despite a few pings), and Intel is 
> not going to provide any (semantic/coverity/whatever) patches either.
> 
> Has anyone here tried to teach any semantic analysis tool about this 
> code pattern?

Yes, we've been working with Synopsis to refine the initial rules that
Intel had, although we still have a fair amount of false positives.

Norbert, did you subscribe to the list yet?

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-05-31 14:11 ` David Woodhouse
@ 2018-05-31 14:18   ` Linus Torvalds
  2018-05-31 14:39     ` Jiri Kosina
  0 siblings, 1 reply; 78+ messages in thread
From: Linus Torvalds @ 2018-05-31 14:18 UTC (permalink / raw)
  To: speck



On Thu, 2018-05-31 at 14:50 +0200, speck for Jiri Kosina wrote:
> 
> so, according to the information I have, this is likely to go public on 
> 2018-06-12 (it's the one referred to as "Bounds Check Bypass Store" in the 
> documents).

So for us _only_ on the speck mailing list, without any external encrypted
document channels, can people fill us in?

From the name, I'm assuming it's a bounds-checked store rather than a load 
that brings in a cache line in order to complete, but otherwise the exact 
same thing. No?

		Linus

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-05-31 14:18   ` Linus Torvalds
@ 2018-05-31 14:39     ` Jiri Kosina
  0 siblings, 0 replies; 78+ messages in thread
From: Jiri Kosina @ 2018-05-31 14:39 UTC (permalink / raw)
  To: speck

On Thu, 31 May 2018, speck for Linus Torvalds wrote:

> So for us _only_ on the speck mailing list, without any external 
> encrypted document channels, can people fill us in?
> 
> From the name, I'm assuming it's a bounds-checked store rather than a 
> load that brings in a cache line in order to complete, but otherwise the 
> exact same thing. No?

In principle yes, at least to my understanding.

Finding/creating a gadget that does speculative store followed by 
corresponding/depending speculative load (that'd have been caught as 
out-of-bound access in normal in-line execution) creates the sidechannel.

-- 
Jiri Kosina
SUSE Labs

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-05-31 12:50 [MODERATED] spectrev1+ Jiri Kosina
  2018-05-31 13:57 ` [MODERATED] spectrev1+ Josh Poimboeuf
  2018-05-31 14:11 ` David Woodhouse
@ 2018-05-31 14:46 ` Peter Zijlstra
  2018-05-31 14:55   ` Jiri Kosina
  2018-05-31 14:58   ` Peter Zijlstra
  2018-05-31 18:41 ` Jon Masters
  3 siblings, 2 replies; 78+ messages in thread
From: Peter Zijlstra @ 2018-05-31 14:46 UTC (permalink / raw)
  To: speck

On Thu, May 31, 2018 at 02:50:33PM +0200, speck for Jiri Kosina wrote:
> I've specifically asked Intel for permission to allow Dan Carpenter to be 
> briefed on this issue, so that he could try to teach smatch about 
> detecting such patterns (IIUC it should be in principle as simple as 
> changing his spectrev1 check to also look for stores and not just reads) 
> some time ago.

I'll try and reach out to Dan too; but I think the current smatch
pattern is sufficient.

IIRC smatch currently looks for any user controlled array index and
doesn't care what, if anything, happens afterwards. This matches with
the kernel policy of killing the speculation dead ASAP and not bothering
to see if the (or any) gadget completes.

The fact that this variant uses a slightly different ending (but still
uses the cache side-channel) should be immaterial. IIRC one of the sites
detected by smatch didn't have a cache side-channel but it did have an
almost perfect branchscope side-channel ending.

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-05-31 14:46 ` Peter Zijlstra
@ 2018-05-31 14:55   ` Jiri Kosina
  2018-05-31 18:49     ` Josh Poimboeuf
  2018-05-31 14:58   ` Peter Zijlstra
  1 sibling, 1 reply; 78+ messages in thread
From: Jiri Kosina @ 2018-05-31 14:55 UTC (permalink / raw)
  To: speck

On Thu, 31 May 2018, speck for Peter Zijlstra wrote:

> I'll try and reach out to Dan too; but I think the current smatch
> pattern is sufficient.
> 
> IIRC smatch currently looks for any user controlled array index and
> doesn't care what, if anything, happens afterwards. This matches with
> the kernel policy of killing the speculation dead ASAP and not bothering
> to see if the (or any) gadget completes.
> 
> The fact that this variant uses a slightly different ending (but still
> uses the cache side-channel) should be immaterial. IIRC one of the sites
> detected by smatch didn't have a cache side-channel but it did have an
> almost perfect branchscope side-channel ending.

Thanks; so my understanding was that Dan's current smatch rule contains 
'is_read()' check somewhere inside it, and therefore would basically warn 
currently only about patterns a-la

	foo = bar[user_index];

Dropping that 'is_read()' seemed like what will be needed to identify 
these new patterns, and he said he'll investigate it, but then I never 
heard back.

So if you can ping him from a different direction, that'd be helpful. 
Thanks,

-- 
Jiri Kosina
SUSE Labs

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-05-31 14:46 ` Peter Zijlstra
  2018-05-31 14:55   ` Jiri Kosina
@ 2018-05-31 14:58   ` Peter Zijlstra
  1 sibling, 0 replies; 78+ messages in thread
From: Peter Zijlstra @ 2018-05-31 14:58 UTC (permalink / raw)
  To: speck

On Thu, May 31, 2018 at 04:46:53PM +0200, Peter Zijlstra wrote:
> On Thu, May 31, 2018 at 02:50:33PM +0200, speck for Jiri Kosina wrote:
> > I've specifically asked Intel for permission to allow Dan Carpenter to be 
> > briefed on this issue, so that he could try to teach smatch about 
> > detecting such patterns (IIUC it should be in principle as simple as 
> > changing his spectrev1 check to also look for stores and not just reads) 
> > some time ago.
> 
> I'll try and reach out to Dan too; but I think the current smatch
> pattern is sufficient.

Also, Mark Rutland @ ARM, has been playing with the smatch v1 stuff and
added some extra bits on top -- like ignoring narrowing operations --
and might be able to help out doing a smatch patch if any is needed.

Of course, he'd need to be aware of this..

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-05-31 12:50 [MODERATED] spectrev1+ Jiri Kosina
                   ` (2 preceding siblings ...)
  2018-05-31 14:46 ` Peter Zijlstra
@ 2018-05-31 18:41 ` Jon Masters
  2018-05-31 21:02   ` Peter Zijlstra
  2018-06-01 17:12   ` Konrad Rzeszutek Wilk
  3 siblings, 2 replies; 78+ messages in thread
From: Jon Masters @ 2018-05-31 18:41 UTC (permalink / raw)
  To: speck

[-- Attachment #1: Type: text/plain, Size: 1462 bytes --]

On 05/31/2018 08:50 AM, speck for Jiri Kosina wrote:

> so, according to the information I have, this is likely to go public on 
> 2018-06-12 (it's the one referred to as "Bounds Check Bypass Store" in the 
> documents).

Correct. We've been asking Intel to extend this while tooling is
confirmed to be identifying all the potential sites, and are in
discussions with other vendors to coordinate that ask.

> I've specifically asked Intel for permission to allow Dan Carpenter to be 
> briefed on this issue, so that he could try to teach smatch about 
> detecting such patterns (IIUC it should be in principle as simple as 
> changing his spectrev1 check to also look for stores and not just reads) 
> some time ago.

Dan is covered under an agreement between Oracle and Intel and is
already aware of the issue. He's also been working on tooling. I defer
to Konrad on whether he can/should be on the list for other issues.

> Has anyone here tried to teach any semantic analysis tool about this 
> code pattern?

We have a binary scanner tool but as Josh said, it's not yet quite
right. Btw, for the store variant, it's essentially acknowledging that a
store implies a load. I think the existing tools are probably
insufficient to catch all instances of this, which is why I've asked for
this deadline (which isn't dependent on a third party) to be extended.

Jon.

-- 
Computer Architect | Sent from my Fedora powered laptop


^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-05-31 14:55   ` Jiri Kosina
@ 2018-05-31 18:49     ` Josh Poimboeuf
  2018-05-31 18:55       ` Jiri Kosina
  0 siblings, 1 reply; 78+ messages in thread
From: Josh Poimboeuf @ 2018-05-31 18:49 UTC (permalink / raw)
  To: speck

On Thu, May 31, 2018 at 04:55:53PM +0200, speck for Jiri Kosina wrote:
> On Thu, 31 May 2018, speck for Peter Zijlstra wrote:
> 
> > I'll try and reach out to Dan too; but I think the current smatch
> > pattern is sufficient.
> > 
> > IIRC smatch currently looks for any user controlled array index and
> > doesn't care what, if anything, happens afterwards. This matches with
> > the kernel policy of killing the speculation dead ASAP and not bothering
> > to see if the (or any) gadget completes.
> > 
> > The fact that this variant uses a slightly different ending (but still
> > uses the cache side-channel) should be immaterial. IIRC one of the sites
> > detected by smatch didn't have a cache side-channel but it did have an
> > almost perfect branchscope side-channel ending.
> 
> Thanks; so my understanding was that Dan's current smatch rule contains 
> 'is_read()' check somewhere inside it, and therefore would basically warn 
> currently only about patterns a-la
> 
> 	foo = bar[user_index];
> 
> Dropping that 'is_read()' seemed like what will be needed to identify 
> these new patterns, and he said he'll investigate it, but then I never 
> heard back.
> 
> So if you can ping him from a different direction, that'd be helpful. 

Why would you drop the is_read()?  The gadget involves both a write and
a read, so the is_read() wouldn't exclude the pattern, would it?

-- 
Josh

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-05-31 18:49     ` Josh Poimboeuf
@ 2018-05-31 18:55       ` Jiri Kosina
  2018-05-31 20:36         ` Josh Poimboeuf
  0 siblings, 1 reply; 78+ messages in thread
From: Jiri Kosina @ 2018-05-31 18:55 UTC (permalink / raw)
  To: speck

On Thu, 31 May 2018, speck for Josh Poimboeuf wrote:

> > Thanks; so my understanding was that Dan's current smatch rule 
> > contains 'is_read()' check somewhere inside it, and therefore would 
> > basically warn currently only about patterns a-la
> > 
> > 	foo = bar[user_index];
> > 
> > Dropping that 'is_read()' seemed like what will be needed to identify 
> > these new patterns, and he said he'll investigate it, but then I never 
> > heard back.
> > 
> > So if you can ping him from a different direction, that'd be helpful. 
> 
> Why would you drop the is_read()?  The gadget involves both a write and
> a read, so the is_read() wouldn't exclude the pattern, would it?

The is_read() check is there AFAIK for the user-controlled value 
(user_index above), while this new variant requires storing the attacker 
specified value, so such smatch rule wouldn't trigger.

But this all should better be clarified by Dan ... 

Thanks,

-- 
Jiri Kosina
SUSE Labs

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-05-31 18:55       ` Jiri Kosina
@ 2018-05-31 20:36         ` Josh Poimboeuf
  2018-05-31 20:52           ` Jiri Kosina
                             ` (2 more replies)
  0 siblings, 3 replies; 78+ messages in thread
From: Josh Poimboeuf @ 2018-05-31 20:36 UTC (permalink / raw)
  To: speck

On Thu, May 31, 2018 at 08:55:12PM +0200, speck for Jiri Kosina wrote:
> On Thu, 31 May 2018, speck for Josh Poimboeuf wrote:
> 
> > > Thanks; so my understanding was that Dan's current smatch rule 
> > > contains 'is_read()' check somewhere inside it, and therefore would 
> > > basically warn currently only about patterns a-la
> > > 
> > > 	foo = bar[user_index];
> > > 
> > > Dropping that 'is_read()' seemed like what will be needed to identify 
> > > these new patterns, and he said he'll investigate it, but then I never 
> > > heard back.
> > > 
> > > So if you can ping him from a different direction, that'd be helpful. 
> > 
> > Why would you drop the is_read()?  The gadget involves both a write and
> > a read, so the is_read() wouldn't exclude the pattern, would it?
> 
> The is_read() check is there AFAIK for the user-controlled value 
> (user_index above), while this new variant requires storing the attacker 
> specified value, so such smatch rule wouldn't trigger.
> 
> But this all should better be clarified by Dan ... 

My (probably wrong) understanding is that the pattern is something like
this:

if (user_index < array_len) {
	bar[user_index] = blah;
	...
	foo = bar[user_index];
}

Do you have a different understanding?

-- 
Josh

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-05-31 20:36         ` Josh Poimboeuf
@ 2018-05-31 20:52           ` Jiri Kosina
  2018-05-31 21:28             ` Jiri Kosina
  2018-05-31 20:54           ` Linus Torvalds
  2018-06-01 11:03           ` Peter Zijlstra
  2 siblings, 1 reply; 78+ messages in thread
From: Jiri Kosina @ 2018-05-31 20:52 UTC (permalink / raw)
  To: speck

On Thu, 31 May 2018, speck for Josh Poimboeuf wrote:

> My (probably wrong) understanding is that the pattern is something like
> this:
> 
> if (user_index < array_len) {
> 	bar[user_index] = blah;
> 	...
> 	foo = bar[user_index];
> }
> 
> Do you have a different understanding?

So it's probably too late here now, so I might be missing something 
obvious, but where in the scenario above is the cache-timing-susceptible 
sidechannel? The only cacheline that'd be populated is the bar[user_index] 
one, but that by itself doesn't really reveal any secrets, as there is no 
load from address that'd depend on that potentially malicious value (blah 
is not user-controlled here I guess?).

-- 
Jiri Kosina
SUSE Labs

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-05-31 20:36         ` Josh Poimboeuf
  2018-05-31 20:52           ` Jiri Kosina
@ 2018-05-31 20:54           ` Linus Torvalds
  2018-06-01 11:03           ` Peter Zijlstra
  2 siblings, 0 replies; 78+ messages in thread
From: Linus Torvalds @ 2018-05-31 20:54 UTC (permalink / raw)
  To: speck



On Thu, 31 May 2018, speck for Josh Poimboeuf wrote:
> 
> My (probably wrong) understanding is that the pattern is something like
> this:
> 
> if (user_index < array_len) {
> 	bar[user_index] = blah;
> 	...
> 	foo = bar[user_index];
> }
> 
> Do you have a different understanding?

Oh, I was assuming that the first access was a read, abd the second access 
was a write, and that the write acts as the side channel (by bringing in 
the cache line that exposes the value of the furst speculative read).

I could imagine that a write-based side channel would be "stronger" 
because it's more easily seen on another CPU (invalidating a cache line 
across CPUs).

                 Linus

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-05-31 18:41 ` Jon Masters
@ 2018-05-31 21:02   ` Peter Zijlstra
  2018-05-31 21:39     ` Josh Poimboeuf
  2018-06-01 17:12   ` Konrad Rzeszutek Wilk
  1 sibling, 1 reply; 78+ messages in thread
From: Peter Zijlstra @ 2018-05-31 21:02 UTC (permalink / raw)
  To: speck

On Thu, May 31, 2018 at 02:41:46PM -0400, speck for Jon Masters wrote:
> On 05/31/2018 08:50 AM, speck for Jiri Kosina wrote:
> 
> > so, according to the information I have, this is likely to go public on 
> > 2018-06-12 (it's the one referred to as "Bounds Check Bypass Store" in the 
> > documents).
> 
> Correct. We've been asking Intel to extend this while tooling is
> confirmed to be identifying all the potential sites, and are in
> discussions with other vendors to coordinate that ask.

V1 was disclosed without even getting close to identifying all potential
sites, why is this V1+ thing more important?

And I think smatch is the tool that is closest to giving useful results
for V1, I've not seen any other tool give even remotely sensible
results.

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-05-31 20:52           ` Jiri Kosina
@ 2018-05-31 21:28             ` Jiri Kosina
  2018-05-31 21:51               ` Josh Poimboeuf
  0 siblings, 1 reply; 78+ messages in thread
From: Jiri Kosina @ 2018-05-31 21:28 UTC (permalink / raw)
  To: speck

On Thu, 31 May 2018, speck for Jiri Kosina wrote:

> > My (probably wrong) understanding is that the pattern is something like
> > this:
> > 
> > if (user_index < array_len) {
> > 	bar[user_index] = blah;
> > 	...
> > 	foo = bar[user_index];
> > }
> > 
> > Do you have a different understanding?
> 
> So it's probably too late here now, so I might be missing something 
> obvious, but where in the scenario above is the cache-timing-susceptible 
> sidechannel? The only cacheline that'd be populated is the bar[user_index] 
> one, but that by itself doesn't really reveal any secrets, as there is no 
> load from address that'd depend on that potentially malicious value (blah 
> is not user-controlled here I guess?).

Never mind, it indeed is too late, I see it now, sorry for the noise.

So there is a good chance indeed that Dan's v1 smatch rule covers most of 
the cases; I still don't see whether those two cases are really equivalent 
wrt. existing smatch check though.

Thanks,

-- 
Jiri Kosina
SUSE Labs

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-05-31 21:02   ` Peter Zijlstra
@ 2018-05-31 21:39     ` Josh Poimboeuf
  0 siblings, 0 replies; 78+ messages in thread
From: Josh Poimboeuf @ 2018-05-31 21:39 UTC (permalink / raw)
  To: speck

On Thu, May 31, 2018 at 11:02:58PM +0200, speck for Peter Zijlstra wrote:
> On Thu, May 31, 2018 at 02:41:46PM -0400, speck for Jon Masters wrote:
> > On 05/31/2018 08:50 AM, speck for Jiri Kosina wrote:
> > 
> > > so, according to the information I have, this is likely to go public on 
> > > 2018-06-12 (it's the one referred to as "Bounds Check Bypass Store" in the 
> > > documents).
> > 
> > Correct. We've been asking Intel to extend this while tooling is
> > confirmed to be identifying all the potential sites, and are in
> > discussions with other vendors to coordinate that ask.
> 
> V1 was disclosed without even getting close to identifying all potential
> sites, why is this V1+ thing more important?
> 
> And I think smatch is the tool that is closest to giving useful results
> for V1, I've not seen any other tool give even remotely sensible
> results.

At least for variant 1, Intel provided a Coverity script.  The results
may have been mostly false positives, but they were at least
*something*.

-- 
Josh

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-05-31 21:28             ` Jiri Kosina
@ 2018-05-31 21:51               ` Josh Poimboeuf
  2018-05-31 21:59                 ` Jiri Kosina
  2018-05-31 23:09                 ` Jon Masters
  0 siblings, 2 replies; 78+ messages in thread
From: Josh Poimboeuf @ 2018-05-31 21:51 UTC (permalink / raw)
  To: speck

On Thu, May 31, 2018 at 11:28:43PM +0200, speck for Jiri Kosina wrote:
> On Thu, 31 May 2018, speck for Jiri Kosina wrote:
> 
> > > My (probably wrong) understanding is that the pattern is something like
> > > this:
> > > 
> > > if (user_index < array_len) {
> > > 	bar[user_index] = blah;
> > > 	...
> > > 	foo = bar[user_index];
> > > }
> > > 
> > > Do you have a different understanding?
> > 
> > So it's probably too late here now, so I might be missing something 
> > obvious, but where in the scenario above is the cache-timing-susceptible 
> > sidechannel? The only cacheline that'd be populated is the bar[user_index] 
> > one, but that by itself doesn't really reveal any secrets, as there is no 
> > load from address that'd depend on that potentially malicious value (blah 
> > is not user-controlled here I guess?).
> 
> Never mind, it indeed is too late, I see it now, sorry for the noise.
> 
> So there is a good chance indeed that Dan's v1 smatch rule covers most of 
> the cases; I still don't see whether those two cases are really equivalent 
> wrt. existing smatch check though.

Well, if the above pattern is correct, then both v1 and this new
sequence have reads, so AFAICT the Smatch rule should cover them both
(plus hopefully any other theoretical variations which haven't been
disclosed yet).

If we could get somebody from Intel to confirm that the existing
upstream Smatch code -- which apparently just looks for array reads
based on a user-supplied index -- is a decent way to find this sequence,
that would be fantastic...

-- 
Josh

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-05-31 21:51               ` Josh Poimboeuf
@ 2018-05-31 21:59                 ` Jiri Kosina
  2018-05-31 23:09                 ` Jon Masters
  1 sibling, 0 replies; 78+ messages in thread
From: Jiri Kosina @ 2018-05-31 21:59 UTC (permalink / raw)
  To: speck

On Thu, 31 May 2018, speck for Josh Poimboeuf wrote:

> Well, if the above pattern is correct, then both v1 and this new
> sequence have reads, so AFAICT the Smatch rule should cover them both
> (plus hopefully any other theoretical variations which haven't been
> disclosed yet).

Yeah, well, even the slides talk about exploiting this with "read" being 
actually in fact "ret" insn, so I am still not 100% sure.

> If we could get somebody from Intel to confirm that the existing
> upstream Smatch code -- which apparently just looks for array reads
> based on a user-supplied index -- is a decent way to find this sequence,
> that would be fantastic...

I could not agree more.

Thanks,

-- 
Jiri Kosina
SUSE Labs

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-05-31 21:51               ` Josh Poimboeuf
  2018-05-31 21:59                 ` Jiri Kosina
@ 2018-05-31 23:09                 ` Jon Masters
  1 sibling, 0 replies; 78+ messages in thread
From: Jon Masters @ 2018-05-31 23:09 UTC (permalink / raw)
  To: speck

[-- Attachment #1: Type: text/plain, Size: 1480 bytes --]

On 05/31/2018 05:51 PM, speck for Josh Poimboeuf wrote:
> On Thu, May 31, 2018 at 11:28:43PM +0200, speck for Jiri Kosina wrote:
>> On Thu, 31 May 2018, speck for Jiri Kosina wrote:
>>
>>>> My (probably wrong) understanding is that the pattern is something like
>>>> this:
>>>>
>>>> if (user_index < array_len) {
>>>> 	bar[user_index] = blah;
>>>> 	...
>>>> 	foo = bar[user_index];
>>>> }
>>>>
>>>> Do you have a different understanding?

My understanding is that it's the array index store above that is what
they mean by the 1.x variants. Then obviously some other cache line is
populated (which could be a store following another load).

> If we could get somebody from Intel to confirm that the existing
> upstream Smatch code -- which apparently just looks for array reads
> based on a user-supplied index -- is a decent way to find this sequence,
> that would be fantastic...

Intel apparently plan to update their previous whitepaper. I'm still
waiting to get a copy of that ahead of June 12th so we can confirm.

Jon.

P.S. Linus mentioned the invalidation traffic. When I visited Graz back
in February, I suggested they consider analyzing client vs server part
behavior due to how Intel implements MESIF differently between them -
client is (traditionally, might change with growing cores/mesh designs)
broadcast snoop invalidation vs directory used in the server parts.

-- 
Computer Architect | Sent from my Fedora powered laptop


^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-05-31 20:36         ` Josh Poimboeuf
  2018-05-31 20:52           ` Jiri Kosina
  2018-05-31 20:54           ` Linus Torvalds
@ 2018-06-01 11:03           ` Peter Zijlstra
  2018-06-01 16:28             ` Jon Masters
  2 siblings, 1 reply; 78+ messages in thread
From: Peter Zijlstra @ 2018-06-01 11:03 UTC (permalink / raw)
  To: speck

On Thu, May 31, 2018 at 03:36:18PM -0500, speck for Josh Poimboeuf wrote:
> My (probably wrong) understanding is that the pattern is something like
> this:
> 
> if (user_index < array_len) {
> 	bar[user_index] = blah;
> 	...
> 	foo = bar[user_index];
> }
> 
> Do you have a different understanding?

I've been thinking about this -- how to use an unbounded store, and the
best I came up with is using it for a (speculative) stack smashing
attack. Basically have it over-write the return address and thereby
redirect the speculative execution to something more 'useful'.

So it doesn't immediately lead to leaks, but is a tool in setting up a
leak. Basically spectre-ROP :-)

And in this case, yes Smatch would need to be augmented to also consider
stores.

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-05-31 13:57 ` [MODERATED] spectrev1+ Josh Poimboeuf
@ 2018-06-01 11:14   ` Peter Zijlstra
  2018-06-01 12:46     ` Josh Poimboeuf
  0 siblings, 1 reply; 78+ messages in thread
From: Peter Zijlstra @ 2018-06-01 11:14 UTC (permalink / raw)
  To: speck

On Thu, May 31, 2018 at 08:57:55AM -0500, speck for Josh Poimboeuf wrote:
> We have a binary scanner which we've tried to port to detect this issue,
> but it's still quite new and is only reporting false positives.
> 
> It's also possible that someday objtool could do this type of analysis
> (for this and Spectre v1), but I don't have any bandwidth for that right
> now and it will need a lot of work to get there.

It puzzles me why you would want to do these things on binary form. That
would completely loose the source level annotations we have.

Without annotations/hints it is near impossible to tell what is and is
not user controlled / trusted. Our source has these nice __user
annotations, and we know that everything coming out of get_user() /
copy_from_user() and SYSCALL() is untrusted.

Also, you really need whole program analysis, and objtool currently
doesn't see anything outside of a translation unit. Now we have to
change that eventually because of LTO, but even then, is that really the
right level to do this on?

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-06-01 11:14   ` Peter Zijlstra
@ 2018-06-01 12:46     ` Josh Poimboeuf
  0 siblings, 0 replies; 78+ messages in thread
From: Josh Poimboeuf @ 2018-06-01 12:46 UTC (permalink / raw)
  To: speck

On Fri, Jun 01, 2018 at 01:14:25PM +0200, speck for Peter Zijlstra wrote:
> On Thu, May 31, 2018 at 08:57:55AM -0500, speck for Josh Poimboeuf wrote:
> > We have a binary scanner which we've tried to port to detect this issue,
> > but it's still quite new and is only reporting false positives.
> > 
> > It's also possible that someday objtool could do this type of analysis
> > (for this and Spectre v1), but I don't have any bandwidth for that right
> > now and it will need a lot of work to get there.
> 
> It puzzles me why you would want to do these things on binary form. That
> would completely loose the source level annotations we have.
> 
> Without annotations/hints it is near impossible to tell what is and is
> not user controlled / trusted. Our source has these nice __user
> annotations, and we know that everything coming out of get_user() /
> copy_from_user() and SYSCALL() is untrusted.
> 
> Also, you really need whole program analysis, and objtool currently
> doesn't see anything outside of a translation unit. Now we have to
> change that eventually because of LTO, but even then, is that really the
> right level to do this on?

Ha, and I thought it was YOUR idea to begin with.

Binary is the real thing.  Source is just an approximation.  So it seems
to me that binary analysis is clearly superior.

Now, whether it's feasible is a different question.  I think it is, *if*
somebody wants to put the resources into it.

Source annotations can be converted to binary annotations, though the
__user annotations might require a GCC plugin to do so.

And as you mentioned, for full[*] coverage, objtool would need to work
on the entire vmlinux.o instead of individual .o's.

[*] except for function pointers, patched/generated code, etc...

-- 
Josh

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-06-01 11:03           ` Peter Zijlstra
@ 2018-06-01 16:28             ` Jon Masters
  0 siblings, 0 replies; 78+ messages in thread
From: Jon Masters @ 2018-06-01 16:28 UTC (permalink / raw)
  To: speck

[-- Attachment #1: Type: text/plain, Size: 993 bytes --]

On 06/01/2018 07:03 AM, speck for Peter Zijlstra wrote:
> On Thu, May 31, 2018 at 03:36:18PM -0500, speck for Josh Poimboeuf wrote:
>> My (probably wrong) understanding is that the pattern is something like
>> this:
>>
>> if (user_index < array_len) {
>> 	bar[user_index] = blah;
>> 	...
>> 	foo = bar[user_index];
>> }
>>
>> Do you have a different understanding?
> 
> I've been thinking about this -- how to use an unbounded store, and the
> best I came up with is using it for a (speculative) stack smashing
> attack. Basically have it over-write the return address and thereby
> redirect the speculative execution to something more 'useful'.
> 
> So it doesn't immediately lead to leaks, but is a tool in setting up a
> leak. Basically spectre-ROP :-)

FYI I've had some security researchers ping me about something in this
area. I'll be pinging a few folks to get some dots connected later.

Jon.

-- 
Computer Architect | Sent from my Fedora powered laptop


^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-05-31 18:41 ` Jon Masters
  2018-05-31 21:02   ` Peter Zijlstra
@ 2018-06-01 17:12   ` Konrad Rzeszutek Wilk
  2018-06-01 21:29     ` Konrad Rzeszutek Wilk
  1 sibling, 1 reply; 78+ messages in thread
From: Konrad Rzeszutek Wilk @ 2018-06-01 17:12 UTC (permalink / raw)
  To: speck

On Thu, May 31, 2018 at 02:41:46PM -0400, speck for Jon Masters wrote:
> On 05/31/2018 08:50 AM, speck for Jiri Kosina wrote:
> 
> > so, according to the information I have, this is likely to go public on 
> > 2018-06-12 (it's the one referred to as "Bounds Check Bypass Store" in the 
> > documents).
> 
> Correct. We've been asking Intel to extend this while tooling is
> confirmed to be identifying all the potential sites, and are in
> discussions with other vendors to coordinate that ask.
> 
> > I've specifically asked Intel for permission to allow Dan Carpenter to be 
> > briefed on this issue, so that he could try to teach smatch about 
> > detecting such patterns (IIUC it should be in principle as simple as 
> > changing his spectrev1 check to also look for stores and not just reads) 
> > some time ago.
> 
> Dan is covered under an agreement between Oracle and Intel and is
> already aware of the issue. He's also been working on tooling. I defer
> to Konrad on whether he can/should be on the list for other issues.

Hi!

Sorry for the late response. Went on vacation and email backlog.

Dan has been informed about this disclosure, I will double check whether
he got all or just this one. 

And also figuring out whether Dan's understanding of the disclosure and what his
tool currently does - is exactly what the disclosure speaks off.

> 
> > Has anyone here tried to teach any semantic analysis tool about this 
> > code pattern?
> 
> We have a binary scanner tool but as Josh said, it's not yet quite
> right. Btw, for the store variant, it's essentially acknowledging that a
> store implies a load. I think the existing tools are probably
> insufficient to catch all instances of this, which is why I've asked for
> this deadline (which isn't dependent on a third party) to be extended.
> 
> Jon.
> 
> -- 
> Computer Architect | Sent from my Fedora powered laptop
> 

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-06-01 17:12   ` Konrad Rzeszutek Wilk
@ 2018-06-01 21:29     ` Konrad Rzeszutek Wilk
  2018-06-04 15:38       ` Peter Zijlstra
  0 siblings, 1 reply; 78+ messages in thread
From: Konrad Rzeszutek Wilk @ 2018-06-01 21:29 UTC (permalink / raw)
  To: speck

..snip..
> Sorry for the late response. Went on vacation and email backlog.
> 
> Dan has been informed about this disclosure, I will double check whether
> he got all or just this one. 

He only got this one, so no speck mailing list for him (Grrr).
> 
> And also figuring out whether Dan's understanding of the disclosure and what his
> tool currently does - is exactly what the disclosure speaks off.

"Dan is working on it, but with the changes smatch is picking up 3 times as many
warnings. I am in the process of getting more information. Hopefully by Monday
(timezones don't help)" (from Dan's manager).

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-06-01 21:29     ` Konrad Rzeszutek Wilk
@ 2018-06-04 15:38       ` Peter Zijlstra
  2018-06-04 15:44         ` Jiri Kosina
  2018-06-04 16:36         ` Josh Poimboeuf
  0 siblings, 2 replies; 78+ messages in thread
From: Peter Zijlstra @ 2018-06-04 15:38 UTC (permalink / raw)
  To: speck

On Fri, Jun 01, 2018 at 05:29:52PM -0400, speck for Konrad Rzeszutek Wilk wrote:

> "Dan is working on it, but with the changes smatch is picking up 3 times as many
> warnings. I am in the process of getting more information. Hopefully by Monday
> (timezones don't help)" (from Dan's manager).

OK, I have smatch results that include writes; I'll go through them. As
per Dan the smatch patch itself really is as simple as taking the
is_read() out.

Do we collect fixes for writes here? I found a few already.

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-06-04 15:38       ` Peter Zijlstra
@ 2018-06-04 15:44         ` Jiri Kosina
  2018-06-04 16:23           ` Greg KH
  2018-06-05 17:58           ` Josh Poimboeuf
  2018-06-04 16:36         ` Josh Poimboeuf
  1 sibling, 2 replies; 78+ messages in thread
From: Jiri Kosina @ 2018-06-04 15:44 UTC (permalink / raw)
  To: speck

[-- Attachment #1: Type: text/plain, Size: 600 bytes --]

On Mon, 4 Jun 2018, speck for Peter Zijlstra wrote:

> OK, I have smatch results that include writes; I'll go through them. As 
> per Dan the smatch patch itself really is as simple as taking the 
> is_read() out.

Yeah, I received those as well from Dan, odds are that there will be quite 
a few false positives; it went up from 1k for v1 to 3k (comparing against 
plain v1).

Including the results here for others as well (-old is v1, -new is the one 
with wirtes).

> Do we collect fixes for writes here? I found a few already.

I think that'd be very helpful.

Thanks,

-- 
Jiri Kosina
SUSE Labs

[-- Attachment #2: Type: text/plain, Size: 207785 bytes --]

arch/x86/events/amd/core.c:132 amd_pmu_event_map() warn: potential spectre issue 'amd_perfmon_event_map'
arch/x86/events/intel/core.c:337 intel_pmu_event_map() warn: potential spectre issue 'intel_perfmon_event_map'
arch/x86/events/intel/cstate.c:298 cstate_pmu_event_init() warn: potential spectre issue 'core_msr' (local cap)
arch/x86/events/intel/knc.c:122 knc_pmu_event_map() warn: potential spectre issue 'knc_perfmon_event_map'
arch/x86/events/intel/p4.c:722 p4_pmu_event_map() warn: potential spectre issue 'p4_general_events'
arch/x86/events/intel/p6.c:116 p6_pmu_event_map() warn: potential spectre issue 'p6_perfmon_event_map'
./arch/x86/include/asm/xen/hypercall.h:223 privcmd_call() warn: potential spectre issue 'hypercall_page'
./arch/x86/include/asm/xen/page.h:120 __pfn_to_mfn() warn: potential spectre issue 'xen_p2m_addr' (local cap)
arch/x86/kernel/apic/x2apic_uv_x.c:483 build_uv_gr_table() warn: potential spectre issue '_gr_table' (local cap)
arch/x86/kernel/cpu/mtrr/mtrr.c:516 mtrr_del_page() warn: potential spectre issue 'mtrr_usage_table' (local cap)
arch/x86/kernel/fpu/signal.c:47 check_for_xstate() warn: potential spectre issue 'fpstate' (local cap)
arch/x86/kernel/ldt.c:417 write_ldt() warn: potential spectre issue 'new_ldt->entries' (local cap)
arch/x86/kernel/pci-calgary_64.c:1534 calgary_parse_options() warn: potential spectre issue 'bus_info' (local cap)
arch/x86/kernel/tboot.c:304 tboot_sleep() warn: potential spectre issue 'acpi_shutdown_map' (local cap)
arch/x86/kernel/tls.c:231 do_get_thread_area() warn: potential spectre issue 'p->thread.tls_array'
arch/x86/kernel/tls.c:87 set_tls_desc() warn: potential spectre issue 't->tls_array'
arch/x86/kernel/topology.c:109 arch_register_cpu() warn: potential spectre issue '__per_cpu_offset'
arch/x86/kernel/topology.c:148 arch_unregister_cpu() warn: potential spectre issue '__per_cpu_offset'
arch/x86/kvm/cpuid.c:835 move_to_next_stateful_cpuid_entry() warn: potential spectre issue 'vcpu->arch.cpuid_entries'
arch/x86/kvm/lapic.c:136 kvm_apic_map_get_logical_dest() warn: potential spectre issue 'map->phys_map' (local cap)
arch/x86/kvm/lapic.c:149 kvm_apic_map_get_logical_dest() warn: potential spectre issue 'map->xapic_cluster_map'
arch/x86/kvm/lapic.c:841 kvm_apic_map_get_dest_lapic() warn: potential spectre issue 'map->phys_map' (local cap)
arch/x86/kvm/mmu.c:3611 __is_rsvd_bits_set() warn: potential spectre issue 'rsvd_check->rsvd_bits_mask'
arch/x86/kvm/../../../virt/kvm/irqchip.c:152 setup_routing_entry() warn: potential spectre issue 'rt->map'
arch/x86/kvm/../../../virt/kvm/irqchip.c:44 kvm_irq_map_gsi() warn: potential spectre issue 'irq_rt->map' (local cap)
arch/x86/kvm/../../../virt/kvm/kvm_main.c:2865 kvm_ioctl_create_device() warn: potential spectre issue 'kvm_device_ops_table'
arch/x86/mm/numa.c:796 __cpu_to_node() warn: potential spectre issue 'x86_cpu_to_node_map_early_ptr'
arch/x86/mm/numa.c:798 __cpu_to_node() warn: potential spectre issue '__per_cpu_offset'
block/blk-core.c:1254 __freed_request() warn: potential spectre issue 'rl->count'
block/blk-core.c:1258 __freed_request() warn: potential spectre issue 'rl->wait'
block/blk-core.c:1281 freed_request() warn: potential spectre issue 'rl->starved'
block/deadline-iosched.c:56 deadline_rb_root() warn: potential spectre issue 'dd->sort_list'
block/elevator.c:321 elv_rqhash_find() warn: potential spectre issue 'e->hash'
block/genhd.c:103 __disk_get_part() warn: potential spectre issue 'ptbl->part' (local cap)
block/scsi_ioctl.c:458 sg_scsi_ioctl() warn: potential spectre issue 'scsi_command_size_tbl'
crypto/anubis.c:497 anubis_setkey() warn: potential spectre issue 'kappa'
crypto/anubis.c:557 anubis_setkey() warn: potential spectre issue 'ctx->E' (local cap)
crypto/anubis.c:558 anubis_setkey() warn: potential spectre issue 'ctx->D' (local cap)
crypto/blowfish_common.c:369 blowfish_setkey() warn: potential spectre issue 'key'
crypto/serpent_generic.c:582 tnepres_setkey() warn: potential spectre issue 'rev_key'
drivers/acpi/acpica/dbcmds.c:161 acpi_db_do_one_sleep_state() warn: potential spectre issue 'acpi_gbl_sleep_state_names' (local cap)
drivers/acpi/acpica/dbmethod.c:181 acpi_db_set_method_data() warn: potential spectre issue 'walk_state->arguments' (local cap)
drivers/acpi/acpica/dbutils.c:305 acpi_db_uint32_to_hex_string() warn: potential spectre issue 'acpi_gbl_upper_hex_digits'
drivers/acpi/acpica/dsmthdat.c:235 acpi_ds_method_data_get_node() warn: potential spectre issue 'walk_state->local_variables' (local cap)
drivers/acpi/acpica/dsmthdat.c:249 acpi_ds_method_data_get_node() warn: potential spectre issue 'walk_state->arguments' (local cap)
drivers/acpi/acpica/hwxface.c:360 acpi_get_sleep_type_data() warn: potential spectre issue 'acpi_gbl_sleep_state_names' (local cap)
drivers/acpi/acpica/utdecode.c:467 acpi_ut_get_notify_name() warn: potential spectre issue 'acpi_gbl_generic_notify' (local cap)
drivers/acpi/acpica/utdecode.c:482 acpi_ut_get_notify_name() warn: potential spectre issue 'acpi_gbl_device_notify'
drivers/acpi/acpica/utdecode.c:485 acpi_ut_get_notify_name() warn: potential spectre issue 'acpi_gbl_processor_notify'
drivers/acpi/acpica/utdecode.c:488 acpi_ut_get_notify_name() warn: potential spectre issue 'acpi_gbl_thermal_notify'
drivers/acpi/acpi_video.c:308 video_set_cur_state() warn: potential spectre issue 'video->brightness->levels'
drivers/acpi/fan.c:203 fan_set_state_acpi4() warn: potential spectre issue 'fan->fps' (local cap)
drivers/acpi/nfit/core.c:388 nfit_dsm_revid() warn: potential spectre issue 'revid_table[family]' (local cap)
drivers/ata/libahci.c:1075 ahci_transmit_led_message() warn: potential spectre issue 'pp->em_priv' (local cap)
drivers/ata/libahci.c:1150 ahci_led_store() warn: potential spectre issue 'pp->em_priv' (local cap)
drivers/ata/libata-scsi.c:3039 ata_find_dev() warn: potential spectre issue 'ap->link.device' (local cap)
drivers/ata/libata-scsi.c:3043 ata_find_dev() warn: potential spectre issue 'ap->pmp_link' (local cap)
drivers/ata/sata_highbank.c:154 ecx_transmit_led_message() warn: potential spectre issue 'pp->em_priv' (local cap)
drivers/atm/atmtcp.c:268 find_vcc() warn: potential spectre issue 'vcc_hash'
drivers/atm/eni.c:1245 alloc_tx() warn: potential spectre issue 'eni_dev->tx'
drivers/atm/idt77252.c:1291 idt77252_rx_raw() warn: potential spectre issue 'card->vcs'
drivers/atm/idt77252.c:633 sb_pool_skb() warn: potential spectre issue 'card->sbpool' (local cap)
drivers/atm/idt77252.c:633 sb_pool_skb() warn: potential spectre issue 'card->sbpool[queue].skb' (local cap)
drivers/atm/lanai.c:2503 lanai_proc_read() warn: potential spectre issue 'lanai->vccs' (local cap)
drivers/atm/solos-pci.c:916 find_vcc() warn: potential spectre issue 'vcc_hash'
drivers/atm/zatm.c:1491 zatm_ioctl() warn: potential spectre issue 'zatm_dev->pool_info' (local cap)
drivers/base/cpu.c:390 register_cpu() warn: potential spectre issue '__per_cpu_offset'
drivers/base/cpu.c:401 get_cpu_device() warn: potential spectre issue '__per_cpu_offset' (local cap)
drivers/base/firmware_loader/fallback.c:347 firmware_rw() warn: potential spectre issue 'fw_priv->pages'
drivers/block/DAC960.c:5985 DAC960_V1_ExecuteUserCommand() warn: potential spectre issue 'Controller->FW.V1.DeviceState'
drivers/block/DAC960.c:5985 DAC960_V1_ExecuteUserCommand() warn: potential spectre issue 'Controller->FW.V1.DeviceState[Channel]'
drivers/block/DAC960.c:6596 DAC960_gam_get_controller_info() warn: potential spectre issue 'DAC960_Controllers' (local cap)
drivers/block/DAC960.c:6647 DAC960_gam_v1_execute_command() warn: potential spectre issue 'DAC960_Controllers' (local cap)
drivers/block/DAC960.c:6713 DAC960_gam_v1_execute_command() warn: potential spectre issue 'Controller->FW.V1.DirectCommandActive' (local cap)
drivers/block/DAC960.c:6814 DAC960_gam_v2_execute_command() warn: potential spectre issue 'DAC960_Controllers' (local cap)
drivers/block/DAC960.c:6972 DAC960_gam_v2_get_health_status() warn: potential spectre issue 'DAC960_Controllers' (local cap)
drivers/block/floppy.c:4495 floppy_available() warn: potential spectre issue 'fdc_state'
drivers/block/floppy.c:4508 floppy_find() warn: potential spectre issue 'disks'
drivers/block/loop.c:1137 loop_set_status() warn: potential spectre issue 'xfer_funcs' (local cap)
drivers/block/mtip32xx/mtip32xx.c:2413 mtip_hw_read_registers() warn: potential spectre issue 'buf' (local cap)
drivers/block/mtip32xx/mtip32xx.c:2479 mtip_hw_read_flags() warn: potential spectre issue 'buf' (local cap)
drivers/block/pktcdvd.c:2234 pkt_find_dev_from_minor() warn: potential spectre issue 'pkt_devs' (local cap)
drivers/block/rsxx/dma.c:715 rsxx_dma_queue_bio() warn: potential spectre issue 'dma_list'
drivers/block/rsxx/dma.c:720 rsxx_dma_queue_bio() warn: potential spectre issue 'dma_cnt'
drivers/block/zram/zram_drv.c:58 zram_slot_lock() warn: potential spectre issue 'zram->table'
drivers/block/zram/zram_drv.c:63 zram_slot_unlock() warn: potential spectre issue 'zram->table'
drivers/block/zram/zram_drv.c:672 read_block_state() warn: potential spectre issue 'zram->table' (local cap)
drivers/block/zram/zram_drv.c:74 zram_allocated() warn: potential spectre issue 'zram->table'
drivers/bluetooth/hci_bcsp.c:117 bcsp_crc_update() warn: potential spectre issue 'crc_table'
drivers/bluetooth/hci_ldisc.c:90 hci_uart_get_proto() warn: potential spectre issue 'hup' (local cap)
drivers/cdrom/cdrom.c:1336 cdrom_slot_status() warn: potential spectre issue 'info->slots'
drivers/cdrom/cdrom.c:1811 dvd_read_physical() warn: potential spectre issue 's->physical.layer' (local cap)
drivers/cdrom/cdrom.c:2383 cdrom_ioctl_media_changed() warn: potential spectre issue 'info->slots' (local cap)
drivers/char/applicom.c:389 ac_write() warn: potential spectre issue 'apbs'
drivers/char/applicom.c:714 ac_ioctl() warn: potential spectre issue 'apbs' (local cap)
drivers/char/ipmi/ipmi_msghandler.c:1303 ipmi_set_my_address() warn: potential spectre issue 'user->intf->addrinfo' (local cap)
drivers/char/ipmi/ipmi_msghandler.c:1323 ipmi_get_my_address() warn: potential spectre issue 'user->intf->addrinfo' (local cap)
drivers/char/ipmi/ipmi_msghandler.c:1343 ipmi_set_my_LUN() warn: potential spectre issue 'user->intf->addrinfo' (local cap)
drivers/char/ipmi/ipmi_msghandler.c:1363 ipmi_get_my_LUN() warn: potential spectre issue 'user->intf->addrinfo' (local cap)
drivers/char/ipmi/ipmi_msghandler.c:1852 i_ipmi_req_ipmb() warn: potential spectre issue 'chans'
drivers/char/ipmi/ipmi_msghandler.c:1991 i_ipmi_req_lan() warn: potential spectre issue 'chans'
drivers/char/ipmi/ipmi_msghandler.c:2187 check_addr() warn: potential spectre issue 'intf->addrinfo'
drivers/char/mwave/mwavedd.c:299 mwave_ioctl() warn: potential spectre issue 'pDrvData->IPCs'
drivers/char/raw.c:139 bind_set() warn: potential spectre issue 'raw_devices' (local cap)
drivers/char/raw.c:195 bind_get() warn: potential spectre issue 'raw_devices' (local cap)
drivers/crypto/chelsio/chtls/chtls_cm.c:114 assign_rxopt() warn: potential spectre issue 'cdev->mtus'
drivers/crypto/qat/qat_common/adf_transport.c:271 adf_create_ring() warn: potential spectre issue 'transport_data->banks' (local cap)
drivers/crypto/qat/qat_common/adf_transport.c:277 adf_create_ring() warn: potential spectre issue 'bank->rings' (local cap)
drivers/crypto/qat/qat_common/qat_uclo.c:355 qat_uclo_init_lmem_seg() warn: potential spectre issue 'obj_handle->lm_init_tab'
drivers/crypto/qat/qat_common/qat_uclo.c:370 qat_uclo_init_umem_seg() warn: potential spectre issue 'obj_handle->umem_init_tab'
drivers/crypto/qat/qat_common/qat_uclo.c:374 qat_uclo_init_umem_seg() warn: potential spectre issue 'obj_handle->ae_data'
drivers/dma-buf/reservation.c:210 reservation_object_add_shared_replace() warn: potential spectre issue 'fobj->shared' (local cap)
drivers/edac/skx_edac.c:727 skx_tad_decode() warn: potential spectre issue '(res->dev)->imc'
drivers/edac/skx_edac.c:741 skx_tad_decode() warn: potential spectre issue '(res->dev)->imc[res->imc].chan'
drivers/edac/skx_edac.c:787 skx_rir_decode() warn: potential spectre issue 'res->dev->imc'
drivers/edac/skx_edac.c:787 skx_rir_decode() warn: potential spectre issue 'res->dev->imc[res->imc].chan'
drivers/edac/skx_edac.c:793 skx_rir_decode() warn: potential spectre issue '(res->dev)->imc'
drivers/edac/skx_edac.c:793 skx_rir_decode() warn: potential spectre issue '(res->dev)->imc[res->imc].chan'
drivers/edac/skx_edac.c:864 skx_mad_decode() warn: potential spectre issue 'r->dev->imc'
drivers/edac/skx_edac.c:864 skx_mad_decode() warn: potential spectre issue 'r->dev->imc[r->imc].chan'
drivers/firmware/qemu_fw_cfg.c:830 fw_cfg_cmdline_set() warn: potential spectre issue 'str'
drivers/gpio/gpiolib.c:1037 gpio_ioctl() warn: potential spectre issue 'gdev->descs' (local cap)
drivers/gpio/gpiolib.c:910 lineevent_create() warn: potential spectre issue 'gdev->descs' (local cap)
drivers/gpu/drm/amd/amdgpu/amdgpu_debugfs.c:653 amdgpu_debugfs_wave_read() warn: potential spectre issue 'data'
drivers/gpu/drm/amd/amdgpu/amdgpu_debugfs.c:732 amdgpu_debugfs_gpr_read() warn: potential spectre issue 'data'
drivers/gpu/drm/amd/amdgpu/amdgpu_pm.c:398 amdgpu_set_pp_force_state() warn: potential spectre issue 'data.states'
drivers/gpu/drm/amd/amdgpu/../powerplay/hwmgr/smu10_hwmgr.c:810 smu10_force_clock_level() warn: potential spectre issue 'mclk_table->entries' (local cap)
drivers/gpu/drm/amd/amdkfd/kfd_chardev.c:1336 kfd_ioctl_map_memory_to_gpu() warn: potential spectre issue 'devices_arr' (local cap)
drivers/gpu/drm/amd/amdkfd/kfd_chardev.c:1445 kfd_ioctl_unmap_memory_from_gpu() warn: potential spectre issue 'devices_arr' (local cap)
drivers/gpu/drm/amd/amdkfd/kfd_chardev.c:1582 kfd_ioctl() warn: potential spectre issue 'amdkfd_ioctls' (local cap)
drivers/gpu/drm/drm_bufs.c:1420 drm_legacy_freebufs() warn: potential spectre issue 'dma->buflist' (local cap)
drivers/gpu/drm/drm_fb_helper.c:1298 setcmap_pseudo_palette() warn: potential spectre issue 'palette'
drivers/gpu/drm/drm_fb_helper.c:1366 setcmap_new_gamma_lut() warn: potential spectre issue 'lut' (local cap)
drivers/gpu/drm/drm_fb_helper.c:1366 setcmap_new_gamma_lut() warn: potential spectre issue 'r' (local cap)
drivers/gpu/drm/drm_fb_helper.c:1367 setcmap_new_gamma_lut() warn: potential spectre issue 'g' (local cap)
drivers/gpu/drm/drm_fb_helper.c:1368 setcmap_new_gamma_lut() warn: potential spectre issue 'b' (local cap)
drivers/gpu/drm/drm_ioc32.c:968 drm_compat_ioctl() warn: potential spectre issue 'drm_compat_ioctls'
drivers/gpu/drm/drm_ioctl.c:792 drm_ioctl() warn: potential spectre issue 'dev->driver->ioctls'
drivers/gpu/drm/drm_ioctl.c:797 drm_ioctl() warn: potential spectre issue 'drm_ioctls' (local cap)
drivers/gpu/drm/drm_ioctl.c:879 drm_ioctl_flags() warn: potential spectre issue 'drm_ioctls' (local cap)
drivers/gpu/drm/gma500/framebuffer.c:82 psbfb_setcolreg() warn: potential spectre issue 'info->pseudo_palette' (local cap)
drivers/gpu/drm/gma500/gtt.c:185 psb_gtt_roll() warn: potential spectre issue 'r->pages' (local cap)
drivers/gpu/drm/i915/gvt/cfg_space.c:201 emulate_pci_rom_bar_write() warn: potential spectre issue 'vgpu->cfg_space.virtual_cfg_space'
drivers/gpu/drm/i915/gvt/gvt.h:588 intel_gvt_mmio_set_accessed() warn: potential spectre issue 'gvt->mmio.mmio_attribute'
drivers/gpu/drm/i915/gvt/gvt.h:612 intel_gvt_mmio_is_unalign() warn: potential spectre issue 'gvt->mmio.mmio_attribute'
drivers/gpu/drm/i915/gvt/handlers.c:1197 pvinfo_mmio_write() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:1277 dma_ctrl_write() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:1303 gen9_trtte_write() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:1342 dpll_status_read() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:1440 skl_lcpll_write() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:1580 ring_reset_ctl_write() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:254 mul_force_wake_write() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:3110 intel_vgpu_mmio_reg_rw() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:3111 intel_vgpu_mmio_reg_rw() warn: potential spectre issue 'vgpu->mmio.sreg'
drivers/gpu/drm/i915/gvt/handlers.c:344 pch_pp_control_mmio_write() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:362 transconf_mmio_write() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:374 lcpll_ctl_mmio_write() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:395 dpy_reg_mmio_read() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:417 pipeconf_mmio_write() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:520 fdi_rx_iir_mmio_write() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:691 pch_adpa_mmio_write() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:704 south_chicken2_mmio_write() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:729 pri_surf_mmio_write() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:750 spr_surf_mmio_write() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:857 dp_aux_ch_ctl_mmio_write() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:876 dp_aux_ch_ctl_mmio_write() warn: potential spectre issue 'display->ports' (local cap)
drivers/gpu/drm/i915/gvt/interrupt.c:182 intel_vgpu_reg_imr_handler() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/interrupt.c:211 intel_vgpu_reg_master_irq_handler() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/interrupt.c:252 intel_vgpu_reg_ier_handler() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/interrupt.c:289 intel_vgpu_reg_iir_handler() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/kvmgt.c:1090 intel_vgpu_ioctl() warn: potential spectre issue 'vgpu->cfg_space.bar'
drivers/gpu/drm/i915/gvt/kvmgt.c:1157 intel_vgpu_ioctl() warn: potential spectre issue 'vgpu->vdev.region'
drivers/gpu/drm/i915/gvt/kvmgt.c:344 intel_vgpu_reg_rw_opregion() warn: potential spectre issue 'vgpu->vdev.region'
drivers/gpu/drm/i915/i915_ioc32.c:88 i915_compat_ioctl() warn: potential spectre issue 'i915_compat_ioctls'
drivers/gpu/drm/i915/i915_perf.c:2772 read_properties_unlocked() warn: potential spectre issue 'dev_priv->perf.oa.oa_formats' (local cap)
drivers/gpu/drm/i915/intel_pipe_crc.c:738 display_crc_ctl_tokenize() warn: potential spectre issue '_ctype' (local cap)
drivers/gpu/drm/i915/intel_sdvo.c:2146 intel_sdvo_connector_atomic_set_property() warn: potential spectre issue 'intel_sdvo_connector->tv_format_supported'
drivers/gpu/drm/mga/mga_ioc32.c:184 mga_compat_ioctl() warn: potential spectre issue 'mga_compat_ioctls'
drivers/gpu/drm/r128/r128_ioc32.c:190 r128_compat_ioctl() warn: potential spectre issue 'r128_compat_ioctls'
drivers/gpu/drm/vmwgfx/vmwgfx_drv.c:1123 vmw_generic_ioctl() warn: potential spectre issue 'vmw_ioctls'
drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c:4500 vmw_execbuf_ioctl() warn: potential spectre issue 'copy_offset'
drivers/gpu/drm/vmwgfx/vmwgfx_fb.c:87 vmw_fb_setcolreg() warn: potential spectre issue 'pal' (local cap)
drivers/hid/hid-core.c:1424 hid_get_report() warn: potential spectre issue 'report_enum->report_id_hash'
drivers/hid/hid-logitech-dj.c:537 logi_dj_recv_forward_null_report() warn: potential spectre issue 'djrcv_dev->paired_dj_devices'
drivers/hid/hid-logitech-dj.c:561 logi_dj_recv_forward_report() warn: potential spectre issue 'djrcv_dev->paired_dj_devices'
drivers/hid/hid-logitech-dj.c:564 logi_dj_recv_forward_report() warn: potential spectre issue 'hid_reportid_size_map'
drivers/hid/hid-logitech-dj.c:876 logi_dj_dj_event() warn: potential spectre issue 'djrcv_dev->paired_dj_devices' (local cap)
drivers/hid/hid-roccat-kone.c:43 kone_profile_activated() warn: potential spectre issue 'kone->profiles'
drivers/hid/hid-roccat-kone.c:784 kone_keep_values_up_to_date() warn: potential spectre issue 'kone->profiles'
drivers/hid/hid-roccat-kovaplus.c:43 kovaplus_profile_activated() warn: potential spectre issue 'kovaplus->profile_settings'
drivers/hid/hid-roccat-pyra.c:41 profile_activated() warn: potential spectre issue 'pyra->profile_settings'
drivers/hid/usbhid/hiddev.c:473 hiddev_ioctl_usage() warn: potential spectre issue 'report->field' (local cap)
drivers/hid/usbhid/hiddev.c:477 hiddev_ioctl_usage() warn: potential spectre issue 'field->usage' (local cap)
drivers/hid/usbhid/hiddev.c:519 hiddev_ioctl_usage() warn: potential spectre issue 'field->value'
drivers/hid/usbhid/hiddev.c:757 hiddev_ioctl() warn: potential spectre issue 'report->field' (local cap)
drivers/hid/usbhid/hiddev.c:801 hiddev_ioctl() warn: potential spectre issue 'hid->collection' (local cap)
drivers/hid/usbhid/hiddev.c:97 hiddev_lookup_report() warn: potential spectre issue 'report_enum->report_id_hash'
drivers/hid/usbhid/hid-pidff.c:527 pidff_playback() warn: potential spectre issue 'pidff->pid_id'
drivers/hid/usbhid/hid-pidff.c:548 pidff_erase_effect() warn: potential spectre issue 'pidff->pid_id'
drivers/hwmon/asc7621.c:549 store_pwm_ac() warn: potential spectre issue 'map' (local cap)
drivers/hwmon/aspeed-pwm-tacho.c:817 aspeed_pwm_cz_set_cur_state() warn: potential spectre issue 'cdev->cooling_levels'
drivers/hwmon/gpio-fan.c:147 set_fan_speed() warn: potential spectre issue 'fan_data->speed' (local cap)
drivers/hwmon/max6650.c:444 pwm1_enable_store() warn: potential spectre issue 'max6650_modes'
drivers/hwmon/nct6775.c:2650 store_pwm_temp_sel() warn: potential spectre issue 'data->temp_src'
drivers/hwmon/nct6775.c:2693 store_pwm_weight_temp_sel() warn: potential spectre issue 'data->temp_src'
drivers/hwmon/pwm-fan.c:150 pwm_fan_set_cur_state() warn: potential spectre issue 'ctx->pwm_fan_cooling_levels' (local cap)
drivers/hwmon/via686a.c:288 TEMP_TO_REG() warn: potential spectre issue 'via_lut'
drivers/hwtracing/intel_th/gth.c:198 master_attr_store() warn: potential spectre issue 'gth->output' (local cap)
drivers/i2c/i2c-slave-eeprom.c:101 i2c_slave_eeprom_bin_write() warn: potential spectre issue 'eeprom->buffer'
drivers/i2c/i2c-slave-eeprom.c:86 i2c_slave_eeprom_bin_read() warn: potential spectre issue 'eeprom->buffer'
drivers/ide/ide.c:270 ide_set_disk_chs() warn: potential spectre issue 'ide_disks_chs' (local cap)
drivers/ide/ide-cd_ioctl.c:347 ide_cd_get_toc_entry() warn: potential spectre issue 'toc->ent'
drivers/ide/ide-probe.c:899 ata_probe() warn: potential spectre issue 'hwif->devices'
drivers/iio/frequency/ad9523.c:331 ad9523_write() warn: potential spectre issue 'st->data[1].d8'
drivers/iio/frequency/adf4350.c:106 adf4350_reg_access() warn: potential spectre issue 'st->regs' (local cap)
drivers/infiniband/core/cache.c:950 ib_get_cached_pkey() warn: potential spectre issue 'device->cache.ports'
drivers/infiniband/core/cache.c:955 ib_get_cached_pkey() warn: potential spectre issue 'cache->table' (local cap)
drivers/infiniband/core/netlink.c:170 rdma_nl_rcv_msg() warn: potential spectre issue 'cb_table'
drivers/infiniband/core/netlink.c:74 is_nl_msg_valid() warn: potential spectre issue 'max_num_ops' (local cap)
drivers/infiniband/core/netlink.c:84 is_nl_valid() warn: potential spectre issue 'rdma_nl_types'
drivers/infiniband/core/netlink.c:92 is_nl_valid() warn: potential spectre issue 'cb_table'
drivers/infiniband/core/rdma_core.c:65 uverbs_get_object() warn: potential spectre issue 'object_hash->object_buckets' (local cap)
drivers/infiniband/core/rdma_core.c:70 uverbs_get_object() warn: potential spectre issue 'objects->objects' (local cap)
drivers/infiniband/core/rdma_core.c:82 uverbs_get_method() warn: potential spectre issue 'object->method_buckets' (local cap)
drivers/infiniband/core/rdma_core.c:86 uverbs_get_method() warn: potential spectre issue 'methods->methods' (local cap)
drivers/infiniband/core/security.c:262 port_pkey_list_insert() warn: potential spectre issue 'dev->port_pkey_list'
drivers/infiniband/core/security.c:48 get_pkey_idx_qp_list() warn: potential spectre issue 'dev->port_pkey_list'
drivers/infiniband/core/ucma.c:1673 ucma_write() warn: potential spectre issue 'ucma_cmd_table'
drivers/infiniband/core/umem_odp.c:757 ib_umem_odp_unmap_dma_pages() warn: potential spectre issue 'umem->odp_data->page_list'
drivers/infiniband/core/umem_odp.c:759 ib_umem_odp_unmap_dma_pages() warn: potential spectre issue 'umem->odp_data->dma_list'
drivers/infiniband/core/user_mad.c:167 __get_agent() warn: potential spectre issue 'file->agent'
drivers/infiniband/core/user_mad.c:879 ib_umad_unreg_agent() warn: potential spectre issue 'file->agent' (local cap)
drivers/infiniband/core/uverbs_main.c:651 verify_command_idx() warn: potential spectre issue 'uverbs_ex_cmd_table'
drivers/infiniband/core/uverbs_main.c:654 verify_command_idx() warn: potential spectre issue 'uverbs_cmd_table'
drivers/infiniband/core/uverbs_main.c:768 ib_uverbs_write() warn: potential spectre issue 'uverbs_cmd_table' (local cap)
drivers/infiniband/core/uverbs_main.c:787 ib_uverbs_write() warn: potential spectre issue 'uverbs_ex_cmd_table'
drivers/infiniband/core/verbs.c:1277 ib_modify_qp_is_ok() warn: potential spectre issue 'qp_state_table[cur_state]'
drivers/infiniband/core/verbs.c:1277 ib_modify_qp_is_ok() warn: potential spectre issue 'qp_state_table' (local cap)
drivers/infiniband/hw/cxgb3/iwch_cm.c:229 set_emss() warn: potential spectre issue '(*&(ep->com.tdev)->l4opt)->mtus'
drivers/infiniband/hw/cxgb4/cm.c:250 set_emss() warn: potential spectre issue 'ep->com.dev->rdev.lldi.mtus'
drivers/infiniband/hw/cxgb4/cm.c:4101 process_work() warn: potential spectre issue 'work_handlers'
drivers/infiniband/hw/hfi1/sdma.c:789 sdma_select_engine_vl() warn: potential spectre issue 'm->map'
drivers/infiniband/hw/hfi1/user_sdma.c:1468 set_comp_state() warn: potential spectre issue 'cq->comps'
drivers/infiniband/hw/i40iw/i40iw_utils.c:676 i40iw_get_qp() warn: potential spectre issue 'iwdev->qp_table' (local cap)
drivers/infiniband/hw/mlx4/main.c:1462 mlx4_ib_add_mc() warn: potential spectre issue 'mdev->iboe.netdevs'
drivers/infiniband/hw/mlx4/qp.c:1867 _mlx4_set_path() warn: potential spectre issue 'dev->dev->caps.gid_table_len'
drivers/infiniband/hw/mlx4/qp.c:2414 __mlx4_ib_modify_qp() warn: potential spectre issue 'dev->dev->caps.pkey_table_len' (local cap)
drivers/infiniband/hw/mthca/mthca_av.c:138 mthca_get_rate() warn: potential spectre issue 'dev->rate'
drivers/infiniband/hw/mthca/mthca_cmd.c:1781 mthca_MODIFY_QP() warn: potential spectre issue 'op'
drivers/infiniband/hw/mthca/mthca_cmd.c:1781 mthca_MODIFY_QP() warn: potential spectre issue 'op[cur]'
drivers/infiniband/hw/nes/nes.c:363 nes_get_qp() warn: potential spectre issue 'nesadapter->qp_table'
drivers/infiniband/hw/qib/qib_diag.c:594 qib_diagpkt_write() warn: potential spectre issue 'dd->pport'
drivers/infiniband/hw/qib/qib_iba7322.c:7661 find_best_ent() warn: potential spectre issue 'txdds_sdr'
drivers/infiniband/hw/qib/qib_iba7322.c:7662 find_best_ent() warn: potential spectre issue 'txdds_ddr'
drivers/infiniband/hw/qib/qib_iba7322.c:7663 find_best_ent() warn: potential spectre issue 'txdds_qdr'
drivers/infiniband/hw/qib/qib_iba7322.c:7667 find_best_ent() warn: potential spectre issue 'txdds_extra_sdr'
drivers/infiniband/hw/qib/qib_iba7322.c:7668 find_best_ent() warn: potential spectre issue 'txdds_extra_ddr'
drivers/infiniband/hw/qib/qib_iba7322.c:7669 find_best_ent() warn: potential spectre issue 'txdds_extra_qdr'
drivers/infiniband/hw/qib/qib_iba7322.c:7676 find_best_ent() warn: potential spectre issue 'txdds_extra_mfg'
drivers/input/evdev.c:1017 evdev_set_mask() warn: potential spectre issue 'client->evmasks'
drivers/input/evdev.c:1044 evdev_get_mask() warn: potential spectre issue 'client->evmasks'
drivers/input/evdev.c:1246 evdev_do_ioctl() warn: potential spectre issue 'dev->absinfo'
drivers/input/evdev.c:81 evdev_get_mask_cnt() warn: potential spectre issue 'counts' (local cap)
drivers/input/ff-core.c:196 erase_effect() warn: potential spectre issue 'ff->effect_owners'
drivers/input/ff-core.c:40 check_effect_access() warn: potential spectre issue 'ff->effect_owners' (local cap)
drivers/input/ff-memless.c:450 ml_ff_playback() warn: potential spectre issue 'ml->states'
drivers/input/input.c:234 input_handle_abs_event() warn: potential spectre issue 'dev->absinfo' (local cap)
drivers/input/input.c:236 input_handle_abs_event() warn: potential spectre issue 'mt->slots[mt->slot].abs'
drivers/input/input.c:349 input_get_disposition() warn: potential spectre issue 'dev->rep' (local cap)
drivers/input/input.c:835 input_default_setkeycode() warn: potential spectre issue 'k' (local cap)
drivers/input/input.c:841 input_default_setkeycode() warn: potential spectre issue 'k' (local cap)
drivers/input/input.c:847 input_default_setkeycode() warn: potential spectre issue 'k' (local cap)
drivers/input/joystick/iforce/iforce-main.c:180 iforce_erase_effect() warn: potential spectre issue 'iforce->core_effects'
drivers/input/joystick/iforce/iforce-main.c:92 iforce_playback() warn: potential spectre issue 'iforce->core_effects'
drivers/input/joystick/warrior.c:106 warrior_interrupt() warn: potential spectre issue 'warrior_lengths'
drivers/input/keyboard/newtonkbd.c:72 nkbd_interrupt() warn: potential spectre issue 'nkbd->keycode'
drivers/input/keyboard/stowaway.c:78 skbd_interrupt() warn: potential spectre issue 'skbd->keycode'
drivers/input/keyboard/sunkbd.c:133 sunkbd_interrupt() warn: potential spectre issue 'sunkbd->keycode'
drivers/input/keyboard/xtkbd.c:74 xtkbd_interrupt() warn: potential spectre issue 'xtkbd->keycode'
drivers/input/misc/uinput.c:131 uinput_request_find() warn: potential spectre issue 'udev->requests' (local cap)
drivers/input/misc/uinput.c:512 uinput_abs_setup() warn: potential spectre issue 'dev->absinfo' (local cap)
drivers/input/rmi4/rmi_f54.c:155 rmi_f54_get_reptype() warn: potential spectre issue 'f54->inputs' (local cap)
drivers/input/touchscreen/atmel_mxt_ts.c:1373 mxt_prepare_cfg_mem() warn: potential spectre issue 'config_mem' (local cap)
drivers/input/touchscreen/sur40.c:1054 sur40_vidioc_enum_fmt() warn: potential spectre issue 'sur40_pix_format'
drivers/iommu/iommu.c:1973 iommu_fwspec_add_ids() warn: potential spectre issue 'fwspec->ids'
drivers/isdn/capi/capiutil.c:499 capi_cmd2str() warn: potential spectre issue 'mnames'
drivers/isdn/capi/kcapi.c:117 get_capi_appl_by_nr() warn: potential spectre issue 'capi_applications'
drivers/isdn/capi/kcapi.c:99 get_capi_ctr_by_nr() warn: potential spectre issue 'capi_controller'
drivers/isdn/gigaset/capi.c:2088 do_data_b3_req() warn: potential spectre issue 'cs->bcs'
drivers/isdn/hardware/eicon/capifunc.c:885 diva_send_message() warn: potential spectre issue 'application'
drivers/isdn/hardware/eicon/message.c:404 api_put() warn: potential spectre issue 'a->plci'
drivers/isdn/hardware/eicon/message.c:413 api_put() warn: potential spectre issue 'a->ncci_plci' (local cap)
drivers/isdn/hardware/eicon/message.c:457 api_put() warn: potential spectre issue 'a->ncci' (local cap)
drivers/isdn/hardware/mISDN/avmfritz.c:916 open_bchannel() warn: potential spectre issue 'fc->bch'
drivers/isdn/hardware/mISDN/hfcmulti.c:4110 open_bchannel() warn: potential spectre issue 'hc->chan'
drivers/isdn/hardware/mISDN/hfcpci.c:1948 open_bchannel() warn: potential spectre issue 'hc->bch'
drivers/isdn/hardware/mISDN/hfcsusb.c:491 open_bchannel() warn: potential spectre issue 'hw->bch'
drivers/isdn/hardware/mISDN/mISDNipac.c:1504 open_bchannel() warn: potential spectre issue 'ipac->hscx'
drivers/isdn/hardware/mISDN/mISDNisar.c:1654 isar_open() warn: potential spectre issue 'isar->ch'
drivers/isdn/hardware/mISDN/netjet.c:871 open_bchannel() warn: potential spectre issue 'card->bc'
drivers/isdn/hardware/mISDN/w6692.c:1014 open_bchannel() warn: potential spectre issue 'card->bc'
drivers/isdn/hisax/l3dss1.c:2988 dss1up() warn: potential spectre issue 'skb->data'
drivers/isdn/hisax/l3ni1.c:2936 ni1up() warn: potential spectre issue 'skb->data'
drivers/isdn/i4l/isdn_common.c:2158 map_drvname() warn: potential spectre issue 'dev->drvid' (local cap)
drivers/isdn/i4l/isdn_net.c:2929 isdn_net_addphone() warn: potential spectre issue 'p->local->phone'
drivers/isdn/i4l/isdn_net.c:3015 isdn_net_delphone() warn: potential spectre issue 'p->local->phone'
drivers/isdn/mISDN/dsp_audio.c:417 dsp_change_volume() warn: potential spectre issue 'volume_change'
drivers/isdn/mISDN/l1oip_core.c:1028 open_bchannel() warn: potential spectre issue 'hc->chan'
drivers/md/dm-integrity.c:2475 dm_integrity_alloc_journal_scatterlist() warn: potential spectre issue 'pl' (local cap)
drivers/md/dm-integrity.c:2481 dm_integrity_alloc_journal_scatterlist() warn: potential spectre issue 's'
drivers/md/dm-integrity.c:455 access_page_list() warn: potential spectre issue 'pl'
drivers/md/dm-ioctl.c:1672 lookup_ioctl() warn: potential spectre issue '_ioctls'
drivers/md/dm-raid1.c:939 free_context() warn: potential spectre issue 'ms->mirror'
drivers/md/dm-raid.c:1356 parse_raid_params() warn: potential spectre issue 'rs->dev'
drivers/md/dm-rq.c:185 rq_completed() warn: potential spectre issue 'md->pending'
drivers/md/dm-rq.c:539 dm_start_request() warn: potential spectre issue 'md->pending'
drivers/md/md-bitmap.c:1206 bitmap_count_page() warn: potential spectre issue 'bitmap->bp'
drivers/md/md-bitmap.c:1373 bitmap_get_counter() warn: potential spectre issue 'bitmap->bp'
drivers/md/md-bitmap.c:1391 bitmap_get_counter() warn: potential spectre issue '&bitmap->bp[page]->map'
drivers/md/md-bitmap.c:1394 bitmap_get_counter() warn: potential spectre issue 'bitmap->bp[page]->map'
drivers/md/md.c:1364 super_90_sync() warn: potential spectre issue 'sb->disks'
drivers/md/md.c:6778 set_array_info() warn: potential spectre issue 'super_types' (local cap)
drivers/md/raid1.c:3000 setup_conf() warn: potential spectre issue 'disk' (local cap)
drivers/media/common/saa7146/saa7146_video.c:528 vidioc_enum_fmt_vid_cap() warn: potential spectre issue 'formats'
drivers/media/common/videobuf2/videobuf2-core.c:1292 vb2_core_prepare_buf() warn: potential spectre issue 'q->bufs'
drivers/media/common/videobuf2/videobuf2-core.c:1380 vb2_core_qbuf() warn: potential spectre issue 'q->bufs'
drivers/media/common/videobuf2/videobuf2-core.c:1861 vb2_core_expbuf() warn: potential spectre issue 'q->bufs' (local cap)
drivers/media/common/videobuf2/videobuf2-core.c:1873 vb2_core_expbuf() warn: potential spectre issue 'vb->planes' (local cap)
drivers/media/common/videobuf2/videobuf2-core.c:569 vb2_core_querybuf() warn: potential spectre issue 'q->bufs'
drivers/media/common/videobuf2/videobuf2-v4l2.c:170 vb2_queue_or_prepare_buf() warn: potential spectre issue 'q->bufs' (local cap)
drivers/media/common/videobuf2/videobuf2-v4l2.c:478 vb2_querybuf() warn: potential spectre issue 'q->bufs' (local cap)
drivers/media/dvb-core/dvb_ca_en50221.c:1401 dvb_ca_en50221_io_do_ioctl() warn: potential spectre issue 'ca->slot_info' (local cap)
drivers/media/dvb-core/dvb_net.c:1412 dvb_net_remove_if() warn: potential spectre issue 'dvbnet->device'
drivers/media/dvb-core/dvb_net.c:1415 dvb_net_remove_if() warn: potential spectre issue 'dvbnet->state'
drivers/media/dvb-core/dvb_net.c:1478 dvb_net_do_ioctl() warn: potential spectre issue 'dvbnet->state' (local cap)
drivers/media/dvb-core/dvb_net.c:1483 dvb_net_do_ioctl() warn: potential spectre issue 'dvbnet->device' (local cap)
drivers/media/dvb-frontends/mt312.c:403 mt312_send_burst() warn: potential spectre issue 'mini_tab' (local cap)
drivers/media/dvb-frontends/mt312.c:427 mt312_set_tone() warn: potential spectre issue 'tone_tab' (local cap)
drivers/media/dvb-frontends/mt312.c:444 mt312_set_voltage() warn: potential spectre issue 'volt_tab' (local cap)
drivers/media/dvb-frontends/rtl2832_sdr.c:1037 rtl2832_sdr_enum_freq_bands() warn: potential spectre issue 'bands_adc'
drivers/media/dvb-frontends/rtl2832_sdr.c:1046 rtl2832_sdr_enum_freq_bands() warn: potential spectre issue 'bands_fm'
drivers/media/dvb-frontends/rtl2832_sdr.c:1136 rtl2832_sdr_enum_fmt_sdr_cap() warn: potential spectre issue 'formats' (local cap)
drivers/media/i2c/ad9389b.c:680 ad9389b_get_edid() warn: potential spectre issue 'state->edid.data'
drivers/media/i2c/adv7170.c:256 adv7170_s_routing() warn: potential spectre issue 'inputs' (local cap)
drivers/media/i2c/adv7170.c:268 adv7170_enum_mbus_code() warn: potential spectre issue 'adv7170_codes'
drivers/media/i2c/adv7175.c:306 adv7175_enum_mbus_code() warn: potential spectre issue 'adv7175_codes'
drivers/media/i2c/adv7511.c:1218 adv7511_get_edid() warn: potential spectre issue 'state->edid.data'
drivers/media/i2c/adv7604.c:1814 adv76xx_enum_mbus_code() warn: potential spectre issue 'state->info->formats' (local cap)
drivers/media/i2c/adv7604.c:613 adv76xx_read_reg() warn: potential spectre issue 'state->regmap' (local cap)
drivers/media/i2c/adv7604.c:629 adv76xx_write_reg() warn: potential spectre issue 'state->regmap' (local cap)
drivers/media/i2c/adv7842.c:1992 adv7842_enum_mbus_code() warn: potential spectre issue 'adv7842_formats'
drivers/media/i2c/imx258.c:830 imx258_enum_frame_size() warn: potential spectre issue 'supported_modes'
drivers/media/i2c/m5mols/m5mols_core.c:661 m5mols_enum_mbus_code() warn: potential spectre issue 'm5mols_default_ffmt'
drivers/media/i2c/mt9m111.c:879 mt9m111_enum_mbus_code() warn: potential spectre issue 'mt9m111_colour_fmts'
drivers/media/i2c/mt9t112.c:1006 mt9t112_enum_mbus_code() warn: potential spectre issue 'mt9t112_cfmts' (local cap)
drivers/media/i2c/noon010pc30.c:501 noon010_enum_mbus_code() warn: potential spectre issue 'noon010_formats'
drivers/media/i2c/ov13858.c:1299 ov13858_enum_frame_size() warn: potential spectre issue 'supported_modes'
drivers/media/i2c/ov2640.c:1000 ov2640_enum_mbus_code() warn: potential spectre issue 'ov2640_codes'
drivers/media/i2c/ov2659.c:1008 ov2659_enum_mbus_code() warn: potential spectre issue 'ov2659_formats'
drivers/media/i2c/ov2659.c:1031 ov2659_enum_frame_sizes() warn: potential spectre issue 'ov2659_framesizes'
drivers/media/i2c/ov2685.c:378 ov2685_enum_frame_sizes() warn: potential spectre issue 'supported_modes'
drivers/media/i2c/ov5640.c:2365 ov5640_enum_frame_size() warn: potential spectre issue 'ov5640_mode_data[0]' (local cap)
drivers/media/i2c/ov5640.c:2389 ov5640_enum_frame_interval() warn: potential spectre issue 'ov5640_framerates' (local cap)
drivers/media/i2c/ov5640.c:2455 ov5640_enum_mbus_code() warn: potential spectre issue 'ov5640_formats'
drivers/media/i2c/ov5645.c:915 ov5645_enum_frame_size() warn: potential spectre issue 'ov5645_mode_info_data'
drivers/media/i2c/ov5670.c:2165 ov5670_enum_frame_size() warn: potential spectre issue 'supported_modes'
drivers/media/i2c/ov5695.c:893 ov5695_enum_frame_sizes() warn: potential spectre issue 'supported_modes'
drivers/media/i2c/ov6650.c:722 ov6650_enum_mbus_code() warn: potential spectre issue 'ov6650_codes'
drivers/media/i2c/ov7251.c:922 ov7251_enum_frame_size() warn: potential spectre issue 'ov7251_mode_info_data'
drivers/media/i2c/ov7670.c:1193 ov7670_enum_frame_interval() warn: potential spectre issue 'ov7670_frame_rates'
drivers/media/i2c/ov7670.c:938 ov7670_enum_mbus_code() warn: potential spectre issue 'ov7670_formats'
drivers/media/i2c/ov772x.c:1205 ov772x_enum_frame_interval() warn: potential spectre issue 'ov772x_frame_intervals'
drivers/media/i2c/ov772x.c:1217 ov772x_enum_mbus_code() warn: potential spectre issue 'ov772x_cfmts'
drivers/media/i2c/ov7740.c:693 ov7740_enum_mbus_code() warn: potential spectre issue 'ov7740_formats'
drivers/media/i2c/ov9650.c:1089 ov965x_enum_mbus_code() warn: potential spectre issue 'ov965x_formats'
drivers/media/i2c/ov9650.c:1108 ov965x_enum_frame_sizes() warn: potential spectre issue 'ov965x_framesizes'
drivers/media/i2c/s5c73m3/s5c73m3-core.c:1243 s5c73m3_enum_frame_size() warn: potential spectre issue 's5c73m3_resolutions[idx]'
drivers/media/i2c/s5c73m3/s5c73m3-core.c:1302 s5c73m3_oif_enum_frame_size() warn: potential spectre issue 's5c73m3_resolutions[idx]'
drivers/media/i2c/s5c73m3/s5c73m3-core.c:970 s5c73m3_oif_enum_frame_interval() warn: potential spectre issue 's5c73m3_intervals'
drivers/media/i2c/s5k4ecgx.c:539 s5k4ecgx_enum_mbus_code() warn: potential spectre issue 's5k4ecgx_formats'
drivers/media/i2c/s5k5baf.c:1219 s5k5baf_enum_mbus_code() warn: potential spectre issue 's5k5baf_formats'
drivers/media/i2c/s5k6a3.c:111 s5k6a3_enum_mbus_code() warn: potential spectre issue 's5k6a3_formats'
drivers/media/i2c/s5k6aa.c:1020 s5k6aa_enum_frame_interval() warn: potential spectre issue 's5k6aa_intervals'
drivers/media/i2c/s5k6aa.c:1037 s5k6aa_enum_mbus_code() warn: potential spectre issue 's5k6aa_formats'
drivers/media/i2c/saa7110.c:161 saa7110_selmux() warn: potential spectre issue 'modes'
drivers/media/i2c/soc_camera/mt9m001.c:595 mt9m001_enum_mbus_code() warn: potential spectre issue 'mt9m001->fmts' (local cap)
drivers/media/i2c/soc_camera/mt9t112.c:1001 mt9t112_enum_mbus_code() warn: potential spectre issue 'mt9t112_cfmts' (local cap)
drivers/media/i2c/soc_camera/mt9v022.c:791 mt9v022_enum_mbus_code() warn: potential spectre issue 'mt9v022->fmts' (local cap)
drivers/media/i2c/soc_camera/ov5642.c:849 ov5642_enum_mbus_code() warn: potential spectre issue 'ov5642_colour_fmts'
drivers/media/i2c/soc_camera/ov772x.c:996 ov772x_enum_mbus_code() warn: potential spectre issue 'ov772x_cfmts'
drivers/media/i2c/soc_camera/ov9640.c:542 ov9640_enum_mbus_code() warn: potential spectre issue 'ov9640_codes'
drivers/media/i2c/soc_camera/ov9740.c:719 ov9740_enum_mbus_code() warn: potential spectre issue 'ov9740_codes'
drivers/media/i2c/soc_camera/rj54n1cb0c.c:495 rj54n1_enum_mbus_code() warn: potential spectre issue 'rj54n1_colour_fmts'
drivers/media/i2c/sr030pc30.c:482 sr030pc30_enum_mbus_code() warn: potential spectre issue 'sr030pc30_formats'
drivers/media/i2c/tda1997x.c:1742 tda1997x_enum_mbus_code() warn: potential spectre issue 'state->mbus_codes'
drivers/media/i2c/tvp7002.c:790 tvp7002_enum_dv_timings() warn: potential spectre issue 'tvp7002_timings'
drivers/media/i2c/upd64083.c:93 upd64083_read() warn: potential spectre issue 'buf'
drivers/media/i2c/vpx3220.c:398 vpx3220_s_routing() warn: potential spectre issue 'input_vals' (local cap)
drivers/media/i2c/vs6624.c:563 vs6624_enum_mbus_code() warn: potential spectre issue 'vs6624_formats'
drivers/media/media-device.c:218 media_device_setup_link() warn: potential spectre issue 'source->pads' (local cap)
drivers/media/media-device.c:219 media_device_setup_link() warn: potential spectre issue 'sink->pads' (local cap)
drivers/media/pci/bt8xx/btcx-risc.c:101 btcx_screen_clips() warn: potential spectre issue 'clips'
drivers/media/pci/bt8xx/bttv-cards.c:4406 rv605_muxsel() warn: potential spectre issue 'muxgpio'
drivers/media/pci/cx18/cx18-ioctl.c:493 cx18_enum_fmt_vid_cap() warn: potential spectre issue 'formats'
drivers/media/pci/cx18/cx18-ioctl.c:690 _cx18_process_idx_data() warn: potential spectre issue 'idx->entry'
drivers/media/pci/cx23885/cx23885-video.c:252 cx23885_video_mux() warn: potential spectre issue 'cx23885_boards[dev->board].input'
drivers/media/pci/cx23885/cx23885-video.c:298 cx23885_audio_mux() warn: potential spectre issue 'cx23885_boards[dev->board].input'
drivers/media/pci/cx23885/cx23885-video.c:664 vidioc_enum_fmt_vid_cap() warn: potential spectre issue 'formats'
drivers/media/pci/cx23885/cx23885-video.c:729 cx23885_enum_input() warn: potential spectre issue 'cx23885_boards[dev->board].input' (local cap)
drivers/media/pci/cx23885/cx23885-video.c:790 cx23885_set_input() warn: potential spectre issue 'cx23885_boards[dev->board].input' (local cap)
drivers/media/pci/cx23885/cx23885-video.c:831 cx23885_query_audinput() warn: potential spectre issue 'iname' (local cap)
drivers/media/pci/cx25821/cx25821-video.c:325 cx25821_vidioc_enum_fmt_vid_cap() warn: potential spectre issue 'formats'
drivers/media/pci/cx88/cx88-blackbird.c:978 vidioc_s_input() warn: potential spectre issue 'core->board.input' (local cap)
drivers/media/pci/cx88/cx88-video.c:310 cx88_video_mux() warn: potential spectre issue 'core->board.input'
drivers/media/pci/cx88/cx88-video.c:856 vidioc_enum_fmt_vid_cap() warn: potential spectre issue 'formats'
drivers/media/pci/cx88/cx88-video.c:897 cx88_enum_input() warn: potential spectre issue 'core->board.input' (local cap)
drivers/media/pci/cx88/cx88-video.c:935 vidioc_s_input() warn: potential spectre issue 'core->board.input' (local cap)
drivers/media/pci/ddbridge/ddbridge-core.c:233 ddb_redirect() warn: potential spectre issue 'ddbs'
drivers/media/pci/ddbridge/ddbridge-core.c:243 ddb_redirect() warn: potential spectre issue 'pdev->port'
drivers/media/pci/ddbridge/ddbridge-core.c:252 ddb_redirect() warn: potential spectre issue 'idev->input'
drivers/media/pci/intel/ipu3/ipu3-cio2.c:1083 cio2_v4l2_enum_fmt() warn: potential spectre issue 'formats'
drivers/media/pci/intel/ipu3/ipu3-cio2.c:1315 cio2_subdev_enum_mbus_code() warn: potential spectre issue 'formats'
drivers/media/pci/ivtv/ivtvfb.c:878 ivtvfb_setcolreg() warn: potential spectre issue 'itv->osd_info->palette_cur' (local cap)
drivers/media/pci/ivtv/ivtvfb.c:904 ivtvfb_setcolreg() warn: potential spectre issue 'palette' (local cap)
drivers/media/pci/ivtv/ivtv-ioctl.c:1068 ivtv_s_output() warn: potential spectre issue 'itv->card->video_outputs' (local cap)
drivers/media/pci/ivtv/ivtv-routing.c:43 ivtv_audio_set_io() warn: potential spectre issue 'itv->card->audio_inputs'
drivers/media/pci/meye/meye.c:1276 vidioc_querybuf() warn: potential spectre issue 'meye.grab_buffer' (local cap)
drivers/media/pci/meye/meye.c:1303 vidioc_qbuf() warn: potential spectre issue 'meye.grab_buffer' (local cap)
drivers/media/pci/meye/meye.c:925 meyeioc_qbuf_capt() warn: potential spectre issue 'meye.grab_buffer' (local cap)
drivers/media/pci/meye/meye.c:949 meyeioc_sync() warn: potential spectre issue 'meye.grab_buffer' (local cap)
drivers/media/pci/saa7134/saa7134-video.c:1445 saa7134_enum_input() warn: potential spectre issue 'saa7134_boards[dev->board].inputs'
drivers/media/pci/saa7134/saa7134-video.c:1489 saa7134_s_input() warn: potential spectre issue 'saa7134_boards[dev->board].inputs' (local cap)
drivers/media/pci/saa7134/saa7134-video.c:1822 saa7134_enum_fmt_vid_cap() warn: potential spectre issue 'formats'
drivers/media/pci/saa7134/saa7134-video.c:1838 saa7134_enum_fmt_vid_overlay() warn: potential spectre issue 'formats'
drivers/media/pci/saa7134/saa7134-video.c:412 video_mux() warn: potential spectre issue 'saa7134_boards[dev->board].inputs'
drivers/media/pci/saa7134/saa7134-video.c:421 saa7134_set_decoder() warn: potential spectre issue 'saa7134_boards[dev->board].inputs'
drivers/media/pci/saa7146/hexium_gemini.c:188 hexium_set_input() warn: potential spectre issue 'hexium_input_select'
drivers/media/pci/saa7146/hexium_gemini.c:222 vidioc_enum_input() warn: potential spectre issue 'hexium_inputs' (local cap)
drivers/media/pci/saa7146/hexium_orion.c:316 hexium_set_input() warn: potential spectre issue 'hexium_input_select'
drivers/media/pci/saa7146/hexium_orion.c:334 vidioc_enum_input() warn: potential spectre issue 'hexium_inputs' (local cap)
drivers/media/pci/saa7146/mxb.c:196 tea6420_route() warn: potential spectre issue 'TEA6420_cd'
drivers/media/pci/saa7146/mxb.c:200 tea6420_route() warn: potential spectre issue 'TEA6420_line'
drivers/media/pci/saa7146/mxb.c:466 vidioc_enum_input() warn: potential spectre issue 'mxb_inputs' (local cap)
drivers/media/pci/saa7146/mxb.c:494 vidioc_s_input() warn: potential spectre issue 'input_port_selection' (local cap)
drivers/media/pci/saa7146/mxb.c:532 vidioc_s_input() warn: potential spectre issue 'video_audio_connect' (local cap)
drivers/media/pci/saa7146/mxb.c:636 vidioc_enumaudio() warn: potential spectre issue 'mxb_audios' (local cap)
drivers/media/pci/saa7164/saa7164-api.c:438 saa7164_api_set_videomux() warn: potential spectre issue 'inputs'
drivers/media/pci/saa7164/saa7164-encoder.c:261 saa7164_enum_input() warn: potential spectre issue 'inputs' (local cap)
drivers/media/pci/ttpci/av7110_ca.c:286 dvb_ca_ioctl() warn: potential spectre issue 'av7110->ci_slot' (local cap)
drivers/media/pci/ttpci/av7110_v4l.c:471 vidioc_enum_input() warn: potential spectre issue 'inputs' (local cap)
drivers/media/pci/ttpci/budget-av.c:1421 vidioc_enum_input() warn: potential spectre issue 'knc1_inputs' (local cap)
drivers/media/pci/tw686x/tw686x-video.c:984 tw686x_enum_fmt_vid_cap() warn: potential spectre issue 'formats'
drivers/media/pci/tw68/tw68-video.c:792 tw68_enum_fmt_vid_cap() warn: potential spectre issue 'formats'
drivers/media/platform/am437x/am437x-vpfe.c:1737 vpfe_enum_input() warn: potential spectre issue 'sdinfo->inputs'
drivers/media/platform/am437x/am437x-vpfe.c:1778 vpfe_set_input() warn: potential spectre issue 'sdinfo->routes'
drivers/media/platform/atmel/atmel-isc.c:1258 isc_enum_fmt_vid_cap() warn: potential spectre issue 'isc->user_formats' (local cap)
drivers/media/platform/atmel/atmel-isi.c:651 isi_enum_fmt_vid_cap() warn: potential spectre issue 'isi->user_formats' (local cap)
drivers/media/platform/cadence/cdns-csi2tx.c:144 csi2tx_enum_mbus_code() warn: potential spectre issue 'csi2tx_formats'
drivers/media/platform/coda/coda-common.c:418 coda_enum_fmt() warn: potential spectre issue 'formats' (local cap)
drivers/media/platform/davinci/dm355_ccdc.c:713 ccdc_enum_pix() warn: potential spectre issue 'ccdc_raw_bayer_pix_formats'
drivers/media/platform/davinci/dm355_ccdc.c:718 ccdc_enum_pix() warn: potential spectre issue 'ccdc_raw_yuv_pix_formats'
drivers/media/platform/davinci/dm644x_ccdc.c:567 ccdc_enum_pix() warn: potential spectre issue 'ccdc_raw_bayer_pix_formats'
drivers/media/platform/davinci/dm644x_ccdc.c:572 ccdc_enum_pix() warn: potential spectre issue 'ccdc_raw_yuv_pix_formats'
drivers/media/platform/davinci/isif.c:724 isif_enum_pix() warn: potential spectre issue 'isif_raw_bayer_pix_formats'
drivers/media/platform/davinci/isif.c:729 isif_enum_pix() warn: potential spectre issue 'isif_raw_yuv_pix_formats'
drivers/media/platform/davinci/vpbe.c:134 vpbe_enum_outputs() warn: potential spectre issue 'cfg->outputs' (local cap)
drivers/media/platform/davinci/vpfe_capture.c:1048 vpfe_enum_input() warn: potential spectre issue 'sdinfo->inputs'
drivers/media/platform/davinci/vpfe_capture.c:1098 vpfe_s_input() warn: potential spectre issue 'sdinfo->routes'
drivers/media/platform/davinci/vpif_capture.c:887 vpif_enum_input() warn: potential spectre issue 'chan_cfg->inputs' (local cap)
drivers/media/platform/davinci/vpif_display.c:763 vpif_enum_output() warn: potential spectre issue 'chan_cfg->outputs' (local cap)
drivers/media/platform/exynos4-is/fimc-lite.c:675 fimc_lite_enum_fmt_mplane() warn: potential spectre issue 'fimc_lite_formats'
drivers/media/platform/exynos4-is/mipi-csis.c:549 s5pcsis_enum_mbus_code() warn: potential spectre issue 's5pcsis_formats'
drivers/media/platform/fsl-viu.c:587 vidioc_enum_fmt() warn: potential spectre issue 'formats'
drivers/media/platform/marvell-ccic/mcam-core.c:1321 mcam_vidioc_enum_fmt_vid_cap() warn: potential spectre issue 'mcam_formats'
drivers/media/platform/mtk-jpeg/mtk_jpeg_core.c:529 mtk_jpeg_qbuf() warn: potential spectre issue 'vq->bufs' (local cap)
drivers/media/platform/omap3isp/ispccdc.c:2128 ccdc_enum_mbus_code() warn: potential spectre issue 'ccdc_fmts'
drivers/media/platform/omap3isp/ispccp2.c:704 ccp2_enum_mbus_code() warn: potential spectre issue 'ccp2_fmts'
drivers/media/platform/omap3isp/ispcsi2.c:910 csi2_enum_mbus_code() warn: potential spectre issue 'csi2_input_fmts'
drivers/media/platform/omap3isp/isppreview.c:1876 preview_enum_mbus_code() warn: potential spectre issue 'preview_input_fmts'
drivers/media/platform/omap3isp/isppreview.c:1882 preview_enum_mbus_code() warn: potential spectre issue 'preview_output_fmts'
drivers/media/platform/omap3isp/ispresizer.c:1428 resizer_enum_mbus_code() warn: potential spectre issue 'resizer_formats'
drivers/media/platform/omap/omap_vout.c:1062 vidioc_enum_fmt_vid_out() warn: potential spectre issue 'omap_formats'
drivers/media/platform/omap/omap_vout.c:1500 vidioc_qbuf() warn: potential spectre issue 'q->bufs' (local cap)
drivers/media/platform/omap/omap_vout.c:1530 vidioc_dqbuf() warn: potential spectre issue 'q->bufs'
drivers/media/platform/pxa_camera.c:1858 pxac_vidioc_enum_fmt_vid_cap() warn: potential spectre issue 'pcdev->user_formats' (local cap)
drivers/media/platform/qcom/camss-8x16/camss-csid.c:579 csid_enum_mbus_code() warn: potential spectre issue 'csid_input_fmts'
drivers/media/platform/qcom/camss-8x16/camss-csiphy.c:536 csiphy_enum_mbus_code() warn: potential spectre issue 'csiphy_formats'
drivers/media/platform/qcom/camss-8x16/camss-ispif.c:759 ispif_enum_mbus_code() warn: potential spectre issue 'ispif_formats'
drivers/media/platform/qcom/camss-8x16/camss-vfe.c:2457 vfe_enum_mbus_code() warn: potential spectre issue 'vfe_formats'
drivers/media/platform/rcar_drif.c:909 rcar_drif_enum_fmt_sdr_cap() warn: potential spectre issue 'formats'
drivers/media/platform/rcar-vin/rcar-v4l2.c:300 rvin_enum_fmt_vid_cap() warn: potential spectre issue 'rvin_formats'
drivers/media/platform/renesas-ceu.c:1091 ceu_enum_fmt_vid_cap() warn: potential spectre issue 'ceu_fmt_list'
drivers/media/platform/renesas-ceu.c:1135 ceu_enum_input() warn: potential spectre issue 'ceudev->subdevs' (local cap)
drivers/media/platform/renesas-ceu.c:1170 ceu_s_input() warn: potential spectre issue 'ceudev->subdevs' (local cap)
drivers/media/platform/rockchip/rga/rga.c:479 vidioc_enum_fmt() warn: potential spectre issue 'formats'
drivers/media/platform/s3c-camif/camif-capture.c:1215 s3c_camif_subdev_enum_mbus_code() warn: potential spectre issue 'camif_mbus_formats'
drivers/media/platform/s5p-g2d/g2d.c:311 vidioc_enum_fmt() warn: potential spectre issue 'formats'
drivers/media/platform/s5p-mfc/s5p_mfc_dec.c:664 vidioc_dqbuf() warn: potential spectre issue 'ctx->dst_bufs'
drivers/media/platform/sh_veu.c:365 sh_veu_enum_fmt() warn: potential spectre issue 'fmt' (local cap)
drivers/media/platform/sh_vou.c:405 sh_vou_enum_fmt_vid_out() warn: potential spectre issue 'vou_fmt'
drivers/media/platform/soc_camera/soc_camera.c:873 soc_camera_enum_fmt_vid_cap() warn: potential spectre issue 'icd->user_formats' (local cap)
drivers/media/platform/sti/bdisp/bdisp-v4l2.c:711 bdisp_enum_fmt() warn: potential spectre issue 'bdisp_formats'
drivers/media/platform/sti/delta/delta-v4l2.c:421 delta_enum_fmt_stream() warn: potential spectre issue 'delta->streamformats' (local cap)
drivers/media/platform/sti/delta/delta-v4l2.c:435 delta_enum_fmt_frame() warn: potential spectre issue 'delta->pixelformats' (local cap)
drivers/media/platform/sti/hva/hva-v4l2.c:276 hva_enum_fmt_stream() warn: potential spectre issue 'hva->streamformats' (local cap)
drivers/media/platform/sti/hva/hva-v4l2.c:290 hva_enum_fmt_frame() warn: potential spectre issue 'hva->pixelformats' (local cap)
drivers/media/platform/sti/hva/hva-v4l2.c:577 hva_qbuf() warn: potential spectre issue 'vq->bufs' (local cap)
drivers/media/platform/stm32/stm32-dcmi.c:992 dcmi_enum_fmt_vid_cap() warn: potential spectre issue 'dcmi->sd_formats' (local cap)
drivers/media/platform/ti-vpe/cal.c:935 cal_enum_fmt_vid_cap() warn: potential spectre issue 'ctx->active_fmt' (local cap)
drivers/media/platform/via-camera.c:863 viacam_enum_fmt_vid_cap() warn: potential spectre issue 'via_formats'
drivers/media/platform/vimc/vimc-common.c:182 vimc_pix_map_by_index() warn: potential spectre issue 'vimc_pix_map_list'
drivers/media/platform/vimc/vimc-debayer.c:182 vimc_deb_enum_mbus_code() warn: potential spectre issue 'vimc_deb_pix_map_list'
drivers/media/platform/vivid/vivid-osd.c:224 vivid_fb_setcolreg() warn: potential spectre issue 'palette' (local cap)
drivers/media/platform/vivid/vivid-radio-rx.c:144 vivid_radio_rx_enum_freq_bands() warn: potential spectre issue 'vivid_radio_bands' (local cap)
drivers/media/platform/vivid/vivid-sdr-cap.c:323 vivid_sdr_enum_freq_bands() warn: potential spectre issue 'bands_adc'
drivers/media/platform/vivid/vivid-sdr-cap.c:328 vivid_sdr_enum_freq_bands() warn: potential spectre issue 'bands_fm'
drivers/media/platform/vivid/vivid-sdr-cap.c:430 vidioc_enum_fmt_sdr_cap() warn: potential spectre issue 'formats'
drivers/media/platform/vivid/vivid-vid-cap.c:1043 vidioc_enum_fmt_vid_overlay() warn: potential spectre issue 'formats_ovl'
drivers/media/platform/vivid/vivid-vid-cap.c:1270 vidioc_enum_input() warn: potential spectre issue 'dev->input_type' (local cap)
drivers/media/platform/vivid/vivid-vid-cap.c:1273 vidioc_enum_input() warn: potential spectre issue 'dev->input_name_counter' (local cap)
drivers/media/platform/vivid/vivid-vid-cap.c:1355 vidioc_s_input() warn: potential spectre issue 'dev->input_type' (local cap)
drivers/media/platform/vivid/vivid-vid-cap.c:1391 vidioc_s_input() warn: potential spectre issue 'dev->input_brightness' (local cap)
drivers/media/platform/vivid/vivid-vid-cap.c:1402 vidioc_enumaudio() warn: potential spectre issue 'vivid_audio_inputs'
drivers/media/platform/vivid/vivid-vid-cap.c:1713 vidioc_s_edid() warn: potential spectre issue 'dev->input_type' (local cap)
drivers/media/platform/vivid/vivid-vid-cap.c:1759 vidioc_enum_framesizes() warn: potential spectre issue 'webcam_sizes'
drivers/media/platform/vivid/vivid-vid-cap.c:1807 vidioc_enum_frameintervals() warn: potential spectre issue 'webcam_intervals' (local cap)
drivers/media/platform/vivid/vivid-vid-common.c:736 vivid_enum_fmt_vid() warn: potential spectre issue 'vivid_formats'
drivers/media/platform/vivid/vivid-vid-common.c:842 vidioc_g_edid() warn: potential spectre issue 'dev->input_type' (local cap)
drivers/media/platform/vivid/vivid-vid-common.c:850 vidioc_g_edid() warn: potential spectre issue 'dev->output_type' (local cap)
drivers/media/platform/vivid/vivid-vid-common.c:852 vidioc_g_edid() warn: potential spectre issue 'dev->cec_output2bus_map' (local cap)
drivers/media/platform/vivid/vivid-vid-out.c:1022 vidioc_enum_output() warn: potential spectre issue 'dev->output_type' (local cap)
drivers/media/platform/vivid/vivid-vid-out.c:1025 vidioc_enum_output() warn: potential spectre issue 'dev->output_name_counter' (local cap)
drivers/media/platform/vivid/vivid-vid-out.c:1063 vidioc_s_output() warn: potential spectre issue 'dev->output_type' (local cap)
drivers/media/platform/vivid/vivid-vid-out.c:1077 vidioc_enumaudout() warn: potential spectre issue 'vivid_audio_outputs'
drivers/media/platform/vsp1/vsp1_rwpf.c:43 vsp1_rwpf_enum_mbus_code() warn: potential spectre issue 'codes'
drivers/media/radio/radio-cadet.c:408 vidioc_enum_freq_bands() warn: potential spectre issue 'bands'
drivers/media/radio/radio-raremono.c:201 vidioc_enum_freq_bands() warn: potential spectre issue 'bands'
drivers/media/radio/radio-si476x.c:378 si476x_radio_enum_freq_bands() warn: potential spectre issue 'si476x_bands'
drivers/media/radio/radio-tea5777.c:288 vidioc_enum_freq_bands() warn: potential spectre issue 'bands' (local cap)
drivers/media/radio/si470x/radio-si470x-common.c:758 si470x_vidioc_enum_freq_bands() warn: potential spectre issue 'bands'
drivers/media/rc/rc-ir-raw.c:491 ir_raw_gen_pl() warn: potential spectre issue 'timings->bit_pulse'
drivers/media/rc/rc-main.c:528 ir_getkeycode() warn: potential spectre issue 'rc_map->scan' (local cap)
drivers/media/spi/gs1662.c:326 gs_enum_dv_timings() warn: potential spectre issue 'fmt_cap'
drivers/media/tuners/e4000.c:368 e4000_enum_freq_bands() warn: potential spectre issue 'bands'
drivers/media/tuners/fc2580.c:461 fc2580_enum_freq_bands() warn: potential spectre issue 'bands'
drivers/media/tuners/msi001.c:368 msi001_enum_freq_bands() warn: potential spectre issue 'bands'
drivers/media/usb/airspy/airspy.c:638 airspy_enum_fmt_sdr_cap() warn: potential spectre issue 'formats' (local cap)
drivers/media/usb/airspy/airspy.c:805 airspy_enum_freq_bands() warn: potential spectre issue 'bands'
drivers/media/usb/airspy/airspy.c:812 airspy_enum_freq_bands() warn: potential spectre issue 'bands_rf'
drivers/media/usb/au0828/au0828-video.c:1348 vidioc_enum_input() warn: potential spectre issue 'dev->board.input' (local cap)
drivers/media/usb/au0828/au0828-video.c:1385 au0828_s_input() warn: potential spectre issue 'dev->board.input'
drivers/media/usb/au0828/au0828-video.c:1443 vidioc_s_input() warn: potential spectre issue 'dev->board.input' (local cap)
drivers/media/usb/cpia2/cpia2_v4l.c:592 cpia2_enum_framesizes() warn: potential spectre issue 'cpia2_framesizes'
drivers/media/usb/cpia2/cpia2_v4l.c:622 cpia2_enum_frameintervals() warn: potential spectre issue 'framerate_controls' (local cap)
drivers/media/usb/cpia2/cpia2_v4l.c:814 cpia2_querybuf() warn: potential spectre issue 'cam->buffers' (local cap)
drivers/media/usb/cpia2/cpia2_v4l.c:867 cpia2_qbuf() warn: potential spectre issue 'cam->buffers' (local cap)
drivers/media/usb/cx231xx/cx231xx-avcore.c:569 cx231xx_set_video_input_mux() warn: potential spectre issue 'cx231xx_boards[dev->model].input'
drivers/media/usb/cx231xx/cx231xx-video.c:1166 cx231xx_enum_input() warn: potential spectre issue 'cx231xx_boards[dev->model].input' (local cap)
drivers/media/usb/cx231xx/cx231xx-video.c:1218 cx231xx_s_input() warn: potential spectre issue 'cx231xx_boards[dev->model].input' (local cap)
drivers/media/usb/cx231xx/cx231xx-video.c:1586 vidioc_enum_fmt_vid_cap() warn: potential spectre issue 'format'
drivers/media/usb/cx231xx/cx231xx-video.c:874 video_mux() warn: potential spectre issue 'cx231xx_boards[dev->model].input'
drivers/media/usb/dvb-usb/dvb-usb-remote.c:57 legacy_dvb_usb_getkeycode() warn: potential spectre issue 'keymap' (local cap)
drivers/media/usb/dvb-usb/dvb-usb-remote.c:87 legacy_dvb_usb_setkeycode() warn: potential spectre issue 'keymap' (local cap)
drivers/media/usb/em28xx/em28xx-core.c:394 em28xx_set_audio_source() warn: potential spectre issue 'em28xx_boards[dev->model].input'
drivers/media/usb/em28xx/em28xx-video.c:1297 video_mux() warn: potential spectre issue 'em28xx_boards[dev->model].input'
drivers/media/usb/em28xx/em28xx-video.c:1673 vidioc_enum_input() warn: potential spectre issue 'em28xx_boards[dev->model].input' (local cap)
drivers/media/usb/em28xx/em28xx-video.c:1706 vidioc_s_input() warn: potential spectre issue 'em28xx_boards[dev->model].input' (local cap)
drivers/media/usb/em28xx/em28xx-video.c:1759 vidioc_s_audio() warn: potential spectre issue 'em28xx_boards[dev->model].input' (local cap)
drivers/media/usb/em28xx/em28xx-video.c:1957 vidioc_enum_fmt_vid_cap() warn: potential spectre issue 'format'
drivers/media/usb/go7007/go7007-v4l2.c:637 vidioc_enum_input() warn: potential spectre issue 'go->board_info->inputs' (local cap)
drivers/media/usb/go7007/go7007-v4l2.c:676 vidioc_enumaudio() warn: potential spectre issue 'go->board_info->aud_inputs' (local cap)
drivers/media/usb/go7007/go7007-v4l2.c:701 vidioc_s_audio() warn: potential spectre issue 'go->board_info->aud_inputs'
drivers/media/usb/go7007/go7007-v4l2.c:710 go7007_s_input() warn: potential spectre issue 'go->board_info->inputs'
drivers/media/usb/hackrf/hackrf.c:1013 hackrf_enum_fmt_sdr() warn: potential spectre issue 'formats' (local cap)
drivers/media/usb/hackrf/hackrf.c:1196 hackrf_enum_freq_bands() warn: potential spectre issue 'bands_adc_dac'
drivers/media/usb/hackrf/hackrf.c:1203 hackrf_enum_freq_bands() warn: potential spectre issue 'bands_rx_tx'
drivers/media/usb/hdpvr/hdpvr-video.c:731 vidioc_enum_dv_timings() warn: potential spectre issue 'hdpvr_dv_timings'
drivers/media/usb/hdpvr/hdpvr-video.c:772 vidioc_enum_input() warn: potential spectre issue 'iname' (local cap)
drivers/media/usb/hdpvr/hdpvr-video.c:844 vidioc_enumaudio() warn: potential spectre issue 'audio_iname' (local cap)
drivers/media/usb/msi2500/msi2500.c:1093 msi2500_enum_freq_bands() warn: potential spectre issue 'bands'
drivers/media/usb/msi2500/msi2500.c:919 msi2500_enum_fmt_sdr_cap() warn: potential spectre issue 'formats' (local cap)
drivers/media/usb/pvrusb2/pvrusb2-ctrl.c:205 pvr2_ctrl_get_valname() warn: potential spectre issue 'names'
drivers/media/usb/pvrusb2/pvrusb2-hdw.c:413 ctrl_channel_set() warn: potential spectre issue 'hdw->freqTable'
drivers/media/usb/pvrusb2/pvrusb2-v4l2.c:198 pvr2_enum_input() warn: potential spectre issue 'fh->input_map' (local cap)
drivers/media/usb/pvrusb2/pvrusb2-v4l2.c:263 pvr2_s_input() warn: potential spectre issue 'fh->input_map' (local cap)
drivers/media/usb/s2255/s2255drv.c:1387 vidioc_enum_framesizes() warn: potential spectre issue 'ntsc_sizes' (local cap)
drivers/media/usb/s2255/s2255drv.c:1387 vidioc_enum_framesizes() warn: potential spectre issue 'pal_sizes' (local cap)
drivers/media/usb/s2255/s2255drv.c:1419 vidioc_enum_frameintervals() warn: potential spectre issue 'frm_dec' (local cap)
drivers/media/usb/s2255/s2255drv.c:752 vidioc_enum_fmt_vid_cap() warn: potential spectre issue 'formats'
drivers/media/usb/stk1160/stk1160-core.c:123 stk1160_select_input() warn: potential spectre issue 'gctrl' (local cap)
drivers/media/usb/stk1160/stk1160-v4l.c:364 vidioc_enum_fmt_vid_cap() warn: potential spectre issue 'format' (local cap)
drivers/media/usb/stkwebcam/stk-webcam.c:1194 stk_vidioc_enum_framesizes() warn: potential spectre issue 'stk_sizes'
drivers/media/usb/tm6000/tm6000-video.c:1080 vidioc_enum_input() warn: potential spectre issue 'dev->vinput' (local cap)
drivers/media/usb/tm6000/tm6000-video.c:1115 vidioc_s_input() warn: potential spectre issue 'dev->vinput' (local cap)
drivers/media/usb/tm6000/tm6000-video.c:878 vidioc_enum_fmt_vid_cap() warn: potential spectre issue 'format'
drivers/media/usb/usbvision/usbvision-video.c:692 vidioc_querybuf() warn: potential spectre issue 'usbvision->frame' (local cap)
drivers/media/usb/usbvision/usbvision-video.c:723 vidioc_qbuf() warn: potential spectre issue 'usbvision->frame' (local cap)
drivers/media/usb/usbvision/usbvision-video.c:817 vidioc_enum_fmt_vid_cap() warn: potential spectre issue 'usbvision_v4l2_format'
drivers/media/usb/uvc/uvc_ctrl.c:1165 uvc_query_v4l2_menu() warn: potential spectre issue 'mapping->menu_info' (local cap)
drivers/media/usb/uvc/uvc_ctrl.c:1527 uvc_ctrl_set() warn: potential spectre issue 'mapping->menu_info' (local cap)
drivers/media/usb/uvc/uvc_v4l2.c:1248 uvc_ioctl_enum_frameintervals() warn: potential spectre issue 'frame->dwFrameInterval' (local cap)
drivers/media/usb/uvc/uvc_v4l2.c:617 uvc_ioctl_enum_fmt() warn: potential spectre issue 'stream->format'
drivers/media/usb/uvc/uvc_v4l2.c:848 uvc_ioctl_enum_input() warn: potential spectre issue 'selector->baSourceID' (local cap)
drivers/media/v4l2-core/v4l2-ctrls.c:2793 v4l2_querymenu() warn: potential spectre issue 'ctrl->qmenu' (local cap)
drivers/media/v4l2-core/v4l2-ctrls.c:2797 v4l2_querymenu() warn: potential spectre issue 'ctrl->qmenu_int' (local cap)
drivers/media/v4l2-core/v4l2-dev.c:268 v4l2_prio_change() warn: potential spectre issue 'global->prios' (local cap)
drivers/media/v4l2-core/v4l2-ioctl.c:233 v4l_print_fmtdesc() warn: potential spectre issue 'v4l2_type_names'
drivers/media/v4l2-core/v4l2-ioctl.c:2747 __video_do_ioctl() warn: potential spectre issue 'v4l2_ioctls'
drivers/media/v4l2-core/v4l2-ioctl.c:2905 video_usercopy() warn: potential spectre issue 'v4l2_ioctls'
drivers/media/v4l2-core/v4l2-ioctl.c:360 v4l_print_buftype() warn: potential spectre issue 'v4l2_type_names'
drivers/media/v4l2-core/v4l2-ioctl.c:427 v4l_print_requestbuffers() warn: potential spectre issue 'v4l2_memory_names'
drivers/media/v4l2-core/v4l2-ioctl.c:427 v4l_print_requestbuffers() warn: potential spectre issue 'v4l2_type_names'
drivers/media/v4l2-core/v4l2-ioctl.c:440 v4l_print_buffer() warn: potential spectre issue 'v4l2_field_names'
drivers/media/v4l2-core/v4l2-ioctl.c:440 v4l_print_buffer() warn: potential spectre issue 'v4l2_memory_names'
drivers/media/v4l2-core/v4l2-ioctl.c:440 v4l_print_buffer() warn: potential spectre issue 'v4l2_type_names'
drivers/media/v4l2-core/v4l2-ioctl.c:473 v4l_print_exportbuffer() warn: potential spectre issue 'v4l2_type_names'
drivers/media/v4l2-core/v4l2-ioctl.c:482 v4l_print_create_buffers() warn: potential spectre issue 'v4l2_memory_names'
drivers/media/v4l2-core/v4l2-ioctl.c:492 v4l_print_streamparm() warn: potential spectre issue 'v4l2_type_names'
drivers/media/v4l2-core/v4l2-ioctl.c:573 v4l_print_cropcap() warn: potential spectre issue 'v4l2_type_names'
drivers/media/v4l2-core/v4l2-ioctl.c:586 v4l_print_crop() warn: potential spectre issue 'v4l2_type_names'
drivers/media/v4l2-core/v4l2-ioctl.c:596 v4l_print_selection() warn: potential spectre issue 'v4l2_type_names'
drivers/media/v4l2-core/v4l2-ioctl.c:793 v4l_print_event() warn: potential spectre issue 'v4l2_field_names'
drivers/media/v4l2-core/v4l2-ioctl.c:827 v4l_print_sliced_vbi_cap() warn: potential spectre issue 'v4l2_type_names'
drivers/media/v4l2-core/videobuf-core.c:516 videobuf_querybuf() warn: potential spectre issue 'q->bufs' (local cap)
drivers/media/v4l2-core/videobuf-core.c:557 videobuf_qbuf() warn: potential spectre issue 'q->bufs' (local cap)
drivers/message/fusion/mptctl.c:1360 mptctl_getiocinfo() warn: potential spectre issue 'ioc->pfacts'
drivers/message/fusion/mptctl.c:2788 mptctl_hp_targetinfo() warn: potential spectre issue 'hd->sel_timeout' (local cap)
drivers/mfd/aat2870-core.c:147 __aat2870_write() warn: potential spectre issue 'aat2870->reg_cache'
drivers/misc/eeprom/eeprom.c:111 eeprom_read() warn: potential spectre issue 'data->data'
drivers/misc/eeprom/eeprom.c:59 eeprom_update_client() warn: potential spectre issue 'data->last_updated' (local cap)
drivers/misc/eeprom/eeprom.c:73 eeprom_update_client() warn: potential spectre issue 'data->data' (local cap)
drivers/misc/eeprom/max6875.c:122 max6875_read() warn: potential spectre issue 'data->data'
drivers/misc/eeprom/max6875.c:68 max6875_update_slice() warn: potential spectre issue 'data->data'
drivers/misc/eeprom/max6875.c:71 max6875_update_slice() warn: potential spectre issue 'data->last_updated' (local cap)
drivers/misc/hmc6352.c:54 compass_store() warn: potential spectre issue 'map'
drivers/misc/kgdbts.c:411 skip_back_repeat_test() warn: potential spectre issue 'ts.tst'
drivers/misc/mic/scif/scif_api.c:614 __scif_connect() warn: potential spectre issue 'scif_dev' (local cap)
drivers/misc/mic/scif/scif_dma.c:711 scif_ordered_memcpy_toio() warn: potential spectre issue 'dst'
drivers/misc/mic/scif/scif_dma.c:711 scif_ordered_memcpy_toio() warn: potential spectre issue 'src'
drivers/misc/mic/scif/scif_dma.c:732 scif_ordered_memcpy_fromio() warn: potential spectre issue 'dst'
drivers/misc/mic/scif/scif_dma.c:732 scif_ordered_memcpy_fromio() warn: potential spectre issue 'src'
drivers/misc/mic/scif/scif_dma.c:771 scif_off_to_dma_addr() warn: potential spectre issue 'window->dma_addr'
drivers/misc/mic/scif/scif_fence.c:193 scif_get_local_va() warn: potential spectre issue 'pages'
drivers/misc/mic/vop/vop_vringh.c:532 vop_virtio_copy_to_user() warn: potential spectre issue 'vdev->vvr'
drivers/misc/mic/vop/vop_vringh.c:607 vop_virtio_copy_from_user() warn: potential spectre issue 'vdev->vvr'
drivers/misc/mic/vop/vop_vringh.c:754 _vop_virtio_copy() warn: potential spectre issue 'vdev->vvr'
drivers/misc/mic/vop/vop_vringh.c:856 vop_virtio_copy_desc() warn: potential spectre issue 'vdev->vvr'
drivers/misc/pci_endpoint_test.c:124 pci_endpoint_test_bar_readl() warn: potential spectre issue 'test->bar'
drivers/misc/pci_endpoint_test.c:130 pci_endpoint_test_bar_writel() warn: potential spectre issue 'test->bar'
drivers/misc/pci_endpoint_test.c:158 pci_endpoint_test_bar() warn: potential spectre issue 'test->bar'
drivers/misc/pci_endpoint_test.c:161 pci_endpoint_test_bar() warn: potential spectre issue '(pdev)->resource'
drivers/misc/sgi-gru/grufault.c:885 gru_set_context_option() warn: potential spectre issue 'gru_base' (local cap)
drivers/misc/ti-st/st_core.c:359 st_int_recv() warn: potential spectre issue 'st_gdata->list' (local cap)
drivers/misc/tsl2550.c:69 tsl2550_set_operating_mode() warn: potential spectre issue 'TSL2550_MODE_RANGE'
drivers/misc/vmw_vmci/vmci_event.c:99 event_deliver() warn: potential spectre issue 'subscriber_array'
drivers/misc/vmw_vmci/vmci_handle_array.c:66 vmci_handle_arr_append_entry() warn: potential spectre issue 'array->entries' (local cap)
drivers/misc/vmw_vmci/vmci_resource.c:53 vmci_resource_lookup() warn: potential spectre issue 'vmci_resource_table.entries'
drivers/mtd/chips/cfi_cmdset_0001.c:1530 cfi_intelext_read() warn: potential spectre issue 'cfi->chips' (local cap)
drivers/mtd/chips/cfi_cmdset_0002.c:1163 cfi_amdstd_read() warn: potential spectre issue 'cfi->chips' (local cap)
drivers/mtd/chips/cfi_cmdset_0002.c:1274 cfi_amdstd_secsi_read() warn: potential spectre issue 'cfi->chips' (local cap)
drivers/mtd/chips/cfi_cmdset_0020.c:405 cfi_staa_read() warn: potential spectre issue 'cfi->chips' (local cap)
drivers/mtd/lpddr/lpddr_cmds.c:503 lpddr_read() warn: potential spectre issue 'lpddr->chips'
drivers/mtd/mtdchar.c:672 mtdchar_ioctl() warn: potential spectre issue 'mtd->eraseregions' (local cap)
drivers/mtd/nand/raw/mtk_nand.c:403 mtk_nfc_select_chip() warn: potential spectre issue 'mtk_nand->sels' (local cap)
drivers/mtd/parsers/sharpslpart.c:246 sharpsl_nand_read_laddr() warn: potential spectre issue 'ftl->log2phy' (local cap)
drivers/mtd/ubi/build.c:271 ubi_get_device() warn: potential spectre issue 'ubi_devices'
drivers/mtd/ubi/eba.c:451 ubi_eba_is_mapped() warn: potential spectre issue 'vol->eba_tbl->entries'
drivers/mtd/ubi/kapi.c:166 ubi_open_volume() warn: potential spectre issue 'ubi->volumes' (local cap)
drivers/net/can/dev.c:68 can_len2dlc() warn: potential spectre issue 'len2dlc' (local cap)
drivers/net/ethernet/3com/3c589_cs.c:499 el3_config() warn: potential spectre issue 'if_names'
drivers/net/ethernet/8390/pcnet_cs.c:984 set_config() warn: potential spectre issue 'if_names'
drivers/net/ethernet/amd/nmclan_cs.c:765 mace_config() warn: potential spectre issue 'if_names'
drivers/net/ethernet/amd/xgbe/xgbe-phy-v2.c:1444 xgbe_phy_module_eeprom() warn: potential spectre issue 'eeprom_data' (local cap)
drivers/net/ethernet/atheros/atl1e/atl1e_ethtool.c:297 atl1e_set_eeprom() warn: potential spectre issue 'eeprom_buff'
drivers/net/ethernet/atheros/atlx/atl2.c:2005 atl2_set_eeprom() warn: potential spectre issue 'eeprom_buff'
drivers/net/ethernet/broadcom/bnx2.c:373 bnx2_setup_cnic_irq_info() warn: potential spectre issue 'bp->irq_tbl'
drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c:131 bnx2x_move_fp() warn: potential spectre issue 'bp->bnx2x_txq'
drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c:1779 bnx2x_req_msix_irqs() warn: potential spectre issue 'bp->msix_table'
drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c:2475 bnx2x_bz_fp() warn: potential spectre issue 'bp->bnx2x_txq'
drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c:4337 bnx2x_free_fp_mem_at() warn: potential spectre issue 'bp->fp'
drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c:4417 set_sb_shortcuts() warn: potential spectre issue 'bp->fp'
drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c:4490 bnx2x_alloc_fp_mem_at() warn: potential spectre issue 'bp->fp'
drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c:90 bnx2x_move_fp() warn: potential spectre issue 'bp->fp'
drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c:92 bnx2x_move_fp() warn: potential spectre issue 'bp->sp_objs'
drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c:94 bnx2x_move_fp() warn: potential spectre issue 'bp->fp_stats'
drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c:6446 bnx2x_init_fcoe_fp() warn: potential spectre issue 'bp->fp'
drivers/net/ethernet/broadcom/bnx2x/bnx2x_stats.c:1546 bnx2x_prep_fw_stats_req() warn: potential spectre issue 'bp->fp'
drivers/net/ethernet/broadcom/bnxt/bnxt.c:6210 bnxt_init_napi() warn: potential spectre issue 'bp->bnapi' (local cap)
drivers/net/ethernet/broadcom/cnic.c:397 cnic_iscsi_nl_msg_recv() warn: potential spectre issue 'cp->csk_tbl' (local cap)
drivers/net/ethernet/chelsio/cxgb3/cxgb3_main.c:2077 set_eeprom() warn: potential spectre issue 'buf'
drivers/net/ethernet/chelsio/cxgb3/cxgb3_main.c:2200 cxgb_extension_ioctl() warn: potential spectre issue 'adapter->params.sge.qset' (local cap)
drivers/net/ethernet/chelsio/cxgb3/cxgb3_main.c:2218 cxgb_extension_ioctl() warn: potential spectre issue 'adapter->sge.qs' (local cap)
drivers/net/ethernet/chelsio/cxgb3/cxgb3_main.c:2286 cxgb_extension_ioctl() warn: potential spectre issue 'adapter->msix_info'
drivers/net/ethernet/chelsio/cxgb3/cxgb3_offload.c:767 do_stid_rpl() warn: potential spectre issue 't3c_tid->client->handlers'
drivers/net/ethernet/chelsio/cxgb3/cxgb3_offload.c:785 do_hwtid_rpl() warn: potential spectre issue 't3c_tid->client->handlers'
drivers/net/ethernet/chelsio/cxgb3/cxgb3_offload.c:852 do_abort_req_rss() warn: potential spectre issue 't3c_tid->client->handlers'
drivers/net/ethernet/chelsio/cxgb3/sge.c:2087 rx_eth() warn: potential spectre issue 'adap->port'
drivers/net/ethernet/chelsio/cxgb4/cxgb4_ethtool.c:1149 set_eeprom() warn: potential spectre issue 'buf'
drivers/net/ethernet/chelsio/cxgb4/cxgb4_ethtool.c:1499 cxgb4_get_module_eeprom() warn: potential spectre issue 'data'
drivers/net/ethernet/chelsio/cxgb4/cxgb4_uld.h:145 lookup_atid() warn: potential spectre issue 't->atid_tab' (local cap)
drivers/net/ethernet/chelsio/cxgb4/sge.c:3125 t4_sge_alloc_rxq() warn: potential spectre issue 'adap->sge.ingr_map'
drivers/net/ethernet/chelsio/cxgb4/sge.c:3132 t4_sge_alloc_rxq() warn: potential spectre issue 'adap->sge.egr_map'
drivers/net/ethernet/chelsio/cxgb/sge.c:1374 sge_rx() warn: potential spectre issue 'sge->port_stats' (local cap)
drivers/net/ethernet/chelsio/cxgb/sge.c:1375 sge_rx() warn: potential spectre issue 'adapter->port' (local cap)
drivers/net/ethernet/chelsio/libcxgb/libcxgb_ppm.h:263 cxgbi_ppm_get_tag_caller_data() warn: potential spectre issue 'ppm->ppod_data'
drivers/net/ethernet/ethoc.c:338 ethoc_init_ring() warn: potential spectre issue 'dev->vma'
drivers/net/ethernet/intel/e1000/e1000_ethtool.c:506 e1000_set_eeprom() warn: potential spectre issue 'eeprom_buff'
drivers/net/ethernet/intel/e1000e/ethtool.c:595 e1000_set_eeprom() warn: potential spectre issue 'eeprom_buff'
drivers/net/ethernet/intel/e100.c:2541 e100_set_eeprom() warn: potential spectre issue 'nic->eeprom'
drivers/net/ethernet/intel/e100.c:801 e100_eeprom_save() warn: potential spectre issue 'nic->eeprom'
drivers/net/ethernet/intel/i40e/i40e_debugfs.c:521 i40e_dbg_dump_desc() warn: potential spectre issue 'vsi->rx_rings' (local cap)
drivers/net/ethernet/intel/i40e/i40e_debugfs.c:521 i40e_dbg_dump_desc() warn: potential spectre issue 'vsi->tx_rings' (local cap)
drivers/net/ethernet/intel/i40e/i40e_debugfs.c:552 i40e_dbg_dump_desc() warn: potential spectre issue '(ring->desc)' (local cap)
drivers/net/ethernet/intel/i40e/i40e_debugfs.c:664 i40e_dbg_dump_vf() warn: potential spectre issue 'pf->vf' (local cap)
drivers/net/ethernet/intel/i40e/i40e_ethtool.c:4053 i40e_add_fdir_ethtool() warn: potential spectre issue 'pf->vf' (local cap)
drivers/net/ethernet/intel/i40e/i40e_main.c:1111 i40e_find_filter() warn: potential spectre issue 'vsi->mac_filter_hash'
drivers/net/ethernet/intel/i40e/i40e_main.c:1359 i40e_add_filter() warn: potential spectre issue 'vsi->mac_filter_hash'
drivers/net/ethernet/intel/igb/igb_ethtool.c:812 igb_set_eeprom() warn: potential spectre issue 'eeprom_buff'
drivers/net/ethernet/intel/igb/igb_main.c:1026 igb_reset_q_vector() warn: potential spectre issue 'adapter->q_vector'
drivers/net/ethernet/intel/ixgbe/ixgbe_ethtool.c:2713 ixgbe_add_ethtool_fdir_entry() warn: potential spectre issue 'adapter->rx_ring' (local cap)
drivers/net/ethernet/intel/ixgbe/ixgbe_ethtool.c:3278 ixgbe_get_module_eeprom() warn: potential spectre issue 'data'
drivers/net/ethernet/intel/ixgbe/ixgbe_ethtool.c:964 ixgbe_set_eeprom() warn: potential spectre issue 'eeprom_buff'
drivers/net/ethernet/intel/ixgbe/ixgbe_ipsec.c:577 ixgbe_ipsec_add_sa() warn: potential spectre issue 'ipsec->rx_sa_list'
drivers/net/ethernet/intel/ixgbe/ixgbe_main.c:9141 ixgbe_configure_clsu32() warn: potential spectre issue 'adapter->jump_tables' (local cap)
drivers/net/ethernet/intel/ixgb/ixgb_ethtool.c:436 ixgb_set_eeprom() warn: potential spectre issue 'eeprom_buff'
drivers/net/ethernet/mellanox/mlx4/en_ethtool.c:1616 mlx4_en_flow_replace() warn: potential spectre issue 'priv->rss_map.qps' (local cap)
drivers/net/ethernet/mellanox/mlx4/en_ethtool.c:1628 mlx4_en_flow_replace() warn: potential spectre issue 'priv->ethtool_rules'
drivers/net/ethernet/mellanox/mlx4/en_ethtool.c:1670 mlx4_en_flow_detach() warn: potential spectre issue 'priv->ethtool_rules' (local cap)
drivers/net/ethernet/mellanox/mlx4/en_ethtool.c:1700 mlx4_en_get_flow() warn: potential spectre issue 'priv->ethtool_rules' (local cap)
drivers/net/ethernet/mellanox/mlx4/en_netdev.c:276 filter_hash_bucket() warn: potential spectre issue 'priv->filter_hash'
drivers/net/ethernet/mellanox/mlx4/port.c:184 __mlx4_register_mac() warn: potential spectre issue 'mlx4_priv(dev)->port'
drivers/net/ethernet/mellanox/mlx4/port.c:580 __mlx4_register_vlan() warn: potential spectre issue 'mlx4_priv(dev)->port'
drivers/net/ethernet/mellanox/mlx5/core/en_fs_ethtool.c:317 add_ethtool_flow_rule() warn: potential spectre issue 'priv->direct_tir' (local cap)
drivers/net/ethernet/mellanox/mlx5/core/en_tx.c:139 mlx5e_select_queue() warn: potential spectre issue 'priv->channel_tc2txq[channel_ix]'
drivers/net/ethernet/micrel/ksz884x.c:6319 netdev_set_eeprom() warn: potential spectre issue 'eeprom_byte'
drivers/net/ethernet/netronome/nfp/nfp_net_ethtool.c:822 ethtool_flow_to_nfp_flag() warn: potential spectre issue 'xlate_ethtool_to_nfp'
drivers/net/ethernet/qlogic/qlcnic/qlcnic_io.c:213 qlcnic_add_lb_filter() warn: potential spectre issue 'adapter->rx_fhash.fhead'
drivers/net/ethernet/qlogic/qlcnic/qlcnic_io.c:235 qlcnic_add_lb_filter() warn: potential spectre issue 'adapter->fhash.fhead'
drivers/net/ethernet/qlogic/qlcnic/qlcnic_io.c:331 qlcnic_send_filter() warn: potential spectre issue 'adapter->fhash.fhead'
drivers/net/ethernet/sfc/ef10.c:4541 efx_ef10_filter_remove_internal() warn: potential spectre issue 'table->entry'
drivers/net/ethernet/sfc/falcon/farch.c:2300 ef4_farch_filter_id_table_id() warn: potential spectre issue 'ef4_farch_filter_range_table'
drivers/net/ethernet/sfc/falcon/farch.c:2549 ef4_farch_filter_remove_safe() warn: potential spectre issue 'table->spec'
drivers/net/ethernet/sfc/falcon/farch.c:2577 ef4_farch_filter_get_safe() warn: potential spectre issue 'table->spec'
drivers/net/ethernet/sfc/farch.c:2359 efx_farch_filter_id_table_id() warn: potential spectre issue 'efx_farch_filter_range_table'
drivers/net/ethernet/sfc/farch.c:2609 efx_farch_filter_remove_safe() warn: potential spectre issue 'table->spec' (local cap)
drivers/net/ethernet/sfc/farch.c:2638 efx_farch_filter_get_safe() warn: potential spectre issue 'table->spec' (local cap)
drivers/net/ethernet/smsc/smc91c92_cs.c:1596 s9k_config() warn: potential spectre issue 'if_names'
drivers/net/ethernet/xircom/xirc2ps_cs.c:1377 do_config() warn: potential spectre issue 'if_names'
drivers/net/ethernet/xircom/xirc2ps_cs.c:1619 do_reset() warn: potential spectre issue 'if_names' (local cap)
drivers/net/ieee802154/atusb.c:313 atusb_in_good() warn: potential spectre issue 'skb->data'
drivers/net/ppp/pppoe.c:172 __get_item() warn: potential spectre issue 'pn->hash_table'
drivers/net/ppp/pppox.c:115 pppox_create() warn: potential spectre issue 'pppox_protos' (local cap)
drivers/net/usb/asix_common.c:701 asix_set_eeprom() warn: potential spectre issue 'eeprom_buff'
drivers/net/usb/gl620a.c:129 genelink_rx_fixup() warn: potential spectre issue 'packet->packet_data' (local cap)
drivers/net/usb/net1080.c:397 net1080_rx_fixup() warn: potential spectre issue 'skb->data' (local cap)
drivers/net/wireless/ath/ath10k/debugfs_sta.c:81 ath10k_sta_update_rx_tid_stats_ampdu() warn: potential spectre issue 'arsta->tid_stats' (local cap)
drivers/net/wireless/ath/ath10k/htc.c:414 ath10k_htc_rx_completion_handler() warn: potential spectre issue 'htc->endpoint' (local cap)
drivers/net/wireless/ath/ath10k/htc.c:783 ath10k_htc_connect_service() warn: potential spectre issue 'htc->endpoint' (local cap)
drivers/net/wireless/ath/ath10k/htt.h:1512 ath10k_htt_get_tx_fetch_ind_resp_ids() warn: potential spectre issue 'ind->records'
drivers/net/wireless/ath/ath10k/htt_rx.c:1076 ath10k_get_tid() warn: potential spectre issue 'tid_to_ac' (local cap)
drivers/net/wireless/ath/ath10k/htt_rx.c:2598 ath10k_htt_fetch_peer_stats() warn: potential spectre issue 'resp->peer_tx_stats.payload'
drivers/net/wireless/ath/ath10k/htt_rx.c:2692 ath10k_htt_t2h_msg_handler() warn: potential spectre issue 'ar->htt.t2h_msg_types' (local cap)
drivers/net/wireless/ath/ath10k/txrx.c:229 ath10k_peer_map_event() warn: potential spectre issue 'ar->peer_map' (local cap)
drivers/net/wireless/ath/ath10k/txrx.c:260 ath10k_peer_unmap_event() warn: potential spectre issue 'ar->peer_map' (local cap)
drivers/net/wireless/ath/ath10k/usb.c:290 ath10k_usb_tx_complete() warn: potential spectre issue 'ar->htc.endpoint'
drivers/net/wireless/ath/ath10k/usb.c:307 ath10k_usb_rx_complete() warn: potential spectre issue 'ar->htc.endpoint'
drivers/net/wireless/ath/ath10k/wmi.c:4320 ath10k_wmi_event_debug_print() warn: potential spectre issue '_ctype' (local cap)
drivers/net/wireless/ath/ath5k/ani.c:122 ath5k_ani_set_spur_immunity_level() warn: potential spectre issue 'val' (local cap)
drivers/net/wireless/ath/ath5k/ani.c:144 ath5k_ani_set_firstep_level() warn: potential spectre issue 'val' (local cap)
drivers/net/wireless/ath/ath5k/ani.c:91 ath5k_ani_set_noise_immunity_level() warn: potential spectre issue 'sz' (local cap)
drivers/net/wireless/ath/ath5k/ani.c:93 ath5k_ani_set_noise_immunity_level() warn: potential spectre issue 'lo' (local cap)
drivers/net/wireless/ath/ath5k/ani.c:95 ath5k_ani_set_noise_immunity_level() warn: potential spectre issue 'hi' (local cap)
drivers/net/wireless/ath/ath5k/ani.c:97 ath5k_ani_set_noise_immunity_level() warn: potential spectre issue 'fr' (local cap)
drivers/net/wireless/ath/ath6kl/htc_pipe.c:757 ath6kl_htc_pipe_tx_complete() warn: potential spectre issue 'target->endpoint'
drivers/net/wireless/ath/ath6kl/htc_pipe.c:991 ath6kl_htc_pipe_rx_complete() warn: potential spectre issue 'target->endpoint' (local cap)
drivers/net/wireless/ath/ath6kl/main.c:71 ath6kl_add_new_sta() warn: potential spectre issue 'ar->sta_list'
drivers/net/wireless/ath/ath6kl/main.c:82 ath6kl_add_new_sta() warn: potential spectre issue 'ar->ap_stats.sta'
drivers/net/wireless/ath/ath6kl/txrx.c:1055 aggr_deque_frms() warn: potential spectre issue 'agg_conn->rx_tid'
drivers/net/wireless/ath/ath6kl/txrx.c:1056 aggr_deque_frms() warn: potential spectre issue 'agg_conn->stat'
drivers/net/wireless/ath/ath6kl/txrx.c:1117 aggr_process_recv_frm() warn: potential spectre issue 'agg_conn->rx_tid'
drivers/net/wireless/ath/ath6kl/txrx.c:1118 aggr_process_recv_frm() warn: potential spectre issue 'agg_conn->stat'
drivers/net/wireless/ath/ath6kl/txrx.c:1680 aggr_delete_tid_state() warn: potential spectre issue 'aggr_conn->rx_tid'
drivers/net/wireless/ath/ath6kl/txrx.c:1681 aggr_delete_tid_state() warn: potential spectre issue 'aggr_conn->stat'
drivers/net/wireless/ath/ath6kl/txrx.c:1724 aggr_recv_addba_req_evt() warn: potential spectre issue 'aggr_conn->rx_tid' (local cap)
drivers/net/wireless/ath/ath6kl/txrx.c:1725 aggr_recv_addba_req_evt() warn: potential spectre issue 'aggr_conn->stat' (local cap)
drivers/net/wireless/ath/ath6kl/txrx.c:1818 aggr_recv_delba_req_evt() warn: potential spectre issue 'aggr_conn->rx_tid' (local cap)
drivers/net/wireless/ath/ath6kl/txrx.c:531 ath6kl_indicate_tx_activity() warn: potential spectre issue 'ar->ac2ep_map'
drivers/net/wireless/ath/ath6kl/txrx.c:538 ath6kl_indicate_tx_activity() warn: potential spectre issue 'ar->ac_stream_active'
drivers/net/wireless/ath/ath6kl/txrx.c:545 ath6kl_indicate_tx_activity() warn: potential spectre issue 'ar->ac_stream_pri_map'
drivers/net/wireless/ath/ath6kl/wmi.c:1189 ath6kl_wmi_pstream_timeout_event_rx() warn: potential spectre issue 'wmi->stream_exist_for_ac'
drivers/net/wireless/ath/ath6kl/wmi.c:1220 ath6kl_wmi_bitrate_reply_rx() warn: potential spectre issue 'wmi_rate_tbl' (local cap)
drivers/net/wireless/ath/ath6kl/wmi.c:1538 ath6kl_wmi_cac_event_rx() warn: potential spectre issue 'wmi->stream_exist_for_ac'
drivers/net/wireless/ath/ath6kl/wmi.c:2548 ath6kl_wmi_create_pstream_cmd() warn: potential spectre issue 'up_to_ac'
drivers/net/wireless/ath/ath6kl/wmi.c:2652 ath6kl_wmi_delete_pstream_cmd() warn: potential spectre issue 'wmi->stream_exist_for_ac' (local cap)
drivers/net/wireless/ath/ath9k/common-debug.c:115 ath9k_cmn_debug_stat_rx() warn: potential spectre issue 'rxstats->phy_err_stats' (local cap)
drivers/net/wireless/ath/ath9k/htc_drv_main.c:1692 ath9k_htc_ampdu_action() warn: potential spectre issue 'ista->tid_state' (local cap)
drivers/net/wireless/ath/ath9k/htc_drv_main.c:736 ath9k_htc_tx_aggr_oper() warn: potential spectre issue 'ista->tid_state' (local cap)
drivers/net/wireless/ath/ath9k/htc_hst.c:118 htc_process_conn_rsp() warn: potential spectre issue 'target->endpoint'
drivers/net/wireless/ath/ath9k/htc_hst.c:339 ath9k_htc_txcompletion_cb() warn: potential spectre issue 'htc_handle->endpoint'
drivers/net/wireless/ath/ath9k/htc_hst.c:454 ath9k_htc_rx_msg() warn: potential spectre issue 'htc_handle->endpoint' (local cap)
drivers/net/wireless/ath/carl9170/main.c:1454 carl9170_op_ampdu_action() warn: potential spectre issue 'sta_info->agg'
drivers/net/wireless/ath/carl9170/main.c:1483 carl9170_op_ampdu_action() warn: potential spectre issue 'sta_info->stats'
drivers/net/wireless/ath/carl9170/tx.c:121 __carl9170_get_tx_sta() warn: potential spectre issue 'ar->vif_priv' (local cap)
drivers/net/wireless/ath/wcn36xx/main.c:1098 wcn36xx_ampdu_action() warn: potential spectre issue 'sta_priv->ampdu_state'
drivers/net/wireless/ath/wcn36xx/smd.c:1616 wcn36xx_smd_send_beacon() warn: potential spectre issue 'msg_body.beacon'
drivers/net/wireless/ath/wil6210/debugfs.c:728 wil_write_back() warn: potential spectre issue 'wil->vring_tx_data' (local cap)
drivers/net/wireless/ath/wil6210/debugfs.c:756 wil_write_back() warn: potential spectre issue 'wil->sta' (local cap)
drivers/net/wireless/broadcom/b43legacy/pio.c:176 parse_cookie() warn: potential spectre issue 'queue->tx_packets_cache' (local cap)
drivers/net/wireless/broadcom/b43legacy/xmit.c:494 b43legacy_rx() warn: potential spectre issue 'dev->key' (local cap)
drivers/net/wireless/broadcom/b43/xmit.c:733 b43_rx() warn: potential spectre issue 'dev->key'
drivers/net/wireless/broadcom/brcm80211/brcmfmac/core.c:67 brcmf_get_ifp() warn: potential spectre issue 'drvr->if2bss' (local cap)
drivers/net/wireless/broadcom/brcm80211/brcmsmac/ampdu.c:1102 brcms_c_aggregatable() warn: potential spectre issue 'wlc->ampdu->ini_enable'
drivers/net/wireless/broadcom/brcm80211/brcmsmac/ampdu.c:488 brcms_c_ampdu_tx_operational() warn: potential spectre issue 'ampdu->ini_enable'
drivers/net/wireless/broadcom/brcm80211/brcmsmac/ampdu.c:494 brcms_c_ampdu_tx_operational() warn: potential spectre issue 'scb_ampdu->ini'
drivers/net/wireless/broadcom/brcm80211/brcmsmac/ampdu.c:584 brcms_c_ampdu_add_frame() warn: potential spectre issue 'ampdu->fifo_tb'
drivers/net/wireless/broadcom/brcm80211/brcmsmac/ampdu.c:664 brcms_c_ampdu_finalize() warn: potential spectre issue 'ampdu->fifo_tb'
drivers/net/wireless/broadcom/brcm80211/brcmsmac/antsel.c:299 brcms_c_antsel_antsel2id() warn: potential spectre issue 'mimo_2x4_div_antselid_tbl'
drivers/net/wireless/broadcom/brcm80211/brcmsmac/antsel.c:304 brcms_c_antsel_antsel2id() warn: potential spectre issue 'mimo_2x3_div_antselid_tbl'
drivers/net/wireless/broadcom/brcm80211/brcmsmac/phy/phy_cmn.c:2549 wlc_phy_rssi_compute() warn: potential spectre issue 'lcnphy_gain_index_offset_for_pkt_rssi'
drivers/net/wireless/intel/ipw2x00/ipw2200.c:10497 ipw_ethtool_set_eeprom() warn: potential spectre issue 'p->eeprom' (local cap)
drivers/net/wireless/intel/ipw2x00/libipw_rx.c:433 libipw_rx() warn: potential spectre issue 'ieee->crypt_info.crypt'
drivers/net/wireless/intel/ipw2x00/libipw_rx.c:678 libipw_rx() warn: potential spectre issue 'ieee->sec.encode_alg'
drivers/net/wireless/intel/iwlegacy/3945.c:1385 il3945_hw_reg_set_scan_power() warn: potential spectre issue 'power_gain_table[band_idx]'
drivers/net/wireless/intel/iwlegacy/4965-mac.c:1474 il4965_get_ac_from_tid() warn: potential spectre issue 'tid_to_ac'
drivers/net/wireless/intel/iwlegacy/4965-mac.c:1491 il4965_get_fifo_from_tid() warn: potential spectre issue 'tid_to_ac'
drivers/net/wireless/intel/iwlegacy/4965-mac.c:2260 il4965_tx_agg_start() warn: potential spectre issue 'il->stations[sta_id].tid'
drivers/net/wireless/intel/iwlegacy/4965-mac.c:2353 il4965_tx_agg_stop() warn: potential spectre issue 'il->stations[sta_id].tid'
drivers/net/wireless/intel/iwlwifi/dvm/tx.c:520 iwlagn_tx_agg_stop() warn: potential spectre issue 'priv->tid_data[sta_id]'
drivers/net/wireless/intel/iwlwifi/dvm/tx.c:613 iwlagn_tx_agg_start() warn: potential spectre issue 'priv->tid_data[sta_id]' (local cap)
drivers/net/wireless/intel/iwlwifi/dvm/tx.c:618 iwlagn_tx_agg_start() warn: potential spectre issue 'tid_to_ac' (local cap)
drivers/net/wireless/intel/iwlwifi/dvm/tx.c:668 iwlagn_tx_agg_flush() warn: potential spectre issue 'priv->tid_data[sta_id]'
drivers/net/wireless/intel/iwlwifi/dvm/tx.c:710 iwlagn_tx_agg_oper() warn: potential spectre issue 'priv->tid_data[sta_priv->sta_id]'
drivers/net/wireless/intel/iwlwifi/dvm/tx.c:715 iwlagn_tx_agg_oper() warn: potential spectre issue 'tid_to_ac'
drivers/net/wireless/intel/iwlwifi/fw/dbg.c:1078 iwl_fw_start_dbg_conf() warn: potential spectre issue 'fwrt->fw->dbg_conf_tlv'
drivers/net/wireless/intel/iwlwifi/mvm/debugfs.c:1413 iwl_dbgfs_bcast_filters_write() warn: potential spectre issue 'mvm->dbgfs_bcast_filtering.cmd.filters'
drivers/net/wireless/intel/iwlwifi/mvm/debugfs.c:1486 iwl_dbgfs_bcast_filters_macs_write() warn: potential spectre issue 'mvm->dbgfs_bcast_filtering.cmd.macs'
drivers/net/wireless/intel/iwlwifi/mvm/debugfs-vif.c:987 iwl_dbgfs_tof_range_request_write() warn: potential spectre issue 'mvm->tof_data.range_req.ap' (local cap)
drivers/net/wireless/intel/iwlwifi/mvm/mac80211.c:879 iwl_mvm_ampdu_check_trigger() warn: potential spectre issue 'mvmsta->tid_data'
drivers/net/wireless/intel/iwlwifi/mvm/mvm.h:1197 iwl_mvm_sta_from_staid_protected() warn: potential spectre issue 'mvm->fw_id_to_mac_id'
drivers/net/wireless/intel/iwlwifi/mvm/sta.c:2333 iwl_mvm_sta_rx_agg() warn: potential spectre issue 'mvm_sta->tid_to_baid'
drivers/net/wireless/intel/iwlwifi/mvm/sta.c:2461 iwl_mvm_sta_tx_agg_start() warn: potential spectre issue 'mvmsta->tid_data' (local cap)
drivers/net/wireless/intel/iwlwifi/mvm/sta.c:2473 iwl_mvm_sta_tx_agg_start() warn: potential spectre issue 'tid_to_mac80211_ac' (local cap)
drivers/net/wireless/intel/iwlwifi/mvm/sta.c:2566 iwl_mvm_sta_tx_agg_oper() warn: potential spectre issue 'mvmsta->tid_data'
drivers/net/wireless/intel/iwlwifi/mvm/sta.c:2621 iwl_mvm_sta_tx_agg_oper() warn: potential spectre issue 'tid_to_mac80211_ac'
drivers/net/wireless/intel/iwlwifi/mvm/sta.c:2722 iwl_mvm_sta_tx_agg_stop() warn: potential spectre issue 'mvmsta->tid_data'
drivers/net/wireless/intel/iwlwifi/mvm/sta.c:2794 iwl_mvm_sta_tx_agg_flush() warn: potential spectre issue 'mvmsta->tid_data'
drivers/net/wireless/intel/iwlwifi/mvm/sta.c:697 iwl_mvm_sta_alloc_queue_tvqm() warn: potential spectre issue 'mvmsta->tid_data'
drivers/net/wireless/intel/iwlwifi/mvm/tt.c:524 iwl_mvm_ctdp_command() warn: potential spectre issue 'iwl_mvm_cdev_budgets'
drivers/net/wireless/intel/iwlwifi/mvm/tx.c:257 iwl_mvm_set_tx_cmd() warn: potential spectre issue 'tid_to_mac80211_ac' (local cap)
drivers/net/wireless/intel/iwlwifi/mvm/utils.c:708 iwl_mvm_update_txq_mapping() warn: potential spectre issue 'tid_to_mac80211_ac' (local cap)
drivers/net/wireless/intersil/hostap/hostap_80211_rx.c:784 hostap_80211_rx() warn: potential spectre issue 'local->crypt_info.crypt'
drivers/net/wireless/intersil/hostap/hostap_ap.c:1321 handle_authen() warn: potential spectre issue 'local->crypt_info.crypt'
drivers/net/wireless/intersil/hostap/hostap_ioctl.c:3461 prism2_ioctl_set_encryption() warn: potential spectre issue 'local->crypt_info.crypt' (local cap)
drivers/net/wireless/intersil/hostap/hostap_main.c:338 hostap_set_encryption() warn: potential spectre issue 'local->crypt_info.crypt'
drivers/net/wireless/marvell/mwifiex/11n_rxreorder.c:650 mwifiex_11n_rx_reorder_pkt() warn: potential spectre issue 'tbl->rx_reorder_ptr'
drivers/net/wireless/marvell/mwifiex/main.c:1285 mwifiex_netdev_select_wmm_queue() warn: potential spectre issue 'mwifiex_1d_to_wmm_queue'
drivers/net/wireless/marvell/mwifiex/sta_rx.c:243 mwifiex_process_sta_rx_packet() warn: potential spectre issue 'sta_ptr->rx_seq' (local cap)
drivers/net/wireless/marvell/mwifiex/sta_rx.c:251 mwifiex_process_sta_rx_packet() warn: potential spectre issue 'priv->rx_seq'
drivers/net/wireless/marvell/mwifiex/uap_txrx.c:419 mwifiex_process_uap_rx_packet() warn: potential spectre issue 'node->rx_seq' (local cap)
drivers/net/wireless/marvell/mwifiex/util.c:715 mwifiex_hist_data_set() warn: potential spectre issue 'phist_data->rx_rate'
drivers/net/wireless/marvell/mwifiex/util.c:716 mwifiex_hist_data_set() warn: potential spectre issue 'phist_data->snr'
drivers/net/wireless/marvell/mwifiex/util.c:717 mwifiex_hist_data_set() warn: potential spectre issue 'phist_data->noise_flr'
drivers/net/wireless/marvell/mwifiex/util.c:718 mwifiex_hist_data_set() warn: potential spectre issue 'phist_data->sig_str'
drivers/net/wireless/mediatek/mt7601u/main.c:365 mt76_ampdu_action() warn: potential spectre issue 'msta->agg_ssn'
drivers/net/wireless/mediatek/mt76/agg-rx.c:139 mt76_rx_aggr_check_ctl() warn: potential spectre issue 'wcid->aggr'
drivers/net/wireless/mediatek/mt76/agg-rx.c:260 mt76_rx_aggr_start() warn: potential spectre issue 'wcid->aggr'
drivers/net/wireless/mediatek/mt76/agg-rx.c:295 mt76_rx_aggr_stop() warn: potential spectre issue 'wcid->aggr'
drivers/net/wireless/mediatek/mt76/mt76x2_mac.c:281 mt76x2_rx_get_sta_wcid() warn: potential spectre issue 'dev->wcid'
drivers/net/wireless/mediatek/mt76/mt76x2_main.c:491 mt76x2_ampdu_action() warn: potential spectre issue 'sta->txq'
drivers/net/wireless/quantenna/qtnfmac/core.c:48 qtnf_core_get_mac() warn: potential spectre issue 'bus->mac' (local cap)
drivers/net/wireless/quantenna/qtnfmac/event.c:491 qtnf_event_parse() warn: potential spectre issue 'mac->iflist' (local cap)
drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c:1899 rtl8xxxu_read_efuse() warn: potential spectre issue 'priv->efuse_wifi.raw'
drivers/net/wireless/realtek/rtlwifi/base.c:1436 rtl_action_proc() warn: potential spectre issue 'sta_entry->tids' (local cap)
drivers/net/wireless/realtek/rtlwifi/base.c:1784 rtl_tx_agg_start() warn: potential spectre issue 'sta_entry->tids' (local cap)
drivers/net/wireless/realtek/rtlwifi/base.c:1812 rtl_tx_agg_stop() warn: potential spectre issue 'sta_entry->tids' (local cap)
drivers/net/wireless/realtek/rtlwifi/base.c:1843 rtl_rx_agg_start() warn: potential spectre issue 'sta_entry->tids' (local cap)
drivers/net/wireless/realtek/rtlwifi/base.c:1868 rtl_rx_agg_stop() warn: potential spectre issue 'sta_entry->tids' (local cap)
drivers/net/wireless/realtek/rtlwifi/base.c:1888 rtl_tx_agg_oper() warn: potential spectre issue 'sta_entry->tids' (local cap)
drivers/net/wireless/rsi/rsi_91x_mac80211.c:1072 rsi_mac80211_ampdu_action() warn: potential spectre issue 'rsta->seq_start'
drivers/net/wireless/st/cw1200/txrx.c:1029 cw1200_rx_cb() warn: potential spectre issue 'priv->link_id_db'
drivers/net/wireless/st/cw1200/wsm.c:1260 wsm_handle_exception() warn: potential spectre issue 'buf.begin'
drivers/net/wireless/st/cw1200/wsm.c:1312 wsm_handle_rx() warn: potential spectre issue 'wsm_buf.begin'
drivers/net/wireless/ti/wl1251/tx.c:230 wl1251_tx_send_packet() warn: potential spectre issue 'wl->tx_frames'
drivers/net/wireless/ti/wl18xx/tx.c:35 wl18xx_get_last_tx_rate() warn: potential spectre issue 'wl->links'
drivers/nfc/microread/microread.c:564 microread_event_received() warn: potential spectre issue 'hdev->pipes'
drivers/nfc/pn544/pn544.c:731 pn544_hci_event_received() warn: potential spectre issue 'hdev->pipes'
drivers/nfc/st21nfca/core.c:848 st21nfca_hci_cmd_received() warn: potential spectre issue 'hdev->pipes'
drivers/nfc/st21nfca/core.c:904 st21nfca_hci_event_received() warn: potential spectre issue 'hdev->pipes'
drivers/nfc/st21nfca/se.c:337 st21nfca_connectivity_event_received() warn: potential spectre issue 'skb->data'
drivers/nfc/st-nci/se.c:352 st_nci_hci_connectivity_event_received() warn: potential spectre issue 'skb->data'
drivers/nfc/st-nci/se.c:373 st_nci_hci_event_received() warn: potential spectre issue 'ndev->hci_dev->pipes'
drivers/nfc/st-nci/se.c:394 st_nci_hci_cmd_received() warn: potential spectre issue 'ndev->hci_dev->pipes'
drivers/ntb/test/ntb_perf.c:1261 perf_dbgfs_write_run() warn: potential spectre issue 'perf->peers' (local cap)
drivers/of/resolver.c:130 update_usages_of_a_phandle_reference() warn: potential spectre issue 'prop->value' (local cap)
drivers/pci/pci-sysfs.c:853 pci_read_config() warn: potential spectre issue 'data'
drivers/pci/pci-sysfs.c:919 pci_write_config() warn: potential spectre issue 'data'
drivers/pci/switch/switchtec.c:728 event_hdr_addr() warn: potential spectre issue 'event_regs'
drivers/pci/switch/switchtec.c:813 ioctl_event_ctl() warn: potential spectre issue 'event_regs' (local cap)
drivers/pci/switch/switchtec.c:898 ioctl_port_to_pff() warn: potential spectre issue 'stdev->mmio_part_cfg_all' (local cap)
drivers/pci/switch/switchtec.c:912 ioctl_port_to_pff() warn: potential spectre issue 'pcfg->dsp_pff_inst_id'
drivers/platform/chrome/cros_ec_lightbar.c:249 led_rgb_store() warn: potential spectre issue '_ctype' (local cap)
drivers/platform/x86/thinkpad_acpi.c:5827 led_set_status() warn: potential spectre issue 'tpacpi_led_state_cache' (local cap)
drivers/platform/x86/thinkpad_acpi.c:6090 led_write() warn: potential spectre issue 'tpacpi_leds' (local cap)
drivers/ptp/ptp_chardev.c:252 ptp_ioctl() warn: potential spectre issue 'ops->pin_config' (local cap)
drivers/pwm/sysfs.c:351 unexport_store() warn: potential spectre issue 'chip->pwms' (local cap)
drivers/rapidio/rio-sysfs.c:145 rio_read_config() warn: potential spectre issue 'data'
drivers/rapidio/rio-sysfs.c:208 rio_write_config() warn: potential spectre issue 'data'
drivers/rtc/rtc-lib.c:35 rtc_month_days() warn: potential spectre issue 'rtc_days_in_month'
drivers/rtc/rtc-lib.c:44 rtc_year_days() warn: potential spectre issue 'rtc_ydays[is_leap_year(year)]'
drivers/scsi/aacraid/aachba.c:3372 query_disk() warn: potential spectre issue 'fsa_dev_ptr' (local cap)
drivers/scsi/aacraid/aachba.c:3406 force_delete_disk() warn: potential spectre issue 'fsa_dev_ptr' (local cap)
drivers/scsi/aacraid/aachba.c:3431 delete_disk() warn: potential spectre issue 'fsa_dev_ptr' (local cap)
drivers/scsi/aacraid/commctrl.c:587 aac_send_raw_srb() warn: potential spectre issue 'dev->hba_map[chn]' (local cap)
drivers/scsi/aacraid/commctrl.c:587 aac_send_raw_srb() warn: potential spectre issue 'dev->hba_map' (local cap)
drivers/scsi/aacraid/commctrl.c:706 aac_send_raw_srb() warn: potential spectre issue 'hbacmd->sge'
drivers/scsi/ch.c:545 ch_gstatus() warn: potential spectre issue 'ch->counts'
drivers/scsi/ch.c:547 ch_gstatus() warn: potential spectre issue 'ch->firsts'
drivers/scsi/ch.c:613 ch_checkrange() warn: potential spectre issue 'ch->counts' (local cap)
drivers/scsi/ch.c:684 ch_ioctl() warn: potential spectre issue 'ch->firsts'
drivers/scsi/csiostor/csio_wr.c:1168 csio_wr_process_iq() warn: potential spectre issue 'hw->wrm.intr_map'
drivers/scsi/cxgbi/cxgb4i/cxgb4i.c:2111 t4_uld_rx_handler() warn: potential spectre issue 'cxgb4i_cplhandlers'
drivers/scsi/cxgbi/cxgb4i/cxgb4i.c:832 do_act_establish() warn: potential spectre issue 'lldi->mtus'
drivers/scsi/cxgbi/libcxgbi.c:523 sock_put_port() warn: potential spectre issue 'pmap->port_csk' (local cap)
drivers/scsi/dpt_i2o.c:1726 adpt_i2o_passthru() warn: potential spectre issue 'user_msg'
drivers/scsi/esas2r/esas2r_ioctl.c:1345 esas2r_ioctl_handler() warn: potential spectre issue 'esas2r_adapters' (local cap)
drivers/scsi/gdth.c:2898 gdth_read_event() warn: potential spectre issue 'ebuffer' (local cap)
drivers/scsi/gdth.c:3952 gdth_eh_bus_reset() warn: potential spectre issue 'ha->raw'
drivers/scsi/gdth.c:4135 ioc_resetdrv() warn: potential spectre issue 'ha->hdr' (local cap)
drivers/scsi/gdth.c:4388 ioc_rescan() warn: potential spectre issue 'rsc->hdr_list' (local cap)
drivers/scsi/gdth.c:4392 ioc_rescan() warn: potential spectre issue 'ha->hdr' (local cap)
drivers/scsi/gdth.c:4559 gdth_ioctl() warn: potential spectre issue 'ha->raw' (local cap)
drivers/scsi/libfc/fc_exch.c:952 fc_exch_find() warn: potential spectre issue '__per_cpu_offset' (local cap)
drivers/scsi/megaraid.c:3110 megadev_ioctl() warn: potential spectre issue 'hba_soft_state'
drivers/scsi/mpt3sas/mpt3sas_ctl.c:1535 _ctl_diag_register_2() warn: potential spectre issue 'ioc->diag_buffer_status'
drivers/scsi/mpt3sas/mpt3sas_ctl.c:1565 _ctl_diag_register_2() warn: potential spectre issue 'ioc->diag_buffer'
drivers/scsi/mpt3sas/mpt3sas_ctl.c:1567 _ctl_diag_register_2() warn: potential spectre issue 'ioc->unique_id'
drivers/scsi/mpt3sas/mpt3sas_ctl.c:1569 _ctl_diag_register_2() warn: potential spectre issue 'ioc->product_specific'
drivers/scsi/mpt3sas/mpt3sas_ctl.c:1571 _ctl_diag_register_2() warn: potential spectre issue 'ioc->diagnostic_flags'
drivers/scsi/mpt3sas/mpt3sas_ctl.c:1574 _ctl_diag_register_2() warn: potential spectre issue 'ioc->diag_buffer_dma'
drivers/scsi/mpt3sas/mpt3sas_ctl.c:1575 _ctl_diag_register_2() warn: potential spectre issue 'ioc->diag_buffer_sz'
drivers/scsi/mpt3sas/mpt3sas_ctl.c:1777 _ctl_diag_unregister() warn: potential spectre issue 'ioc->diag_buffer_status'
drivers/scsi/mpt3sas/mpt3sas_ctl.c:1792 _ctl_diag_unregister() warn: potential spectre issue 'ioc->unique_id'
drivers/scsi/mpt3sas/mpt3sas_ctl.c:1799 _ctl_diag_unregister() warn: potential spectre issue 'ioc->diag_buffer'
drivers/scsi/mpt3sas/mpt3sas_ctl.c:1807 _ctl_diag_unregister() warn: potential spectre issue 'ioc->diag_buffer_sz'
drivers/scsi/mpt3sas/mpt3sas_ctl.c:1808 _ctl_diag_unregister() warn: potential spectre issue 'ioc->diag_buffer_dma'
drivers/scsi/mpt3sas/mpt3sas_ctl.c:1852 _ctl_diag_query() warn: potential spectre issue 'ioc->diag_buffer_status'
drivers/scsi/mpt3sas/mpt3sas_ctl.c:1861 _ctl_diag_query() warn: potential spectre issue 'ioc->unique_id'
drivers/scsi/mpt3sas/mpt3sas_ctl.c:1869 _ctl_diag_query() warn: potential spectre issue 'ioc->diag_buffer'
drivers/scsi/mpt3sas/mpt3sas_ctl.c:1887 _ctl_diag_query() warn: potential spectre issue 'ioc->product_specific'
drivers/scsi/mpt3sas/mpt3sas_ctl.c:1889 _ctl_diag_query() warn: potential spectre issue 'ioc->diag_buffer_sz'
drivers/scsi/mpt3sas/mpt3sas_ctl.c:1892 _ctl_diag_query() warn: potential spectre issue 'ioc->diagnostic_flags'
drivers/scsi/mpt3sas/mpt3sas_ctl.c:1929 mpt3sas_send_diag_release() warn: potential spectre issue 'ioc->diag_buffer_status'
drivers/scsi/mpt3sas/mpt3sas_ctl.c:2044 _ctl_diag_release() warn: potential spectre issue 'ioc->diag_buffer_status'
drivers/scsi/mpt3sas/mpt3sas_ctl.c:2052 _ctl_diag_release() warn: potential spectre issue 'ioc->unique_id'
drivers/scsi/mpt3sas/mpt3sas_ctl.c:2068 _ctl_diag_release() warn: potential spectre issue 'ioc->diag_buffer'
drivers/scsi/mpt3sas/mpt3sas_ctl.c:2135 _ctl_diag_read_buffer() warn: potential spectre issue 'ioc->unique_id'
drivers/scsi/mpt3sas/mpt3sas_ctl.c:2142 _ctl_diag_read_buffer() warn: potential spectre issue 'ioc->diag_buffer'
drivers/scsi/mpt3sas/mpt3sas_ctl.c:2150 _ctl_diag_read_buffer() warn: potential spectre issue 'ioc->diag_buffer_sz'
drivers/scsi/mpt3sas/mpt3sas_ctl.c:2189 _ctl_diag_read_buffer() warn: potential spectre issue 'ioc->diag_buffer_status'
drivers/scsi/mpt3sas/mpt3sas_ctl.c:2225 _ctl_diag_read_buffer() warn: potential spectre issue 'ioc->diag_buffer_dma'
drivers/scsi/mpt3sas/mpt3sas_ctl.c:2228 _ctl_diag_read_buffer() warn: potential spectre issue 'ioc->product_specific'
drivers/scsi/osst.c:1878 osst_space_over_filemarks_backward() warn: potential spectre issue 'STp->header_cache->dat_fm_tab.fm_tab_ent'
drivers/scsi/osst.c:2032 osst_space_over_filemarks_forward_fast() warn: potential spectre issue 'STp->header_cache->dat_fm_tab.fm_tab_ent' (local cap)
drivers/scsi/osst.c:705 osst_verify_frame() warn: potential spectre issue 'STp->header_cache->dat_fm_tab.fm_tab_ent' (local cap)
drivers/scsi/qedi/qedi_iscsi.c:1225 qedi_set_path() warn: potential spectre issue 'qedi->ep_tbl'
drivers/scsi/qla2xxx/qla_attr.c:282 qla2x00_sysfs_write_optrom() warn: potential spectre issue 'ha->optrom_buffer' (local cap)
drivers/staging/comedi/comedi_fops.c:1047 do_chaninfo_ioctl() warn: potential spectre issue 'dev->subdevices' (local cap)
drivers/staging/comedi/comedi_fops.c:1107 do_bufinfo_ioctl() warn: potential spectre issue 'dev->subdevices' (local cap)
drivers/staging/comedi/comedi_fops.c:1281 parse_insn() warn: potential spectre issue 'dev->subdevices' (local cap)
drivers/staging/comedi/comedi_fops.c:1351 parse_insn() warn: potential spectre issue 's->maxdata_list'
drivers/staging/comedi/comedi_fops.c:1581 __comedi_get_user_cmd() warn: potential spectre issue 'dev->subdevices' (local cap)
drivers/staging/comedi/comedi_fops.c:1678 do_cmd_ioctl() warn: potential spectre issue 'dev->subdevices'
drivers/staging/comedi/comedi_fops.c:1785 do_cmdtest_ioctl() warn: potential spectre issue 'dev->subdevices'
drivers/staging/comedi/comedi_fops.c:1832 do_lock_ioctl() warn: potential spectre issue 'dev->subdevices' (local cap)
drivers/staging/comedi/comedi_fops.c:1864 do_unlock_ioctl() warn: potential spectre issue 'dev->subdevices' (local cap)
drivers/staging/comedi/comedi_fops.c:1898 do_cancel_ioctl() warn: potential spectre issue 'dev->subdevices' (local cap)
drivers/staging/comedi/comedi_fops.c:1931 do_poll_ioctl() warn: potential spectre issue 'dev->subdevices' (local cap)
drivers/staging/comedi/comedi_fops.c:1967 do_setrsubd_ioctl() warn: potential spectre issue 'dev->subdevices' (local cap)
drivers/staging/comedi/comedi_fops.c:2009 do_setwsubd_ioctl() warn: potential spectre issue 'dev->subdevices' (local cap)
drivers/staging/comedi/comedi_fops.c:218 comedi_dev_get_from_board_minor() warn: potential spectre issue 'comedi_board_minor_table'
drivers/staging/comedi/comedi_fops.c:869 do_bufconfig_ioctl() warn: potential spectre issue 'dev->subdevices' (local cap)
drivers/staging/comedi/drivers/addi_apci_3120.c:779 apci3120_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/addi_apci_3501.c:149 apci3501_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/addi_apci_3xxx.c:633 apci3xxx_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/adl_pci6208.c:76 pci6208_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/adl_pci9111.c:575 pci9111_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/adl_pci9118.c:1366 pci9118_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/adv_pci1710.c:643 pci1710_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/adv_pci1720.c:86 pci1720_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/adv_pci1723.c:90 pci1723_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/adv_pci1724.c:112 adv_pci1724_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/aio_aio12_8.c:161 aio_aio12_8_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/amplc_dio200_common.c:527 dio200_subdev_8254_config() warn: potential spectre issue 'i8254->gate_src'
drivers/staging/comedi/drivers/amplc_dio200_common.c:538 dio200_subdev_8254_config() warn: potential spectre issue 'i8254->clock_src'
drivers/staging/comedi/drivers/amplc_pci224.c:397 pci224_ao_set_data() warn: potential spectre issue 'board->ao_hwrange'
drivers/staging/comedi/drivers/amplc_pci224.c:425 pci224_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/amplc_pci230.c:781 pci230_ai_insn_read() warn: potential spectre issue 'pci230_ai_gain'
drivers/staging/comedi/drivers/amplc_pci230.c:830 pci230_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers.c:249 comedi_readback_insn_read() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/cb_das16_cs.c:200 das16cs_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/cb_pcidas64.c:3122 ao_winsn() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/cb_pcidas64.c:3636 cb_pcidas64_calib_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/cb_pcidas64.c:3689 cb_pcidas64_ad8402_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/cb_pcidas.c:411 cb_pcidas_ao_nofifo_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/cb_pcidas.c:442 cb_pcidas_ao_fifo_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/cb_pcidas.c:569 cb_pcidas_caldac_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/cb_pcidas.c:606 cb_pcidas_dac08_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/cb_pcidas.c:639 cb_pcidas_trimpot_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/cb_pcidda.c:295 cb_pcidda_ao_insn_write() warn: potential spectre issue 'devpriv->ao_range'
drivers/staging/comedi/drivers/cb_pcimdas.c:227 cb_pcimdas_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/cb_pcimdda.c:91 cb_pcimdda_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/comedi_8254.c:488 comedi_8254_insn_read() warn: potential spectre issue 'i8254->busy'
drivers/staging/comedi/drivers/comedi_8254.c:505 comedi_8254_insn_write() warn: potential spectre issue 'i8254->busy'
drivers/staging/comedi/drivers/comedi_8254.c:523 comedi_8254_insn_config() warn: potential spectre issue 'i8254->busy'
drivers/staging/comedi/drivers/../comedidev.h:644 comedi_range_is_bipolar() warn: potential spectre issue 's->range_table->range'
drivers/staging/comedi/drivers/../comedidev.h:665 comedi_range_is_unipolar() warn: potential spectre issue 's->range_table->range'
drivers/staging/comedi/drivers/../comedidev.h:709 comedi_chan_range_is_bipolar() warn: potential spectre issue 's->range_table_list'
drivers/staging/comedi/drivers/../comedidev.h:709 comedi_chan_range_is_bipolar() warn: potential spectre issue 's->range_table_list[chan]->range'
drivers/staging/comedi/drivers/comedi_test.c:424 waveform_ai_insn_read() warn: potential spectre issue 'devpriv->ao_loopbacks'
drivers/staging/comedi/drivers/comedi_test.c:624 waveform_ao_insn_write() warn: potential spectre issue 'devpriv->ao_loopbacks'
drivers/staging/comedi/drivers/dac02.c:81 dac02_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/daqboard2000.c:412 db2k_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/das08.c:198 das08_ai_insn_read() warn: potential spectre issue 'devpriv->pg_gainlist'
drivers/staging/comedi/drivers/das08.c:331 das08_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/das16.c:867 das16_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/das1800.c:1000 das1800_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/das6402.c:451 das6402_ao_insn_write() warn: potential spectre issue 's->readback' (local cap)
drivers/staging/comedi/drivers/dmm32at.c:175 dmm32at_ai_set_chanspec() warn: potential spectre issue 'dmm32at_rangebits'
drivers/staging/comedi/drivers/dmm32at.c:476 dmm32at_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/dt2801.c:480 dt2801_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/dt2811.c:501 dt2811_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/dt2815.c:108 dt2815_ao_insn() warn: potential spectre issue 'devpriv->ao_readback'
drivers/staging/comedi/drivers/dt2815.c:80 dt2815_ao_insn_read() warn: potential spectre issue 'devpriv->ao_readback'
drivers/staging/comedi/drivers/dt282x.c:808 dt282x_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/dt3000.c:530 dt3k_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/dt9812.c:623 dt9812_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/dyna_pci10xx.c:112 dyna_pci10xx_insn_write_ao() warn: potential spectre issue 'range_codes_pci1050_ai'
drivers/staging/comedi/drivers/dyna_pci10xx.c:75 dyna_pci10xx_insn_read_ai() warn: potential spectre issue 'range_codes_pci1050_ai'
drivers/staging/comedi/drivers/fl512.c:83 fl512_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/icp_multi.c:120 icp_multi_ai_insn_read() warn: potential spectre issue 'range_codes_analog'
drivers/staging/comedi/drivers/icp_multi.c:166 icp_multi_ao_insn_write() warn: potential spectre issue 'range_codes_analog'
drivers/staging/comedi/drivers/icp_multi.c:184 icp_multi_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/ii_pci20kc.c:155 ii20k_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/me4000.c:1012 me4000_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/me_daq.c:303 me_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/mf6x4.c:161 mf6x4_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/multiq3.c:137 multiq3_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/ni_660x.c:629 ni_660x_dio_insn_config() warn: potential spectre issue 'devpriv->io_cfg'
drivers/staging/comedi/drivers/ni_670x.c:78 ni_670x_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/ni_at_ao.c:132 atao_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/ni_labpc_common.c:1132 labpc_calib_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/ni_labpc_common.c:1179 labpc_eeprom_insn_write() warn: potential spectre issue 's->readback' (local cap)
drivers/staging/comedi/drivers/ni_mio_common.c:2695 ni_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/ni_mio_common.c:4368 ni_calib_insn_read() warn: potential spectre issue 'devpriv->caldacs'
drivers/staging/comedi/drivers/ni_mio_common.c:4475 ni_m_series_eeprom_insn_read() warn: potential spectre issue 'devpriv->eeprom_buffer'
drivers/staging/comedi/drivers/pcl711.c:370 pcl711_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/pcl726.c:244 pcl726_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/pcl812.c:946 pcl812_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/pcl818.c:836 pcl818_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/pcmda12.c:65 pcmda12_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/pcmmio.c:659 pcmmio_ao_insn_write() warn: potential spectre issue 's->readback' (local cap)
drivers/staging/comedi/drivers/rtd520.c:1042 rtd_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/rtd520.c:1114 rtd_counter_insn_config() warn: potential spectre issue 'devpriv->timer_gate_src' (local cap)
drivers/staging/comedi/drivers/rtd520.c:1148 rtd_counter_insn_config() warn: potential spectre issue 'devpriv->timer_clk_src'
drivers/staging/comedi/drivers/rti800.c:217 rti800_ao_insn_write() warn: potential spectre issue 's->readback' (local cap)
drivers/staging/comedi/drivers/rti800.c:219 rti800_ao_insn_write() warn: potential spectre issue 'devpriv->dac_2comp' (local cap)
drivers/staging/comedi/drivers/rti802.c:55 rti802_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/rti802.c:58 rti802_ao_insn_write() warn: potential spectre issue 'devpriv->dac_coding'
drivers/staging/comedi/drivers/s526.c:230 s526_gpct_insn_config() warn: potential spectre issue 'devpriv->gpct_config'
drivers/staging/comedi/drivers/s526.c:391 s526_gpct_winsn() warn: potential spectre issue 'devpriv->gpct_config'
drivers/staging/comedi/drivers/s526.c:479 s526_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/s626.c:1941 s626_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/serial2002.c:565 serial2002_di_insn_read() warn: potential spectre issue 'devpriv->digital_in_mapping'
drivers/staging/comedi/drivers/serial2002.c:589 serial2002_do_insn_write() warn: potential spectre issue 'devpriv->digital_out_mapping'
drivers/staging/comedi/drivers/serial2002.c:610 serial2002_ai_insn_read() warn: potential spectre issue 'devpriv->analog_in_mapping'
drivers/staging/comedi/drivers/serial2002.c:634 serial2002_ao_insn_write() warn: potential spectre issue 'devpriv->analog_out_mapping'
drivers/staging/comedi/drivers/serial2002.c:657 serial2002_ao_insn_read() warn: potential spectre issue 'devpriv->ao_readback'
drivers/staging/comedi/drivers/serial2002.c:671 serial2002_encoder_insn_read() warn: potential spectre issue 'devpriv->encoder_in_mapping'
drivers/staging/comedi/drivers/usbdux.c:1073 usbdux_counter_read() warn: potential spectre issue 'devpriv->insn_buf'
drivers/staging/comedi/drivers/usbdux.c:827 usbdux_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/usbduxfast.c:824 usbduxfast_ai_insn_read() warn: potential spectre issue '(devpriv->inbuf)' (local cap)
drivers/staging/comedi/drivers/usbduxsigma.c:789 usbduxsigma_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/vmk80xx.c:343 vmk80xx_ao_insn_read() warn: potential spectre issue 'devpriv->usb_rx_buf'
drivers/staging/comedi/drivers/vmk80xx.c:548 vmk80xx_cnt_insn_write() warn: potential spectre issue 'devpriv->usb_tx_buf'
drivers/staging/comedi/range.c:65 do_rangeinfo_ioctl() warn: potential spectre issue 'dev->subdevices' (local cap)
drivers/staging/comedi/range.c:71 do_rangeinfo_ioctl() warn: potential spectre issue 's->range_table_list' (local cap)
drivers/staging/fbtft/fbtft-core.c:104 fbtft_request_gpios_match() warn: potential spectre issue 'par->gpio.db' (local cap)
drivers/staging/fbtft/fbtft-core.c:561 fbtft_fb_setcolreg() warn: potential spectre issue 'pal' (local cap)
drivers/staging/iio/resolver/ad2s1210.c:305 ad2s1210_store_control() warn: potential spectre issue 'ad2s1210_resolution_value'
./drivers/staging/lustre/include/linux/lnet/lib-lnet.h:389 lnet_net2rnethash() warn: potential spectre issue 'the_lnet.ln_remote_nets_hash'
./drivers/staging/lustre/include/uapi/linux/lustre/lustre_user.h:1144 hur_data() warn: potential spectre issue 'hur->hur_user_item'
drivers/staging/lustre/lnet/libcfs/libcfs_cpu.c:503 cfs_cpt_spread_node() warn: potential spectre issue 'cptab->ctb_parts' (local cap)
drivers/staging/lustre/lnet/lnet/api-ni.c:722 lnet_cpt_of_nid_locked() warn: potential spectre issue 'ni->ni_cpts'
drivers/staging/lustre/lnet/lnet/peer.c:250 lnet_find_peer_locked() warn: potential spectre issue 'ptable->pt_hash'
drivers/staging/lustre/lnet/lnet/peer.c:277 lnet_nid2peer_locked() warn: potential spectre issue 'the_lnet.ln_peer_tables'
drivers/staging/lustre/lnet/lnet/peer.c:352 lnet_nid2peer_locked() warn: potential spectre issue 'ptable->pt_hash'
drivers/staging/lustre/lnet/lnet/router_proc.c:443 proc_lnet_peers() warn: potential spectre issue 'the_lnet.ln_peer_tables' (local cap)
drivers/staging/lustre/lnet/lnet/router_proc.c:455 proc_lnet_peers() warn: potential spectre issue 'ptable->pt_hash'
drivers/staging/lustre/lnet/selftest/conctl.c:129 lst_debug_ioctl() warn: potential spectre issue 'name' (local cap)
drivers/staging/lustre/lnet/selftest/conctl.c:196 lst_group_add_ioctl() warn: potential spectre issue 'name' (local cap)
drivers/staging/lustre/lnet/selftest/conctl.c:221 lst_group_del_ioctl() warn: potential spectre issue 'name' (local cap)
drivers/staging/lustre/lnet/selftest/conctl.c:247 lst_group_update_ioctl() warn: potential spectre issue 'name' (local cap)
drivers/staging/lustre/lnet/selftest/conctl.c:300 lst_nodes_add_ioctl() warn: potential spectre issue 'name' (local cap)
drivers/staging/lustre/lnet/selftest/conctl.c:370 lst_group_info_ioctl() warn: potential spectre issue 'name' (local cap)
drivers/staging/lustre/lnet/selftest/conctl.c:404 lst_batch_add_ioctl() warn: potential spectre issue 'name' (local cap)
drivers/staging/lustre/lnet/selftest/conctl.c:429 lst_batch_run_ioctl() warn: potential spectre issue 'name' (local cap)
drivers/staging/lustre/lnet/selftest/conctl.c:456 lst_batch_stop_ioctl() warn: potential spectre issue 'name' (local cap)
drivers/staging/lustre/lnet/selftest/conctl.c:486 lst_batch_query_ioctl() warn: potential spectre issue 'name' (local cap)
drivers/staging/lustre/lnet/selftest/conctl.c:553 lst_batch_info_ioctl() warn: potential spectre issue 'name' (local cap)
drivers/staging/lustre/lnet/selftest/conctl.c:62 lst_session_new_ioctl() warn: potential spectre issue 'name' (local cap)
drivers/staging/lustre/lustre/lmv/lmv_obd.c:388 lmv_add_target() warn: potential spectre issue 'lmv->tgts' (local cap)
drivers/staging/lustre/lustre/lmv/lmv_obd.c:899 lmv_iocontrol() warn: potential spectre issue 'lmv->tgts' (local cap)
drivers/staging/lustre/lustre/lov/lov_obd.c:1125 lov_iocontrol() warn: potential spectre issue 'lov->lov_tgts' (local cap)
drivers/staging/lustre/lustre/lov/lov_obd.c:528 lov_add_target() warn: potential spectre issue 'lov->lov_tgts' (local cap)
drivers/staging/lustre/lustre/lov/lov_obd.c:655 lov_del_target() warn: potential spectre issue 'lov->lov_tgts' (local cap)
drivers/staging/lustre/lustre/obdclass/kernelcomm.c:133 libcfs_kkuc_group_add() warn: potential spectre issue 'kkuc_groups' (local cap)
drivers/staging/lustre/lustre/obdclass/kernelcomm.c:148 libcfs_kkuc_group_rem() warn: potential spectre issue 'kkuc_groups'
drivers/staging/lustre/lustre/obdclass/kernelcomm.c:186 libcfs_kkuc_group_put() warn: potential spectre issue 'kkuc_groups'
drivers/staging/media/bcm2048/radio-bcm2048.c:729 bcm2048_set_region() warn: potential spectre issue 'region_configs'
drivers/staging/media/davinci_vpfe/dm365_ipipe.c:1565 ipipe_enum_mbus_code() warn: potential spectre issue 'ipipe_input_fmts'
drivers/staging/media/davinci_vpfe/dm365_ipipe.c:1571 ipipe_enum_mbus_code() warn: potential spectre issue 'ipipe_output_fmts'
drivers/staging/media/davinci_vpfe/dm365_ipipeif.c:560 ipipeif_enum_mbus_code() warn: potential spectre issue 'ipipeif_input_fmts'
drivers/staging/media/davinci_vpfe/dm365_ipipeif.c:567 ipipeif_enum_mbus_code() warn: potential spectre issue 'ipipeif_output_fmts'
drivers/staging/media/davinci_vpfe/dm365_isif.c:1518 isif_enum_mbus_code() warn: potential spectre issue 'isif_fmts'
drivers/staging/media/davinci_vpfe/dm365_resizer.c:1515 resizer_enum_mbus_code() warn: potential spectre issue 'resizer_input_formats'
drivers/staging/media/davinci_vpfe/dm365_resizer.c:1520 resizer_enum_mbus_code() warn: potential spectre issue 'resizer_output_formats'
drivers/staging/media/davinci_vpfe/vpfe_video.c:798 vpfe_enum_input() warn: potential spectre issue 'sdinfo->inputs' (local cap)
drivers/staging/media/davinci_vpfe/vpfe_video.c:874 vpfe_s_input() warn: potential spectre issue 'sdinfo->routes'
drivers/staging/media/imx074/imx074.c:242 imx074_enum_mbus_code() warn: potential spectre issue 'imx074_colour_fmts'
drivers/staging/media/imx/imx-media-csi.c:1233 csi_enum_frame_interval() warn: potential spectre issue 'csi_skip'
drivers/staging/media/imx/imx-media-csi.c:812 csi_g_frame_interval() warn: potential spectre issue 'priv->frame_interval' (local cap)
drivers/staging/media/imx/imx-media-csi.c:857 csi_s_frame_interval() warn: potential spectre issue 'priv->frame_interval'
drivers/staging/media/imx/imx-media-utils.c:312 enum_format() warn: potential spectre issue 'yuv_formats' (local cap)
drivers/staging/media/imx/imx-media-utils.c:318 enum_format() warn: potential spectre issue 'rgb_formats' (local cap)
drivers/staging/media/imx/imx-media-vdic.c:807 vdic_g_frame_interval() warn: potential spectre issue 'priv->frame_interval' (local cap)
drivers/staging/media/imx/imx-media-vdic.c:851 vdic_s_frame_interval() warn: potential spectre issue 'priv->frame_interval'
drivers/staging/media/omap4iss/iss_csi2.c:912 csi2_enum_mbus_code() warn: potential spectre issue 'csi2_input_fmts'
drivers/staging/media/omap4iss/iss_ipipe.c:258 ipipe_enum_mbus_code() warn: potential spectre issue 'ipipe_fmts'
drivers/staging/media/omap4iss/iss_ipipeif.c:460 ipipeif_enum_mbus_code() warn: potential spectre issue 'ipipeif_fmts'
drivers/staging/media/omap4iss/iss_resizer.c:510 resizer_enum_mbus_code() warn: potential spectre issue 'resizer_fmts'
drivers/staging/media/tegra-vde/tegra-vde.c:292 tegra_vde_setup_iram_tables() warn: potential spectre issue 'dpb_frames'
drivers/staging/media/zoran/zoran_driver.c:1351 zoran_v4l2_buffer_status() warn: potential spectre issue 'fh->buffers.buffer' (local cap)
drivers/staging/media/zoran/zoran_driver.c:1497 zoran_set_input() warn: potential spectre issue 'zr->card.input' (local cap)
drivers/staging/media/zoran/zoran_driver.c:2303 zoran_enum_input() warn: potential spectre issue 'zr->card.input' (local cap)
drivers/staging/media/zoran/zoran_driver.c:523 zoran_v4l_queue_frame() warn: potential spectre issue 'zr->v4l_buffers.buffer' (local cap)
drivers/staging/media/zoran/zoran_driver.c:546 zoran_v4l_queue_frame() warn: potential spectre issue 'fh->buffers.buffer' (local cap)
drivers/staging/media/zoran/zoran_driver.c:691 zoran_jpg_queue_frame() warn: potential spectre issue 'zr->jpg_buffers.buffer' (local cap)
drivers/staging/media/zoran/zoran_driver.c:703 zoran_jpg_queue_frame() warn: potential spectre issue 'fh->buffers.buffer' (local cap)
drivers/staging/rtl8188eu/core/rtw_mlme.c:1629 rtw_set_key() warn: potential spectre issue 'psecuritypriv->dot11DefKey'
drivers/staging/rtl8188eu/core/rtw_mlme.c:1637 rtw_set_key() warn: potential spectre issue 'psecuritypriv->dot118021XGrpKey'
drivers/staging/rtl8188eu/os_dep/ioctl_linux.c:2300 rtw_set_encryption() warn: potential spectre issue 'psecuritypriv->dot11DefKey'
drivers/staging/rtl8188eu/os_dep/ioctl_linux.c:2302 rtw_set_encryption() warn: potential spectre issue 'psecuritypriv->dot11DefKeylen'
drivers/staging/rtl8188eu/os_dep/ioctl_linux.c:2326 rtw_set_encryption() warn: potential spectre issue 'psecuritypriv->dot118021XGrpKey' (local cap)
drivers/staging/rtl8188eu/os_dep/ioctl_linux.c:2338 rtw_set_encryption() warn: potential spectre issue 'psecuritypriv->dot118021XGrptxmickey' (local cap)
drivers/staging/rtl8188eu/os_dep/ioctl_linux.c:2339 rtw_set_encryption() warn: potential spectre issue 'psecuritypriv->dot118021XGrprxmickey' (local cap)
drivers/staging/rtl8188eu/os_dep/ioctl_linux.c:435 wpa_set_encryption() warn: potential spectre issue 'psecuritypriv->dot11DefKey'
drivers/staging/rtl8188eu/os_dep/ioctl_linux.c:436 wpa_set_encryption() warn: potential spectre issue 'psecuritypriv->dot11DefKeylen'
drivers/staging/rtl8188eu/os_dep/ioctl_linux.c:471 wpa_set_encryption() warn: potential spectre issue 'padapter->securitypriv.dot118021XGrpKey' (local cap)
drivers/staging/rtl8188eu/os_dep/ioctl_linux.c:472 wpa_set_encryption() warn: potential spectre issue 'padapter->securitypriv.dot118021XGrptxmickey' (local cap)
drivers/staging/rtl8188eu/os_dep/ioctl_linux.c:473 wpa_set_encryption() warn: potential spectre issue 'padapter->securitypriv.dot118021XGrprxmickey' (local cap)
drivers/staging/rtl8188eu/os_dep/os_intfs.c:289 rtw_recv_select_queue() warn: potential spectre issue 'rtw_1d_to_queue'
drivers/staging/rtl8188eu/os_dep/rtw_android.c:161 rtw_android_priv_cmd() warn: potential spectre issue 'command'
drivers/staging/rtl8192e/dot11d.c:145 Dot11d_UpdateCountryIe() warn: potential spectre issue 'pDot11dInfo->channel_map'
drivers/staging/rtl8192e/dot11d.c:146 Dot11d_UpdateCountryIe() warn: potential spectre issue 'pDot11dInfo->MaxTxPwrDbmList'
drivers/staging/rtl8192e/rtllib.h:995 eap_get_type() warn: potential spectre issue 'eap_types'
drivers/staging/rtl8192e/rtllib_rx.c:1062 rtllib_rx_get_crypt() warn: potential spectre issue 'ieee->crypt_info.crypt'
drivers/staging/rtl8192u/ieee80211/dot11d.c:81 Dot11d_UpdateCountryIe() warn: potential spectre issue 'pDot11dInfo->channel_map'
drivers/staging/rtl8192u/ieee80211/dot11d.c:82 Dot11d_UpdateCountryIe() warn: potential spectre issue 'pDot11dInfo->MaxTxPwrDbmList'
drivers/staging/rtl8192u/ieee80211/ieee80211.h:1190 eap_get_type() warn: potential spectre issue 'eap_types'
drivers/staging/rtl8192u/ieee80211/ieee80211_rx.c:974 ieee80211_rx_rsl() warn: potential spectre issue 'ieee->crypt'
drivers/staging/rtl8192u/ieee80211/ieee80211_softmac.c:2973 ieee80211_wpa_set_encryption() warn: potential spectre issue 'ieee->crypt' (local cap)
drivers/staging/rtl8192u/ieee80211/ieee80211_softmac.c:3059 ieee80211_wpa_set_encryption() warn: potential spectre issue 'sec.keys' (local cap)
drivers/staging/rtl8192u/ieee80211/ieee80211_softmac.c:3062 ieee80211_wpa_set_encryption() warn: potential spectre issue 'sec.key_sizes' (local cap)
drivers/staging/rtl8712/rtl871x_ioctl_linux.c:124 handle_group_key() warn: potential spectre issue 'gk'
drivers/staging/rtl8712/rtl871x_ioctl_linux.c:128 handle_group_key() warn: potential spectre issue 'gtk'
drivers/staging/rtl8712/rtl871x_ioctl_linux.c:130 handle_group_key() warn: potential spectre issue 'grk'
drivers/staging/rtl8712/rtl871x_mlme.c:1249 r8712_set_key() warn: potential spectre issue 'psecuritypriv->DefKey'
drivers/staging/rtl8712/rtl871x_mlme.c:1263 r8712_set_key() warn: potential spectre issue 'psecuritypriv->XGrpKey'
drivers/staging/rtl8723bs/core/rtw_mlme.c:2336 rtw_set_key() warn: potential spectre issue 'psecuritypriv->dot11DefKey'
drivers/staging/rtl8723bs/core/rtw_mlme.c:2344 rtw_set_key() warn: potential spectre issue 'psecuritypriv->dot118021XGrpKey'
drivers/staging/rtl8723bs/core/rtw_wlan_util.c:652 write_cam_from_cache() warn: potential spectre issue 'dvobj->cam_cache'
drivers/staging/rtl8723bs/os_dep/ioctl_linux.c:3636 rtw_set_encryption() warn: potential spectre issue 'psecuritypriv->dot11DefKey'
drivers/staging/rtl8723bs/os_dep/ioctl_linux.c:3638 rtw_set_encryption() warn: potential spectre issue 'psecuritypriv->dot11DefKeylen'
drivers/staging/rtl8723bs/os_dep/ioctl_linux.c:3664 rtw_set_encryption() warn: potential spectre issue 'psecuritypriv->dot118021XGrpKey' (local cap)
drivers/staging/rtl8723bs/os_dep/ioctl_linux.c:3679 rtw_set_encryption() warn: potential spectre issue 'psecuritypriv->dot118021XGrptxmickey' (local cap)
drivers/staging/rtl8723bs/os_dep/ioctl_linux.c:3680 rtw_set_encryption() warn: potential spectre issue 'psecuritypriv->dot118021XGrprxmickey' (local cap)
drivers/staging/rtl8723bs/os_dep/ioctl_linux.c:595 wpa_set_encryption() warn: potential spectre issue 'psecuritypriv->dot11DefKey'
drivers/staging/rtl8723bs/os_dep/ioctl_linux.c:596 wpa_set_encryption() warn: potential spectre issue 'psecuritypriv->dot11DefKeylen'
drivers/staging/rtl8723bs/os_dep/ioctl_linux.c:639 wpa_set_encryption() warn: potential spectre issue 'padapter->securitypriv.dot118021XGrpKey' (local cap)
drivers/staging/rtl8723bs/os_dep/ioctl_linux.c:642 wpa_set_encryption() warn: potential spectre issue 'padapter->securitypriv.dot118021XGrptxmickey' (local cap)
drivers/staging/rtl8723bs/os_dep/ioctl_linux.c:643 wpa_set_encryption() warn: potential spectre issue 'padapter->securitypriv.dot118021XGrprxmickey' (local cap)
drivers/staging/rtl8723bs/os_dep/ioctl_linux.c:655 wpa_set_encryption() warn: potential spectre issue 'padapter->securitypriv.dot11wBIPKey' (local cap)
drivers/staging/rtl8723bs/os_dep/os_intfs.c:446 rtw_recv_select_queue() warn: potential spectre issue 'rtw_1d_to_queue'
drivers/staging/rtlwifi/base.c:1410 rtl_action_proc() warn: potential spectre issue 'sta_entry->tids' (local cap)
drivers/staging/rtlwifi/base.c:1713 rtl_tx_agg_start() warn: potential spectre issue 'sta_entry->tids' (local cap)
drivers/staging/rtlwifi/base.c:1743 rtl_tx_agg_stop() warn: potential spectre issue 'sta_entry->tids' (local cap)
drivers/staging/rtlwifi/base.c:1775 rtl_rx_agg_start() warn: potential spectre issue 'sta_entry->tids' (local cap)
drivers/staging/rtlwifi/base.c:1801 rtl_rx_agg_stop() warn: potential spectre issue 'sta_entry->tids' (local cap)
drivers/staging/rtlwifi/base.c:1822 rtl_tx_agg_oper() warn: potential spectre issue 'sta_entry->tids' (local cap)
drivers/staging/sm750fb/sm750.c:624 lynxfb_ops_setcolreg() warn: potential spectre issue 'par->pseudo_palette' (local cap)
drivers/staging/speakup/i18n.c:559 spk_msg_set() warn: potential spectre issue 'speakup_default_msgs' (local cap)
drivers/staging/speakup/i18n.c:564 spk_msg_set() warn: potential spectre issue 'speakup_msgs' (local cap)
drivers/staging/speakup/kobjects.c:190 chars_chartab_store() warn: potential spectre issue 'spk_characters' (local cap)
drivers/staging/speakup/kobjects.c:190 chars_chartab_store() warn: potential spectre issue 'spk_default_chars' (local cap)
drivers/staging/speakup/kobjects.c:201 chars_chartab_store() warn: potential spectre issue 'spk_chartab' (local cap)
drivers/staging/speakup/varhandlers.c:222 spk_set_num_var() warn: potential spectre issue 'spk_punc_masks' (local cap)
drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c:694 vidioc_enum_fmt_vid_overlay() warn: potential spectre issue 'formats'
drivers/staging/vc04_services/bcm2835-camera/bcm2835-camera.c:903 vidioc_enum_fmt_vid_cap() warn: potential spectre issue 'formats'
drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c:1307 vchiq_ioctl() warn: potential spectre issue 'args.msgbufs'
drivers/staging/vc04_services/interface/vchiq_arm/vchiq_core.h:596 handle_to_service() warn: potential spectre issue 'state->services'
drivers/staging/wlan-ng/prism2mgmt.c:406 prism2mgmt_scan_results() warn: potential spectre issue 'hw->scanresults->info.hscanresult.result' (local cap)
drivers/staging/xgifb/XGI_main_26.c:1134 XGIfb_setcolreg() warn: potential spectre issue '(info->pseudo_palette)'
drivers/target/iscsi/cxgbit/cxgbit_main.c:514 cxgbit_uld_lro_rx_handler() warn: potential spectre issue 'cxgbit_cplhandlers' (local cap)
drivers/target/iscsi/cxgbit/cxgbit_target.c:1443 cxgbit_lro_skb_merge() warn: potential spectre issue 'ssi->frags'
drivers/target/loopback/tcm_loop.c:1009 tcm_loop_make_naa_tpg() warn: potential spectre issue 'tl_hba->tl_hba_tpgs' (local cap)
drivers/thermal/cpu_cooling.c:401 cpufreq_set_cur_state() warn: potential spectre issue 'cpufreq_cdev->freq_table' (local cap)
drivers/thermal/int340x_thermal/int3406_thermal.c:64 int3406_thermal_set_cur_state() warn: potential spectre issue 'd->br->levels'
drivers/thermal/thermal_sysfs.c:779 thermal_cooling_device_stats_update() warn: potential spectre issue 'stats->trans_table'
drivers/tty/n_gsm.c:372 gsm_fcs_add() warn: potential spectre issue 'gsm_fcs8'
drivers/tty/n_tty.c:463 do_output_char() warn: potential spectre issue '_ctype'
drivers/tty/n_tty.c:569 process_output_block() warn: potential spectre issue '_ctype'
drivers/tty/sysrq.c:520 __sysrq_get_key_op() warn: potential spectre issue 'sysrq_key_table'
drivers/tty/tty_ldisc.c:117 get_ldops() warn: potential spectre issue 'tty_ldiscs'
drivers/tty/vt/consolemap.c:260 set_translate() warn: potential spectre issue 'inv_translate'
drivers/tty/vt/consolemap.c:482 con_insert_unipair() warn: potential spectre issue 'p->uni_pgdir'
drivers/tty/vt/consolemap.c:490 con_insert_unipair() warn: potential spectre issue 'p1'
drivers/tty/vt/consolemap.c:495 con_insert_unipair() warn: potential spectre issue 'p2'
drivers/tty/vt/keyboard.c:1871 vt_do_kdsk_ioctl() warn: potential spectre issue 'key_map'
drivers/tty/vt/keyboard.c:2012 vt_do_kdgkb_ioctl() warn: potential spectre issue 'func_table' (local cap)
drivers/tty/vt/keyboard.c:2153 vt_reset_unicode() warn: potential spectre issue 'kbd_table'
drivers/tty/vt/vc_screen.c:489 vcs_write() warn: potential spectre issue 'header'
drivers/tty/vt/vt.c:1883 do_con_trol() warn: potential spectre issue '_ctype'
drivers/tty/vt/vt.c:2317 do_con_write() warn: potential spectre issue 'vc->vc_translate'
drivers/tty/vt/vt.c:722 vc_cons_allocated() warn: potential spectre issue 'vc_cons' (local cap)
drivers/tty/vt/vt.c:732 visual_init() warn: potential spectre issue 'con_driver_map'
drivers/tty/vt/vt.c:765 vc_allocate() warn: potential spectre issue 'vc_cons' (local cap)
drivers/tty/vt/vt_ioctl.c:711 vt_ioctl() warn: potential spectre issue 'vc_cons'
drivers/usb/class/usblp.c:1301 usblp_set_protocol() warn: potential spectre issue 'usblp->protocol' (local cap)
drivers/usb/common/common.c:58 usb_speed_string() warn: potential spectre issue 'speed_names' (local cap)
drivers/usb/core/config.c:376 usb_parse_endpoint() warn: potential spectre issue 'maxpacket_maxes'
drivers/usb/core/devio.c:1230 check_reset_of_active_ep() warn: potential spectre issue 'eps'
drivers/usb/core/devio.c:871 ep_to_host_endpoint() warn: potential spectre issue 'dev->ep_in'
drivers/usb/core/devio.c:873 ep_to_host_endpoint() warn: potential spectre issue 'dev->ep_out'
drivers/usb/core/hub.c:1403 hub_configure() warn: potential spectre issue 'portstr' (local cap)
drivers/usb/core/hub.c:1870 find_port_owner() warn: potential spectre issue 'hub->ports'
drivers/usb/gadget/function/f_fs.c:2320 __ffs_data_do_os_desc() warn: potential spectre issue 'data + 10' (local cap)
drivers/usb/gadget/function/f_fs.c:2320 __ffs_data_do_os_desc() warn: potential spectre issue 'data[10]' (local cap)
drivers/usb/gadget/function/f_fs.c:2771 __ffs_func_bind_do_descs() warn: potential spectre issue 'func->eps_revmap'
drivers/usb/gadget/function/f_fs.c:2800 __ffs_func_bind_do_nums() warn: potential spectre issue 'func->interfaces_nums'
drivers/usb/gadget/function/f_fs.c:2811 __ffs_func_bind_do_nums() warn: potential spectre issue 'func->ffs->stringtabs[0]->strings'
drivers/usb/gadget/function/f_fs.c:2851 __ffs_func_bind_do_os_desc() warn: potential spectre issue 'func->function.os_desc_table'
drivers/usb/gadget/function/f_fs.c:2852 __ffs_func_bind_do_os_desc() warn: potential spectre issue 'func->interfaces_nums'
drivers/usb/gadget/function/f_mass_storage.c:2756 fsg_common_create_lun() warn: potential spectre issue 'common->luns'
drivers/usb/gadget/function/f_mass_storage.c:3176 fsg_lun_make() warn: potential spectre issue 'fsg_opts->common->luns' (local cap)
drivers/usb/host/ehci-hub.c:533 set_owner() warn: potential spectre issue 'ehci->regs->port_status'
drivers/usb/misc/sisusbvga/sisusb_con.c:148 sisusb_get_sisusb() warn: potential spectre issue 'mysisusbs'
drivers/usb/misc/sisusbvga/sisusb_con.c:180 sisusb_get_sisusb_lock_and_check() warn: potential spectre issue 'sisusb->havethisconsole'
drivers/usb/misc/sisusbvga/sisusb_con.c:238 sisusbcon_init() warn: potential spectre issue 'sisusb->havethisconsole'
drivers/usb/usbip/vhci_sysfs.c:182 vhci_port_disconnect() warn: potential spectre issue 'vhci_hcd->vdev'
drivers/usb/usbip/vhci_sysfs.c:245 detach_store() warn: potential spectre issue 'vhcis'
drivers/usb/usbip/vhci_sysfs.c:336 attach_store() warn: potential spectre issue 'vhcis'
drivers/usb/usbip/vhci_sysfs.c:346 attach_store() warn: potential spectre issue 'vhci->vhci_hcd_ss->vdev'
drivers/usb/usbip/vhci_sysfs.c:348 attach_store() warn: potential spectre issue 'vhci->vhci_hcd_hs->vdev'
drivers/usb/usbip/vhci_sysfs.c:65 status_show_vhci() warn: potential spectre issue 'vhcis'
drivers/vfio/pci/vfio_pci.c:663 vfio_pci_ioctl() warn: potential spectre issue '(pdev)->resource'
drivers/vfio/pci/vfio_pci.c:671 vfio_pci_ioctl() warn: potential spectre issue 'vdev->bar_mmap_supported'
drivers/vfio/pci/vfio_pci.c:734 vfio_pci_ioctl() warn: potential spectre issue 'vdev->region'
drivers/vfio/pci/vfio_pci_igd.c:118 vfio_pci_igd_cfg_rw() warn: potential spectre issue 'vdev->region'
drivers/vfio/pci/vfio_pci_igd.c:31 vfio_pci_igd_rw() warn: potential spectre issue 'vdev->region'
drivers/vfio/pci/vfio_pci_rdwr.c:141 vfio_pci_setup_barmap() warn: potential spectre issue 'vdev->barmap'
drivers/vfio/pci/vfio_pci_rdwr.c:170 vfio_pci_bar_rw() warn: potential spectre issue 'pdev->resource'
drivers/vfio/pci/vfio_pci_rdwr.c:171 vfio_pci_bar_rw() warn: potential spectre issue '(pdev)->resource'
drivers/vfio/pci/vfio_pci_rdwr.c:198 vfio_pci_bar_rw() warn: potential spectre issue 'vdev->barmap'
drivers/vfio/pci/vfio_pci_rdwr.c:316 vfio_pci_ioeventfd() warn: potential spectre issue '(pdev)->resource' (local cap)
drivers/vhost/net.c:1013 vhost_net_flush_vq() warn: potential spectre issue 'n->vqs'
drivers/vhost/net.c:1159 vhost_net_set_backend() warn: potential spectre issue 'n->vqs' (local cap)
drivers/vhost/vhost.c:1361 vhost_vring_ioctl() warn: potential spectre issue 'd->vqs' (local cap)
drivers/video/console/vgacon.c:185 vgacon_scrollback_reset() warn: potential spectre issue 'vgacon_scrollbacks'
drivers/video/console/vgacon.c:205 vgacon_scrollback_init() warn: potential spectre issue 'vgacon_scrollbacks'
drivers/video/console/vgacon.c:219 vgacon_scrollback_switch() warn: potential spectre issue 'vgacon_scrollbacks'
drivers/video/fbdev/arkfb.c:838 arkfb_setcolreg() warn: potential spectre issue 'fb->pseudo_palette' (local cap)
drivers/video/fbdev/aty/aty128fb.c:2275 aty128fb_setcolreg() warn: potential spectre issue 'pal' (local cap)
drivers/video/fbdev/aty/aty128fb.c:2298 aty128fb_setcolreg() warn: potential spectre issue 'par->green' (local cap)
drivers/video/fbdev/aty/aty128fb.c:2300 aty128fb_setcolreg() warn: potential spectre issue 'par->red' (local cap)
drivers/video/fbdev/aty/aty128fb.c:2301 aty128fb_setcolreg() warn: potential spectre issue 'par->blue' (local cap)
drivers/video/fbdev/aty/atyfb_base.c:2882 atyfb_setcolreg() warn: potential spectre issue 'par->palette' (local cap)
drivers/video/fbdev/aty/atyfb_base.c:2889 atyfb_setcolreg() warn: potential spectre issue 'pal' (local cap)
drivers/video/fbdev/aty/radeon_base.c:1182 radeon_setcolreg() warn: potential spectre issue 'rinfo->palette' (local cap)
drivers/video/fbdev/aty/radeon_base.c:1223 radeon_setcolreg() warn: potential spectre issue 'pal' (local cap)
drivers/video/fbdev/carminefb.c:173 carmine_setcolreg() warn: potential spectre issue 'info->pseudo_palette' (local cap)
drivers/video/fbdev/cirrusfb.c:1297 cirrusfb_setcolreg() warn: potential spectre issue 'cinfo->pseudo_palette' (local cap)
drivers/video/fbdev/cirrusfb.c:486 cirrusfb_check_pixclock() warn: potential spectre issue 'cirrusfb_board_info[cinfo->btype].maxclock'
drivers/video/fbdev/core/fbcon.c:1035 fbcon_init() warn: potential spectre issue 'con2fb_map'
drivers/video/fbdev/core/fbcon.c:1039 fbcon_init() warn: potential spectre issue 'fb_display'
drivers/video/fbdev/core/fbcon.c:1300 fbcon_putcs() warn: potential spectre issue 'con2fb_map'
drivers/video/fbdev/core/fbcon.c:1301 fbcon_putcs() warn: potential spectre issue 'fb_display'
drivers/video/fbdev/core/fbcon.c:1320 fbcon_clear_margins() warn: potential spectre issue 'con2fb_map'
drivers/video/fbdev/core/fbcon.c:1329 fbcon_cursor() warn: potential spectre issue 'con2fb_map'
drivers/video/fbdev/core/fbcon.c:2140 fbcon_resize() warn: potential spectre issue 'con2fb_map'
drivers/video/fbdev/core/fbcon.c:2142 fbcon_resize() warn: potential spectre issue 'fb_display'
drivers/video/fbdev/core/fbcon.c:2187 fbcon_switch() warn: potential spectre issue 'fb_display'
drivers/video/fbdev/core/fbcon.c:2191 fbcon_switch() warn: potential spectre issue 'con2fb_map'
drivers/video/fbdev/core/fbcon.c:2578 fbcon_copy_font() warn: potential spectre issue 'fb_display'
drivers/video/fbdev/core/fbcon.c:2688 fbcon_set_palette() warn: potential spectre issue 'con2fb_map'
drivers/video/fbdev/core/fbcon.c:656 set_blitting_type() warn: potential spectre issue 'fb_display'
drivers/video/fbdev/core/fbcon.c:724 con2fb_acquire_newinfo() warn: potential spectre issue 'con2fb_map'
drivers/video/fbdev/core/fbmem.c:1174 do_fb_ioctl() warn: potential spectre issue 'registered_fb' (local cap)
drivers/video/fbdev/cyber2000fb.c:305 cyber2000fb_setcolreg() warn: potential spectre issue 'cfb->palette' (local cap)
drivers/video/fbdev/cyber2000fb.c:413 cyber2000fb_setcolreg() warn: potential spectre issue 'cfb->fb.pseudo_palette' (local cap)
drivers/video/fbdev/geode/gx1fb_core.c:180 gx1fb_setcolreg() warn: potential spectre issue 'pal' (local cap)
drivers/video/fbdev/geode/gxfb_core.c:213 gxfb_setcolreg() warn: potential spectre issue 'pal' (local cap)
drivers/video/fbdev/geode/lxfb_core.c:320 lxfb_setcolreg() warn: potential spectre issue 'pal' (local cap)
drivers/video/fbdev/goldfishfb.c:86 goldfish_fb_setcolreg() warn: potential spectre issue 'fb->cmap' (local cap)
drivers/video/fbdev/gxt4500.c:541 gxt4500_setcolreg() warn: potential spectre issue 'pal' (local cap)
drivers/video/fbdev/hyperv_fb.c:592 hvfb_setcolreg() warn: potential spectre issue 'pal' (local cap)
drivers/video/fbdev/i740fb.c:885 i740fb_setcolreg() warn: potential spectre issue 'info->pseudo_palette' (local cap)
drivers/video/fbdev/intelfb/intelfbdrv.c:1403 intelfb_setcolreg() warn: potential spectre issue 'dinfo->pseudo_palette' (local cap)
drivers/video/fbdev/kyro/fbdev.c:537 kyrofb_setcolreg() warn: potential spectre issue 'par->palette' (local cap)
drivers/video/fbdev/matrox/matroxfb_base.c:687 matroxfb_setcolreg() warn: potential spectre issue 'minfo->cmap' (local cap)
drivers/video/fbdev/matrox/matroxfb_base.c:918 matroxfb_ioctl() warn: potential spectre issue 'minfo->outputs' (local cap)
drivers/video/fbdev/matrox/matroxfb_crtc2.c:53 matroxfb_dh_setcolreg() warn: potential spectre issue '(null)' (local cap)
drivers/video/fbdev/matrox/matroxfb_crtc2.c:56 matroxfb_dh_setcolreg() warn: potential spectre issue '(null)' (local cap)
drivers/video/fbdev/mb862xx/mb862xxfbdrv.c:94 mb862xxfb_setcolreg() warn: potential spectre issue 'par->pseudo_palette' (local cap)
drivers/video/fbdev/neofb.c:1221 neofb_setcolreg() warn: potential spectre issue 'fb->pseudo_palette' (local cap)
drivers/video/fbdev/nvidia/nvidia.c:714 nvidiafb_setcolreg() warn: potential spectre issue 'info->pseudo_palette' (local cap)
drivers/video/fbdev/ocfb.c:201 ocfb_setcolreg() warn: potential spectre issue '(info->pseudo_palette)' (local cap)
drivers/video/fbdev/omap2/omapfb/omapfb-ioctl.c:533 omapfb_get_ovl_colormode() warn: potential spectre issue 'fbdev->overlays' (local cap)
drivers/video/fbdev/omap2/omapfb/omapfb-main.c:1184 _setcolreg() warn: potential spectre issue '(fbi->pseudo_palette)' (local cap)
drivers/video/fbdev/omap2/omapfb/omapfb-main.c:1519 omapfb_parse_vram_param() warn: potential spectre issue 'paddrs' (local cap)
drivers/video/fbdev/omap2/omapfb/omapfb-main.c:1520 omapfb_parse_vram_param() warn: potential spectre issue 'sizes' (local cap)
drivers/video/fbdev/omap2/omapfb/omapfb-main.c:192 omapfb_get_region_rot_paddr() warn: potential spectre issue 'ofbi->region->vrfb.paddr'
drivers/video/fbdev/omap2/omapfb/omapfb-sysfs.c:241 store_overlays() warn: potential spectre issue 'fbdev->overlays' (local cap)
drivers/video/fbdev/pm2fb.c:942 pm2fb_setcolreg() warn: potential spectre issue 'par->palette' (local cap)
drivers/video/fbdev/pm3fb.c:1129 pm3fb_setcolreg() warn: potential spectre issue '(info->pseudo_palette)' (local cap)
drivers/video/fbdev/riva/fbdev.c:1317 rivafb_setcolreg() warn: potential spectre issue 'info->pseudo_palette' (local cap)
drivers/video/fbdev/riva/fbdev.c:1328 rivafb_setcolreg() warn: potential spectre issue 'par->palette' (local cap)
drivers/video/fbdev/s1d13xxxfb.c:293 s1d13xxxfb_setcolreg() warn: potential spectre issue 'info->pseudo_palette' (local cap)
drivers/video/fbdev/s3fb.c:951 s3fb_setcolreg() warn: potential spectre issue 'fb->pseudo_palette' (local cap)
drivers/video/fbdev/savage/savagefb_driver.c:1212 savagefb_setcolreg() warn: potential spectre issue 'par->palette' (local cap)
drivers/video/fbdev/savage/savagefb_driver.c:1228 savagefb_setcolreg() warn: potential spectre issue 'info->pseudo_palette' (local cap)
drivers/video/fbdev/sis/sis_main.c:1444 sisfb_setcolreg() warn: potential spectre issue '(info->pseudo_palette)'
drivers/video/fbdev/sm501fb.c:939 sm501fb_setcolreg() warn: potential spectre issue 'pal' (local cap)
drivers/video/fbdev/sm712fb.c:925 smtc_setcolreg() warn: potential spectre issue 'pal' (local cap)
drivers/video/fbdev/sm712fb.c:932 smtc_setcolreg() warn: potential spectre issue 'pal' (local cap)
drivers/video/fbdev/smscufx.c:1049 ufx_ops_setcolreg() warn: potential spectre issue '(info->pseudo_palette)' (local cap)
drivers/video/fbdev/sstfb.c:687 sstfb_setcolreg() warn: potential spectre issue 'par->palette' (local cap)
drivers/video/fbdev/tdfxfb.c:774 tdfxfb_setcolreg() warn: potential spectre issue 'par->palette' (local cap)
drivers/video/fbdev/tmiofb.c:638 tmiofb_setcolreg() warn: potential spectre issue 'par->pseudo_palette'
drivers/video/fbdev/tridentfb.c:1389 tridentfb_setcolreg() warn: potential spectre issue '(info->pseudo_palette)' (local cap)
drivers/video/fbdev/tridentfb.c:1391 tridentfb_setcolreg() warn: potential spectre issue 'info->pseudo_palette' (local cap)
drivers/video/fbdev/udlfb.c:850 dlfb_ops_setcolreg() warn: potential spectre issue '(info->pseudo_palette)' (local cap)
drivers/video/fbdev/uvesafb.c:1008 uvesafb_setcolreg() warn: potential spectre issue '(info->pseudo_palette)' (local cap)
drivers/video/fbdev/vermilion/vermilion.c:991 vmlfb_setcolreg() warn: potential spectre issue 'info->pseudo_palette' (local cap)
drivers/video/fbdev/vfb.c:341 vfb_setcolreg() warn: potential spectre issue '(info->pseudo_palette)' (local cap)
drivers/video/fbdev/via/viafbdev.c:336 viafb_setcolreg() warn: potential spectre issue 'info->pseudo_palette' (local cap)
drivers/video/fbdev/vt8623fb.c:548 vt8623fb_setcolreg() warn: potential spectre issue 'fb->pseudo_palette' (local cap)
drivers/video/fbdev/xen-fbfront.c:238 xenfb_setcolreg() warn: potential spectre issue 'info->pseudo_palette' (local cap)
drivers/virtio/virtio_mmio.c:637 vm_cmdline_set() warn: potential spectre issue 'str'
drivers/vme/bridges/vme_tsi148.c:460 tsi148_irq_generate() warn: potential spectre issue 'TSI148_LCSR_VICR_IRQL'
drivers/w1/slaves/w1_ds2431.c:242 eeprom_write() warn: potential spectre issue 'tmp'
drivers/w1/slaves/w1_ds2433.c:118 eeprom_read() warn: potential spectre issue 'data->memory'
drivers/w1/slaves/w1_ds2433.c:81 w1_f23_refresh_block() warn: potential spectre issue 'data->memory'
drivers/w1/slaves/w1_ds2805.c:241 w1_f0d_write_bin() warn: potential spectre issue 'tmp'
drivers/w1/slaves/w1_ds28e04.c:139 eeprom_read() warn: potential spectre issue 'data->memory'
drivers/w1/slaves/w1_ds28e04.c:91 w1_f1C_refresh_block() warn: potential spectre issue 'data->memory'
fs/aio.c:1055 lookup_ioctx() warn: potential spectre issue 'table->table' (local cap)
fs/btrfs/send.c:6675 btrfs_ioctl_send() warn: potential spectre issue 'sctx->clone_roots'
fs/cachefiles/daemon.c:257 cachefiles_daemon_write() warn: potential spectre issue '_ctype' (local cap)
fs/compat_ioctl.c:1395 compat_ioctl_check_table() warn: potential spectre issue 'ioctl_pointer'
fs/dlm/lock.c:594 find_rsb_dir() warn: potential spectre issue 'ls->ls_rsbtbl'
fs/dlm/lock.c:739 find_rsb_nodir() warn: potential spectre issue 'ls->ls_rsbtbl'
fs/dlm/lowcomms.c:190 __find_con() warn: potential spectre issue 'connection_hash'
fs/exofs/dir.c:233 exofs_set_de_type() warn: potential spectre issue 'exofs_type_by_mode'
fs/ext2/dir.c:281 ext2_set_de_type() warn: potential spectre issue 'ext2_type_by_mode'
fs/ext2/super.c:1488 ext2_quota_read() warn: potential spectre issue 'sb_dqopt(sb)->files'
fs/ext2/super.c:1533 ext2_quota_write() warn: potential spectre issue 'sb_dqopt(sb)->files'
fs/ext4/ext4.h:3056 ext4_set_de_type() warn: potential spectre issue 'ext4_type_by_mode'
fs/ext4/super.c:5482 ext4_quota_on() warn: potential spectre issue 'EXT4_SB(sb)->s_qf_names'
fs/ext4/super.c:5661 ext4_quota_read() warn: potential spectre issue 'sb_dqopt(sb)->files'
fs/ext4/super.c:5698 ext4_quota_write() warn: potential spectre issue 'sb_dqopt(sb)->files'
fs/f2fs/dir.c:65 set_de_type() warn: potential spectre issue 'f2fs_type_by_mode'
fs/f2fs/file.c:2480 f2fs_ioc_flush_device() warn: potential spectre issue 'sbi->devs' (local cap)
fs/f2fs/super.c:1555 f2fs_quota_read() warn: potential spectre issue 'sb_dqopt(sb)->files'
fs/f2fs/super.c:1611 f2fs_quota_write() warn: potential spectre issue 'sb_dqopt(sb)->files'
fs/fat/nfs.c:91 __fat_nfs_get_inode() warn: potential spectre issue 'de'
fs/file.c:597 __fd_install() warn: potential spectre issue 'fdt->fd'
fs/file.c:629 __close_fd() warn: potential spectre issue 'fdt->fd' (local cap)
fs/hpfs/alloc.c:333 hpfs_free_sectors() warn: potential spectre issue 'bmp'
fs/hugetlbfs/inode.c:240 hugetlbfs_read_actor() warn: potential spectre issue 'page'
fs/jfs/jfs_dmap.c:1640 dbDiscardAG() warn: potential spectre issue 'bmp->db_bmap.dn_agfree'
fs/jfs/jfs_imap.c:343 diRead() warn: potential spectre issue 'iagp->inoext'
fs/jfs/super.c:765 jfs_quota_read() warn: potential spectre issue 'sb_dqopt(sb)->files'
fs/jfs/super.c:810 jfs_quota_write() warn: potential spectre issue 'sb_dqopt(sb)->files'
fs/nfs/callback_xdr.c:108 decode_fh() warn: potential spectre issue 'fh->data' (local cap)
fs/nfsd/nfssvc.c:136 nfsd_vers() warn: potential spectre issue 'nfsd_version' (local cap)
fs/nfsd/nfssvc.c:136 nfsd_vers() warn: potential spectre issue 'nfsd_versions' (local cap)
fs/nfsd/nfssvc.c:139 nfsd_vers() warn: potential spectre issue 'nfsd_acl_version' (local cap)
fs/nfsd/nfssvc.c:139 nfsd_vers() warn: potential spectre issue 'nfsd_acl_versions' (local cap)
fs/nfsd/nfssvc.c:176 nfsd_minorversion() warn: potential spectre issue 'nfsd_supported_minorversions' (local cap)
fs/nilfs2/dir.c:269 nilfs_set_de_type() warn: potential spectre issue 'nilfs_type_by_mode'
fs/ocfs2/cluster/nodemanager.c:231 o2nm_node_num_store() warn: potential spectre issue 'cluster->cl_nodes' (local cap)
fs/ocfs2/quota_global.c:350 ocfs2_global_read_info() warn: potential spectre issue 'ino'
fs/ocfs2/quota_global.c:449 ocfs2_global_write_info() warn: potential spectre issue 'dqopt->info'
fs/ocfs2/quota_local.c:170 ocfs2_local_check_quota_file() warn: potential spectre issue 'sb_dqopt(sb)->files'
fs/ocfs2/quota_local.c:184 ocfs2_local_check_quota_file() warn: potential spectre issue 'lmagics'
fs/ocfs2/quota_local.c:190 ocfs2_local_check_quota_file() warn: potential spectre issue 'lversions'
fs/ocfs2/quota_local.c:200 ocfs2_local_check_quota_file() warn: potential spectre issue 'ino'
fs/ocfs2/quota_local.c:216 ocfs2_local_check_quota_file() warn: potential spectre issue 'gmagics'
fs/ocfs2/quota_local.c:222 ocfs2_local_check_quota_file() warn: potential spectre issue 'gversions'
fs/ocfs2/quota_local.c:689 ocfs2_local_read_info() warn: potential spectre issue 'sb_dqopt(sb)->files'
fs/ocfs2/quota_local.c:750 ocfs2_local_read_info() warn: potential spectre issue 'rec->r_list'
fs/open.c:939 build_open_flags() warn: potential spectre issue '"\x04\x02\x06\x06"'
fs/quota/dquot.c:2115 dquot_commit_info() warn: potential spectre issue 'dqopt->ops'
fs/quota/dquot.c:2365 vfs_load_quota_inode() warn: potential spectre issue 'dqopt->files' (local cap)
fs/quota/dquot.c:2372 vfs_load_quota_inode() warn: potential spectre issue 'dqopt->ops' (local cap)
fs/quota/dquot.c:2373 vfs_load_quota_inode() warn: potential spectre issue 'dqopt->info' (local cap)
fs/quota/dquot.c:412 mark_info_dirty() warn: potential spectre issue 'sb_dqopt(sb)->info'
fs/quota/dquot.c:936 dqinit_needed() warn: potential spectre issue 'dquots'
fs/quota/quota.c:110 quota_getfmt() warn: potential spectre issue 'sb_dqopt(sb)->info'
fs/quota/quota_v1.c:128 v1_check_quota_file() warn: potential spectre issue 'sb_dqopt(sb)->files'
fs/quota/quota_v1.c:150 v1_check_quota_file() warn: potential spectre issue 'quota_magics'
fs/quota/quota_v1.c:174 v1_read_file_info() warn: potential spectre issue 'dqopt->info'
fs/quota/quota_v1.c:200 v1_write_file_info() warn: potential spectre issue 'dqopt->info'
fs/quota/quota_v2.c:172 v2_write_file_info() warn: potential spectre issue 'dqopt->info'
fs/quota/quota_v2.c:84 v2_check_quota_file() warn: potential spectre issue 'quota_magics'
fs/quota/quota_v2.c:85 v2_check_quota_file() warn: potential spectre issue 'quota_versions'
fs/quota/quota_v2.c:96 v2_read_file_info() warn: potential spectre issue 'dqopt->info'
fs/reiserfs/super.c:2421 reiserfs_quota_on() warn: potential spectre issue 'REISERFS_SB(sb)->s_qf_names' (local cap)
fs/reiserfs/super.c:2493 reiserfs_quota_read() warn: potential spectre issue 'sb_dqopt(sb)->files'
fs/reiserfs/super.c:2543 reiserfs_quota_write() warn: potential spectre issue 'sb_dqopt(sb)->files'
fs/reiserfs/super.c:2546 reiserfs_quota_write() warn: potential spectre issue 'REISERFS_SB(sb)->s_qf_names'
fs/udf/partition.c:122 udf_get_pblock_spar15() warn: potential spectre issue 'sbi->s_partmaps'
fs/udf/partition.c:295 udf_try_read_meta() warn: potential spectre issue 'UDF_SB(sb)->s_partmaps'
fs/udf/partition.c:317 udf_get_pblock_meta25() warn: potential spectre issue 'sbi->s_partmaps'
fs/udf/partition.c:39 udf_get_pblock() warn: potential spectre issue 'sbi->s_partmaps' (local cap)
fs/udf/partition.c:58 udf_get_pblock_virt15() warn: potential spectre issue 'sbi->s_partmaps'
fs/udf/partition.c:68 udf_get_pblock_virt15() warn: potential spectre issue '(iinfo->i_ext.i_data + vdata->s_start_offset)' (local cap)
fs/xfs/libxfs/xfs_rtbitmap.c:320 xfs_rtfind_forw() warn: potential spectre issue 'bufp'
fs/xfs/scrub/scrub.c:395 xfs_scrub_validate_inputs() warn: potential spectre issue 'meta_scrub_ops' (local cap)
fs/xfs/scrub/scrub.c:520 xfs_scrub_metadata() warn: potential spectre issue 'meta_scrub_ops'
fs/xfs/xfs_error.c:289 xfs_errortag_set() warn: potential spectre issue 'mp->m_errortag'
fs/xfs/xfs_error.c:302 xfs_errortag_add() warn: potential spectre issue 'xfs_errortag_random_default' (local cap)
./include/linux/ctype.h:44 __tolower() warn: potential spectre issue '_ctype'
./include/linux/ctype.h:51 __toupper() warn: potential spectre issue '_ctype'
./include/linux/input/mt.h:65 input_mt_get_value() warn: potential spectre issue 'slot->abs'
./include/linux/kvm_host.h:573 __kvm_memslots() warn: potential spectre issue 'kvm->memslots'
./include/linux/mISDNif.h:346 test_channelmap() warn: potential spectre issue 'map'
./include/linux/mmzone.h:1161 __nr_to_section() warn: potential spectre issue 'mem_section[(nr / (((1) << 12) / 32))]'
./include/linux/mtd/map.h:375 map_word_load_partial() warn: potential spectre issue 'buf'
./include/media/v4l2-subdev.h:932 v4l2_subdev_get_try_format() warn: potential spectre issue 'cfg' (local cap)
./include/net/inet_hashtables.h:166 inet_lhash2_bucket() warn: potential spectre issue 'h->lhash2'
./include/net/ipv6.h:455 ipv6_addr_prefix() warn: potential spectre issue 'addr->in6_u.u6_addr8'
./include/net/ipv6.h:455 ipv6_addr_prefix() warn: potential spectre issue 'pfx->in6_u.u6_addr8'
./include/net/netfilter/nf_conntrack_l3proto.h:81 __nf_ct_l3proto_find() warn: potential spectre issue 'nf_ct_l3protos' (local cap)
./include/net/route.h:248 rt_tos2priority() warn: potential spectre issue 'ip_tos2prio'
./include/net/sctp/ulpevent.h:176 sctp_ulpevent_type_enabled() warn: potential spectre issue 'amask'
./include/net/udp.h:86 udp_hashslot() warn: potential spectre issue 'table->hash'
./include/rdma/ib_verbs.h:2711 rdma_protocol_ib() warn: potential spectre issue 'device->port_immutable'
./include/rdma/ib_verbs.h:2716 rdma_protocol_roce() warn: potential spectre issue 'device->port_immutable'
./include/rdma/ib_verbs.h:2933 rdma_cap_eth_ah() warn: potential spectre issue 'device->port_immutable'
ipc/sem.c:446 sem_unlock() warn: potential spectre issue 'sma->sems'
ipc/sem.c:659 perform_atomic_semop_slow() warn: potential spectre issue 'un->semadj'
ipc/sem.c:672 perform_atomic_semop_slow() warn: potential spectre issue 'sma->sems'
ipc/sem.c:742 perform_atomic_semop() warn: potential spectre issue 'un->semadj'
ipc/sem.c:751 perform_atomic_semop() warn: potential spectre issue 'sma->sems'
kernel/bpf/arraymap.c:202 percpu_array_map_lookup_elem() warn: potential spectre issue 'array->pptrs'
kernel/bpf/arraymap.c:222 bpf_percpu_array_copy() warn: potential spectre issue 'array->pptrs'
kernel/bpf/arraymap.c:270 array_map_update_elem() warn: potential spectre issue 'array->pptrs'
kernel/bpf/arraymap.c:308 bpf_percpu_array_update() warn: potential spectre issue 'array->pptrs'
kernel/bpf/arraymap.c:476 bpf_fd_array_map_update_elem() warn: potential spectre issue 'array->ptrs' (local cap)
kernel/bpf/btf.c:444 btf_type_by_id() warn: potential spectre issue 'btf->types' (local cap)
kernel/bpf/btf.c:835 btf_type_id_size() warn: potential spectre issue 'btf->resolved_sizes'
kernel/bpf/btf.c:843 btf_type_id_size() warn: potential spectre issue 'btf->resolved_ids'
kernel/bpf/cgroup.c:106 compute_effective_progs() warn: potential spectre issue 'p->bpf.progs'
kernel/bpf/cgroup.c:139 activate_effective_progs() warn: potential spectre issue 'cgrp->bpf.effective'
kernel/bpf/cgroup.c:190 __cgroup_bpf_attach() warn: potential spectre issue 'cgrp->bpf.progs'
kernel/bpf/cgroup.c:204 __cgroup_bpf_attach() warn: potential spectre issue 'cgrp->bpf.flags'
kernel/bpf/cgroup.c:299 __cgroup_bpf_detach() warn: potential spectre issue 'cgrp->bpf.progs'
kernel/bpf/cgroup.c:300 __cgroup_bpf_detach() warn: potential spectre issue 'cgrp->bpf.flags'
kernel/bpf/cgroup.c:391 __cgroup_bpf_query() warn: potential spectre issue 'cgrp->bpf.progs'
kernel/bpf/cgroup.c:392 __cgroup_bpf_query() warn: potential spectre issue 'cgrp->bpf.flags'
kernel/bpf/cgroup.c:74 hierarchy_allows_attach() warn: potential spectre issue 'p->bpf.flags'
kernel/bpf/cgroup.c:79 hierarchy_allows_attach() warn: potential spectre issue 'p->bpf.progs'
kernel/bpf/cpumap.c:522 __cpu_map_lookup_elem() warn: potential spectre issue 'cmap->cpu_map' (local cap)
kernel/bpf/devmap.c:309 __dev_map_lookup_elem() warn: potential spectre issue 'dtab->netdev_map' (local cap)
kernel/bpf/devmap.c:409 dev_map_delete_elem() warn: potential spectre issue 'dtab->netdev_map' (local cap)
kernel/bpf/devmap.c:461 dev_map_update_elem() warn: potential spectre issue 'dtab->netdev_map' (local cap)
kernel/bpf/hashtab.c:86 htab_elem_set_ptr() warn: potential spectre issue 'l->key'
kernel/bpf/hashtab.c:91 htab_elem_get_ptr() warn: potential spectre issue 'l->key'
kernel/bpf/sockmap.c:1660 sock_map_delete_elem() warn: potential spectre issue 'stab->sock_map' (local cap)
kernel/bpf/sockmap.c:1856 sock_map_ctx_update_elem() warn: potential spectre issue 'stab->sock_map' (local cap)
kernel/bpf/stackmap.c:521 bpf_stackmap_copy() warn: potential spectre issue 'smap->buckets' (local cap)
kernel/bpf/stackmap.c:548 stack_map_get_next_key() warn: potential spectre issue 'smap->buckets' (local cap)
kernel/bpf/stackmap.c:580 stack_map_delete_elem() warn: potential spectre issue 'smap->buckets' (local cap)
kernel/bpf/xskmap.c:193 xsk_map_update_elem() warn: potential spectre issue 'm->xsk_map' (local cap)
kernel/bpf/xskmap.c:213 xsk_map_delete_elem() warn: potential spectre issue 'm->xsk_map' (local cap)
kernel/debug/kdb/kdb_bp.c:415 kdb_bc() warn: potential spectre issue 'kdb_breakpoints' (local cap)
kernel/debug/kdb/kdb_bt.c:182 kdb_bt() warn: potential spectre issue 'kgdb_info'
kernel/debug/kdb/kdb_main.c:2287 kdb_cpu() warn: potential spectre issue 'kgdb_info' (local cap)
kernel/events/core.c:8159 sw_perf_event_destroy() warn: potential spectre issue 'perf_swevent_enabled'
kernel/events/core.c:8195 perf_swevent_init() warn: potential spectre issue 'perf_swevent_enabled' (local cap)
kernel/params.c:650 add_sysfs_param() warn: potential spectre issue 'mk->mp->attrs'
kernel/params.c:666 add_sysfs_param() warn: potential spectre issue 'mk->mp->grp.attrs' (local cap)
kernel/power/wakelock.c:211 pm_wake_lock() warn: potential spectre issue '_ctype' (local cap)
kernel/profile.c:480 read_profile() warn: potential spectre issue '(&sample_step)'
kernel/sched/core.c:738 set_load_weight() warn: potential spectre issue 'sched_prio_to_weight'
kernel/sched/core.c:739 set_load_weight() warn: potential spectre issue 'sched_prio_to_wmult'
kernel/sched/fair.c:2845 reweight_task() warn: potential spectre issue 'sched_prio_to_weight'
kernel/sched/fair.c:2848 reweight_task() warn: potential spectre issue 'sched_prio_to_wmult'
kernel/signal.c:2836 siginfo_layout() warn: potential spectre issue 'filter'
kernel/signal.c:3393 do_sigaction() warn: potential spectre issue 'p->sighand->action'
kernel/signal.c:65 sig_handler() warn: potential spectre issue 't->sighand->action'
kernel/time/hrtimer.c:1259 hrtimer_clockid_to_base() warn: potential spectre issue 'hrtimer_clock_to_base_table' (local cap)
kernel/trace/trace.c:1238 trace_get_user() warn: potential spectre issue '_ctype'
kernel/user_namespace.c:926 map_write() warn: potential spectre issue '_ctype'
lib/argv_split.c:18 count_argc() warn: potential spectre issue '_ctype' (local cap)
lib/debugobjects.c:314 get_bucket() warn: potential spectre issue 'obj_hash'
lib/dynamic_debug.c:244 ddebug_tokenize() warn: potential spectre issue '_ctype' (local cap)
lib/nlattr.c:262 nla_parse() warn: potential spectre issue 'tb' (local cap)
lib/nlattr.c:80 validate_nla() warn: potential spectre issue 'policy' (local cap)
lib/radix-tree.c:1766 radix_tree_next_chunk() warn: potential spectre issue 'node->slots'
lib/radix-tree.c:2195 idr_get_free() warn: potential spectre issue 'node->slots' (local cap)
lib/string.c:441 skip_spaces() warn: potential spectre issue '_ctype'
lib/vsprintf.c:2930 vsscanf() warn: potential spectre issue '_ctype' (local cap)
mm/backing-dev.c:1024 clear_wb_congested() warn: potential spectre issue 'congestion_wqh'
mm/backing-dev.c:1029 clear_wb_congested() warn: potential spectre issue 'nr_wb_congested' (local cap)
mm/backing-dev.c:1042 set_wb_congested() warn: potential spectre issue 'nr_wb_congested' (local cap)
mm/filemap.c:967 page_waitqueue() warn: potential spectre issue 'page_wait_table'
mm/memfd.c:304 __do_sys_memfd_create() warn: potential spectre issue 'name'
mm/mmap.c:112 vm_get_page_prot() warn: potential spectre issue 'protection_map'
mm/slub.c:2516 ___slab_alloc() warn: potential spectre issue 'node_data'
mm/util.c:101 kstrndup() warn: potential spectre issue 'buf'
mm/util.c:222 strndup_user() warn: potential spectre issue 'p'
mm/vmacache.c:65 vmacache_update() warn: potential spectre issue 'get_current()->vmacache.vmas'
net/6lowpan/iphc.c:192 lowpan_iphc_ctx_get_by_id() warn: potential spectre issue 'lowpan_dev(dev)->ctx.table'
net/6lowpan/iphc.c:652 lowpan_header_decompress() warn: potential spectre issue 'lowpan_ttl_values'
net/8021q/vlan_dev.c:168 vlan_dev_set_ingress_priority() warn: potential spectre issue 'vlan->ingress_priority_map'
net/8021q/vlan_dev.c:185 vlan_dev_set_egress_priority() warn: potential spectre issue 'vlan->egress_priority_map'
net/atm/lec.c:714 lec_mcast_attach() warn: potential spectre issue 'dev_lec' (local cap)
net/batman-adv/routing.c:414 batadv_recv_icmp_packet() warn: potential spectre issue 'icmp_packet_rr->rr' (local cap)
net/bluetooth/af_bluetooth.c:122 bt_sock_create() warn: potential spectre issue 'bt_proto' (local cap)
net/bluetooth/af_bluetooth.c:74 bt_sock_reclassify_lock() warn: potential spectre issue 'bt_key_strings'
net/bluetooth/af_bluetooth.c:74 bt_sock_reclassify_lock() warn: potential spectre issue 'bt_lock_key'
net/bluetooth/af_bluetooth.c:74 bt_sock_reclassify_lock() warn: potential spectre issue 'bt_slock_key'
net/bluetooth/af_bluetooth.c:74 bt_sock_reclassify_lock() warn: potential spectre issue 'bt_slock_key_strings'
net/bluetooth/cmtp/core.c:109 cmtp_add_msgpart() warn: potential spectre issue 'session->reassembly'
net/bluetooth/cmtp/core.c:174 cmtp_recv_frame() warn: potential spectre issue 'session->reassembly'
net/bluetooth/hci_event.c:3687 hci_remote_ext_features_evt() warn: potential spectre issue 'conn->features' (local cap)
net/bluetooth/hci_event.c:4946 hci_le_adv_report_evt() warn: potential spectre issue 'ev->data' (local cap)
net/bluetooth/hci_event.c:645 hci_cc_read_local_ext_features() warn: potential spectre issue 'hdev->features' (local cap)
net/bluetooth/hci_sock.c:116 hci_test_bit() warn: potential spectre issue 'addr'
net/bluetooth/hci_sock.c:1640 hci_logging_frame() warn: potential spectre issue 'skb->data'
net/bluetooth/mgmt.c:245 mgmt_status() warn: potential spectre issue 'mgmt_status_table'
net/bluetooth/smp.c:858 get_auth_method() warn: potential spectre issue 'sc_method' (local cap)
net/bluetooth/smp.c:860 get_auth_method() warn: potential spectre issue 'gen_method' (local cap)
net/can/af_can.c:115 can_get_proto() warn: potential spectre issue 'proto_tab'
net/compat.c:853 __do_compat_sys_socketcall() warn: potential spectre issue 'nas' (local cap)
net/core/dev.c:1036 dev_valid_name() warn: potential spectre issue '_ctype' (local cap)
net/core/dev.c:216 dev_index_hash() warn: potential spectre issue 'net->dev_index_head'
net/core/dev.c:392 ptype_head() warn: potential spectre issue 'ptype_base'
net/core/dev.c:4613 __netif_receive_skb_core() warn: potential spectre issue 'ptype_base'
net/core/filter.c:1089 bpf_check_classic() warn: potential spectre issue 'filter'
net/core/net-procfs.c:234 ptype_seq_next() warn: potential spectre issue 'ptype_base'
net/core/net-sysfs.c:962 net_rx_queue_update_kobjects() warn: potential spectre issue 'dev->_rx'
net/core/sock_diag.c:222 __sock_diag_cmd() warn: potential spectre issue 'sock_diag_handlers' (local cap)
net/dcb/dcbnl.c:1747 dcb_doit() warn: potential spectre issue 'reply_funcs' (local cap)
net/decnet/dn_fib.c:278 dn_fib_create_info() warn: potential spectre issue 'dn_fib_props' (local cap)
net/decnet/dn_table.c:212 dn_new_zone() warn: potential spectre issue 'table->dh_zones' (local cap)
net/decnet/dn_table.c:543 dn_fib_table_insert() warn: potential spectre issue 'table->dh_zones' (local cap)
net/decnet/dn_table.c:679 dn_fib_table_delete() warn: potential spectre issue 'table->dh_zones' (local cap)
net/dns_resolver/dns_key.c:154 dns_resolver_preparse() warn: potential spectre issue 'upayload->data'
net/dns_resolver/dns_key.c:71 dns_resolver_preparse() warn: potential spectre issue 'data'
net/dsa/dsa_priv.h:132 dsa_master_find_slave() warn: potential spectre issue 'ds->ports' (local cap)
net/ieee802154/header_ops.c:208 ieee802154_hdr_sechdr_len() warn: potential spectre issue 'ieee802154_sechdr_lengths'
net/ipv4/devinet.c:122 inet_hash_insert() warn: potential spectre issue 'inet_addr_lst'
net/ipv4/devinet.c:175 inet_lookup_ifaddr_rcu() warn: potential spectre issue 'inet_addr_lst'
net/ipv4/fib_frontend.c:113 fib_new_table() warn: potential spectre issue 'net->ipv4.fib_table_hash'
net/ipv4/fib_frontend.c:129 fib_get_table() warn: potential spectre issue 'net->ipv4.fib_table_hash'
net/ipv4/fib_semantics.c:1039 fib_create_info() warn: potential spectre issue 'fib_props'
net/ipv4/fib_trie.c:1028 fib_insert_node() warn: potential spectre issue 'tp->tnode'
net/ipv4/fib_trie.c:1375 fib_table_lookup() warn: potential spectre issue 'n->tnode' (local cap)
net/ipv4/fib_trie.c:426 put_child() warn: potential spectre issue 'tn->tnode'
net/ipv4/gre_demux.c:139 gre_rcv() warn: potential spectre issue 'gre_proto' (local cap)
net/ipv4/gre_demux.c:157 gre_err() warn: potential spectre issue 'skb->data'
net/ipv4/gre_demux.c:163 gre_err() warn: potential spectre issue 'gre_proto' (local cap)
net/ipv4/icmp.c:779 icmp_tag_validation() warn: potential spectre issue 'inet_protos'
net/ipv4/igmp.c:1343 ip_mc_hash_add() warn: potential spectre issue 'mc_hash'
net/ipv4/igmp.c:2671 ip_check_mc_rcu() warn: potential spectre issue 'mc_hash'
net/ipv4/inet_hashtables.c:307 __inet_lookup_listener() warn: potential spectre issue 'hashinfo->listening_hash'
net/ipv4/ipmr_base.c:220 mr_fill_mroute() warn: potential spectre issue 'mrt->vif_table' (local cap)
net/ipv4/ipmr_base.c:83 mr_mfc_find_any_parent() warn: potential spectre issue 'c->mfc_un.res.ttls'
net/ipv4/ipmr.c:1609 ipmr_ioctl() warn: potential spectre issue 'mrt->vif_table' (local cap)
net/ipv4/ipmr.c:1683 ipmr_compat_ioctl() warn: potential spectre issue 'mrt->vif_table' (local cap)
net/ipv4/ipmr.c:1795 ipmr_forward_offloaded() warn: potential spectre issue 'mrt->vif_table'
net/ipv4/ipmr.c:1820 ipmr_queue_xmit() warn: potential spectre issue 'mrt->vif_table'
net/ipv4/ipmr.c:1954 ip_mr_forward() warn: potential spectre issue 'mrt->vif_table'
net/ipv4/ipmr.c:1999 ip_mr_forward() warn: potential spectre issue 'c->_c.mfc_un.res.ttls' (local cap)
net/ipv4/ipmr.c:681 vif_delete() warn: potential spectre issue 'mrt->vif_table' (local cap)
net/ipv4/ipmr.c:841 vif_add() warn: potential spectre issue 'mrt->vif_table'
net/ipv4/ip_options.c:519 ip_options_get_finish() warn: potential spectre issue 'opt->opt.__data'
net/ipv4/netfilter/nf_nat_pptp.c:167 pptp_outbound_pkt() warn: potential spectre issue 'pptp_msg_name' (local cap)
net/ipv4/netfilter/nf_nat_pptp.c:270 pptp_inbound_pkt() warn: potential spectre issue 'pptp_msg_name' (local cap)
net/ipv4/ping.c:79 ping_hashslot() warn: potential spectre issue 'table->hash'
net/ipv4/raw.c:301 raw_icmp_error() warn: potential spectre issue 'raw_v4_hashinfo.ht'
net/ipv4/syncookies.c:201 __cookie_v4_check() warn: potential spectre issue 'msstab'
net/ipv4/udp.c:2058 __udp4_lib_mcast_deliver() warn: potential spectre issue 'udptable->hash2'
net/ipv4/udp.c:2264 __udp4_lib_mcast_demux_lookup() warn: potential spectre issue 'udp_table.hash'
net/ipv4/udp.c:2295 __udp4_lib_demux_lookup() warn: potential spectre issue 'udp_table.hash2'
net/ipv4/udp.c:470 __udp4_lib_lookup() warn: potential spectre issue 'udptable->hash'
net/ipv4/udp.c:478 __udp4_lib_lookup() warn: potential spectre issue 'udptable->hash2'
net/ipv6/inet6_hashtables.c:170 inet6_lookup_listener() warn: potential spectre issue 'hashinfo->listening_hash'
net/ipv6/ip6_fib.c:311 fib6_get_table() warn: potential spectre issue 'net->ipv6.fib_table_hash'
net/ipv6/ip6_gre.c:136 ip6gre_tunnel_lookup() warn: potential spectre issue 'ign->tunnels[3]'
net/ipv6/ip6_gre.c:161 ip6gre_tunnel_lookup() warn: potential spectre issue 'ign->tunnels[2]'
net/ipv6/ip6_gre.c:185 ip6gre_tunnel_lookup() warn: potential spectre issue 'ign->tunnels[1]'
net/ipv6/ip6_gre.c:211 ip6gre_tunnel_lookup() warn: potential spectre issue 'ign->tunnels[0]'
net/ipv6/ip6_gre.c:268 __ip6gre_bucket() warn: potential spectre issue 'ign->tunnels[prio]'
net/ipv6/ip6mr.c:1827 ip6mr_ioctl() warn: potential spectre issue 'mrt->vif_table' (local cap)
net/ipv6/ip6mr.c:1901 ip6mr_compat_ioctl() warn: potential spectre issue 'mrt->vif_table' (local cap)
net/ipv6/ip6mr.c:1956 ip6mr_forward2() warn: potential spectre issue 'mrt->vif_table'
net/ipv6/ip6mr.c:2068 ip6_mr_forward() warn: potential spectre issue 'mrt->vif_table'
net/ipv6/ip6mr.c:2100 ip6_mr_forward() warn: potential spectre issue 'c->_c.mfc_un.res.ttls' (local cap)
net/ipv6/ip6mr.c:846 mif6_add() warn: potential spectre issue 'mrt->vif_table'
net/ipv6/ip6_offload.c:205 ipv6_gro_receive() warn: potential spectre issue 'inet6_offloads'
net/ipv6/ip6_offload.c:32 ipv6_gso_pull_exthdrs() warn: potential spectre issue 'inet6_offloads' (local cap)
net/ipv6/sit.c:104 ipip6_tunnel_lookup() warn: potential spectre issue 'sitn->tunnels_r_l'
net/ipv6/sit.c:112 ipip6_tunnel_lookup() warn: potential spectre issue 'sitn->tunnels_r'
net/ipv6/sit.c:119 ipip6_tunnel_lookup() warn: potential spectre issue 'sitn->tunnels_l'
net/ipv6/sit.c:148 __ipip6_bucket() warn: potential spectre issue 'sitn->tunnels[prio]'
net/ipv6/syncookies.c:129 __cookie_v6_check() warn: potential spectre issue 'msstab'
net/ipv6/udp.c:206 __udp6_lib_lookup() warn: potential spectre issue 'udptable->hash'
net/ipv6/udp.c:214 __udp6_lib_lookup() warn: potential spectre issue 'udptable->hash2'
net/ipv6/udp.c:696 __udp6_lib_mcast_deliver() warn: potential spectre issue 'udptable->hash2'
net/ipv6/udp.c:884 __udp6_lib_demux_lookup() warn: potential spectre issue 'udp_table.hash2'
net/key/af_key.c:2843 pfkey_process() warn: potential spectre issue 'pfkey_funcs'
net/key/af_key.c:549 parse_exthdrs() warn: potential spectre issue 'sadb_ext_min_len' (local cap)
net/key/af_key.c:552 parse_exthdrs() warn: potential spectre issue 'ext_hdrs'
net/l2tp/l2tp_core.c:142 l2tp_session_id_hash_2() warn: potential spectre issue 'pn->l2tp_session_hlist'
net/l2tp/l2tp_core.c:155 l2tp_session_id_hash() warn: potential spectre issue 'tunnel->session_hlist'
net/mac80211/agg-rx.c:300 ___ieee80211_start_rx_ba_session() warn: potential spectre issue 'sta->ampdu_mlme.tid_rx_token' (local cap)
net/mac80211/agg-rx.c:312 ___ieee80211_start_rx_ba_session() warn: potential spectre issue 'sta->ampdu_mlme.tid_rx' (local cap)
net/mac80211/agg-rx.c:77 ___ieee80211_stop_rx_ba_session() warn: potential spectre issue 'sta->ampdu_mlme.tid_rx'
net/mac80211/agg-tx.c:150 ieee80211_assign_tid_tx() warn: potential spectre issue 'sta->ampdu_mlme.tid_tx'
net/mac80211/agg-tx.c:216 ieee80211_agg_start_txq() warn: potential spectre issue 'sta->sta.txq'
net/mac80211/agg-tx.c:335 ___ieee80211_stop_tx_ba_session() warn: potential spectre issue 'sta->ampdu_mlme.tid_start_tx'
net/mac80211/agg-tx.c:617 ieee80211_start_tx_ba_session() warn: potential spectre issue 'sta->ampdu_mlme.addba_req_num' (local cap)
net/mac80211/agg-tx.c:628 ieee80211_start_tx_ba_session() warn: potential spectre issue 'sta->ampdu_mlme.last_addba_req_time' (local cap)
net/mac80211/agg-tx.c:639 ieee80211_start_tx_ba_session() warn: potential spectre issue 'sta->ampdu_mlme.tid_start_tx' (local cap)
net/mac80211/agg-tx.c:761 ieee80211_lookup_tid_tx() warn: potential spectre issue '(*sta)->ampdu_mlme.tid_tx' (local cap)
net/mac80211/agg-tx.c:918 ieee80211_process_addba_resp() warn: potential spectre issue 'sta->sta.txq'
net/mac80211/agg-tx.c:972 ieee80211_process_addba_resp() warn: potential spectre issue 'sta->ampdu_mlme.addba_req_num'
net/mac80211/ieee80211_i.h:1939 ieee80211_ac_from_tid() warn: potential spectre issue 'ieee802_1d_to_ac'
net/mac80211/sta_info.h:661 rcu_dereference_protected_tid_tx() warn: potential spectre issue 'sta->ampdu_mlme.tid_tx'
net/mac80211/status.c:252 ieee80211_set_bar_pending() warn: potential spectre issue 'sta->ampdu_mlme.tid_tx'
net/mac80211/status.c:805 __ieee80211_tx_status() warn: potential spectre issue 'sta->status_stats.msdu_failed'
net/mac80211/status.c:807 __ieee80211_tx_status() warn: potential spectre issue 'sta->status_stats.msdu_retries'
net/mac80211/wme.c:93 ieee80211_downgrade_queue() warn: potential spectre issue 'ieee802_1d_to_ac' (local cap)
net/ncsi/ncsi-rsp.c:358 ncsi_rsp_handler_svf() warn: potential spectre issue 'ncf->vids'
net/ncsi/ncsi-rsp.c:456 ncsi_rsp_handler_sma() warn: potential spectre issue 'ncf->addrs'
net/netfilter/ipset/ip_set_core.c:2023 ip_set_sockfn_get() warn: potential spectre issue '(null)' (local cap)
net/netfilter/ipvs/ip_vs_ctl.c:2330 do_ip_vs_set_ctl() warn: potential spectre issue 'set_arglen'
net/netfilter/ipvs/ip_vs_ctl.c:2654 do_ip_vs_get_ctl() warn: potential spectre issue 'get_arglen'
net/netfilter/ipvs/ip_vs_ctl.c:396 __ip_vs_svc_fwm_find() warn: potential spectre issue 'ip_vs_svc_fwm_table'
net/netfilter/nf_conntrack_core.c:2019 nf_conntrack_hash_resize() warn: potential spectre issue 'hash'
net/netfilter/nf_conntrack_ftp.c:419 help() warn: potential spectre issue 'fb_ptr'
net/netfilter/nf_conntrack_pptp.c:278 pptp_inbound_pkt() warn: potential spectre issue 'pptp_msg_name'
net/netfilter/nf_conntrack_pptp.c:406 pptp_outbound_pkt() warn: potential spectre issue 'pptp_msg_name'
net/netfilter/nf_conntrack_pptp.c:565 conntrack_pptp_help() warn: potential spectre issue 'pptp_msg_size' (local cap)
net/netfilter/nf_conntrack_proto.c:118 __nf_ct_l4proto_find() warn: potential spectre issue 'nf_ct_protos' (local cap)
net/netfilter/nf_conntrack_sip.c:1386 process_sip_response() warn: potential spectre issue '*dptr'
net/netfilter/nf_conntrack_sip.c:1452 process_sip_request() warn: potential spectre issue '*dptr'
net/netfilter/nf_log.c:137 nf_log_bind_pf() warn: potential spectre issue 'net->nf.nf_loggers'
net/netfilter/nf_log.c:148 nf_log_unbind_pf() warn: potential spectre issue 'net->nf.nf_loggers'
net/netfilter/nf_log.c:205 nf_logger_put() warn: potential spectre issue 'loggers' (local cap)
net/netfilter/nf_log.c:33 __find_logger() warn: potential spectre issue 'loggers'
net/netfilter/nf_nat_core.c:74 __nf_nat_l4proto_find() warn: potential spectre issue 'nf_nat_l4protos[family]'
net/netfilter/nfnetlink.c:109 nfnetlink_get_subsys() warn: potential spectre issue 'table' (local cap)
net/netfilter/nfnetlink.c:120 nfnetlink_find_client() warn: potential spectre issue 'ss->cb' (local cap)
net/netfilter/nfnetlink.c:194 nfnetlink_rcv_msg() warn: potential spectre issue 'ss->cb'
net/netfilter/nfnetlink.c:303 nfnetlink_rcv_batch() warn: potential spectre issue 'table' (local cap)
net/netfilter/nfnetlink.c:394 nfnetlink_rcv_batch() warn: potential spectre issue 'ss->cb'
net/netfilter/nfnetlink.c:60 nfnl_lock() warn: potential spectre issue 'table'
net/netfilter/nfnetlink.c:66 nfnl_unlock() warn: potential spectre issue 'table'
net/netfilter/nfnetlink.c:73 lockdep_nfnl_is_held() warn: potential spectre issue 'table'
net/netfilter/nf_tables_api.c:1332 nft_chain_parse_hook() warn: potential spectre issue 'chain_type'
net/netfilter/nf_tables_api.c:1452 nf_tables_addchain() warn: potential spectre issue 'hook.type->hooks'
net/netfilter/nf_tables_api.c:414 __nf_tables_chain_type_lookup() warn: potential spectre issue 'chain_type'
net/netfilter/x_tables.c:189 xt_find_match() warn: potential spectre issue 'xt'
net/netfilter/x_tables.c:221 xt_request_find_match() warn: potential spectre issue 'xt_prefix'
net/netfilter/x_tables.c:238 xt_find_target() warn: potential spectre issue 'xt'
net/netfilter/x_tables.c:269 xt_request_find_target() warn: potential spectre issue 'xt_prefix'
net/netfilter/x_tables.c:338 match_revfn() warn: potential spectre issue 'xt'
net/netfilter/x_tables.c:358 target_revfn() warn: potential spectre issue 'xt'
net/netfilter/x_tables.c:379 xt_find_revision() warn: potential spectre issue 'xt'
net/netlink/af_netlink.c:654 __netlink_create() warn: potential spectre issue 'nlk_cb_mutex_key_strings'
net/netlink/af_netlink.c:685 netlink_create() warn: potential spectre issue 'nl_table' (local cap)
net/nfc/af_nfc.c:42 nfc_sock_create() warn: potential spectre issue 'proto_tab' (local cap)
net/nfc/digital_dep.c:166 digital_payload_bits_to_size() warn: potential spectre issue 'digital_payload_bits_map'
net/nfc/digital_dep.c:450 digital_in_recv_atr_res() warn: potential spectre issue 'digital_rwt_map'
net/nfc/digital_technology.c:246 digital_in_recv_ats() warn: potential spectre issue 'digital_ats_fsc' (local cap)
net/nfc/hci/core.c:196 nfc_hci_cmd_received() warn: potential spectre issue 'hdev->pipes'
net/nfc/hci/core.c:380 nfc_hci_event_received() warn: potential spectre issue 'hdev->pipes'
net/nfc/nci/hci.c:297 nci_hci_cmd_received() warn: potential spectre issue 'ndev->hci_dev->pipes'
net/nfc/nci/uart.c:125 nci_uart_set_driver() warn: potential spectre issue 'nci_uart_drivers' (local cap)
net/phonet/af_phonet.c:48 phonet_proto_get() warn: potential spectre issue 'proto_tab' (local cap)
net/rds/info.c:209 rds_info_getsockopt() warn: potential spectre issue 'rds_info_funcs'
net/rfkill/core.c:382 rfkill_update_global_state() warn: potential spectre issue 'rfkill_global_states' (local cap)
net/rxrpc/input.c:762 rxrpc_input_soft_acks() warn: potential spectre issue 'call->rxtx_annotations'
net/rxrpc/key.c:176 rxrpc_free_krb5_principal() warn: potential spectre issue 'princ->name_parts' (local cap)
net/rxrpc/key.c:200 rxrpc_rxk5_free() warn: potential spectre issue 'rxk5->addresses' (local cap)
net/rxrpc/key.c:205 rxrpc_rxk5_free() warn: potential spectre issue 'rxk5->authdata' (local cap)
net/rxrpc/key.c:259 rxrpc_krb5_decode_principal() warn: potential spectre issue 'princ->name_parts[loop]' (local cap)
net/rxrpc/key.c:277 rxrpc_krb5_decode_principal() warn: potential spectre issue 'princ->realm' (local cap)
net/sched/cls_u32.c:1133 u32_change() warn: potential spectre issue 'ht->ht'
net/sched/cls_u32.c:287 u32_lookup_key() warn: potential spectre issue 'ht->ht' (local cap)
net/sched/sch_api.c:706 qdisc_class_hash_insert() warn: potential spectre issue 'clhash->hash'
net/sctp/auth.c:537 sctp_auth_get_hmac() warn: potential spectre issue 'sctp_hmac_list'
net/sctp/auth.c:573 sctp_auth_asoc_get_hmac() warn: potential spectre issue 'sctp_hmac_list' (local cap)
net/sctp/auth.c:648 sctp_auth_asoc_set_default_hmac() warn: potential spectre issue 'ep->auth_hmacs' (local cap)
net/sctp/auth.c:758 sctp_auth_calculate_hmac() warn: potential spectre issue 'asoc->ep->auth_hmacs'
net/sctp/auth.c:798 sctp_auth_ep_add_chunkid() warn: potential spectre issue 'p->chunks' (local cap)
net/sctp/outqueue.c:1094 sctp_outq_flush_data() warn: potential spectre issue 'ctx->asoc->stream.out'
net/sctp/outqueue.c:1302 sctp_outq_sack() warn: potential spectre issue 'frags'
net/sctp/sm_make_chunk.c:1561 sctp_chunk_assign_ssn() warn: potential spectre issue 'stream->out'
net/sctp/socket.c:6913 sctp_getsockopt_pr_assocstatus() warn: potential spectre issue 'asoc->abandoned_unsent'
net/sctp/socket.c:6915 sctp_getsockopt_pr_assocstatus() warn: potential spectre issue 'asoc->abandoned_sent'
net/sctp/socket.c:6961 sctp_getsockopt_pr_streamstatus() warn: potential spectre issue 'asoc->stream.out' (local cap)
net/sctp/socket.c:6981 sctp_getsockopt_pr_streamstatus() warn: potential spectre issue 'streamoute->abandoned_unsent'
net/sctp/socket.c:6983 sctp_getsockopt_pr_streamstatus() warn: potential spectre issue 'streamoute->abandoned_sent'
net/sctp/stream.c:276 sctp_stream_outq_is_empty() warn: potential spectre issue 'stream->out'
net/sctp/stream.c:563 sctp_process_strreset_outreq() warn: potential spectre issue 'asoc->strreset_result'
net/sctp/stream.c:612 sctp_process_strreset_outreq() warn: potential spectre issue 'stream->in'
net/sctp/stream.c:650 sctp_process_strreset_inreq() warn: potential spectre issue 'asoc->strreset_result'
net/sctp/stream.c:686 sctp_process_strreset_inreq() warn: potential spectre issue 'stream->out'
net/sctp/stream.c:729 sctp_process_strreset_tsnreq() warn: potential spectre issue 'asoc->strreset_result'
net/sctp/stream.c:825 sctp_process_strreset_addstrm_out() warn: potential spectre issue 'asoc->strreset_result'
net/sctp/stream.c:897 sctp_process_strreset_addstrm_in() warn: potential spectre issue 'asoc->strreset_result'
net/sctp/stream.c:984 sctp_process_strreset_resp() warn: potential spectre issue 'stream->out'
net/sctp/stream_interleave.c:1250 sctp_intl_skip() warn: potential spectre issue '(ulpq->asoc)->stream.in'
net/sctp/stream_interleave.c:1262 sctp_intl_skip() warn: potential spectre issue 'stream->in'
net/sctp/stream_sched.c:147 sctp_sched_set_sched() warn: potential spectre issue 'sctp_sched_ops'
net/sctp/stream_sched.c:220 sctp_sched_set_value() warn: potential spectre issue 'asoc->stream.out' (local cap)
net/sctp/stream_sched.c:237 sctp_sched_get_value() warn: potential spectre issue 'asoc->stream.out' (local cap)
net/sctp/stream_sched_prio.c:204 sctp_sched_prio_get() warn: potential spectre issue 'stream->out'
net/sctp/ulpqueue.c:974 sctp_ulpq_skip() warn: potential spectre issue 'stream->in'
net/smc/smc_pnet.c:215 smc_pnetid_valid() warn: potential spectre issue '_ctype'
net/socket.c:2550 __do_sys_socketcall() warn: potential spectre issue 'nargs' (local cap)
net/socket.c:2715 sock_is_registered() warn: potential spectre issue 'net_families'
net/sunrpc/auth_gss/svcauth_gss.c:1360 read_gssp() warn: potential spectre issue 'tbuf' (local cap)
net/sunrpc/xprtrdma/svc_rdma.c:106 read_reset_stat() warn: potential spectre issue 'str_buf' (local cap)
net/tipc/link.c:901 tipc_link_xmit() warn: potential spectre issue 'l->backlog'
net/tipc/link.c:974 tipc_link_advance_backlog() warn: potential spectre issue 'l->backlog'
net/tipc/monitor.c:158 get_peer() warn: potential spectre issue 'mon->peers'
net/tipc/monitor.c:370 tipc_mon_add_peer() warn: potential spectre issue 'mon->peers'
net/tipc/name_table.c:328 tipc_service_find() warn: potential spectre issue 'nt->services'
net/tipc/name_table.c:352 tipc_nametbl_insert_publ() warn: potential spectre issue 'nt->services'
net/tipc/name_table.c:688 tipc_nametbl_subscribe() warn: potential spectre issue 'nt->services'
net/tipc/node.c:1224 tipc_node_get_linkname() warn: potential spectre issue 'node->links' (local cap)
net/tipc/node.c:1299 tipc_node_xmit() warn: potential spectre issue 'n->active_links'
net/tipc/node.c:260 tipc_node_find() warn: potential spectre issue 'tn->node_htable'
net/tipc/node.c:412 tipc_node_create() warn: potential spectre issue 'tn->node_htable'
net/wireless/wext-core.c:749 ioctl_standard_iw_point() warn: potential spectre issue 'essid'
net/xfrm/xfrm_policy.c:116 xfrm_policy_get_afinfo() warn: potential spectre issue 'xfrm_policy_afinfo'
net/xfrm/xfrm_policy.c:1208 __xfrm_policy_link() warn: potential spectre issue 'net->xfrm.policy_count'
net/xfrm/xfrm_policy.c:1227 __xfrm_policy_unlink() warn: potential spectre issue 'net->xfrm.policy_count'
net/xfrm/xfrm_policy.c:1268 xfrm_sk_policy_insert() warn: potential spectre issue 'sk->sk_policy'
net/xfrm/xfrm_policy.c:3108 xfrm_migrate_policy_find() warn: potential spectre issue 'net->xfrm.policy_inexact'
net/xfrm/xfrm_policy.c:333 __get_hash_thresh() warn: potential spectre issue 'net->xfrm.policy_bydst'
net/xfrm/xfrm_policy.c:352 policy_hash_bysel() warn: potential spectre issue 'net->xfrm.policy_bydst'
net/xfrm/xfrm_policy.c:361 policy_hash_bysel() warn: potential spectre issue 'net->xfrm.policy_inexact'
net/xfrm/xfrm_policy.c:372 policy_hash_direct() warn: potential spectre issue 'net->xfrm.policy_bydst'
net/xfrm/xfrm_policy.c:503 xfrm_bydst_should_resize() warn: potential spectre issue 'net->xfrm.policy_count'
net/xfrm/xfrm_policy.c:504 xfrm_bydst_should_resize() warn: potential spectre issue 'net->xfrm.policy_bydst'
net/xfrm/xfrm_replay.c:229 xfrm_replay_check_bmp() warn: potential spectre issue 'replay_esn->bmp'
net/xfrm/xfrm_replay.c:283 xfrm_replay_advance_bmp() warn: potential spectre issue 'replay_esn->bmp'
net/xfrm/xfrm_replay.c:482 xfrm_replay_check_esn() warn: potential spectre issue 'replay_esn->bmp'
net/xfrm/xfrm_replay.c:558 xfrm_replay_advance_esn() warn: potential spectre issue 'replay_esn->bmp'
net/xfrm/xfrm_state.c:1165 __xfrm_state_bump_genids() warn: potential spectre issue 'net->xfrm.state_bydst'
net/xfrm/xfrm_state.c:1199 __find_acq_core() warn: potential spectre issue 'net->xfrm.state_bydst'
net/xfrm/xfrm_state.c:2173 xfrm_state_get_afinfo() warn: potential spectre issue 'xfrm_state_afinfo' (local cap)
net/xfrm/xfrm_state.c:410 xfrm_get_mode() warn: potential spectre issue 'afinfo->mode_map' (local cap)
net/xfrm/xfrm_state.c:827 __xfrm_state_lookup() warn: potential spectre issue 'net->xfrm.state_byspi'
net/xfrm/xfrm_state.c:852 __xfrm_state_lookup_byaddr() warn: potential spectre issue 'net->xfrm.state_bysrc'
samples/vfio-mdev/mbochs.c:302 handle_pci_cfg_write() warn: potential spectre issue 'mdev_state->vconfig'
samples/vfio-mdev/mdpy.c:168 handle_pci_cfg_write() warn: potential spectre issue 'mdev_state->vconfig'
samples/vfio-mdev/mdpy-fb.c:78 mdpy_fb_setcolreg() warn: potential spectre issue 'pal' (local cap)
samples/vfio-mdev/mtty.c:1107 mtty_get_region_info() warn: potential spectre issue 'mdev_state->region_info' (local cap)
samples/vfio-mdev/mtty.c:297 handle_pci_cfg_write() warn: potential spectre issue 'mdev_state->vconfig'
samples/vfio-mdev/mtty.c:315 handle_bar_write() warn: potential spectre issue 'mdev_state->s'
samples/vfio-mdev/mtty.c:370 handle_bar_write() warn: potential spectre issue 'mdev_state->s[index].uart_reg'
samples/vfio-mdev/mtty.c:484 handle_bar_read() warn: potential spectre issue 'mdev_state->s'
samples/vfio-mdev/mtty.c:522 handle_bar_read() warn: potential spectre issue 'mdev_state->s[index].uart_reg'
samples/vfio-mdev/mtty.c:692 mdev_access() warn: potential spectre issue 'mdev_state->region_info'
security/apparmor/ipc.c:143 map_signal_num() warn: potential spectre issue 'sig_map' (local cap)
security/apparmor/match.c:495 aa_dfa_next() warn: potential spectre issue 'equiv'
security/apparmor/match.c:497 aa_dfa_next() warn: potential spectre issue 'check'
security/apparmor/match.c:497 aa_dfa_next() warn: potential spectre issue 'next'
security/commoncap.c:1159 cap_prctl_drop() warn: potential spectre issue '(new->cap_bset).cap'
security/commoncap.c:1185 cap_task_prctl() warn: potential spectre issue '(old->cap_bset).cap'
security/commoncap.c:1271 cap_task_prctl() warn: potential spectre issue '(null)'
security/commoncap.c:1277 cap_task_prctl() warn: potential spectre issue '(null)'
security/commoncap.c:1278 cap_task_prctl() warn: potential spectre issue '(null)'
security/commoncap.c:1287 cap_task_prctl() warn: potential spectre issue '(new->cap_ambient).cap'
security/keys/encrypted-keys/encrypted.c:804 encrypted_instantiate() warn: potential spectre issue 'datablob' (local cap)
security/keys/encrypted-keys/encrypted.c:866 encrypted_update() warn: potential spectre issue 'buf' (local cap)
security/keys/keyring.c:1114 find_keyring_by_name() warn: potential spectre issue 'keyring_name_hash'
security/keys/trusted.c:1091 trusted_update() warn: potential spectre issue 'datablob' (local cap)
security/keys/trusted.c:980 trusted_instantiate() warn: potential spectre issue 'datablob' (local cap)
security/selinux/avc.c:1078 avc_has_extended_perms() warn: potential spectre issue 'xp_node->xp.drivers.p'
security/selinux/avc.c:276 avc_xperms_has_perm() warn: potential spectre issue 'xpd->allowed->p'
security/selinux/avc.c:279 avc_xperms_has_perm() warn: potential spectre issue 'xpd->auditallow->p'
security/selinux/avc.c:282 avc_xperms_has_perm() warn: potential spectre issue 'xpd->dontaudit->p'
security/selinux/avc.c:356 avc_quick_copy_xperms_decision() warn: potential spectre issue 'dest->allowed->p'
security/selinux/avc.c:356 avc_quick_copy_xperms_decision() warn: potential spectre issue 'src->allowed->p'
security/selinux/avc.c:358 avc_quick_copy_xperms_decision() warn: potential spectre issue 'dest->auditallow->p'
security/selinux/avc.c:358 avc_quick_copy_xperms_decision() warn: potential spectre issue 'src->auditallow->p'
security/selinux/avc.c:360 avc_quick_copy_xperms_decision() warn: potential spectre issue 'dest->dontaudit->p'
security/selinux/avc.c:360 avc_quick_copy_xperms_decision() warn: potential spectre issue 'src->dontaudit->p'
security/selinux/netnode.c:131 sel_netnode_find() warn: potential spectre issue 'sel_netnode_hash'
security/selinux/netnode.c:174 sel_netnode_insert() warn: potential spectre issue 'sel_netnode_hash'
security/selinux/netport.c:100 sel_netport_find() warn: potential spectre issue 'sel_netport_hash'
security/selinux/netport.c:122 sel_netport_insert() warn: potential spectre issue 'sel_netport_hash'
security/selinux/ss/mls.c:536 mls_compute_sid() warn: potential spectre issue 'p->class_val_to_struct'
security/selinux/ss/services.c:1695 security_compute_sid() warn: potential spectre issue 'policydb->class_val_to_struct'
security/selinux/ss/services.c:792 security_compute_validatetrans() warn: potential spectre issue 'policydb->class_val_to_struct'
security/selinux/ss/services.c:966 services_compute_xperms_decision() warn: potential spectre issue 'node->datum.u.xperms->perms.p'
security/selinux/xfrm.c:103 selinux_xfrm_alloc_user() warn: potential spectre issue 'ctx->ctx_str' (local cap)
security/tomoyo/common.c:1172 tomoyo_write_domain() warn: potential spectre issue 'ns->profile_ptr' (local cap)
security/tomoyo/common.c:1727 tomoyo_write_exception() warn: potential spectre issue 'head->w.ns->acl_group' (local cap)
security/tomoyo/common.c:492 tomoyo_assign_profile() warn: potential spectre issue 'ns->profile_ptr' (local cap)
security/tomoyo/file.c:169 tomoyo_audit_path_log() warn: potential spectre issue 'tomoyo_path_keyword'
security/tomoyo/file.c:564 tomoyo_path_permission() warn: potential spectre issue 'tomoyo_p2mac'
security/tomoyo/file.c:739 tomoyo_check_open_permission() warn: potential spectre issue '"\x04\x02\x06\x06"'
sound/core/control.c:1003 snd_ctl_elem_lock() warn: potential spectre issue 'kctl->vd'
sound/core/control.c:1031 snd_ctl_elem_unlock() warn: potential spectre issue 'kctl->vd'
sound/core/control.c:844 snd_ctl_elem_info() warn: potential spectre issue 'kctl->vd'
sound/core/control.c:891 snd_ctl_elem_read() warn: potential spectre issue 'kctl->vd'
sound/core/control.c:939 snd_ctl_elem_write() warn: potential spectre issue 'kctl->vd'
sound/core/oss/mixer_oss.c:268 snd_mixer_oss_get_volume() warn: potential spectre issue 'mixer->slots' (local cap)
sound/core/oss/mixer_oss.c:296 snd_mixer_oss_set_volume() warn: potential spectre issue 'mixer->slots' (local cap)
sound/core/pcm.c:140 snd_pcm_control_ioctl() warn: potential spectre issue 'pcm->streams' (local cap)
sound/core/rawmidi.c:594 __snd_rawmidi_info_select() warn: potential spectre issue 'rmidi->streams' (local cap)
sound/core/seq/oss/seq_oss_synth.c:624 snd_seq_oss_synth_make_info() warn: potential spectre issue 'dp->synths' (local cap)
sound/core/seq/seq_clientmgr.c:132 snd_seq_client_use_ptr() warn: potential spectre issue 'clienttablock' (local cap)
sound/core/seq/seq_clientmgr.c:144 snd_seq_client_use_ptr() warn: potential spectre issue 'client_requested' (local cap)
sound/core/seq/seq_midi_emul.c:129 snd_midi_process_event() warn: potential spectre issue 'chan->note' (local cap)
sound/core/seq/seq_midi_emul.c:168 snd_midi_process_event() warn: potential spectre issue 'chan->control'
sound/core/seq/seq_midi_emul.c:281 do_control() warn: potential spectre issue 'chan->control' (local cap)
sound/core/seq/seq_queue.c:234 queueptr() warn: potential spectre issue 'queue_list' (local cap)
sound/core/seq/seq_queue.c:88 queue_list_remove() warn: potential spectre issue 'queue_list'
sound/isa/sb/emu8000.c:673 snd_emu8000_load_chorus_fx() warn: potential spectre issue 'chorus_parm' (local cap)
sound/isa/sb/emu8000.c:674 snd_emu8000_load_chorus_fx() warn: potential spectre issue 'chorus_defined' (local cap)
sound/isa/sb/emu8000.c:801 snd_emu8000_load_reverb_fx() warn: potential spectre issue 'reverb_parm' (local cap)
sound/isa/sb/emu8000.c:802 snd_emu8000_load_reverb_fx() warn: potential spectre issue 'reverb_defined' (local cap)
sound/isa/wavefront/wavefront_synth.c:1197 wavefront_send_alias() warn: potential spectre issue 'dev->sample_status'
sound/isa/wavefront/wavefront_synth.c:1248 wavefront_send_multisample() warn: potential spectre issue 'dev->sample_status'
sound/isa/wavefront/wavefront_synth.c:792 wavefront_send_patch() warn: potential spectre issue 'dev->patch_status'
sound/isa/wavefront/wavefront_synth.c:819 wavefront_send_program() warn: potential spectre issue 'dev->prog_status'
sound/pci/asihpi/hpimsgx.c:403 instream_open() warn: potential spectre issue 'instream_user_open[phm->adapter_index]'
sound/pci/asihpi/hpimsgx.c:406 instream_open() warn: potential spectre issue 'rESP_HPI_ISTREAM_OPEN[phm->adapter_index]'
sound/pci/asihpi/hpimsgx.c:453 instream_close() warn: potential spectre issue 'instream_user_open[phm->adapter_index]'
sound/pci/asihpi/hpimsgx.c:500 outstream_open() warn: potential spectre issue 'outstream_user_open[phm->adapter_index]'
sound/pci/asihpi/hpimsgx.c:503 outstream_open() warn: potential spectre issue 'rESP_HPI_OSTREAM_OPEN[phm->adapter_index]'
sound/pci/asihpi/hpimsgx.c:551 outstream_close() warn: potential spectre issue 'outstream_user_open[phm->adapter_index]'
sound/pci/emu10k1/emufx.c:1031 snd_emu10k1_ipcm_poke() warn: potential spectre issue 'emu->fx8010.pcm' (local cap)
sound/pci/emu10k1/emufx.c:1075 snd_emu10k1_ipcm_peek() warn: potential spectre issue 'emu->fx8010.pcm' (local cap)
sound/synth/emux/emux_hwdep.c:72 snd_emux_hwdep_misc_mode() warn: potential spectre issue 'emu->portptrs[i]->ctrls' (local cap)
sound/synth/emux/emux_hwdep.c:75 snd_emux_hwdep_misc_mode() warn: potential spectre issue 'emu->portptrs[info.port]->ctrls' (local cap)
sound/synth/emux/emux_hwdep.c:75 snd_emux_hwdep_misc_mode() warn: potential spectre issue 'emu->portptrs' (local cap)

[-- Attachment #3: Type: text/plain, Size: 120664 bytes --]

arch/x86/events/amd/core.c:132 amd_pmu_event_map() warn: potential spectre issue 'amd_perfmon_event_map'
arch/x86/events/intel/core.c:337 intel_pmu_event_map() warn: potential spectre issue 'intel_perfmon_event_map'
arch/x86/events/intel/cstate.c:298 cstate_pmu_event_init() warn: potential spectre issue 'core_msr' (local cap)
arch/x86/events/intel/knc.c:122 knc_pmu_event_map() warn: potential spectre issue 'knc_perfmon_event_map'
arch/x86/events/intel/p4.c:722 p4_pmu_event_map() warn: potential spectre issue 'p4_general_events'
arch/x86/events/intel/p6.c:116 p6_pmu_event_map() warn: potential spectre issue 'p6_perfmon_event_map'
./arch/x86/include/asm/xen/hypercall.h:223 privcmd_call() warn: potential spectre issue 'hypercall_page'
./arch/x86/include/asm/xen/page.h:120 __pfn_to_mfn() warn: potential spectre issue 'xen_p2m_addr' (local cap)
arch/x86/kernel/cpu/mtrr/mtrr.c:516 mtrr_del_page() warn: potential spectre issue 'mtrr_usage_table' (local cap)
arch/x86/kernel/fpu/signal.c:47 check_for_xstate() warn: potential spectre issue 'fpstate' (local cap)
arch/x86/kernel/ldt.c:417 write_ldt() warn: potential spectre issue 'new_ldt->entries' (local cap)
arch/x86/kernel/pci-calgary_64.c:1534 calgary_parse_options() warn: potential spectre issue 'bus_info' (local cap)
arch/x86/kernel/tboot.c:304 tboot_sleep() warn: potential spectre issue 'acpi_shutdown_map' (local cap)
arch/x86/kernel/tls.c:231 do_get_thread_area() warn: potential spectre issue 'p->thread.tls_array'
arch/x86/kernel/topology.c:109 arch_register_cpu() warn: potential spectre issue '__per_cpu_offset'
arch/x86/kernel/topology.c:148 arch_unregister_cpu() warn: potential spectre issue '__per_cpu_offset'
arch/x86/kvm/cpuid.c:835 move_to_next_stateful_cpuid_entry() warn: potential spectre issue 'vcpu->arch.cpuid_entries'
arch/x86/kvm/lapic.c:136 kvm_apic_map_get_logical_dest() warn: potential spectre issue 'map->phys_map' (local cap)
arch/x86/kvm/lapic.c:149 kvm_apic_map_get_logical_dest() warn: potential spectre issue 'map->xapic_cluster_map'
arch/x86/kvm/lapic.c:841 kvm_apic_map_get_dest_lapic() warn: potential spectre issue 'map->phys_map' (local cap)
arch/x86/mm/numa.c:796 __cpu_to_node() warn: potential spectre issue 'x86_cpu_to_node_map_early_ptr'
arch/x86/mm/numa.c:798 __cpu_to_node() warn: potential spectre issue '__per_cpu_offset'
block/blk-core.c:1254 __freed_request() warn: potential spectre issue 'rl->count'
block/blk-core.c:1258 __freed_request() warn: potential spectre issue 'rl->wait'
block/blk-core.c:1281 freed_request() warn: potential spectre issue 'rl->starved'
block/deadline-iosched.c:56 deadline_rb_root() warn: potential spectre issue 'dd->sort_list'
block/elevator.c:321 elv_rqhash_find() warn: potential spectre issue 'e->hash'
block/genhd.c:103 __disk_get_part() warn: potential spectre issue 'ptbl->part' (local cap)
crypto/anubis.c:497 anubis_setkey() warn: potential spectre issue 'kappa'
crypto/anubis.c:557 anubis_setkey() warn: potential spectre issue 'ctx->E' (local cap)
crypto/anubis.c:558 anubis_setkey() warn: potential spectre issue 'ctx->D' (local cap)
crypto/blowfish_common.c:369 blowfish_setkey() warn: potential spectre issue 'key'
crypto/serpent_generic.c:582 tnepres_setkey() warn: potential spectre issue 'rev_key'
drivers/acpi/acpica/dbcmds.c:161 acpi_db_do_one_sleep_state() warn: potential spectre issue 'acpi_gbl_sleep_state_names' (local cap)
drivers/acpi/acpica/hwxface.c:360 acpi_get_sleep_type_data() warn: potential spectre issue 'acpi_gbl_sleep_state_names' (local cap)
drivers/atm/eni.c:1245 alloc_tx() warn: potential spectre issue 'eni_dev->tx'
drivers/atm/lanai.c:2503 lanai_proc_read() warn: potential spectre issue 'lanai->vccs' (local cap)
drivers/base/cpu.c:390 register_cpu() warn: potential spectre issue '__per_cpu_offset'
drivers/base/cpu.c:401 get_cpu_device() warn: potential spectre issue '__per_cpu_offset' (local cap)
drivers/base/firmware_loader/fallback.c:347 firmware_rw() warn: potential spectre issue 'fw_priv->pages'
drivers/block/floppy.c:4495 floppy_available() warn: potential spectre issue 'fdc_state'
drivers/block/mtip32xx/mtip32xx.c:2413 mtip_hw_read_registers() warn: potential spectre issue 'buf' (local cap)
drivers/block/mtip32xx/mtip32xx.c:2479 mtip_hw_read_flags() warn: potential spectre issue 'buf' (local cap)
drivers/block/rsxx/dma.c:715 rsxx_dma_queue_bio() warn: potential spectre issue 'dma_list'
drivers/block/rsxx/dma.c:720 rsxx_dma_queue_bio() warn: potential spectre issue 'dma_cnt'
drivers/block/zram/zram_drv.c:58 zram_slot_lock() warn: potential spectre issue 'zram->table'
drivers/block/zram/zram_drv.c:63 zram_slot_unlock() warn: potential spectre issue 'zram->table'
drivers/block/zram/zram_drv.c:672 read_block_state() warn: potential spectre issue 'zram->table' (local cap)
drivers/block/zram/zram_drv.c:74 zram_allocated() warn: potential spectre issue 'zram->table'
drivers/bluetooth/hci_bcsp.c:117 bcsp_crc_update() warn: potential spectre issue 'crc_table'
drivers/bluetooth/hci_ldisc.c:90 hci_uart_get_proto() warn: potential spectre issue 'hup' (local cap)
drivers/cdrom/cdrom.c:1336 cdrom_slot_status() warn: potential spectre issue 'info->slots'
drivers/cdrom/cdrom.c:2383 cdrom_ioctl_media_changed() warn: potential spectre issue 'info->slots' (local cap)
drivers/char/ipmi/ipmi_msghandler.c:1303 ipmi_set_my_address() warn: potential spectre issue 'user->intf->addrinfo' (local cap)
drivers/char/ipmi/ipmi_msghandler.c:1343 ipmi_set_my_LUN() warn: potential spectre issue 'user->intf->addrinfo' (local cap)
drivers/char/ipmi/ipmi_msghandler.c:1852 i_ipmi_req_ipmb() warn: potential spectre issue 'chans'
drivers/char/ipmi/ipmi_msghandler.c:1991 i_ipmi_req_lan() warn: potential spectre issue 'chans'
drivers/char/mwave/mwavedd.c:299 mwave_ioctl() warn: potential spectre issue 'pDrvData->IPCs'
drivers/crypto/qat/qat_common/qat_uclo.c:355 qat_uclo_init_lmem_seg() warn: potential spectre issue 'obj_handle->lm_init_tab'
drivers/crypto/qat/qat_common/qat_uclo.c:370 qat_uclo_init_umem_seg() warn: potential spectre issue 'obj_handle->umem_init_tab'
drivers/crypto/qat/qat_common/qat_uclo.c:374 qat_uclo_init_umem_seg() warn: potential spectre issue 'obj_handle->ae_data'
drivers/dma-buf/reservation.c:210 reservation_object_add_shared_replace() warn: potential spectre issue 'fobj->shared' (local cap)
drivers/edac/skx_edac.c:727 skx_tad_decode() warn: potential spectre issue '(res->dev)->imc'
drivers/edac/skx_edac.c:741 skx_tad_decode() warn: potential spectre issue '(res->dev)->imc[res->imc].chan'
drivers/edac/skx_edac.c:787 skx_rir_decode() warn: potential spectre issue 'res->dev->imc'
drivers/edac/skx_edac.c:787 skx_rir_decode() warn: potential spectre issue 'res->dev->imc[res->imc].chan'
drivers/edac/skx_edac.c:793 skx_rir_decode() warn: potential spectre issue '(res->dev)->imc'
drivers/edac/skx_edac.c:793 skx_rir_decode() warn: potential spectre issue '(res->dev)->imc[res->imc].chan'
drivers/edac/skx_edac.c:864 skx_mad_decode() warn: potential spectre issue 'r->dev->imc'
drivers/edac/skx_edac.c:864 skx_mad_decode() warn: potential spectre issue 'r->dev->imc[r->imc].chan'
drivers/firmware/qemu_fw_cfg.c:830 fw_cfg_cmdline_set() warn: potential spectre issue 'str'
drivers/gpu/drm/amd/amdgpu/amdgpu_debugfs.c:653 amdgpu_debugfs_wave_read() warn: potential spectre issue 'data'
drivers/gpu/drm/amd/amdgpu/amdgpu_debugfs.c:732 amdgpu_debugfs_gpr_read() warn: potential spectre issue 'data'
drivers/gpu/drm/amd/amdgpu/../powerplay/hwmgr/smu10_hwmgr.c:810 smu10_force_clock_level() warn: potential spectre issue 'mclk_table->entries' (local cap)
drivers/gpu/drm/drm_fb_helper.c:1298 setcmap_pseudo_palette() warn: potential spectre issue 'palette'
drivers/gpu/drm/drm_fb_helper.c:1366 setcmap_new_gamma_lut() warn: potential spectre issue 'lut' (local cap)
drivers/gpu/drm/drm_fb_helper.c:1366 setcmap_new_gamma_lut() warn: potential spectre issue 'r' (local cap)
drivers/gpu/drm/drm_fb_helper.c:1367 setcmap_new_gamma_lut() warn: potential spectre issue 'g' (local cap)
drivers/gpu/drm/drm_fb_helper.c:1368 setcmap_new_gamma_lut() warn: potential spectre issue 'b' (local cap)
drivers/gpu/drm/gma500/framebuffer.c:82 psbfb_setcolreg() warn: potential spectre issue 'info->pseudo_palette' (local cap)
drivers/gpu/drm/i915/gvt/cfg_space.c:201 emulate_pci_rom_bar_write() warn: potential spectre issue 'vgpu->cfg_space.virtual_cfg_space'
drivers/gpu/drm/i915/gvt/gvt.h:588 intel_gvt_mmio_set_accessed() warn: potential spectre issue 'gvt->mmio.mmio_attribute'
drivers/gpu/drm/i915/gvt/gvt.h:612 intel_gvt_mmio_is_unalign() warn: potential spectre issue 'gvt->mmio.mmio_attribute'
drivers/gpu/drm/i915/gvt/handlers.c:1197 pvinfo_mmio_write() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:1277 dma_ctrl_write() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:1303 gen9_trtte_write() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:1342 dpll_status_read() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:1440 skl_lcpll_write() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:1580 ring_reset_ctl_write() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:254 mul_force_wake_write() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:3110 intel_vgpu_mmio_reg_rw() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:3111 intel_vgpu_mmio_reg_rw() warn: potential spectre issue 'vgpu->mmio.sreg'
drivers/gpu/drm/i915/gvt/handlers.c:344 pch_pp_control_mmio_write() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:362 transconf_mmio_write() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:374 lcpll_ctl_mmio_write() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:395 dpy_reg_mmio_read() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:417 pipeconf_mmio_write() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:520 fdi_rx_iir_mmio_write() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:691 pch_adpa_mmio_write() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:704 south_chicken2_mmio_write() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:729 pri_surf_mmio_write() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:750 spr_surf_mmio_write() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:857 dp_aux_ch_ctl_mmio_write() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/handlers.c:876 dp_aux_ch_ctl_mmio_write() warn: potential spectre issue 'display->ports' (local cap)
drivers/gpu/drm/i915/gvt/interrupt.c:182 intel_vgpu_reg_imr_handler() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/interrupt.c:211 intel_vgpu_reg_master_irq_handler() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/interrupt.c:252 intel_vgpu_reg_ier_handler() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/interrupt.c:289 intel_vgpu_reg_iir_handler() warn: potential spectre issue 'vgpu->mmio.vreg'
drivers/gpu/drm/i915/gvt/kvmgt.c:344 intel_vgpu_reg_rw_opregion() warn: potential spectre issue 'vgpu->vdev.region'
drivers/gpu/drm/i915/i915_perf.c:2772 read_properties_unlocked() warn: potential spectre issue 'dev_priv->perf.oa.oa_formats' (local cap)
drivers/gpu/drm/i915/intel_pipe_crc.c:738 display_crc_ctl_tokenize() warn: potential spectre issue '_ctype' (local cap)
drivers/gpu/drm/vmwgfx/vmwgfx_execbuf.c:4500 vmw_execbuf_ioctl() warn: potential spectre issue 'copy_offset'
drivers/gpu/drm/vmwgfx/vmwgfx_fb.c:87 vmw_fb_setcolreg() warn: potential spectre issue 'pal' (local cap)
drivers/hid/hid-core.c:1424 hid_get_report() warn: potential spectre issue 'report_enum->report_id_hash'
drivers/hid/hid-logitech-dj.c:537 logi_dj_recv_forward_null_report() warn: potential spectre issue 'djrcv_dev->paired_dj_devices'
drivers/hid/hid-logitech-dj.c:561 logi_dj_recv_forward_report() warn: potential spectre issue 'djrcv_dev->paired_dj_devices'
drivers/hid/hid-logitech-dj.c:564 logi_dj_recv_forward_report() warn: potential spectre issue 'hid_reportid_size_map'
drivers/hid/hid-logitech-dj.c:876 logi_dj_dj_event() warn: potential spectre issue 'djrcv_dev->paired_dj_devices' (local cap)
drivers/hid/hid-roccat-kone.c:784 kone_keep_values_up_to_date() warn: potential spectre issue 'kone->profiles'
drivers/hid/usbhid/hid-pidff.c:527 pidff_playback() warn: potential spectre issue 'pidff->pid_id'
drivers/hid/usbhid/hid-pidff.c:548 pidff_erase_effect() warn: potential spectre issue 'pidff->pid_id'
drivers/hwmon/gpio-fan.c:147 set_fan_speed() warn: potential spectre issue 'fan_data->speed' (local cap)
drivers/hwmon/max6650.c:444 pwm1_enable_store() warn: potential spectre issue 'max6650_modes'
drivers/hwtracing/intel_th/gth.c:198 master_attr_store() warn: potential spectre issue 'gth->output' (local cap)
drivers/i2c/i2c-slave-eeprom.c:101 i2c_slave_eeprom_bin_write() warn: potential spectre issue 'eeprom->buffer'
drivers/i2c/i2c-slave-eeprom.c:86 i2c_slave_eeprom_bin_read() warn: potential spectre issue 'eeprom->buffer'
drivers/ide/ide.c:270 ide_set_disk_chs() warn: potential spectre issue 'ide_disks_chs' (local cap)
drivers/iio/frequency/adf4350.c:106 adf4350_reg_access() warn: potential spectre issue 'st->regs' (local cap)
drivers/infiniband/core/cache.c:950 ib_get_cached_pkey() warn: potential spectre issue 'device->cache.ports'
drivers/infiniband/core/cache.c:955 ib_get_cached_pkey() warn: potential spectre issue 'cache->table' (local cap)
drivers/infiniband/core/netlink.c:74 is_nl_msg_valid() warn: potential spectre issue 'max_num_ops' (local cap)
drivers/infiniband/core/security.c:262 port_pkey_list_insert() warn: potential spectre issue 'dev->port_pkey_list'
drivers/infiniband/core/security.c:48 get_pkey_idx_qp_list() warn: potential spectre issue 'dev->port_pkey_list'
drivers/infiniband/core/umem_odp.c:757 ib_umem_odp_unmap_dma_pages() warn: potential spectre issue 'umem->odp_data->page_list'
drivers/infiniband/core/umem_odp.c:759 ib_umem_odp_unmap_dma_pages() warn: potential spectre issue 'umem->odp_data->dma_list'
drivers/infiniband/core/verbs.c:1277 ib_modify_qp_is_ok() warn: potential spectre issue 'qp_state_table[cur_state]'
drivers/infiniband/core/verbs.c:1277 ib_modify_qp_is_ok() warn: potential spectre issue 'qp_state_table' (local cap)
drivers/infiniband/hw/hfi1/user_sdma.c:1468 set_comp_state() warn: potential spectre issue 'cq->comps'
drivers/infiniband/hw/i40iw/i40iw_utils.c:676 i40iw_get_qp() warn: potential spectre issue 'iwdev->qp_table' (local cap)
drivers/infiniband/hw/mlx4/main.c:1462 mlx4_ib_add_mc() warn: potential spectre issue 'mdev->iboe.netdevs'
drivers/infiniband/hw/mlx4/qp.c:1867 _mlx4_set_path() warn: potential spectre issue 'dev->dev->caps.gid_table_len'
drivers/infiniband/hw/mlx4/qp.c:2414 __mlx4_ib_modify_qp() warn: potential spectre issue 'dev->dev->caps.pkey_table_len' (local cap)
drivers/infiniband/hw/mthca/mthca_av.c:138 mthca_get_rate() warn: potential spectre issue 'dev->rate'
drivers/infiniband/hw/mthca/mthca_cmd.c:1781 mthca_MODIFY_QP() warn: potential spectre issue 'op'
drivers/infiniband/hw/mthca/mthca_cmd.c:1781 mthca_MODIFY_QP() warn: potential spectre issue 'op[cur]'
drivers/infiniband/hw/nes/nes.c:363 nes_get_qp() warn: potential spectre issue 'nesadapter->qp_table'
drivers/input/ff-core.c:196 erase_effect() warn: potential spectre issue 'ff->effect_owners'
drivers/input/ff-core.c:40 check_effect_access() warn: potential spectre issue 'ff->effect_owners' (local cap)
drivers/input/ff-memless.c:450 ml_ff_playback() warn: potential spectre issue 'ml->states'
drivers/input/input.c:234 input_handle_abs_event() warn: potential spectre issue 'dev->absinfo' (local cap)
drivers/input/input.c:236 input_handle_abs_event() warn: potential spectre issue 'mt->slots[mt->slot].abs'
drivers/input/input.c:349 input_get_disposition() warn: potential spectre issue 'dev->rep' (local cap)
drivers/input/joystick/iforce/iforce-main.c:180 iforce_erase_effect() warn: potential spectre issue 'iforce->core_effects'
drivers/input/joystick/iforce/iforce-main.c:92 iforce_playback() warn: potential spectre issue 'iforce->core_effects'
drivers/input/keyboard/newtonkbd.c:72 nkbd_interrupt() warn: potential spectre issue 'nkbd->keycode'
drivers/input/keyboard/stowaway.c:78 skbd_interrupt() warn: potential spectre issue 'skbd->keycode'
drivers/input/keyboard/sunkbd.c:133 sunkbd_interrupt() warn: potential spectre issue 'sunkbd->keycode'
drivers/input/keyboard/xtkbd.c:74 xtkbd_interrupt() warn: potential spectre issue 'xtkbd->keycode'
drivers/input/misc/uinput.c:512 uinput_abs_setup() warn: potential spectre issue 'dev->absinfo' (local cap)
drivers/input/rmi4/rmi_f54.c:155 rmi_f54_get_reptype() warn: potential spectre issue 'f54->inputs' (local cap)
drivers/input/touchscreen/atmel_mxt_ts.c:1373 mxt_prepare_cfg_mem() warn: potential spectre issue 'config_mem' (local cap)
drivers/iommu/iommu.c:1973 iommu_fwspec_add_ids() warn: potential spectre issue 'fwspec->ids'
drivers/isdn/capi/kcapi.c:117 get_capi_appl_by_nr() warn: potential spectre issue 'capi_applications'
drivers/md/dm-integrity.c:2475 dm_integrity_alloc_journal_scatterlist() warn: potential spectre issue 'pl' (local cap)
drivers/md/dm-integrity.c:2481 dm_integrity_alloc_journal_scatterlist() warn: potential spectre issue 's'
drivers/md/dm-integrity.c:455 access_page_list() warn: potential spectre issue 'pl'
drivers/md/dm-ioctl.c:1672 lookup_ioctl() warn: potential spectre issue '_ioctls'
drivers/md/dm-raid1.c:939 free_context() warn: potential spectre issue 'ms->mirror'
drivers/md/dm-raid.c:1356 parse_raid_params() warn: potential spectre issue 'rs->dev'
drivers/md/dm-rq.c:185 rq_completed() warn: potential spectre issue 'md->pending'
drivers/md/dm-rq.c:539 dm_start_request() warn: potential spectre issue 'md->pending'
drivers/md/md-bitmap.c:1206 bitmap_count_page() warn: potential spectre issue 'bitmap->bp'
drivers/md/md-bitmap.c:1373 bitmap_get_counter() warn: potential spectre issue 'bitmap->bp'
drivers/md/md-bitmap.c:1391 bitmap_get_counter() warn: potential spectre issue '&bitmap->bp[page]->map'
drivers/md/md-bitmap.c:1394 bitmap_get_counter() warn: potential spectre issue 'bitmap->bp[page]->map'
drivers/md/md.c:1364 super_90_sync() warn: potential spectre issue 'sb->disks'
drivers/md/md.c:6778 set_array_info() warn: potential spectre issue 'super_types' (local cap)
drivers/md/raid1.c:3000 setup_conf() warn: potential spectre issue 'disk' (local cap)
drivers/media/common/videobuf2/videobuf2-core.c:1292 vb2_core_prepare_buf() warn: potential spectre issue 'q->bufs'
drivers/media/common/videobuf2/videobuf2-core.c:569 vb2_core_querybuf() warn: potential spectre issue 'q->bufs'
drivers/media/common/videobuf2/videobuf2-v4l2.c:170 vb2_queue_or_prepare_buf() warn: potential spectre issue 'q->bufs' (local cap)
drivers/media/common/videobuf2/videobuf2-v4l2.c:478 vb2_querybuf() warn: potential spectre issue 'q->bufs' (local cap)
drivers/media/dvb-core/dvb_net.c:1412 dvb_net_remove_if() warn: potential spectre issue 'dvbnet->device'
drivers/media/dvb-core/dvb_net.c:1415 dvb_net_remove_if() warn: potential spectre issue 'dvbnet->state'
drivers/media/dvb-frontends/mt312.c:403 mt312_send_burst() warn: potential spectre issue 'mini_tab' (local cap)
drivers/media/dvb-frontends/mt312.c:427 mt312_set_tone() warn: potential spectre issue 'tone_tab' (local cap)
drivers/media/dvb-frontends/mt312.c:444 mt312_set_voltage() warn: potential spectre issue 'volt_tab' (local cap)
drivers/media/i2c/ad9389b.c:680 ad9389b_get_edid() warn: potential spectre issue 'state->edid.data'
drivers/media/i2c/adv7170.c:256 adv7170_s_routing() warn: potential spectre issue 'inputs' (local cap)
drivers/media/i2c/adv7511.c:1218 adv7511_get_edid() warn: potential spectre issue 'state->edid.data'
drivers/media/i2c/saa7110.c:161 saa7110_selmux() warn: potential spectre issue 'modes'
drivers/media/i2c/vpx3220.c:398 vpx3220_s_routing() warn: potential spectre issue 'input_vals' (local cap)
drivers/media/pci/bt8xx/btcx-risc.c:101 btcx_screen_clips() warn: potential spectre issue 'clips'
drivers/media/pci/bt8xx/bttv-cards.c:4406 rv605_muxsel() warn: potential spectre issue 'muxgpio'
drivers/media/pci/cx18/cx18-ioctl.c:690 _cx18_process_idx_data() warn: potential spectre issue 'idx->entry'
drivers/media/pci/cx23885/cx23885-video.c:252 cx23885_video_mux() warn: potential spectre issue 'cx23885_boards[dev->board].input'
drivers/media/pci/cx23885/cx23885-video.c:298 cx23885_audio_mux() warn: potential spectre issue 'cx23885_boards[dev->board].input'
drivers/media/pci/cx23885/cx23885-video.c:729 cx23885_enum_input() warn: potential spectre issue 'cx23885_boards[dev->board].input' (local cap)
drivers/media/pci/cx23885/cx23885-video.c:790 cx23885_set_input() warn: potential spectre issue 'cx23885_boards[dev->board].input' (local cap)
drivers/media/pci/cx23885/cx23885-video.c:831 cx23885_query_audinput() warn: potential spectre issue 'iname' (local cap)
drivers/media/pci/cx88/cx88-blackbird.c:978 vidioc_s_input() warn: potential spectre issue 'core->board.input' (local cap)
drivers/media/pci/cx88/cx88-video.c:310 cx88_video_mux() warn: potential spectre issue 'core->board.input'
drivers/media/pci/cx88/cx88-video.c:897 cx88_enum_input() warn: potential spectre issue 'core->board.input' (local cap)
drivers/media/pci/cx88/cx88-video.c:935 vidioc_s_input() warn: potential spectre issue 'core->board.input' (local cap)
drivers/media/pci/ivtv/ivtvfb.c:878 ivtvfb_setcolreg() warn: potential spectre issue 'itv->osd_info->palette_cur' (local cap)
drivers/media/pci/ivtv/ivtvfb.c:904 ivtvfb_setcolreg() warn: potential spectre issue 'palette' (local cap)
drivers/media/pci/ivtv/ivtv-ioctl.c:1068 ivtv_s_output() warn: potential spectre issue 'itv->card->video_outputs' (local cap)
drivers/media/pci/ivtv/ivtv-routing.c:43 ivtv_audio_set_io() warn: potential spectre issue 'itv->card->audio_inputs'
drivers/media/pci/meye/meye.c:1303 vidioc_qbuf() warn: potential spectre issue 'meye.grab_buffer' (local cap)
drivers/media/pci/meye/meye.c:925 meyeioc_qbuf_capt() warn: potential spectre issue 'meye.grab_buffer' (local cap)
drivers/media/pci/saa7134/saa7134-video.c:1445 saa7134_enum_input() warn: potential spectre issue 'saa7134_boards[dev->board].inputs'
drivers/media/pci/saa7134/saa7134-video.c:1489 saa7134_s_input() warn: potential spectre issue 'saa7134_boards[dev->board].inputs' (local cap)
drivers/media/pci/saa7134/saa7134-video.c:412 video_mux() warn: potential spectre issue 'saa7134_boards[dev->board].inputs'
drivers/media/pci/saa7134/saa7134-video.c:421 saa7134_set_decoder() warn: potential spectre issue 'saa7134_boards[dev->board].inputs'
drivers/media/pci/saa7146/hexium_gemini.c:188 hexium_set_input() warn: potential spectre issue 'hexium_input_select'
drivers/media/pci/saa7146/hexium_gemini.c:222 vidioc_enum_input() warn: potential spectre issue 'hexium_inputs' (local cap)
drivers/media/pci/saa7146/hexium_orion.c:316 hexium_set_input() warn: potential spectre issue 'hexium_input_select'
drivers/media/pci/saa7146/hexium_orion.c:334 vidioc_enum_input() warn: potential spectre issue 'hexium_inputs' (local cap)
drivers/media/pci/saa7146/mxb.c:196 tea6420_route() warn: potential spectre issue 'TEA6420_cd'
drivers/media/pci/saa7146/mxb.c:200 tea6420_route() warn: potential spectre issue 'TEA6420_line'
drivers/media/pci/saa7146/mxb.c:466 vidioc_enum_input() warn: potential spectre issue 'mxb_inputs' (local cap)
drivers/media/pci/saa7164/saa7164-api.c:438 saa7164_api_set_videomux() warn: potential spectre issue 'inputs'
drivers/media/pci/saa7164/saa7164-encoder.c:261 saa7164_enum_input() warn: potential spectre issue 'inputs' (local cap)
drivers/media/pci/ttpci/av7110_ca.c:286 dvb_ca_ioctl() warn: potential spectre issue 'av7110->ci_slot' (local cap)
drivers/media/pci/ttpci/av7110_v4l.c:471 vidioc_enum_input() warn: potential spectre issue 'inputs' (local cap)
drivers/media/pci/ttpci/budget-av.c:1421 vidioc_enum_input() warn: potential spectre issue 'knc1_inputs' (local cap)
drivers/media/platform/am437x/am437x-vpfe.c:1778 vpfe_set_input() warn: potential spectre issue 'sdinfo->routes'
drivers/media/platform/davinci/dm355_ccdc.c:713 ccdc_enum_pix() warn: potential spectre issue 'ccdc_raw_bayer_pix_formats'
drivers/media/platform/davinci/dm355_ccdc.c:718 ccdc_enum_pix() warn: potential spectre issue 'ccdc_raw_yuv_pix_formats'
drivers/media/platform/davinci/dm644x_ccdc.c:567 ccdc_enum_pix() warn: potential spectre issue 'ccdc_raw_bayer_pix_formats'
drivers/media/platform/davinci/dm644x_ccdc.c:572 ccdc_enum_pix() warn: potential spectre issue 'ccdc_raw_yuv_pix_formats'
drivers/media/platform/davinci/isif.c:724 isif_enum_pix() warn: potential spectre issue 'isif_raw_bayer_pix_formats'
drivers/media/platform/davinci/isif.c:729 isif_enum_pix() warn: potential spectre issue 'isif_raw_yuv_pix_formats'
drivers/media/platform/davinci/vpbe.c:134 vpbe_enum_outputs() warn: potential spectre issue 'cfg->outputs' (local cap)
drivers/media/platform/davinci/vpif_capture.c:887 vpif_enum_input() warn: potential spectre issue 'chan_cfg->inputs' (local cap)
drivers/media/platform/omap/omap_vout.c:1500 vidioc_qbuf() warn: potential spectre issue 'q->bufs' (local cap)
drivers/media/platform/s5p-mfc/s5p_mfc_dec.c:664 vidioc_dqbuf() warn: potential spectre issue 'ctx->dst_bufs'
drivers/media/platform/sh_veu.c:365 sh_veu_enum_fmt() warn: potential spectre issue 'fmt' (local cap)
drivers/media/platform/vivid/vivid-osd.c:224 vivid_fb_setcolreg() warn: potential spectre issue 'palette' (local cap)
drivers/media/platform/vivid/vivid-radio-rx.c:144 vivid_radio_rx_enum_freq_bands() warn: potential spectre issue 'vivid_radio_bands' (local cap)
drivers/media/platform/vivid/vivid-sdr-cap.c:323 vivid_sdr_enum_freq_bands() warn: potential spectre issue 'bands_adc'
drivers/media/platform/vivid/vivid-sdr-cap.c:328 vivid_sdr_enum_freq_bands() warn: potential spectre issue 'bands_fm'
drivers/media/platform/vivid/vivid-vid-cap.c:1270 vidioc_enum_input() warn: potential spectre issue 'dev->input_type' (local cap)
drivers/media/platform/vivid/vivid-vid-cap.c:1273 vidioc_enum_input() warn: potential spectre issue 'dev->input_name_counter' (local cap)
drivers/media/platform/vivid/vivid-vid-cap.c:1713 vidioc_s_edid() warn: potential spectre issue 'dev->input_type' (local cap)
drivers/media/platform/vivid/vivid-vid-common.c:736 vivid_enum_fmt_vid() warn: potential spectre issue 'vivid_formats'
drivers/media/platform/vivid/vivid-vid-out.c:1022 vidioc_enum_output() warn: potential spectre issue 'dev->output_type' (local cap)
drivers/media/platform/vivid/vivid-vid-out.c:1025 vidioc_enum_output() warn: potential spectre issue 'dev->output_name_counter' (local cap)
drivers/media/platform/vivid/vivid-vid-out.c:1063 vidioc_s_output() warn: potential spectre issue 'dev->output_type' (local cap)
drivers/media/rc/rc-ir-raw.c:491 ir_raw_gen_pl() warn: potential spectre issue 'timings->bit_pulse'
drivers/media/tuners/e4000.c:368 e4000_enum_freq_bands() warn: potential spectre issue 'bands'
drivers/media/tuners/fc2580.c:461 fc2580_enum_freq_bands() warn: potential spectre issue 'bands'
drivers/media/tuners/msi001.c:368 msi001_enum_freq_bands() warn: potential spectre issue 'bands'
drivers/media/usb/au0828/au0828-video.c:1348 vidioc_enum_input() warn: potential spectre issue 'dev->board.input' (local cap)
drivers/media/usb/au0828/au0828-video.c:1385 au0828_s_input() warn: potential spectre issue 'dev->board.input'
drivers/media/usb/au0828/au0828-video.c:1443 vidioc_s_input() warn: potential spectre issue 'dev->board.input' (local cap)
drivers/media/usb/cpia2/cpia2_v4l.c:867 cpia2_qbuf() warn: potential spectre issue 'cam->buffers' (local cap)
drivers/media/usb/cx231xx/cx231xx-avcore.c:569 cx231xx_set_video_input_mux() warn: potential spectre issue 'cx231xx_boards[dev->model].input'
drivers/media/usb/cx231xx/cx231xx-video.c:1166 cx231xx_enum_input() warn: potential spectre issue 'cx231xx_boards[dev->model].input' (local cap)
drivers/media/usb/cx231xx/cx231xx-video.c:1218 cx231xx_s_input() warn: potential spectre issue 'cx231xx_boards[dev->model].input' (local cap)
drivers/media/usb/cx231xx/cx231xx-video.c:874 video_mux() warn: potential spectre issue 'cx231xx_boards[dev->model].input'
drivers/media/usb/dvb-usb/dvb-usb-remote.c:57 legacy_dvb_usb_getkeycode() warn: potential spectre issue 'keymap' (local cap)
drivers/media/usb/dvb-usb/dvb-usb-remote.c:87 legacy_dvb_usb_setkeycode() warn: potential spectre issue 'keymap' (local cap)
drivers/media/usb/em28xx/em28xx-core.c:394 em28xx_set_audio_source() warn: potential spectre issue 'em28xx_boards[dev->model].input'
drivers/media/usb/em28xx/em28xx-video.c:1297 video_mux() warn: potential spectre issue 'em28xx_boards[dev->model].input'
drivers/media/usb/em28xx/em28xx-video.c:1673 vidioc_enum_input() warn: potential spectre issue 'em28xx_boards[dev->model].input' (local cap)
drivers/media/usb/em28xx/em28xx-video.c:1706 vidioc_s_input() warn: potential spectre issue 'em28xx_boards[dev->model].input' (local cap)
drivers/media/usb/go7007/go7007-v4l2.c:637 vidioc_enum_input() warn: potential spectre issue 'go->board_info->inputs' (local cap)
drivers/media/usb/go7007/go7007-v4l2.c:676 vidioc_enumaudio() warn: potential spectre issue 'go->board_info->aud_inputs' (local cap)
drivers/media/usb/go7007/go7007-v4l2.c:710 go7007_s_input() warn: potential spectre issue 'go->board_info->inputs'
drivers/media/usb/hdpvr/hdpvr-video.c:772 vidioc_enum_input() warn: potential spectre issue 'iname' (local cap)
drivers/media/usb/hdpvr/hdpvr-video.c:844 vidioc_enumaudio() warn: potential spectre issue 'audio_iname' (local cap)
drivers/media/usb/pvrusb2/pvrusb2-ctrl.c:205 pvr2_ctrl_get_valname() warn: potential spectre issue 'names'
drivers/media/usb/pvrusb2/pvrusb2-hdw.c:413 ctrl_channel_set() warn: potential spectre issue 'hdw->freqTable'
drivers/media/usb/stk1160/stk1160-core.c:123 stk1160_select_input() warn: potential spectre issue 'gctrl' (local cap)
drivers/media/usb/tm6000/tm6000-video.c:1080 vidioc_enum_input() warn: potential spectre issue 'dev->vinput' (local cap)
drivers/media/usb/tm6000/tm6000-video.c:1115 vidioc_s_input() warn: potential spectre issue 'dev->vinput' (local cap)
drivers/media/usb/uvc/uvc_ctrl.c:1165 uvc_query_v4l2_menu() warn: potential spectre issue 'mapping->menu_info' (local cap)
drivers/media/usb/uvc/uvc_ctrl.c:1527 uvc_ctrl_set() warn: potential spectre issue 'mapping->menu_info' (local cap)
drivers/media/usb/uvc/uvc_v4l2.c:617 uvc_ioctl_enum_fmt() warn: potential spectre issue 'stream->format'
drivers/media/v4l2-core/v4l2-dev.c:268 v4l2_prio_change() warn: potential spectre issue 'global->prios' (local cap)
drivers/media/v4l2-core/v4l2-ioctl.c:233 v4l_print_fmtdesc() warn: potential spectre issue 'v4l2_type_names'
drivers/media/v4l2-core/v4l2-ioctl.c:2747 __video_do_ioctl() warn: potential spectre issue 'v4l2_ioctls'
drivers/media/v4l2-core/v4l2-ioctl.c:2905 video_usercopy() warn: potential spectre issue 'v4l2_ioctls'
drivers/media/v4l2-core/v4l2-ioctl.c:360 v4l_print_buftype() warn: potential spectre issue 'v4l2_type_names'
drivers/media/v4l2-core/v4l2-ioctl.c:427 v4l_print_requestbuffers() warn: potential spectre issue 'v4l2_memory_names'
drivers/media/v4l2-core/v4l2-ioctl.c:427 v4l_print_requestbuffers() warn: potential spectre issue 'v4l2_type_names'
drivers/media/v4l2-core/v4l2-ioctl.c:440 v4l_print_buffer() warn: potential spectre issue 'v4l2_field_names'
drivers/media/v4l2-core/v4l2-ioctl.c:440 v4l_print_buffer() warn: potential spectre issue 'v4l2_memory_names'
drivers/media/v4l2-core/v4l2-ioctl.c:440 v4l_print_buffer() warn: potential spectre issue 'v4l2_type_names'
drivers/media/v4l2-core/v4l2-ioctl.c:473 v4l_print_exportbuffer() warn: potential spectre issue 'v4l2_type_names'
drivers/media/v4l2-core/v4l2-ioctl.c:482 v4l_print_create_buffers() warn: potential spectre issue 'v4l2_memory_names'
drivers/media/v4l2-core/v4l2-ioctl.c:492 v4l_print_streamparm() warn: potential spectre issue 'v4l2_type_names'
drivers/media/v4l2-core/v4l2-ioctl.c:573 v4l_print_cropcap() warn: potential spectre issue 'v4l2_type_names'
drivers/media/v4l2-core/v4l2-ioctl.c:586 v4l_print_crop() warn: potential spectre issue 'v4l2_type_names'
drivers/media/v4l2-core/v4l2-ioctl.c:596 v4l_print_selection() warn: potential spectre issue 'v4l2_type_names'
drivers/media/v4l2-core/v4l2-ioctl.c:793 v4l_print_event() warn: potential spectre issue 'v4l2_field_names'
drivers/media/v4l2-core/v4l2-ioctl.c:827 v4l_print_sliced_vbi_cap() warn: potential spectre issue 'v4l2_type_names'
drivers/media/v4l2-core/videobuf-core.c:516 videobuf_querybuf() warn: potential spectre issue 'q->bufs' (local cap)
drivers/media/v4l2-core/videobuf-core.c:557 videobuf_qbuf() warn: potential spectre issue 'q->bufs' (local cap)
drivers/mfd/aat2870-core.c:147 __aat2870_write() warn: potential spectre issue 'aat2870->reg_cache'
drivers/misc/eeprom/eeprom.c:111 eeprom_read() warn: potential spectre issue 'data->data'
drivers/misc/eeprom/eeprom.c:59 eeprom_update_client() warn: potential spectre issue 'data->last_updated' (local cap)
drivers/misc/eeprom/eeprom.c:73 eeprom_update_client() warn: potential spectre issue 'data->data' (local cap)
drivers/misc/eeprom/max6875.c:122 max6875_read() warn: potential spectre issue 'data->data'
drivers/misc/eeprom/max6875.c:68 max6875_update_slice() warn: potential spectre issue 'data->data'
drivers/misc/eeprom/max6875.c:71 max6875_update_slice() warn: potential spectre issue 'data->last_updated' (local cap)
drivers/misc/kgdbts.c:411 skip_back_repeat_test() warn: potential spectre issue 'ts.tst'
drivers/misc/mic/scif/scif_dma.c:711 scif_ordered_memcpy_toio() warn: potential spectre issue 'dst'
drivers/misc/mic/scif/scif_dma.c:711 scif_ordered_memcpy_toio() warn: potential spectre issue 'src'
drivers/misc/mic/scif/scif_dma.c:732 scif_ordered_memcpy_fromio() warn: potential spectre issue 'dst'
drivers/misc/mic/scif/scif_dma.c:732 scif_ordered_memcpy_fromio() warn: potential spectre issue 'src'
drivers/misc/mic/scif/scif_dma.c:771 scif_off_to_dma_addr() warn: potential spectre issue 'window->dma_addr'
drivers/misc/mic/vop/vop_vringh.c:532 vop_virtio_copy_to_user() warn: potential spectre issue 'vdev->vvr'
drivers/misc/mic/vop/vop_vringh.c:607 vop_virtio_copy_from_user() warn: potential spectre issue 'vdev->vvr'
drivers/misc/pci_endpoint_test.c:124 pci_endpoint_test_bar_readl() warn: potential spectre issue 'test->bar'
drivers/misc/pci_endpoint_test.c:130 pci_endpoint_test_bar_writel() warn: potential spectre issue 'test->bar'
drivers/misc/pci_endpoint_test.c:158 pci_endpoint_test_bar() warn: potential spectre issue 'test->bar'
drivers/misc/pci_endpoint_test.c:161 pci_endpoint_test_bar() warn: potential spectre issue '(pdev)->resource'
drivers/misc/sgi-gru/grufault.c:885 gru_set_context_option() warn: potential spectre issue 'gru_base' (local cap)
drivers/misc/vmw_vmci/vmci_event.c:99 event_deliver() warn: potential spectre issue 'subscriber_array'
drivers/misc/vmw_vmci/vmci_handle_array.c:66 vmci_handle_arr_append_entry() warn: potential spectre issue 'array->entries' (local cap)
drivers/misc/vmw_vmci/vmci_resource.c:53 vmci_resource_lookup() warn: potential spectre issue 'vmci_resource_table.entries'
drivers/mtd/chips/cfi_cmdset_0001.c:1530 cfi_intelext_read() warn: potential spectre issue 'cfi->chips' (local cap)
drivers/mtd/chips/cfi_cmdset_0002.c:1163 cfi_amdstd_read() warn: potential spectre issue 'cfi->chips' (local cap)
drivers/mtd/chips/cfi_cmdset_0002.c:1274 cfi_amdstd_secsi_read() warn: potential spectre issue 'cfi->chips' (local cap)
drivers/mtd/chips/cfi_cmdset_0020.c:405 cfi_staa_read() warn: potential spectre issue 'cfi->chips' (local cap)
drivers/mtd/lpddr/lpddr_cmds.c:503 lpddr_read() warn: potential spectre issue 'lpddr->chips'
drivers/mtd/nand/raw/mtk_nand.c:403 mtk_nfc_select_chip() warn: potential spectre issue 'mtk_nand->sels' (local cap)
drivers/mtd/parsers/sharpslpart.c:246 sharpsl_nand_read_laddr() warn: potential spectre issue 'ftl->log2phy' (local cap)
drivers/net/ethernet/3com/3c589_cs.c:499 el3_config() warn: potential spectre issue 'if_names'
drivers/net/ethernet/8390/pcnet_cs.c:984 set_config() warn: potential spectre issue 'if_names'
drivers/net/ethernet/amd/nmclan_cs.c:765 mace_config() warn: potential spectre issue 'if_names'
drivers/net/ethernet/amd/xgbe/xgbe-phy-v2.c:1444 xgbe_phy_module_eeprom() warn: potential spectre issue 'eeprom_data' (local cap)
drivers/net/ethernet/atheros/atl1e/atl1e_ethtool.c:297 atl1e_set_eeprom() warn: potential spectre issue 'eeprom_buff'
drivers/net/ethernet/atheros/atlx/atl2.c:2005 atl2_set_eeprom() warn: potential spectre issue 'eeprom_buff'
drivers/net/ethernet/broadcom/bnx2.c:373 bnx2_setup_cnic_irq_info() warn: potential spectre issue 'bp->irq_tbl'
drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c:131 bnx2x_move_fp() warn: potential spectre issue 'bp->bnx2x_txq'
drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c:1779 bnx2x_req_msix_irqs() warn: potential spectre issue 'bp->msix_table'
drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c:4337 bnx2x_free_fp_mem_at() warn: potential spectre issue 'bp->fp'
drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c:4417 set_sb_shortcuts() warn: potential spectre issue 'bp->fp'
drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c:4490 bnx2x_alloc_fp_mem_at() warn: potential spectre issue 'bp->fp'
drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c:90 bnx2x_move_fp() warn: potential spectre issue 'bp->fp'
drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c:92 bnx2x_move_fp() warn: potential spectre issue 'bp->sp_objs'
drivers/net/ethernet/broadcom/bnx2x/bnx2x_cmn.c:94 bnx2x_move_fp() warn: potential spectre issue 'bp->fp_stats'
drivers/net/ethernet/broadcom/bnx2x/bnx2x_main.c:6446 bnx2x_init_fcoe_fp() warn: potential spectre issue 'bp->fp'
drivers/net/ethernet/broadcom/bnx2x/bnx2x_stats.c:1546 bnx2x_prep_fw_stats_req() warn: potential spectre issue 'bp->fp'
drivers/net/ethernet/broadcom/bnxt/bnxt.c:6210 bnxt_init_napi() warn: potential spectre issue 'bp->bnapi' (local cap)
drivers/net/ethernet/broadcom/cnic.c:397 cnic_iscsi_nl_msg_recv() warn: potential spectre issue 'cp->csk_tbl' (local cap)
drivers/net/ethernet/chelsio/cxgb3/cxgb3_main.c:2077 set_eeprom() warn: potential spectre issue 'buf'
drivers/net/ethernet/chelsio/cxgb4/sge.c:3125 t4_sge_alloc_rxq() warn: potential spectre issue 'adap->sge.ingr_map'
drivers/net/ethernet/chelsio/cxgb4/sge.c:3132 t4_sge_alloc_rxq() warn: potential spectre issue 'adap->sge.egr_map'
drivers/net/ethernet/ethoc.c:338 ethoc_init_ring() warn: potential spectre issue 'dev->vma'
drivers/net/ethernet/intel/e100.c:2541 e100_set_eeprom() warn: potential spectre issue 'nic->eeprom'
drivers/net/ethernet/intel/e100.c:801 e100_eeprom_save() warn: potential spectre issue 'nic->eeprom'
drivers/net/ethernet/intel/i40e/i40e_main.c:1111 i40e_find_filter() warn: potential spectre issue 'vsi->mac_filter_hash'
drivers/net/ethernet/intel/i40e/i40e_main.c:1359 i40e_add_filter() warn: potential spectre issue 'vsi->mac_filter_hash'
drivers/net/ethernet/intel/igb/igb_main.c:1026 igb_reset_q_vector() warn: potential spectre issue 'adapter->q_vector'
drivers/net/ethernet/intel/ixgbe/ixgbe_ethtool.c:3278 ixgbe_get_module_eeprom() warn: potential spectre issue 'data'
drivers/net/ethernet/intel/ixgbe/ixgbe_ipsec.c:577 ixgbe_ipsec_add_sa() warn: potential spectre issue 'ipsec->rx_sa_list'
drivers/net/ethernet/intel/ixgbe/ixgbe_main.c:9141 ixgbe_configure_clsu32() warn: potential spectre issue 'adapter->jump_tables' (local cap)
drivers/net/ethernet/intel/ixgb/ixgb_ethtool.c:436 ixgb_set_eeprom() warn: potential spectre issue 'eeprom_buff'
drivers/net/ethernet/mellanox/mlx4/port.c:184 __mlx4_register_mac() warn: potential spectre issue 'mlx4_priv(dev)->port'
drivers/net/ethernet/mellanox/mlx4/port.c:580 __mlx4_register_vlan() warn: potential spectre issue 'mlx4_priv(dev)->port'
drivers/net/ethernet/mellanox/mlx5/core/en_tx.c:139 mlx5e_select_queue() warn: potential spectre issue 'priv->channel_tc2txq[channel_ix]'
drivers/net/ethernet/micrel/ksz884x.c:6319 netdev_set_eeprom() warn: potential spectre issue 'eeprom_byte'
drivers/net/ethernet/sfc/ef10.c:4541 efx_ef10_filter_remove_internal() warn: potential spectre issue 'table->entry'
drivers/net/ethernet/sfc/falcon/farch.c:2300 ef4_farch_filter_id_table_id() warn: potential spectre issue 'ef4_farch_filter_range_table'
drivers/net/ethernet/sfc/falcon/farch.c:2577 ef4_farch_filter_get_safe() warn: potential spectre issue 'table->spec'
drivers/net/ethernet/sfc/farch.c:2359 efx_farch_filter_id_table_id() warn: potential spectre issue 'efx_farch_filter_range_table'
drivers/net/ethernet/sfc/farch.c:2638 efx_farch_filter_get_safe() warn: potential spectre issue 'table->spec' (local cap)
drivers/net/ethernet/smsc/smc91c92_cs.c:1596 s9k_config() warn: potential spectre issue 'if_names'
drivers/net/ethernet/xircom/xirc2ps_cs.c:1377 do_config() warn: potential spectre issue 'if_names'
drivers/net/ethernet/xircom/xirc2ps_cs.c:1619 do_reset() warn: potential spectre issue 'if_names' (local cap)
drivers/net/ppp/pppox.c:115 pppox_create() warn: potential spectre issue 'pppox_protos' (local cap)
drivers/net/usb/net1080.c:397 net1080_rx_fixup() warn: potential spectre issue 'skb->data' (local cap)
drivers/net/wireless/ath/ath10k/debugfs_sta.c:81 ath10k_sta_update_rx_tid_stats_ampdu() warn: potential spectre issue 'arsta->tid_stats' (local cap)
drivers/net/wireless/ath/ath10k/htt_rx.c:1076 ath10k_get_tid() warn: potential spectre issue 'tid_to_ac' (local cap)
drivers/net/wireless/ath/ath10k/txrx.c:229 ath10k_peer_map_event() warn: potential spectre issue 'ar->peer_map' (local cap)
drivers/net/wireless/ath/ath10k/txrx.c:260 ath10k_peer_unmap_event() warn: potential spectre issue 'ar->peer_map' (local cap)
drivers/net/wireless/ath/ath10k/wmi.c:4320 ath10k_wmi_event_debug_print() warn: potential spectre issue '_ctype' (local cap)
drivers/net/wireless/ath/ath5k/ani.c:122 ath5k_ani_set_spur_immunity_level() warn: potential spectre issue 'val' (local cap)
drivers/net/wireless/ath/ath5k/ani.c:144 ath5k_ani_set_firstep_level() warn: potential spectre issue 'val' (local cap)
drivers/net/wireless/ath/ath5k/ani.c:91 ath5k_ani_set_noise_immunity_level() warn: potential spectre issue 'sz' (local cap)
drivers/net/wireless/ath/ath5k/ani.c:93 ath5k_ani_set_noise_immunity_level() warn: potential spectre issue 'lo' (local cap)
drivers/net/wireless/ath/ath5k/ani.c:95 ath5k_ani_set_noise_immunity_level() warn: potential spectre issue 'hi' (local cap)
drivers/net/wireless/ath/ath5k/ani.c:97 ath5k_ani_set_noise_immunity_level() warn: potential spectre issue 'fr' (local cap)
drivers/net/wireless/ath/ath6kl/main.c:71 ath6kl_add_new_sta() warn: potential spectre issue 'ar->sta_list'
drivers/net/wireless/ath/ath6kl/main.c:82 ath6kl_add_new_sta() warn: potential spectre issue 'ar->ap_stats.sta'
drivers/net/wireless/ath/ath6kl/txrx.c:1680 aggr_delete_tid_state() warn: potential spectre issue 'aggr_conn->rx_tid'
drivers/net/wireless/ath/ath6kl/txrx.c:1681 aggr_delete_tid_state() warn: potential spectre issue 'aggr_conn->stat'
drivers/net/wireless/ath/ath6kl/wmi.c:1189 ath6kl_wmi_pstream_timeout_event_rx() warn: potential spectre issue 'wmi->stream_exist_for_ac'
drivers/net/wireless/ath/ath6kl/wmi.c:2548 ath6kl_wmi_create_pstream_cmd() warn: potential spectre issue 'up_to_ac'
drivers/net/wireless/ath/ath9k/common-debug.c:115 ath9k_cmn_debug_stat_rx() warn: potential spectre issue 'rxstats->phy_err_stats' (local cap)
drivers/net/wireless/ath/ath9k/htc_drv_main.c:1692 ath9k_htc_ampdu_action() warn: potential spectre issue 'ista->tid_state' (local cap)
drivers/net/wireless/ath/ath9k/htc_drv_main.c:736 ath9k_htc_tx_aggr_oper() warn: potential spectre issue 'ista->tid_state' (local cap)
drivers/net/wireless/ath/carl9170/main.c:1454 carl9170_op_ampdu_action() warn: potential spectre issue 'sta_info->agg'
drivers/net/wireless/ath/carl9170/main.c:1483 carl9170_op_ampdu_action() warn: potential spectre issue 'sta_info->stats'
drivers/net/wireless/ath/carl9170/tx.c:121 __carl9170_get_tx_sta() warn: potential spectre issue 'ar->vif_priv' (local cap)
drivers/net/wireless/ath/wcn36xx/main.c:1098 wcn36xx_ampdu_action() warn: potential spectre issue 'sta_priv->ampdu_state'
drivers/net/wireless/ath/wcn36xx/smd.c:1616 wcn36xx_smd_send_beacon() warn: potential spectre issue 'msg_body.beacon'
drivers/net/wireless/broadcom/b43legacy/pio.c:176 parse_cookie() warn: potential spectre issue 'queue->tx_packets_cache' (local cap)
drivers/net/wireless/broadcom/b43legacy/xmit.c:494 b43legacy_rx() warn: potential spectre issue 'dev->key' (local cap)
drivers/net/wireless/broadcom/b43/xmit.c:733 b43_rx() warn: potential spectre issue 'dev->key'
drivers/net/wireless/broadcom/brcm80211/brcmsmac/ampdu.c:1102 brcms_c_aggregatable() warn: potential spectre issue 'wlc->ampdu->ini_enable'
drivers/net/wireless/broadcom/brcm80211/brcmsmac/ampdu.c:488 brcms_c_ampdu_tx_operational() warn: potential spectre issue 'ampdu->ini_enable'
drivers/net/wireless/broadcom/brcm80211/brcmsmac/ampdu.c:494 brcms_c_ampdu_tx_operational() warn: potential spectre issue 'scb_ampdu->ini'
drivers/net/wireless/intel/ipw2x00/ipw2200.c:10497 ipw_ethtool_set_eeprom() warn: potential spectre issue 'p->eeprom' (local cap)
drivers/net/wireless/intel/iwlegacy/4965-mac.c:1474 il4965_get_ac_from_tid() warn: potential spectre issue 'tid_to_ac'
drivers/net/wireless/intel/iwlegacy/4965-mac.c:1491 il4965_get_fifo_from_tid() warn: potential spectre issue 'tid_to_ac'
drivers/net/wireless/intel/iwlegacy/4965-mac.c:2260 il4965_tx_agg_start() warn: potential spectre issue 'il->stations[sta_id].tid'
drivers/net/wireless/intel/iwlegacy/4965-mac.c:2353 il4965_tx_agg_stop() warn: potential spectre issue 'il->stations[sta_id].tid'
drivers/net/wireless/intel/iwlwifi/dvm/tx.c:520 iwlagn_tx_agg_stop() warn: potential spectre issue 'priv->tid_data[sta_id]'
drivers/net/wireless/intel/iwlwifi/dvm/tx.c:613 iwlagn_tx_agg_start() warn: potential spectre issue 'priv->tid_data[sta_id]' (local cap)
drivers/net/wireless/intel/iwlwifi/dvm/tx.c:618 iwlagn_tx_agg_start() warn: potential spectre issue 'tid_to_ac' (local cap)
drivers/net/wireless/intel/iwlwifi/dvm/tx.c:668 iwlagn_tx_agg_flush() warn: potential spectre issue 'priv->tid_data[sta_id]'
drivers/net/wireless/intel/iwlwifi/dvm/tx.c:710 iwlagn_tx_agg_oper() warn: potential spectre issue 'priv->tid_data[sta_priv->sta_id]'
drivers/net/wireless/intel/iwlwifi/dvm/tx.c:715 iwlagn_tx_agg_oper() warn: potential spectre issue 'tid_to_ac'
drivers/net/wireless/intel/iwlwifi/fw/dbg.c:1078 iwl_fw_start_dbg_conf() warn: potential spectre issue 'fwrt->fw->dbg_conf_tlv'
drivers/net/wireless/intel/iwlwifi/mvm/debugfs.c:1413 iwl_dbgfs_bcast_filters_write() warn: potential spectre issue 'mvm->dbgfs_bcast_filtering.cmd.filters'
drivers/net/wireless/intel/iwlwifi/mvm/debugfs.c:1486 iwl_dbgfs_bcast_filters_macs_write() warn: potential spectre issue 'mvm->dbgfs_bcast_filtering.cmd.macs'
drivers/net/wireless/intel/iwlwifi/mvm/debugfs-vif.c:987 iwl_dbgfs_tof_range_request_write() warn: potential spectre issue 'mvm->tof_data.range_req.ap' (local cap)
drivers/net/wireless/intel/iwlwifi/mvm/mac80211.c:879 iwl_mvm_ampdu_check_trigger() warn: potential spectre issue 'mvmsta->tid_data'
drivers/net/wireless/intel/iwlwifi/mvm/sta.c:2333 iwl_mvm_sta_rx_agg() warn: potential spectre issue 'mvm_sta->tid_to_baid'
drivers/net/wireless/intel/iwlwifi/mvm/sta.c:2461 iwl_mvm_sta_tx_agg_start() warn: potential spectre issue 'mvmsta->tid_data' (local cap)
drivers/net/wireless/intel/iwlwifi/mvm/sta.c:2473 iwl_mvm_sta_tx_agg_start() warn: potential spectre issue 'tid_to_mac80211_ac' (local cap)
drivers/net/wireless/intel/iwlwifi/mvm/sta.c:2566 iwl_mvm_sta_tx_agg_oper() warn: potential spectre issue 'mvmsta->tid_data'
drivers/net/wireless/intel/iwlwifi/mvm/sta.c:2621 iwl_mvm_sta_tx_agg_oper() warn: potential spectre issue 'tid_to_mac80211_ac'
drivers/net/wireless/intel/iwlwifi/mvm/sta.c:2722 iwl_mvm_sta_tx_agg_stop() warn: potential spectre issue 'mvmsta->tid_data'
drivers/net/wireless/intel/iwlwifi/mvm/sta.c:2794 iwl_mvm_sta_tx_agg_flush() warn: potential spectre issue 'mvmsta->tid_data'
drivers/net/wireless/intel/iwlwifi/mvm/sta.c:697 iwl_mvm_sta_alloc_queue_tvqm() warn: potential spectre issue 'mvmsta->tid_data'
drivers/net/wireless/intel/iwlwifi/mvm/utils.c:708 iwl_mvm_update_txq_mapping() warn: potential spectre issue 'tid_to_mac80211_ac' (local cap)
drivers/net/wireless/marvell/mwifiex/11n_rxreorder.c:650 mwifiex_11n_rx_reorder_pkt() warn: potential spectre issue 'tbl->rx_reorder_ptr'
drivers/net/wireless/marvell/mwifiex/main.c:1285 mwifiex_netdev_select_wmm_queue() warn: potential spectre issue 'mwifiex_1d_to_wmm_queue'
drivers/net/wireless/marvell/mwifiex/sta_rx.c:243 mwifiex_process_sta_rx_packet() warn: potential spectre issue 'sta_ptr->rx_seq' (local cap)
drivers/net/wireless/marvell/mwifiex/sta_rx.c:251 mwifiex_process_sta_rx_packet() warn: potential spectre issue 'priv->rx_seq'
drivers/net/wireless/marvell/mwifiex/uap_txrx.c:419 mwifiex_process_uap_rx_packet() warn: potential spectre issue 'node->rx_seq' (local cap)
drivers/net/wireless/marvell/mwifiex/util.c:715 mwifiex_hist_data_set() warn: potential spectre issue 'phist_data->rx_rate'
drivers/net/wireless/marvell/mwifiex/util.c:716 mwifiex_hist_data_set() warn: potential spectre issue 'phist_data->snr'
drivers/net/wireless/marvell/mwifiex/util.c:717 mwifiex_hist_data_set() warn: potential spectre issue 'phist_data->noise_flr'
drivers/net/wireless/marvell/mwifiex/util.c:718 mwifiex_hist_data_set() warn: potential spectre issue 'phist_data->sig_str'
drivers/net/wireless/mediatek/mt7601u/main.c:365 mt76_ampdu_action() warn: potential spectre issue 'msta->agg_ssn'
drivers/net/wireless/mediatek/mt76/agg-rx.c:139 mt76_rx_aggr_check_ctl() warn: potential spectre issue 'wcid->aggr'
drivers/net/wireless/mediatek/mt76/agg-rx.c:260 mt76_rx_aggr_start() warn: potential spectre issue 'wcid->aggr'
drivers/net/wireless/mediatek/mt76/agg-rx.c:295 mt76_rx_aggr_stop() warn: potential spectre issue 'wcid->aggr'
drivers/net/wireless/mediatek/mt76/mt76x2_mac.c:281 mt76x2_rx_get_sta_wcid() warn: potential spectre issue 'dev->wcid'
drivers/net/wireless/mediatek/mt76/mt76x2_main.c:491 mt76x2_ampdu_action() warn: potential spectre issue 'sta->txq'
drivers/net/wireless/realtek/rtl8xxxu/rtl8xxxu_core.c:1899 rtl8xxxu_read_efuse() warn: potential spectre issue 'priv->efuse_wifi.raw'
drivers/net/wireless/realtek/rtlwifi/base.c:1784 rtl_tx_agg_start() warn: potential spectre issue 'sta_entry->tids' (local cap)
drivers/net/wireless/realtek/rtlwifi/base.c:1812 rtl_tx_agg_stop() warn: potential spectre issue 'sta_entry->tids' (local cap)
drivers/net/wireless/realtek/rtlwifi/base.c:1843 rtl_rx_agg_start() warn: potential spectre issue 'sta_entry->tids' (local cap)
drivers/net/wireless/realtek/rtlwifi/base.c:1868 rtl_rx_agg_stop() warn: potential spectre issue 'sta_entry->tids' (local cap)
drivers/net/wireless/realtek/rtlwifi/base.c:1888 rtl_tx_agg_oper() warn: potential spectre issue 'sta_entry->tids' (local cap)
drivers/net/wireless/rsi/rsi_91x_mac80211.c:1072 rsi_mac80211_ampdu_action() warn: potential spectre issue 'rsta->seq_start'
drivers/net/wireless/ti/wl1251/tx.c:230 wl1251_tx_send_packet() warn: potential spectre issue 'wl->tx_frames'
drivers/of/resolver.c:130 update_usages_of_a_phandle_reference() warn: potential spectre issue 'prop->value' (local cap)
drivers/pci/pci-sysfs.c:853 pci_read_config() warn: potential spectre issue 'data'
drivers/pci/pci-sysfs.c:919 pci_write_config() warn: potential spectre issue 'data'
drivers/pci/switch/switchtec.c:813 ioctl_event_ctl() warn: potential spectre issue 'event_regs' (local cap)
drivers/platform/chrome/cros_ec_lightbar.c:249 led_rgb_store() warn: potential spectre issue '_ctype' (local cap)
drivers/platform/x86/thinkpad_acpi.c:5827 led_set_status() warn: potential spectre issue 'tpacpi_led_state_cache' (local cap)
drivers/platform/x86/thinkpad_acpi.c:6090 led_write() warn: potential spectre issue 'tpacpi_leds' (local cap)
drivers/rapidio/rio-sysfs.c:145 rio_read_config() warn: potential spectre issue 'data'
drivers/rapidio/rio-sysfs.c:208 rio_write_config() warn: potential spectre issue 'data'
drivers/rtc/rtc-lib.c:44 rtc_year_days() warn: potential spectre issue 'rtc_ydays[is_leap_year(year)]'
drivers/scsi/aacraid/aachba.c:3406 force_delete_disk() warn: potential spectre issue 'fsa_dev_ptr' (local cap)
drivers/scsi/aacraid/aachba.c:3431 delete_disk() warn: potential spectre issue 'fsa_dev_ptr' (local cap)
drivers/scsi/aacraid/commctrl.c:706 aac_send_raw_srb() warn: potential spectre issue 'hbacmd->sge'
drivers/scsi/ch.c:613 ch_checkrange() warn: potential spectre issue 'ch->counts' (local cap)
drivers/scsi/cxgbi/cxgb4i/cxgb4i.c:2111 t4_uld_rx_handler() warn: potential spectre issue 'cxgb4i_cplhandlers'
drivers/scsi/cxgbi/libcxgbi.c:523 sock_put_port() warn: potential spectre issue 'pmap->port_csk' (local cap)
drivers/scsi/gdth.c:3952 gdth_eh_bus_reset() warn: potential spectre issue 'ha->raw'
drivers/scsi/gdth.c:4135 ioc_resetdrv() warn: potential spectre issue 'ha->hdr' (local cap)
drivers/scsi/gdth.c:4388 ioc_rescan() warn: potential spectre issue 'rsc->hdr_list' (local cap)
drivers/scsi/gdth.c:4392 ioc_rescan() warn: potential spectre issue 'ha->hdr' (local cap)
drivers/scsi/gdth.c:4559 gdth_ioctl() warn: potential spectre issue 'ha->raw' (local cap)
drivers/scsi/mpt3sas/mpt3sas_ctl.c:1929 mpt3sas_send_diag_release() warn: potential spectre issue 'ioc->diag_buffer_status'
drivers/scsi/osst.c:1878 osst_space_over_filemarks_backward() warn: potential spectre issue 'STp->header_cache->dat_fm_tab.fm_tab_ent'
drivers/scsi/osst.c:2032 osst_space_over_filemarks_forward_fast() warn: potential spectre issue 'STp->header_cache->dat_fm_tab.fm_tab_ent' (local cap)
drivers/scsi/osst.c:705 osst_verify_frame() warn: potential spectre issue 'STp->header_cache->dat_fm_tab.fm_tab_ent' (local cap)
drivers/scsi/qla2xxx/qla_attr.c:282 qla2x00_sysfs_write_optrom() warn: potential spectre issue 'ha->optrom_buffer' (local cap)
drivers/staging/comedi/comedi_fops.c:1832 do_lock_ioctl() warn: potential spectre issue 'dev->subdevices' (local cap)
drivers/staging/comedi/comedi_fops.c:1864 do_unlock_ioctl() warn: potential spectre issue 'dev->subdevices' (local cap)
drivers/staging/comedi/comedi_fops.c:1898 do_cancel_ioctl() warn: potential spectre issue 'dev->subdevices' (local cap)
drivers/staging/comedi/comedi_fops.c:1931 do_poll_ioctl() warn: potential spectre issue 'dev->subdevices' (local cap)
drivers/staging/comedi/comedi_fops.c:1967 do_setrsubd_ioctl() warn: potential spectre issue 'dev->subdevices' (local cap)
drivers/staging/comedi/comedi_fops.c:2009 do_setwsubd_ioctl() warn: potential spectre issue 'dev->subdevices' (local cap)
drivers/staging/comedi/drivers/addi_apci_3120.c:779 apci3120_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/addi_apci_3501.c:149 apci3501_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/addi_apci_3xxx.c:633 apci3xxx_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/adl_pci6208.c:76 pci6208_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/adv_pci1723.c:90 pci1723_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/adv_pci1724.c:112 adv_pci1724_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/cb_pcidas64.c:3122 ao_winsn() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/cb_pcidas64.c:3636 cb_pcidas64_calib_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/cb_pcidas64.c:3689 cb_pcidas64_ad8402_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/cb_pcidas.c:569 cb_pcidas_caldac_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/cb_pcidas.c:606 cb_pcidas_dac08_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/cb_pcidas.c:639 cb_pcidas_trimpot_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/cb_pcidda.c:295 cb_pcidda_ao_insn_write() warn: potential spectre issue 'devpriv->ao_range'
drivers/staging/comedi/drivers/comedi_8254.c:488 comedi_8254_insn_read() warn: potential spectre issue 'i8254->busy'
drivers/staging/comedi/drivers/comedi_8254.c:505 comedi_8254_insn_write() warn: potential spectre issue 'i8254->busy'
drivers/staging/comedi/drivers/comedi_8254.c:523 comedi_8254_insn_config() warn: potential spectre issue 'i8254->busy'
drivers/staging/comedi/drivers/comedi_test.c:624 waveform_ao_insn_write() warn: potential spectre issue 'devpriv->ao_loopbacks'
drivers/staging/comedi/drivers/dac02.c:81 dac02_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/daqboard2000.c:412 db2k_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/das08.c:198 das08_ai_insn_read() warn: potential spectre issue 'devpriv->pg_gainlist'
drivers/staging/comedi/drivers/das16.c:867 das16_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/das1800.c:1000 das1800_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/das6402.c:451 das6402_ao_insn_write() warn: potential spectre issue 's->readback' (local cap)
drivers/staging/comedi/drivers/dmm32at.c:175 dmm32at_ai_set_chanspec() warn: potential spectre issue 'dmm32at_rangebits'
drivers/staging/comedi/drivers/dmm32at.c:476 dmm32at_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/dt2801.c:480 dt2801_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/dt2815.c:108 dt2815_ao_insn() warn: potential spectre issue 'devpriv->ao_readback'
drivers/staging/comedi/drivers/dt282x.c:808 dt282x_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/dt9812.c:623 dt9812_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/ii_pci20kc.c:155 ii20k_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/me4000.c:1012 me4000_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/ni_labpc_common.c:1132 labpc_calib_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/ni_labpc_common.c:1179 labpc_eeprom_insn_write() warn: potential spectre issue 's->readback' (local cap)
drivers/staging/comedi/drivers/ni_mio_common.c:2695 ni_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/pcl726.c:244 pcl726_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/pcmmio.c:659 pcmmio_ao_insn_write() warn: potential spectre issue 's->readback' (local cap)
drivers/staging/comedi/drivers/rtd520.c:1042 rtd_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/rtd520.c:1114 rtd_counter_insn_config() warn: potential spectre issue 'devpriv->timer_gate_src' (local cap)
drivers/staging/comedi/drivers/rti800.c:217 rti800_ao_insn_write() warn: potential spectre issue 's->readback' (local cap)
drivers/staging/comedi/drivers/rti800.c:219 rti800_ao_insn_write() warn: potential spectre issue 'devpriv->dac_2comp' (local cap)
drivers/staging/comedi/drivers/rti802.c:55 rti802_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/rti802.c:58 rti802_ao_insn_write() warn: potential spectre issue 'devpriv->dac_coding'
drivers/staging/comedi/drivers/s526.c:230 s526_gpct_insn_config() warn: potential spectre issue 'devpriv->gpct_config'
drivers/staging/comedi/drivers/s526.c:391 s526_gpct_winsn() warn: potential spectre issue 'devpriv->gpct_config'
drivers/staging/comedi/drivers/s626.c:1941 s626_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/usbdux.c:827 usbdux_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/usbduxfast.c:824 usbduxfast_ai_insn_read() warn: potential spectre issue '(devpriv->inbuf)' (local cap)
drivers/staging/comedi/drivers/usbduxsigma.c:789 usbduxsigma_ao_insn_write() warn: potential spectre issue 's->readback'
drivers/staging/comedi/drivers/vmk80xx.c:548 vmk80xx_cnt_insn_write() warn: potential spectre issue 'devpriv->usb_tx_buf'
drivers/staging/fbtft/fbtft-core.c:104 fbtft_request_gpios_match() warn: potential spectre issue 'par->gpio.db' (local cap)
drivers/staging/fbtft/fbtft-core.c:561 fbtft_fb_setcolreg() warn: potential spectre issue 'pal' (local cap)
./drivers/staging/lustre/include/linux/lnet/lib-lnet.h:389 lnet_net2rnethash() warn: potential spectre issue 'the_lnet.ln_remote_nets_hash'
./drivers/staging/lustre/include/uapi/linux/lustre/lustre_user.h:1144 hur_data() warn: potential spectre issue 'hur->hur_user_item'
drivers/staging/lustre/lnet/libcfs/libcfs_cpu.c:503 cfs_cpt_spread_node() warn: potential spectre issue 'cptab->ctb_parts' (local cap)
drivers/staging/lustre/lnet/lnet/api-ni.c:722 lnet_cpt_of_nid_locked() warn: potential spectre issue 'ni->ni_cpts'
drivers/staging/lustre/lnet/lnet/peer.c:250 lnet_find_peer_locked() warn: potential spectre issue 'ptable->pt_hash'
drivers/staging/lustre/lnet/lnet/peer.c:277 lnet_nid2peer_locked() warn: potential spectre issue 'the_lnet.ln_peer_tables'
drivers/staging/lustre/lnet/lnet/peer.c:352 lnet_nid2peer_locked() warn: potential spectre issue 'ptable->pt_hash'
drivers/staging/lustre/lnet/lnet/router_proc.c:443 proc_lnet_peers() warn: potential spectre issue 'the_lnet.ln_peer_tables' (local cap)
drivers/staging/lustre/lnet/lnet/router_proc.c:455 proc_lnet_peers() warn: potential spectre issue 'ptable->pt_hash'
drivers/staging/lustre/lnet/selftest/conctl.c:129 lst_debug_ioctl() warn: potential spectre issue 'name' (local cap)
drivers/staging/lustre/lnet/selftest/conctl.c:196 lst_group_add_ioctl() warn: potential spectre issue 'name' (local cap)
drivers/staging/lustre/lnet/selftest/conctl.c:221 lst_group_del_ioctl() warn: potential spectre issue 'name' (local cap)
drivers/staging/lustre/lnet/selftest/conctl.c:247 lst_group_update_ioctl() warn: potential spectre issue 'name' (local cap)
drivers/staging/lustre/lnet/selftest/conctl.c:300 lst_nodes_add_ioctl() warn: potential spectre issue 'name' (local cap)
drivers/staging/lustre/lnet/selftest/conctl.c:370 lst_group_info_ioctl() warn: potential spectre issue 'name' (local cap)
drivers/staging/lustre/lnet/selftest/conctl.c:404 lst_batch_add_ioctl() warn: potential spectre issue 'name' (local cap)
drivers/staging/lustre/lnet/selftest/conctl.c:429 lst_batch_run_ioctl() warn: potential spectre issue 'name' (local cap)
drivers/staging/lustre/lnet/selftest/conctl.c:456 lst_batch_stop_ioctl() warn: potential spectre issue 'name' (local cap)
drivers/staging/lustre/lnet/selftest/conctl.c:486 lst_batch_query_ioctl() warn: potential spectre issue 'name' (local cap)
drivers/staging/lustre/lnet/selftest/conctl.c:553 lst_batch_info_ioctl() warn: potential spectre issue 'name' (local cap)
drivers/staging/lustre/lnet/selftest/conctl.c:62 lst_session_new_ioctl() warn: potential spectre issue 'name' (local cap)
drivers/staging/lustre/lustre/lov/lov_obd.c:655 lov_del_target() warn: potential spectre issue 'lov->lov_tgts' (local cap)
drivers/staging/lustre/lustre/obdclass/kernelcomm.c:133 libcfs_kkuc_group_add() warn: potential spectre issue 'kkuc_groups' (local cap)
drivers/staging/lustre/lustre/obdclass/kernelcomm.c:148 libcfs_kkuc_group_rem() warn: potential spectre issue 'kkuc_groups'
drivers/staging/lustre/lustre/obdclass/kernelcomm.c:186 libcfs_kkuc_group_put() warn: potential spectre issue 'kkuc_groups'
drivers/staging/media/davinci_vpfe/vpfe_video.c:798 vpfe_enum_input() warn: potential spectre issue 'sdinfo->inputs' (local cap)
drivers/staging/media/imx/imx-media-csi.c:1233 csi_enum_frame_interval() warn: potential spectre issue 'csi_skip'
drivers/staging/media/imx/imx-media-csi.c:857 csi_s_frame_interval() warn: potential spectre issue 'priv->frame_interval'
drivers/staging/media/imx/imx-media-utils.c:312 enum_format() warn: potential spectre issue 'yuv_formats' (local cap)
drivers/staging/media/imx/imx-media-utils.c:318 enum_format() warn: potential spectre issue 'rgb_formats' (local cap)
drivers/staging/media/imx/imx-media-vdic.c:851 vdic_s_frame_interval() warn: potential spectre issue 'priv->frame_interval'
drivers/staging/media/zoran/zoran_driver.c:1351 zoran_v4l2_buffer_status() warn: potential spectre issue 'fh->buffers.buffer' (local cap)
drivers/staging/media/zoran/zoran_driver.c:1497 zoran_set_input() warn: potential spectre issue 'zr->card.input' (local cap)
drivers/staging/media/zoran/zoran_driver.c:2303 zoran_enum_input() warn: potential spectre issue 'zr->card.input' (local cap)
drivers/staging/media/zoran/zoran_driver.c:523 zoran_v4l_queue_frame() warn: potential spectre issue 'zr->v4l_buffers.buffer' (local cap)
drivers/staging/media/zoran/zoran_driver.c:546 zoran_v4l_queue_frame() warn: potential spectre issue 'fh->buffers.buffer' (local cap)
drivers/staging/media/zoran/zoran_driver.c:691 zoran_jpg_queue_frame() warn: potential spectre issue 'zr->jpg_buffers.buffer' (local cap)
drivers/staging/media/zoran/zoran_driver.c:703 zoran_jpg_queue_frame() warn: potential spectre issue 'fh->buffers.buffer' (local cap)
drivers/staging/rtl8188eu/core/rtw_mlme.c:1629 rtw_set_key() warn: potential spectre issue 'psecuritypriv->dot11DefKey'
drivers/staging/rtl8188eu/core/rtw_mlme.c:1637 rtw_set_key() warn: potential spectre issue 'psecuritypriv->dot118021XGrpKey'
drivers/staging/rtl8188eu/os_dep/ioctl_linux.c:2300 rtw_set_encryption() warn: potential spectre issue 'psecuritypriv->dot11DefKey'
drivers/staging/rtl8188eu/os_dep/ioctl_linux.c:2302 rtw_set_encryption() warn: potential spectre issue 'psecuritypriv->dot11DefKeylen'
drivers/staging/rtl8188eu/os_dep/ioctl_linux.c:2326 rtw_set_encryption() warn: potential spectre issue 'psecuritypriv->dot118021XGrpKey' (local cap)
drivers/staging/rtl8188eu/os_dep/ioctl_linux.c:2338 rtw_set_encryption() warn: potential spectre issue 'psecuritypriv->dot118021XGrptxmickey' (local cap)
drivers/staging/rtl8188eu/os_dep/ioctl_linux.c:2339 rtw_set_encryption() warn: potential spectre issue 'psecuritypriv->dot118021XGrprxmickey' (local cap)
drivers/staging/rtl8188eu/os_dep/ioctl_linux.c:435 wpa_set_encryption() warn: potential spectre issue 'psecuritypriv->dot11DefKey'
drivers/staging/rtl8188eu/os_dep/ioctl_linux.c:436 wpa_set_encryption() warn: potential spectre issue 'psecuritypriv->dot11DefKeylen'
drivers/staging/rtl8188eu/os_dep/ioctl_linux.c:471 wpa_set_encryption() warn: potential spectre issue 'padapter->securitypriv.dot118021XGrpKey' (local cap)
drivers/staging/rtl8188eu/os_dep/ioctl_linux.c:472 wpa_set_encryption() warn: potential spectre issue 'padapter->securitypriv.dot118021XGrptxmickey' (local cap)
drivers/staging/rtl8188eu/os_dep/ioctl_linux.c:473 wpa_set_encryption() warn: potential spectre issue 'padapter->securitypriv.dot118021XGrprxmickey' (local cap)
drivers/staging/rtl8188eu/os_dep/rtw_android.c:161 rtw_android_priv_cmd() warn: potential spectre issue 'command'
drivers/staging/rtl8192e/dot11d.c:145 Dot11d_UpdateCountryIe() warn: potential spectre issue 'pDot11dInfo->channel_map'
drivers/staging/rtl8192e/dot11d.c:146 Dot11d_UpdateCountryIe() warn: potential spectre issue 'pDot11dInfo->MaxTxPwrDbmList'
drivers/staging/rtl8192u/ieee80211/dot11d.c:81 Dot11d_UpdateCountryIe() warn: potential spectre issue 'pDot11dInfo->channel_map'
drivers/staging/rtl8192u/ieee80211/dot11d.c:82 Dot11d_UpdateCountryIe() warn: potential spectre issue 'pDot11dInfo->MaxTxPwrDbmList'
drivers/staging/rtl8712/rtl871x_ioctl_linux.c:124 handle_group_key() warn: potential spectre issue 'gk'
drivers/staging/rtl8712/rtl871x_ioctl_linux.c:128 handle_group_key() warn: potential spectre issue 'gtk'
drivers/staging/rtl8712/rtl871x_ioctl_linux.c:130 handle_group_key() warn: potential spectre issue 'grk'
drivers/staging/rtl8712/rtl871x_mlme.c:1249 r8712_set_key() warn: potential spectre issue 'psecuritypriv->DefKey'
drivers/staging/rtl8712/rtl871x_mlme.c:1263 r8712_set_key() warn: potential spectre issue 'psecuritypriv->XGrpKey'
drivers/staging/rtl8723bs/core/rtw_mlme.c:2336 rtw_set_key() warn: potential spectre issue 'psecuritypriv->dot11DefKey'
drivers/staging/rtl8723bs/core/rtw_mlme.c:2344 rtw_set_key() warn: potential spectre issue 'psecuritypriv->dot118021XGrpKey'
drivers/staging/rtl8723bs/core/rtw_wlan_util.c:652 write_cam_from_cache() warn: potential spectre issue 'dvobj->cam_cache'
drivers/staging/rtl8723bs/os_dep/ioctl_linux.c:3636 rtw_set_encryption() warn: potential spectre issue 'psecuritypriv->dot11DefKey'
drivers/staging/rtl8723bs/os_dep/ioctl_linux.c:3638 rtw_set_encryption() warn: potential spectre issue 'psecuritypriv->dot11DefKeylen'
drivers/staging/rtl8723bs/os_dep/ioctl_linux.c:3664 rtw_set_encryption() warn: potential spectre issue 'psecuritypriv->dot118021XGrpKey' (local cap)
drivers/staging/rtl8723bs/os_dep/ioctl_linux.c:3679 rtw_set_encryption() warn: potential spectre issue 'psecuritypriv->dot118021XGrptxmickey' (local cap)
drivers/staging/rtl8723bs/os_dep/ioctl_linux.c:3680 rtw_set_encryption() warn: potential spectre issue 'psecuritypriv->dot118021XGrprxmickey' (local cap)
drivers/staging/rtl8723bs/os_dep/ioctl_linux.c:595 wpa_set_encryption() warn: potential spectre issue 'psecuritypriv->dot11DefKey'
drivers/staging/rtl8723bs/os_dep/ioctl_linux.c:596 wpa_set_encryption() warn: potential spectre issue 'psecuritypriv->dot11DefKeylen'
drivers/staging/rtl8723bs/os_dep/ioctl_linux.c:639 wpa_set_encryption() warn: potential spectre issue 'padapter->securitypriv.dot118021XGrpKey' (local cap)
drivers/staging/rtl8723bs/os_dep/ioctl_linux.c:642 wpa_set_encryption() warn: potential spectre issue 'padapter->securitypriv.dot118021XGrptxmickey' (local cap)
drivers/staging/rtl8723bs/os_dep/ioctl_linux.c:643 wpa_set_encryption() warn: potential spectre issue 'padapter->securitypriv.dot118021XGrprxmickey' (local cap)
drivers/staging/rtl8723bs/os_dep/ioctl_linux.c:655 wpa_set_encryption() warn: potential spectre issue 'padapter->securitypriv.dot11wBIPKey' (local cap)
drivers/staging/rtlwifi/base.c:1713 rtl_tx_agg_start() warn: potential spectre issue 'sta_entry->tids' (local cap)
drivers/staging/rtlwifi/base.c:1743 rtl_tx_agg_stop() warn: potential spectre issue 'sta_entry->tids' (local cap)
drivers/staging/rtlwifi/base.c:1775 rtl_rx_agg_start() warn: potential spectre issue 'sta_entry->tids' (local cap)
drivers/staging/rtlwifi/base.c:1801 rtl_rx_agg_stop() warn: potential spectre issue 'sta_entry->tids' (local cap)
drivers/staging/rtlwifi/base.c:1822 rtl_tx_agg_oper() warn: potential spectre issue 'sta_entry->tids' (local cap)
drivers/staging/sm750fb/sm750.c:624 lynxfb_ops_setcolreg() warn: potential spectre issue 'par->pseudo_palette' (local cap)
drivers/staging/speakup/i18n.c:559 spk_msg_set() warn: potential spectre issue 'speakup_default_msgs' (local cap)
drivers/staging/speakup/i18n.c:564 spk_msg_set() warn: potential spectre issue 'speakup_msgs' (local cap)
drivers/staging/speakup/kobjects.c:190 chars_chartab_store() warn: potential spectre issue 'spk_characters' (local cap)
drivers/staging/speakup/kobjects.c:190 chars_chartab_store() warn: potential spectre issue 'spk_default_chars' (local cap)
drivers/staging/speakup/kobjects.c:201 chars_chartab_store() warn: potential spectre issue 'spk_chartab' (local cap)
drivers/staging/vc04_services/interface/vchiq_arm/vchiq_arm.c:1307 vchiq_ioctl() warn: potential spectre issue 'args.msgbufs'
drivers/staging/xgifb/XGI_main_26.c:1134 XGIfb_setcolreg() warn: potential spectre issue '(info->pseudo_palette)'
drivers/target/iscsi/cxgbit/cxgbit_main.c:514 cxgbit_uld_lro_rx_handler() warn: potential spectre issue 'cxgbit_cplhandlers' (local cap)
drivers/target/iscsi/cxgbit/cxgbit_target.c:1443 cxgbit_lro_skb_merge() warn: potential spectre issue 'ssi->frags'
drivers/thermal/thermal_sysfs.c:779 thermal_cooling_device_stats_update() warn: potential spectre issue 'stats->trans_table'
drivers/tty/n_tty.c:463 do_output_char() warn: potential spectre issue '_ctype'
drivers/tty/n_tty.c:569 process_output_block() warn: potential spectre issue '_ctype'
drivers/tty/vt/consolemap.c:260 set_translate() warn: potential spectre issue 'inv_translate'
drivers/tty/vt/consolemap.c:482 con_insert_unipair() warn: potential spectre issue 'p->uni_pgdir'
drivers/tty/vt/consolemap.c:490 con_insert_unipair() warn: potential spectre issue 'p1'
drivers/tty/vt/consolemap.c:495 con_insert_unipair() warn: potential spectre issue 'p2'
drivers/tty/vt/keyboard.c:2153 vt_reset_unicode() warn: potential spectre issue 'kbd_table'
drivers/tty/vt/vc_screen.c:489 vcs_write() warn: potential spectre issue 'header'
drivers/tty/vt/vt.c:1883 do_con_trol() warn: potential spectre issue '_ctype'
drivers/tty/vt/vt.c:765 vc_allocate() warn: potential spectre issue 'vc_cons' (local cap)
drivers/usb/core/config.c:376 usb_parse_endpoint() warn: potential spectre issue 'maxpacket_maxes'
drivers/usb/core/hub.c:1403 hub_configure() warn: potential spectre issue 'portstr' (local cap)
drivers/usb/gadget/function/f_fs.c:2320 __ffs_data_do_os_desc() warn: potential spectre issue 'data + 10' (local cap)
drivers/usb/gadget/function/f_fs.c:2320 __ffs_data_do_os_desc() warn: potential spectre issue 'data[10]' (local cap)
drivers/usb/gadget/function/f_fs.c:2771 __ffs_func_bind_do_descs() warn: potential spectre issue 'func->eps_revmap'
drivers/usb/gadget/function/f_fs.c:2800 __ffs_func_bind_do_nums() warn: potential spectre issue 'func->interfaces_nums'
drivers/usb/gadget/function/f_fs.c:2811 __ffs_func_bind_do_nums() warn: potential spectre issue 'func->ffs->stringtabs[0]->strings'
drivers/usb/gadget/function/f_fs.c:2851 __ffs_func_bind_do_os_desc() warn: potential spectre issue 'func->function.os_desc_table'
drivers/usb/gadget/function/f_fs.c:2852 __ffs_func_bind_do_os_desc() warn: potential spectre issue 'func->interfaces_nums'
drivers/usb/gadget/function/f_mass_storage.c:2756 fsg_common_create_lun() warn: potential spectre issue 'common->luns'
drivers/usb/gadget/function/f_mass_storage.c:3176 fsg_lun_make() warn: potential spectre issue 'fsg_opts->common->luns' (local cap)
drivers/usb/misc/sisusbvga/sisusb_con.c:148 sisusb_get_sisusb() warn: potential spectre issue 'mysisusbs'
drivers/usb/misc/sisusbvga/sisusb_con.c:180 sisusb_get_sisusb_lock_and_check() warn: potential spectre issue 'sisusb->havethisconsole'
drivers/usb/misc/sisusbvga/sisusb_con.c:238 sisusbcon_init() warn: potential spectre issue 'sisusb->havethisconsole'
drivers/vfio/pci/vfio_pci_igd.c:118 vfio_pci_igd_cfg_rw() warn: potential spectre issue 'vdev->region'
drivers/vfio/pci/vfio_pci_igd.c:31 vfio_pci_igd_rw() warn: potential spectre issue 'vdev->region'
drivers/vfio/pci/vfio_pci_rdwr.c:141 vfio_pci_setup_barmap() warn: potential spectre issue 'vdev->barmap'
drivers/vfio/pci/vfio_pci_rdwr.c:170 vfio_pci_bar_rw() warn: potential spectre issue 'pdev->resource'
drivers/vfio/pci/vfio_pci_rdwr.c:171 vfio_pci_bar_rw() warn: potential spectre issue '(pdev)->resource'
drivers/vfio/pci/vfio_pci_rdwr.c:198 vfio_pci_bar_rw() warn: potential spectre issue 'vdev->barmap'
drivers/vfio/pci/vfio_pci_rdwr.c:316 vfio_pci_ioeventfd() warn: potential spectre issue '(pdev)->resource' (local cap)
drivers/vhost/net.c:1013 vhost_net_flush_vq() warn: potential spectre issue 'n->vqs'
drivers/video/console/vgacon.c:185 vgacon_scrollback_reset() warn: potential spectre issue 'vgacon_scrollbacks'
drivers/video/console/vgacon.c:205 vgacon_scrollback_init() warn: potential spectre issue 'vgacon_scrollbacks'
drivers/video/console/vgacon.c:219 vgacon_scrollback_switch() warn: potential spectre issue 'vgacon_scrollbacks'
drivers/video/fbdev/arkfb.c:838 arkfb_setcolreg() warn: potential spectre issue 'fb->pseudo_palette' (local cap)
drivers/video/fbdev/aty/aty128fb.c:2275 aty128fb_setcolreg() warn: potential spectre issue 'pal' (local cap)
drivers/video/fbdev/aty/aty128fb.c:2298 aty128fb_setcolreg() warn: potential spectre issue 'par->green' (local cap)
drivers/video/fbdev/aty/aty128fb.c:2300 aty128fb_setcolreg() warn: potential spectre issue 'par->red' (local cap)
drivers/video/fbdev/aty/aty128fb.c:2301 aty128fb_setcolreg() warn: potential spectre issue 'par->blue' (local cap)
drivers/video/fbdev/aty/atyfb_base.c:2882 atyfb_setcolreg() warn: potential spectre issue 'par->palette' (local cap)
drivers/video/fbdev/aty/atyfb_base.c:2889 atyfb_setcolreg() warn: potential spectre issue 'pal' (local cap)
drivers/video/fbdev/aty/radeon_base.c:1182 radeon_setcolreg() warn: potential spectre issue 'rinfo->palette' (local cap)
drivers/video/fbdev/aty/radeon_base.c:1223 radeon_setcolreg() warn: potential spectre issue 'pal' (local cap)
drivers/video/fbdev/carminefb.c:173 carmine_setcolreg() warn: potential spectre issue 'info->pseudo_palette' (local cap)
drivers/video/fbdev/cirrusfb.c:1297 cirrusfb_setcolreg() warn: potential spectre issue 'cinfo->pseudo_palette' (local cap)
drivers/video/fbdev/cirrusfb.c:486 cirrusfb_check_pixclock() warn: potential spectre issue 'cirrusfb_board_info[cinfo->btype].maxclock'
drivers/video/fbdev/core/fbcon.c:1300 fbcon_putcs() warn: potential spectre issue 'con2fb_map'
drivers/video/fbdev/core/fbcon.c:1301 fbcon_putcs() warn: potential spectre issue 'fb_display'
drivers/video/fbdev/core/fbcon.c:1320 fbcon_clear_margins() warn: potential spectre issue 'con2fb_map'
drivers/video/fbdev/core/fbcon.c:1329 fbcon_cursor() warn: potential spectre issue 'con2fb_map'
drivers/video/fbdev/core/fbcon.c:2140 fbcon_resize() warn: potential spectre issue 'con2fb_map'
drivers/video/fbdev/core/fbcon.c:2142 fbcon_resize() warn: potential spectre issue 'fb_display'
drivers/video/fbdev/core/fbcon.c:2187 fbcon_switch() warn: potential spectre issue 'fb_display'
drivers/video/fbdev/core/fbcon.c:2191 fbcon_switch() warn: potential spectre issue 'con2fb_map'
drivers/video/fbdev/core/fbcon.c:2688 fbcon_set_palette() warn: potential spectre issue 'con2fb_map'
drivers/video/fbdev/core/fbcon.c:656 set_blitting_type() warn: potential spectre issue 'fb_display'
drivers/video/fbdev/core/fbcon.c:724 con2fb_acquire_newinfo() warn: potential spectre issue 'con2fb_map'
drivers/video/fbdev/core/fbmem.c:1174 do_fb_ioctl() warn: potential spectre issue 'registered_fb' (local cap)
drivers/video/fbdev/cyber2000fb.c:305 cyber2000fb_setcolreg() warn: potential spectre issue 'cfb->palette' (local cap)
drivers/video/fbdev/cyber2000fb.c:413 cyber2000fb_setcolreg() warn: potential spectre issue 'cfb->fb.pseudo_palette' (local cap)
drivers/video/fbdev/geode/gx1fb_core.c:180 gx1fb_setcolreg() warn: potential spectre issue 'pal' (local cap)
drivers/video/fbdev/geode/gxfb_core.c:213 gxfb_setcolreg() warn: potential spectre issue 'pal' (local cap)
drivers/video/fbdev/geode/lxfb_core.c:320 lxfb_setcolreg() warn: potential spectre issue 'pal' (local cap)
drivers/video/fbdev/goldfishfb.c:86 goldfish_fb_setcolreg() warn: potential spectre issue 'fb->cmap' (local cap)
drivers/video/fbdev/gxt4500.c:541 gxt4500_setcolreg() warn: potential spectre issue 'pal' (local cap)
drivers/video/fbdev/hyperv_fb.c:592 hvfb_setcolreg() warn: potential spectre issue 'pal' (local cap)
drivers/video/fbdev/i740fb.c:885 i740fb_setcolreg() warn: potential spectre issue 'info->pseudo_palette' (local cap)
drivers/video/fbdev/intelfb/intelfbdrv.c:1403 intelfb_setcolreg() warn: potential spectre issue 'dinfo->pseudo_palette' (local cap)
drivers/video/fbdev/kyro/fbdev.c:537 kyrofb_setcolreg() warn: potential spectre issue 'par->palette' (local cap)
drivers/video/fbdev/matrox/matroxfb_base.c:687 matroxfb_setcolreg() warn: potential spectre issue 'minfo->cmap' (local cap)
drivers/video/fbdev/matrox/matroxfb_crtc2.c:53 matroxfb_dh_setcolreg() warn: potential spectre issue '(null)' (local cap)
drivers/video/fbdev/matrox/matroxfb_crtc2.c:56 matroxfb_dh_setcolreg() warn: potential spectre issue '(null)' (local cap)
drivers/video/fbdev/mb862xx/mb862xxfbdrv.c:94 mb862xxfb_setcolreg() warn: potential spectre issue 'par->pseudo_palette' (local cap)
drivers/video/fbdev/neofb.c:1221 neofb_setcolreg() warn: potential spectre issue 'fb->pseudo_palette' (local cap)
drivers/video/fbdev/nvidia/nvidia.c:714 nvidiafb_setcolreg() warn: potential spectre issue 'info->pseudo_palette' (local cap)
drivers/video/fbdev/ocfb.c:201 ocfb_setcolreg() warn: potential spectre issue '(info->pseudo_palette)' (local cap)
drivers/video/fbdev/omap2/omapfb/omapfb-main.c:1184 _setcolreg() warn: potential spectre issue '(fbi->pseudo_palette)' (local cap)
drivers/video/fbdev/omap2/omapfb/omapfb-main.c:1519 omapfb_parse_vram_param() warn: potential spectre issue 'paddrs' (local cap)
drivers/video/fbdev/omap2/omapfb/omapfb-main.c:1520 omapfb_parse_vram_param() warn: potential spectre issue 'sizes' (local cap)
drivers/video/fbdev/omap2/omapfb/omapfb-main.c:192 omapfb_get_region_rot_paddr() warn: potential spectre issue 'ofbi->region->vrfb.paddr'
drivers/video/fbdev/pm2fb.c:942 pm2fb_setcolreg() warn: potential spectre issue 'par->palette' (local cap)
drivers/video/fbdev/pm3fb.c:1129 pm3fb_setcolreg() warn: potential spectre issue '(info->pseudo_palette)' (local cap)
drivers/video/fbdev/riva/fbdev.c:1317 rivafb_setcolreg() warn: potential spectre issue 'info->pseudo_palette' (local cap)
drivers/video/fbdev/riva/fbdev.c:1328 rivafb_setcolreg() warn: potential spectre issue 'par->palette' (local cap)
drivers/video/fbdev/s1d13xxxfb.c:293 s1d13xxxfb_setcolreg() warn: potential spectre issue 'info->pseudo_palette' (local cap)
drivers/video/fbdev/s3fb.c:951 s3fb_setcolreg() warn: potential spectre issue 'fb->pseudo_palette' (local cap)
drivers/video/fbdev/savage/savagefb_driver.c:1212 savagefb_setcolreg() warn: potential spectre issue 'par->palette' (local cap)
drivers/video/fbdev/savage/savagefb_driver.c:1228 savagefb_setcolreg() warn: potential spectre issue 'info->pseudo_palette' (local cap)
drivers/video/fbdev/sis/sis_main.c:1444 sisfb_setcolreg() warn: potential spectre issue '(info->pseudo_palette)'
drivers/video/fbdev/sm501fb.c:939 sm501fb_setcolreg() warn: potential spectre issue 'pal' (local cap)
drivers/video/fbdev/sm712fb.c:925 smtc_setcolreg() warn: potential spectre issue 'pal' (local cap)
drivers/video/fbdev/sm712fb.c:932 smtc_setcolreg() warn: potential spectre issue 'pal' (local cap)
drivers/video/fbdev/smscufx.c:1049 ufx_ops_setcolreg() warn: potential spectre issue '(info->pseudo_palette)' (local cap)
drivers/video/fbdev/sstfb.c:687 sstfb_setcolreg() warn: potential spectre issue 'par->palette' (local cap)
drivers/video/fbdev/tdfxfb.c:774 tdfxfb_setcolreg() warn: potential spectre issue 'par->palette' (local cap)
drivers/video/fbdev/tmiofb.c:638 tmiofb_setcolreg() warn: potential spectre issue 'par->pseudo_palette'
drivers/video/fbdev/tridentfb.c:1389 tridentfb_setcolreg() warn: potential spectre issue '(info->pseudo_palette)' (local cap)
drivers/video/fbdev/tridentfb.c:1391 tridentfb_setcolreg() warn: potential spectre issue 'info->pseudo_palette' (local cap)
drivers/video/fbdev/udlfb.c:850 dlfb_ops_setcolreg() warn: potential spectre issue '(info->pseudo_palette)' (local cap)
drivers/video/fbdev/uvesafb.c:1008 uvesafb_setcolreg() warn: potential spectre issue '(info->pseudo_palette)' (local cap)
drivers/video/fbdev/vermilion/vermilion.c:991 vmlfb_setcolreg() warn: potential spectre issue 'info->pseudo_palette' (local cap)
drivers/video/fbdev/vfb.c:341 vfb_setcolreg() warn: potential spectre issue '(info->pseudo_palette)' (local cap)
drivers/video/fbdev/via/viafbdev.c:336 viafb_setcolreg() warn: potential spectre issue 'info->pseudo_palette' (local cap)
drivers/video/fbdev/vt8623fb.c:548 vt8623fb_setcolreg() warn: potential spectre issue 'fb->pseudo_palette' (local cap)
drivers/video/fbdev/xen-fbfront.c:238 xenfb_setcolreg() warn: potential spectre issue 'info->pseudo_palette' (local cap)
drivers/virtio/virtio_mmio.c:637 vm_cmdline_set() warn: potential spectre issue 'str'
drivers/w1/slaves/w1_ds2431.c:242 eeprom_write() warn: potential spectre issue 'tmp'
drivers/w1/slaves/w1_ds2433.c:118 eeprom_read() warn: potential spectre issue 'data->memory'
drivers/w1/slaves/w1_ds2433.c:81 w1_f23_refresh_block() warn: potential spectre issue 'data->memory'
drivers/w1/slaves/w1_ds2805.c:241 w1_f0d_write_bin() warn: potential spectre issue 'tmp'
drivers/w1/slaves/w1_ds28e04.c:139 eeprom_read() warn: potential spectre issue 'data->memory'
drivers/w1/slaves/w1_ds28e04.c:91 w1_f1C_refresh_block() warn: potential spectre issue 'data->memory'
fs/aio.c:1055 lookup_ioctx() warn: potential spectre issue 'table->table' (local cap)
fs/btrfs/send.c:6675 btrfs_ioctl_send() warn: potential spectre issue 'sctx->clone_roots'
fs/cachefiles/daemon.c:257 cachefiles_daemon_write() warn: potential spectre issue '_ctype' (local cap)
fs/compat_ioctl.c:1395 compat_ioctl_check_table() warn: potential spectre issue 'ioctl_pointer'
fs/dlm/lock.c:594 find_rsb_dir() warn: potential spectre issue 'ls->ls_rsbtbl'
fs/dlm/lock.c:739 find_rsb_nodir() warn: potential spectre issue 'ls->ls_rsbtbl'
fs/dlm/lowcomms.c:190 __find_con() warn: potential spectre issue 'connection_hash'
fs/exofs/dir.c:233 exofs_set_de_type() warn: potential spectre issue 'exofs_type_by_mode'
fs/ext2/dir.c:281 ext2_set_de_type() warn: potential spectre issue 'ext2_type_by_mode'
fs/ext2/super.c:1488 ext2_quota_read() warn: potential spectre issue 'sb_dqopt(sb)->files'
fs/ext2/super.c:1533 ext2_quota_write() warn: potential spectre issue 'sb_dqopt(sb)->files'
fs/ext4/ext4.h:3056 ext4_set_de_type() warn: potential spectre issue 'ext4_type_by_mode'
fs/ext4/super.c:5482 ext4_quota_on() warn: potential spectre issue 'EXT4_SB(sb)->s_qf_names'
fs/ext4/super.c:5661 ext4_quota_read() warn: potential spectre issue 'sb_dqopt(sb)->files'
fs/ext4/super.c:5698 ext4_quota_write() warn: potential spectre issue 'sb_dqopt(sb)->files'
fs/f2fs/dir.c:65 set_de_type() warn: potential spectre issue 'f2fs_type_by_mode'
fs/f2fs/super.c:1555 f2fs_quota_read() warn: potential spectre issue 'sb_dqopt(sb)->files'
fs/f2fs/super.c:1611 f2fs_quota_write() warn: potential spectre issue 'sb_dqopt(sb)->files'
fs/fat/nfs.c:91 __fat_nfs_get_inode() warn: potential spectre issue 'de'
fs/file.c:597 __fd_install() warn: potential spectre issue 'fdt->fd'
fs/hpfs/alloc.c:333 hpfs_free_sectors() warn: potential spectre issue 'bmp'
fs/hugetlbfs/inode.c:240 hugetlbfs_read_actor() warn: potential spectre issue 'page'
fs/jfs/jfs_imap.c:343 diRead() warn: potential spectre issue 'iagp->inoext'
fs/jfs/super.c:765 jfs_quota_read() warn: potential spectre issue 'sb_dqopt(sb)->files'
fs/jfs/super.c:810 jfs_quota_write() warn: potential spectre issue 'sb_dqopt(sb)->files'
fs/nfs/callback_xdr.c:108 decode_fh() warn: potential spectre issue 'fh->data' (local cap)
fs/nilfs2/dir.c:269 nilfs_set_de_type() warn: potential spectre issue 'nilfs_type_by_mode'
fs/ocfs2/cluster/nodemanager.c:231 o2nm_node_num_store() warn: potential spectre issue 'cluster->cl_nodes' (local cap)
fs/ocfs2/quota_global.c:350 ocfs2_global_read_info() warn: potential spectre issue 'ino'
fs/ocfs2/quota_global.c:449 ocfs2_global_write_info() warn: potential spectre issue 'dqopt->info'
fs/ocfs2/quota_local.c:170 ocfs2_local_check_quota_file() warn: potential spectre issue 'sb_dqopt(sb)->files'
fs/ocfs2/quota_local.c:184 ocfs2_local_check_quota_file() warn: potential spectre issue 'lmagics'
fs/ocfs2/quota_local.c:190 ocfs2_local_check_quota_file() warn: potential spectre issue 'lversions'
fs/ocfs2/quota_local.c:200 ocfs2_local_check_quota_file() warn: potential spectre issue 'ino'
fs/ocfs2/quota_local.c:216 ocfs2_local_check_quota_file() warn: potential spectre issue 'gmagics'
fs/ocfs2/quota_local.c:222 ocfs2_local_check_quota_file() warn: potential spectre issue 'gversions'
fs/ocfs2/quota_local.c:689 ocfs2_local_read_info() warn: potential spectre issue 'sb_dqopt(sb)->files'
fs/ocfs2/quota_local.c:750 ocfs2_local_read_info() warn: potential spectre issue 'rec->r_list'
fs/quota/dquot.c:2115 dquot_commit_info() warn: potential spectre issue 'dqopt->ops'
fs/quota/dquot.c:2365 vfs_load_quota_inode() warn: potential spectre issue 'dqopt->files' (local cap)
fs/quota/dquot.c:2372 vfs_load_quota_inode() warn: potential spectre issue 'dqopt->ops' (local cap)
fs/quota/dquot.c:2373 vfs_load_quota_inode() warn: potential spectre issue 'dqopt->info' (local cap)
fs/quota/dquot.c:412 mark_info_dirty() warn: potential spectre issue 'sb_dqopt(sb)->info'
fs/quota/dquot.c:936 dqinit_needed() warn: potential spectre issue 'dquots'
fs/quota/quota_v1.c:128 v1_check_quota_file() warn: potential spectre issue 'sb_dqopt(sb)->files'
fs/quota/quota_v1.c:150 v1_check_quota_file() warn: potential spectre issue 'quota_magics'
fs/quota/quota_v1.c:174 v1_read_file_info() warn: potential spectre issue 'dqopt->info'
fs/quota/quota_v1.c:200 v1_write_file_info() warn: potential spectre issue 'dqopt->info'
fs/quota/quota_v2.c:172 v2_write_file_info() warn: potential spectre issue 'dqopt->info'
fs/quota/quota_v2.c:84 v2_check_quota_file() warn: potential spectre issue 'quota_magics'
fs/quota/quota_v2.c:85 v2_check_quota_file() warn: potential spectre issue 'quota_versions'
fs/quota/quota_v2.c:96 v2_read_file_info() warn: potential spectre issue 'dqopt->info'
fs/reiserfs/super.c:2421 reiserfs_quota_on() warn: potential spectre issue 'REISERFS_SB(sb)->s_qf_names' (local cap)
fs/reiserfs/super.c:2493 reiserfs_quota_read() warn: potential spectre issue 'sb_dqopt(sb)->files'
fs/reiserfs/super.c:2543 reiserfs_quota_write() warn: potential spectre issue 'sb_dqopt(sb)->files'
fs/reiserfs/super.c:2546 reiserfs_quota_write() warn: potential spectre issue 'REISERFS_SB(sb)->s_qf_names'
fs/udf/partition.c:122 udf_get_pblock_spar15() warn: potential spectre issue 'sbi->s_partmaps'
fs/udf/partition.c:295 udf_try_read_meta() warn: potential spectre issue 'UDF_SB(sb)->s_partmaps'
fs/udf/partition.c:317 udf_get_pblock_meta25() warn: potential spectre issue 'sbi->s_partmaps'
fs/udf/partition.c:39 udf_get_pblock() warn: potential spectre issue 'sbi->s_partmaps' (local cap)
fs/udf/partition.c:58 udf_get_pblock_virt15() warn: potential spectre issue 'sbi->s_partmaps'
fs/udf/partition.c:68 udf_get_pblock_virt15() warn: potential spectre issue '(iinfo->i_ext.i_data + vdata->s_start_offset)' (local cap)
fs/xfs/xfs_error.c:289 xfs_errortag_set() warn: potential spectre issue 'mp->m_errortag'
./include/linux/ctype.h:44 __tolower() warn: potential spectre issue '_ctype'
./include/linux/ctype.h:51 __toupper() warn: potential spectre issue '_ctype'
./include/linux/kvm_host.h:573 __kvm_memslots() warn: potential spectre issue 'kvm->memslots'
./include/linux/mISDNif.h:346 test_channelmap() warn: potential spectre issue 'map'
./include/linux/mmzone.h:1161 __nr_to_section() warn: potential spectre issue 'mem_section[(nr / (((1) << 12) / 32))]'
./include/linux/mtd/map.h:375 map_word_load_partial() warn: potential spectre issue 'buf'
./include/media/v4l2-subdev.h:932 v4l2_subdev_get_try_format() warn: potential spectre issue 'cfg' (local cap)
./include/net/netfilter/nf_conntrack_l3proto.h:81 __nf_ct_l3proto_find() warn: potential spectre issue 'nf_ct_l3protos' (local cap)
./include/rdma/ib_verbs.h:2711 rdma_protocol_ib() warn: potential spectre issue 'device->port_immutable'
./include/rdma/ib_verbs.h:2716 rdma_protocol_roce() warn: potential spectre issue 'device->port_immutable'
./include/rdma/ib_verbs.h:2933 rdma_cap_eth_ah() warn: potential spectre issue 'device->port_immutable'
kernel/bpf/arraymap.c:202 percpu_array_map_lookup_elem() warn: potential spectre issue 'array->pptrs'
kernel/bpf/arraymap.c:270 array_map_update_elem() warn: potential spectre issue 'array->pptrs'
kernel/bpf/arraymap.c:476 bpf_fd_array_map_update_elem() warn: potential spectre issue 'array->ptrs' (local cap)
kernel/bpf/btf.c:444 btf_type_by_id() warn: potential spectre issue 'btf->types' (local cap)
kernel/bpf/cgroup.c:106 compute_effective_progs() warn: potential spectre issue 'p->bpf.progs'
kernel/bpf/cgroup.c:139 activate_effective_progs() warn: potential spectre issue 'cgrp->bpf.effective'
kernel/bpf/cgroup.c:74 hierarchy_allows_attach() warn: potential spectre issue 'p->bpf.flags'
kernel/bpf/cgroup.c:79 hierarchy_allows_attach() warn: potential spectre issue 'p->bpf.progs'
kernel/bpf/cpumap.c:522 __cpu_map_lookup_elem() warn: potential spectre issue 'cmap->cpu_map' (local cap)
kernel/bpf/devmap.c:309 __dev_map_lookup_elem() warn: potential spectre issue 'dtab->netdev_map' (local cap)
kernel/bpf/devmap.c:409 dev_map_delete_elem() warn: potential spectre issue 'dtab->netdev_map' (local cap)
kernel/bpf/devmap.c:461 dev_map_update_elem() warn: potential spectre issue 'dtab->netdev_map' (local cap)
kernel/bpf/hashtab.c:86 htab_elem_set_ptr() warn: potential spectre issue 'l->key'
kernel/bpf/hashtab.c:91 htab_elem_get_ptr() warn: potential spectre issue 'l->key'
kernel/bpf/sockmap.c:1660 sock_map_delete_elem() warn: potential spectre issue 'stab->sock_map' (local cap)
kernel/bpf/stackmap.c:521 bpf_stackmap_copy() warn: potential spectre issue 'smap->buckets' (local cap)
kernel/bpf/stackmap.c:548 stack_map_get_next_key() warn: potential spectre issue 'smap->buckets' (local cap)
kernel/bpf/stackmap.c:580 stack_map_delete_elem() warn: potential spectre issue 'smap->buckets' (local cap)
kernel/bpf/xskmap.c:193 xsk_map_update_elem() warn: potential spectre issue 'm->xsk_map' (local cap)
kernel/bpf/xskmap.c:213 xsk_map_delete_elem() warn: potential spectre issue 'm->xsk_map' (local cap)
kernel/debug/kdb/kdb_bt.c:182 kdb_bt() warn: potential spectre issue 'kgdb_info'
kernel/debug/kdb/kdb_main.c:2287 kdb_cpu() warn: potential spectre issue 'kgdb_info' (local cap)
kernel/events/core.c:8159 sw_perf_event_destroy() warn: potential spectre issue 'perf_swevent_enabled'
kernel/events/core.c:8195 perf_swevent_init() warn: potential spectre issue 'perf_swevent_enabled' (local cap)
kernel/params.c:650 add_sysfs_param() warn: potential spectre issue 'mk->mp->attrs'
kernel/params.c:666 add_sysfs_param() warn: potential spectre issue 'mk->mp->grp.attrs' (local cap)
kernel/power/wakelock.c:211 pm_wake_lock() warn: potential spectre issue '_ctype' (local cap)
kernel/profile.c:480 read_profile() warn: potential spectre issue '(&sample_step)'
kernel/sched/core.c:738 set_load_weight() warn: potential spectre issue 'sched_prio_to_weight'
kernel/sched/core.c:739 set_load_weight() warn: potential spectre issue 'sched_prio_to_wmult'
kernel/sched/fair.c:2845 reweight_task() warn: potential spectre issue 'sched_prio_to_weight'
kernel/sched/fair.c:2848 reweight_task() warn: potential spectre issue 'sched_prio_to_wmult'
kernel/time/hrtimer.c:1259 hrtimer_clockid_to_base() warn: potential spectre issue 'hrtimer_clock_to_base_table' (local cap)
kernel/trace/trace.c:1238 trace_get_user() warn: potential spectre issue '_ctype'
kernel/user_namespace.c:926 map_write() warn: potential spectre issue '_ctype'
lib/argv_split.c:18 count_argc() warn: potential spectre issue '_ctype' (local cap)
lib/debugobjects.c:314 get_bucket() warn: potential spectre issue 'obj_hash'
lib/dynamic_debug.c:244 ddebug_tokenize() warn: potential spectre issue '_ctype' (local cap)
lib/nlattr.c:262 nla_parse() warn: potential spectre issue 'tb' (local cap)
lib/radix-tree.c:1766 radix_tree_next_chunk() warn: potential spectre issue 'node->slots'
lib/radix-tree.c:2195 idr_get_free() warn: potential spectre issue 'node->slots' (local cap)
lib/string.c:441 skip_spaces() warn: potential spectre issue '_ctype'
lib/vsprintf.c:2930 vsscanf() warn: potential spectre issue '_ctype' (local cap)
mm/backing-dev.c:1024 clear_wb_congested() warn: potential spectre issue 'congestion_wqh'
mm/backing-dev.c:1029 clear_wb_congested() warn: potential spectre issue 'nr_wb_congested' (local cap)
mm/backing-dev.c:1042 set_wb_congested() warn: potential spectre issue 'nr_wb_congested' (local cap)
mm/filemap.c:967 page_waitqueue() warn: potential spectre issue 'page_wait_table'
mm/memfd.c:304 __do_sys_memfd_create() warn: potential spectre issue 'name'
mm/mmap.c:112 vm_get_page_prot() warn: potential spectre issue 'protection_map'
mm/slub.c:2516 ___slab_alloc() warn: potential spectre issue 'node_data'
mm/util.c:101 kstrndup() warn: potential spectre issue 'buf'
mm/util.c:222 strndup_user() warn: potential spectre issue 'p'
mm/vmacache.c:65 vmacache_update() warn: potential spectre issue 'get_current()->vmacache.vmas'
net/6lowpan/iphc.c:192 lowpan_iphc_ctx_get_by_id() warn: potential spectre issue 'lowpan_dev(dev)->ctx.table'
net/6lowpan/iphc.c:652 lowpan_header_decompress() warn: potential spectre issue 'lowpan_ttl_values'
net/8021q/vlan_dev.c:168 vlan_dev_set_ingress_priority() warn: potential spectre issue 'vlan->ingress_priority_map'
net/atm/lec.c:714 lec_mcast_attach() warn: potential spectre issue 'dev_lec' (local cap)
net/batman-adv/routing.c:414 batadv_recv_icmp_packet() warn: potential spectre issue 'icmp_packet_rr->rr' (local cap)
net/bluetooth/af_bluetooth.c:122 bt_sock_create() warn: potential spectre issue 'bt_proto' (local cap)
net/bluetooth/af_bluetooth.c:74 bt_sock_reclassify_lock() warn: potential spectre issue 'bt_key_strings'
net/bluetooth/af_bluetooth.c:74 bt_sock_reclassify_lock() warn: potential spectre issue 'bt_lock_key'
net/bluetooth/af_bluetooth.c:74 bt_sock_reclassify_lock() warn: potential spectre issue 'bt_slock_key'
net/bluetooth/af_bluetooth.c:74 bt_sock_reclassify_lock() warn: potential spectre issue 'bt_slock_key_strings'
net/bluetooth/cmtp/core.c:174 cmtp_recv_frame() warn: potential spectre issue 'session->reassembly'
net/bluetooth/hci_event.c:3687 hci_remote_ext_features_evt() warn: potential spectre issue 'conn->features' (local cap)
net/bluetooth/hci_event.c:645 hci_cc_read_local_ext_features() warn: potential spectre issue 'hdev->features' (local cap)
net/bluetooth/hci_sock.c:1640 hci_logging_frame() warn: potential spectre issue 'skb->data'
net/can/af_can.c:115 can_get_proto() warn: potential spectre issue 'proto_tab'
net/core/dev.c:1036 dev_valid_name() warn: potential spectre issue '_ctype' (local cap)
net/core/dev.c:4613 __netif_receive_skb_core() warn: potential spectre issue 'ptype_base'
net/core/filter.c:1089 bpf_check_classic() warn: potential spectre issue 'filter'
net/core/net-sysfs.c:962 net_rx_queue_update_kobjects() warn: potential spectre issue 'dev->_rx'
net/decnet/dn_fib.c:278 dn_fib_create_info() warn: potential spectre issue 'dn_fib_props' (local cap)
net/decnet/dn_table.c:212 dn_new_zone() warn: potential spectre issue 'table->dh_zones' (local cap)
net/dns_resolver/dns_key.c:154 dns_resolver_preparse() warn: potential spectre issue 'upayload->data'
net/dns_resolver/dns_key.c:71 dns_resolver_preparse() warn: potential spectre issue 'data'
net/ipv4/devinet.c:122 inet_hash_insert() warn: potential spectre issue 'inet_addr_lst'
net/ipv4/devinet.c:175 inet_lookup_ifaddr_rcu() warn: potential spectre issue 'inet_addr_lst'
net/ipv4/fib_frontend.c:113 fib_new_table() warn: potential spectre issue 'net->ipv4.fib_table_hash'
net/ipv4/fib_semantics.c:1039 fib_create_info() warn: potential spectre issue 'fib_props'
net/ipv4/fib_trie.c:1028 fib_insert_node() warn: potential spectre issue 'tp->tnode'
net/ipv4/fib_trie.c:1375 fib_table_lookup() warn: potential spectre issue 'n->tnode' (local cap)
net/ipv4/fib_trie.c:426 put_child() warn: potential spectre issue 'tn->tnode'
net/ipv4/gre_demux.c:139 gre_rcv() warn: potential spectre issue 'gre_proto' (local cap)
net/ipv4/gre_demux.c:163 gre_err() warn: potential spectre issue 'gre_proto' (local cap)
net/ipv4/icmp.c:779 icmp_tag_validation() warn: potential spectre issue 'inet_protos'
net/ipv4/igmp.c:1343 ip_mc_hash_add() warn: potential spectre issue 'mc_hash'
net/ipv4/igmp.c:2671 ip_check_mc_rcu() warn: potential spectre issue 'mc_hash'
net/ipv4/ipmr_base.c:220 mr_fill_mroute() warn: potential spectre issue 'mrt->vif_table' (local cap)
net/ipv4/ipmr_base.c:83 mr_mfc_find_any_parent() warn: potential spectre issue 'c->mfc_un.res.ttls'
net/ipv4/ipmr.c:1795 ipmr_forward_offloaded() warn: potential spectre issue 'mrt->vif_table'
net/ipv4/ipmr.c:1820 ipmr_queue_xmit() warn: potential spectre issue 'mrt->vif_table'
net/ipv4/ipmr.c:1954 ip_mr_forward() warn: potential spectre issue 'mrt->vif_table'
net/ipv4/ipmr.c:1999 ip_mr_forward() warn: potential spectre issue 'c->_c.mfc_un.res.ttls' (local cap)
net/ipv4/ip_options.c:519 ip_options_get_finish() warn: potential spectre issue 'opt->opt.__data'
net/ipv4/netfilter/nf_nat_pptp.c:167 pptp_outbound_pkt() warn: potential spectre issue 'pptp_msg_name' (local cap)
net/ipv4/netfilter/nf_nat_pptp.c:270 pptp_inbound_pkt() warn: potential spectre issue 'pptp_msg_name' (local cap)
net/ipv4/ping.c:79 ping_hashslot() warn: potential spectre issue 'table->hash'
net/ipv6/ip6_fib.c:311 fib6_get_table() warn: potential spectre issue 'net->ipv6.fib_table_hash'
net/ipv6/ip6_gre.c:136 ip6gre_tunnel_lookup() warn: potential spectre issue 'ign->tunnels[3]'
net/ipv6/ip6_gre.c:161 ip6gre_tunnel_lookup() warn: potential spectre issue 'ign->tunnels[2]'
net/ipv6/ip6_gre.c:185 ip6gre_tunnel_lookup() warn: potential spectre issue 'ign->tunnels[1]'
net/ipv6/ip6_gre.c:211 ip6gre_tunnel_lookup() warn: potential spectre issue 'ign->tunnels[0]'
net/ipv6/ip6_gre.c:268 __ip6gre_bucket() warn: potential spectre issue 'ign->tunnels[prio]'
net/ipv6/ip6mr.c:1956 ip6mr_forward2() warn: potential spectre issue 'mrt->vif_table'
net/ipv6/ip6mr.c:2068 ip6_mr_forward() warn: potential spectre issue 'mrt->vif_table'
net/ipv6/ip6mr.c:2100 ip6_mr_forward() warn: potential spectre issue 'c->_c.mfc_un.res.ttls' (local cap)
net/ipv6/ip6_offload.c:205 ipv6_gro_receive() warn: potential spectre issue 'inet6_offloads'
net/ipv6/ip6_offload.c:32 ipv6_gso_pull_exthdrs() warn: potential spectre issue 'inet6_offloads' (local cap)
net/ipv6/sit.c:104 ipip6_tunnel_lookup() warn: potential spectre issue 'sitn->tunnels_r_l'
net/ipv6/sit.c:112 ipip6_tunnel_lookup() warn: potential spectre issue 'sitn->tunnels_r'
net/ipv6/sit.c:119 ipip6_tunnel_lookup() warn: potential spectre issue 'sitn->tunnels_l'
net/key/af_key.c:552 parse_exthdrs() warn: potential spectre issue 'ext_hdrs'
net/l2tp/l2tp_core.c:142 l2tp_session_id_hash_2() warn: potential spectre issue 'pn->l2tp_session_hlist'
net/l2tp/l2tp_core.c:155 l2tp_session_id_hash() warn: potential spectre issue 'tunnel->session_hlist'
net/mac80211/agg-rx.c:300 ___ieee80211_start_rx_ba_session() warn: potential spectre issue 'sta->ampdu_mlme.tid_rx_token' (local cap)
net/mac80211/agg-rx.c:312 ___ieee80211_start_rx_ba_session() warn: potential spectre issue 'sta->ampdu_mlme.tid_rx' (local cap)
net/mac80211/agg-tx.c:150 ieee80211_assign_tid_tx() warn: potential spectre issue 'sta->ampdu_mlme.tid_tx'
net/mac80211/agg-tx.c:617 ieee80211_start_tx_ba_session() warn: potential spectre issue 'sta->ampdu_mlme.addba_req_num' (local cap)
net/mac80211/agg-tx.c:628 ieee80211_start_tx_ba_session() warn: potential spectre issue 'sta->ampdu_mlme.last_addba_req_time' (local cap)
net/mac80211/agg-tx.c:639 ieee80211_start_tx_ba_session() warn: potential spectre issue 'sta->ampdu_mlme.tid_start_tx' (local cap)
net/mac80211/agg-tx.c:761 ieee80211_lookup_tid_tx() warn: potential spectre issue '(*sta)->ampdu_mlme.tid_tx' (local cap)
net/mac80211/sta_info.h:661 rcu_dereference_protected_tid_tx() warn: potential spectre issue 'sta->ampdu_mlme.tid_tx'
net/mac80211/status.c:252 ieee80211_set_bar_pending() warn: potential spectre issue 'sta->ampdu_mlme.tid_tx'
net/mac80211/status.c:805 __ieee80211_tx_status() warn: potential spectre issue 'sta->status_stats.msdu_failed'
net/mac80211/status.c:807 __ieee80211_tx_status() warn: potential spectre issue 'sta->status_stats.msdu_retries'
net/ncsi/ncsi-rsp.c:358 ncsi_rsp_handler_svf() warn: potential spectre issue 'ncf->vids'
net/ncsi/ncsi-rsp.c:456 ncsi_rsp_handler_sma() warn: potential spectre issue 'ncf->addrs'
net/netfilter/ipvs/ip_vs_ctl.c:2330 do_ip_vs_set_ctl() warn: potential spectre issue 'set_arglen'
net/netfilter/ipvs/ip_vs_ctl.c:2654 do_ip_vs_get_ctl() warn: potential spectre issue 'get_arglen'
net/netfilter/ipvs/ip_vs_ctl.c:396 __ip_vs_svc_fwm_find() warn: potential spectre issue 'ip_vs_svc_fwm_table'
net/netfilter/nf_conntrack_core.c:2019 nf_conntrack_hash_resize() warn: potential spectre issue 'hash'
net/netfilter/nf_conntrack_ftp.c:419 help() warn: potential spectre issue 'fb_ptr'
net/netfilter/nf_conntrack_pptp.c:278 pptp_inbound_pkt() warn: potential spectre issue 'pptp_msg_name'
net/netfilter/nf_conntrack_pptp.c:406 pptp_outbound_pkt() warn: potential spectre issue 'pptp_msg_name'
net/netfilter/nf_conntrack_pptp.c:565 conntrack_pptp_help() warn: potential spectre issue 'pptp_msg_size' (local cap)
net/netfilter/nf_conntrack_proto.c:118 __nf_ct_l4proto_find() warn: potential spectre issue 'nf_ct_protos' (local cap)
net/netfilter/nf_conntrack_sip.c:1386 process_sip_response() warn: potential spectre issue '*dptr'
net/netfilter/nf_conntrack_sip.c:1452 process_sip_request() warn: potential spectre issue '*dptr'
net/netfilter/nf_log.c:137 nf_log_bind_pf() warn: potential spectre issue 'net->nf.nf_loggers'
net/netfilter/nf_log.c:148 nf_log_unbind_pf() warn: potential spectre issue 'net->nf.nf_loggers'
net/netfilter/nf_log.c:205 nf_logger_put() warn: potential spectre issue 'loggers' (local cap)
net/netfilter/nf_log.c:33 __find_logger() warn: potential spectre issue 'loggers'
net/netfilter/nf_nat_core.c:74 __nf_nat_l4proto_find() warn: potential spectre issue 'nf_nat_l4protos[family]'
net/netfilter/nfnetlink.c:109 nfnetlink_get_subsys() warn: potential spectre issue 'table' (local cap)
net/netfilter/nfnetlink.c:60 nfnl_lock() warn: potential spectre issue 'table'
net/netfilter/nfnetlink.c:66 nfnl_unlock() warn: potential spectre issue 'table'
net/netfilter/nf_tables_api.c:414 __nf_tables_chain_type_lookup() warn: potential spectre issue 'chain_type'
net/netfilter/x_tables.c:189 xt_find_match() warn: potential spectre issue 'xt'
net/netfilter/x_tables.c:221 xt_request_find_match() warn: potential spectre issue 'xt_prefix'
net/netfilter/x_tables.c:238 xt_find_target() warn: potential spectre issue 'xt'
net/netfilter/x_tables.c:269 xt_request_find_target() warn: potential spectre issue 'xt_prefix'
net/netfilter/x_tables.c:338 match_revfn() warn: potential spectre issue 'xt'
net/netfilter/x_tables.c:358 target_revfn() warn: potential spectre issue 'xt'
net/netfilter/x_tables.c:379 xt_find_revision() warn: potential spectre issue 'xt'
net/netlink/af_netlink.c:654 __netlink_create() warn: potential spectre issue 'nlk_cb_mutex_key_strings'
net/netlink/af_netlink.c:685 netlink_create() warn: potential spectre issue 'nl_table' (local cap)
net/nfc/af_nfc.c:42 nfc_sock_create() warn: potential spectre issue 'proto_tab' (local cap)
net/nfc/nci/uart.c:125 nci_uart_set_driver() warn: potential spectre issue 'nci_uart_drivers' (local cap)
net/phonet/af_phonet.c:48 phonet_proto_get() warn: potential spectre issue 'proto_tab' (local cap)
net/rfkill/core.c:382 rfkill_update_global_state() warn: potential spectre issue 'rfkill_global_states' (local cap)
net/rxrpc/key.c:176 rxrpc_free_krb5_principal() warn: potential spectre issue 'princ->name_parts' (local cap)
net/rxrpc/key.c:200 rxrpc_rxk5_free() warn: potential spectre issue 'rxk5->addresses' (local cap)
net/rxrpc/key.c:205 rxrpc_rxk5_free() warn: potential spectre issue 'rxk5->authdata' (local cap)
net/rxrpc/key.c:259 rxrpc_krb5_decode_principal() warn: potential spectre issue 'princ->name_parts[loop]' (local cap)
net/rxrpc/key.c:277 rxrpc_krb5_decode_principal() warn: potential spectre issue 'princ->realm' (local cap)
net/sched/cls_u32.c:287 u32_lookup_key() warn: potential spectre issue 'ht->ht' (local cap)
net/sched/sch_api.c:706 qdisc_class_hash_insert() warn: potential spectre issue 'clhash->hash'
net/sctp/auth.c:573 sctp_auth_asoc_get_hmac() warn: potential spectre issue 'sctp_hmac_list' (local cap)
net/sctp/auth.c:648 sctp_auth_asoc_set_default_hmac() warn: potential spectre issue 'ep->auth_hmacs' (local cap)
net/sctp/auth.c:798 sctp_auth_ep_add_chunkid() warn: potential spectre issue 'p->chunks' (local cap)
net/sctp/outqueue.c:1094 sctp_outq_flush_data() warn: potential spectre issue 'ctx->asoc->stream.out'
net/sctp/stream.c:276 sctp_stream_outq_is_empty() warn: potential spectre issue 'stream->out'
net/sctp/stream.c:984 sctp_process_strreset_resp() warn: potential spectre issue 'stream->out'
net/sctp/stream_sched.c:220 sctp_sched_set_value() warn: potential spectre issue 'asoc->stream.out' (local cap)
net/sctp/stream_sched.c:237 sctp_sched_get_value() warn: potential spectre issue 'asoc->stream.out' (local cap)
net/sctp/ulpqueue.c:974 sctp_ulpq_skip() warn: potential spectre issue 'stream->in'
net/smc/smc_pnet.c:215 smc_pnetid_valid() warn: potential spectre issue '_ctype'
net/socket.c:2715 sock_is_registered() warn: potential spectre issue 'net_families'
net/sunrpc/auth_gss/svcauth_gss.c:1360 read_gssp() warn: potential spectre issue 'tbuf' (local cap)
net/sunrpc/xprtrdma/svc_rdma.c:106 read_reset_stat() warn: potential spectre issue 'str_buf' (local cap)
net/tipc/link.c:901 tipc_link_xmit() warn: potential spectre issue 'l->backlog'
net/tipc/link.c:974 tipc_link_advance_backlog() warn: potential spectre issue 'l->backlog'
net/tipc/monitor.c:158 get_peer() warn: potential spectre issue 'mon->peers'
net/tipc/monitor.c:370 tipc_mon_add_peer() warn: potential spectre issue 'mon->peers'
net/tipc/name_table.c:688 tipc_nametbl_subscribe() warn: potential spectre issue 'nt->services'
net/tipc/node.c:1299 tipc_node_xmit() warn: potential spectre issue 'n->active_links'
net/tipc/node.c:260 tipc_node_find() warn: potential spectre issue 'tn->node_htable'
net/tipc/node.c:412 tipc_node_create() warn: potential spectre issue 'tn->node_htable'
net/wireless/wext-core.c:749 ioctl_standard_iw_point() warn: potential spectre issue 'essid'
net/xfrm/xfrm_policy.c:116 xfrm_policy_get_afinfo() warn: potential spectre issue 'xfrm_policy_afinfo'
net/xfrm/xfrm_policy.c:1208 __xfrm_policy_link() warn: potential spectre issue 'net->xfrm.policy_count'
net/xfrm/xfrm_policy.c:1227 __xfrm_policy_unlink() warn: potential spectre issue 'net->xfrm.policy_count'
net/xfrm/xfrm_policy.c:3108 xfrm_migrate_policy_find() warn: potential spectre issue 'net->xfrm.policy_inexact'
net/xfrm/xfrm_policy.c:333 __get_hash_thresh() warn: potential spectre issue 'net->xfrm.policy_bydst'
net/xfrm/xfrm_policy.c:352 policy_hash_bysel() warn: potential spectre issue 'net->xfrm.policy_bydst'
net/xfrm/xfrm_policy.c:361 policy_hash_bysel() warn: potential spectre issue 'net->xfrm.policy_inexact'
net/xfrm/xfrm_policy.c:372 policy_hash_direct() warn: potential spectre issue 'net->xfrm.policy_bydst'
net/xfrm/xfrm_policy.c:503 xfrm_bydst_should_resize() warn: potential spectre issue 'net->xfrm.policy_count'
net/xfrm/xfrm_policy.c:504 xfrm_bydst_should_resize() warn: potential spectre issue 'net->xfrm.policy_bydst'
net/xfrm/xfrm_replay.c:229 xfrm_replay_check_bmp() warn: potential spectre issue 'replay_esn->bmp'
net/xfrm/xfrm_replay.c:283 xfrm_replay_advance_bmp() warn: potential spectre issue 'replay_esn->bmp'
net/xfrm/xfrm_replay.c:482 xfrm_replay_check_esn() warn: potential spectre issue 'replay_esn->bmp'
net/xfrm/xfrm_replay.c:558 xfrm_replay_advance_esn() warn: potential spectre issue 'replay_esn->bmp'
net/xfrm/xfrm_state.c:1165 __xfrm_state_bump_genids() warn: potential spectre issue 'net->xfrm.state_bydst'
net/xfrm/xfrm_state.c:1199 __find_acq_core() warn: potential spectre issue 'net->xfrm.state_bydst'
net/xfrm/xfrm_state.c:2173 xfrm_state_get_afinfo() warn: potential spectre issue 'xfrm_state_afinfo' (local cap)
net/xfrm/xfrm_state.c:410 xfrm_get_mode() warn: potential spectre issue 'afinfo->mode_map' (local cap)
net/xfrm/xfrm_state.c:827 __xfrm_state_lookup() warn: potential spectre issue 'net->xfrm.state_byspi'
net/xfrm/xfrm_state.c:852 __xfrm_state_lookup_byaddr() warn: potential spectre issue 'net->xfrm.state_bysrc'
samples/vfio-mdev/mbochs.c:302 handle_pci_cfg_write() warn: potential spectre issue 'mdev_state->vconfig'
samples/vfio-mdev/mdpy.c:168 handle_pci_cfg_write() warn: potential spectre issue 'mdev_state->vconfig'
samples/vfio-mdev/mdpy-fb.c:78 mdpy_fb_setcolreg() warn: potential spectre issue 'pal' (local cap)
samples/vfio-mdev/mtty.c:1107 mtty_get_region_info() warn: potential spectre issue 'mdev_state->region_info' (local cap)
samples/vfio-mdev/mtty.c:297 handle_pci_cfg_write() warn: potential spectre issue 'mdev_state->vconfig'
samples/vfio-mdev/mtty.c:315 handle_bar_write() warn: potential spectre issue 'mdev_state->s'
samples/vfio-mdev/mtty.c:370 handle_bar_write() warn: potential spectre issue 'mdev_state->s[index].uart_reg'
samples/vfio-mdev/mtty.c:484 handle_bar_read() warn: potential spectre issue 'mdev_state->s'
samples/vfio-mdev/mtty.c:522 handle_bar_read() warn: potential spectre issue 'mdev_state->s[index].uart_reg'
samples/vfio-mdev/mtty.c:692 mdev_access() warn: potential spectre issue 'mdev_state->region_info'
security/apparmor/ipc.c:143 map_signal_num() warn: potential spectre issue 'sig_map' (local cap)
security/apparmor/match.c:495 aa_dfa_next() warn: potential spectre issue 'equiv'
security/apparmor/match.c:497 aa_dfa_next() warn: potential spectre issue 'check'
security/apparmor/match.c:497 aa_dfa_next() warn: potential spectre issue 'next'
security/commoncap.c:1159 cap_prctl_drop() warn: potential spectre issue '(new->cap_bset).cap'
security/keys/encrypted-keys/encrypted.c:804 encrypted_instantiate() warn: potential spectre issue 'datablob' (local cap)
security/keys/encrypted-keys/encrypted.c:866 encrypted_update() warn: potential spectre issue 'buf' (local cap)
security/keys/trusted.c:1091 trusted_update() warn: potential spectre issue 'datablob' (local cap)
security/keys/trusted.c:980 trusted_instantiate() warn: potential spectre issue 'datablob' (local cap)
security/selinux/avc.c:1078 avc_has_extended_perms() warn: potential spectre issue 'xp_node->xp.drivers.p'
security/selinux/avc.c:276 avc_xperms_has_perm() warn: potential spectre issue 'xpd->allowed->p'
security/selinux/avc.c:279 avc_xperms_has_perm() warn: potential spectre issue 'xpd->auditallow->p'
security/selinux/avc.c:282 avc_xperms_has_perm() warn: potential spectre issue 'xpd->dontaudit->p'
security/selinux/avc.c:356 avc_quick_copy_xperms_decision() warn: potential spectre issue 'dest->allowed->p'
security/selinux/avc.c:356 avc_quick_copy_xperms_decision() warn: potential spectre issue 'src->allowed->p'
security/selinux/avc.c:358 avc_quick_copy_xperms_decision() warn: potential spectre issue 'dest->auditallow->p'
security/selinux/avc.c:358 avc_quick_copy_xperms_decision() warn: potential spectre issue 'src->auditallow->p'
security/selinux/avc.c:360 avc_quick_copy_xperms_decision() warn: potential spectre issue 'dest->dontaudit->p'
security/selinux/avc.c:360 avc_quick_copy_xperms_decision() warn: potential spectre issue 'src->dontaudit->p'
security/selinux/netnode.c:131 sel_netnode_find() warn: potential spectre issue 'sel_netnode_hash'
security/selinux/netnode.c:174 sel_netnode_insert() warn: potential spectre issue 'sel_netnode_hash'
security/selinux/netport.c:100 sel_netport_find() warn: potential spectre issue 'sel_netport_hash'
security/selinux/netport.c:122 sel_netport_insert() warn: potential spectre issue 'sel_netport_hash'
security/selinux/ss/services.c:966 services_compute_xperms_decision() warn: potential spectre issue 'node->datum.u.xperms->perms.p'
security/selinux/xfrm.c:103 selinux_xfrm_alloc_user() warn: potential spectre issue 'ctx->ctx_str' (local cap)
security/tomoyo/common.c:1172 tomoyo_write_domain() warn: potential spectre issue 'ns->profile_ptr' (local cap)
security/tomoyo/file.c:169 tomoyo_audit_path_log() warn: potential spectre issue 'tomoyo_path_keyword'
security/tomoyo/file.c:564 tomoyo_path_permission() warn: potential spectre issue 'tomoyo_p2mac'
security/tomoyo/file.c:739 tomoyo_check_open_permission() warn: potential spectre issue '"\x04\x02\x06\x06"'
sound/core/control.c:1003 snd_ctl_elem_lock() warn: potential spectre issue 'kctl->vd'
sound/core/control.c:1031 snd_ctl_elem_unlock() warn: potential spectre issue 'kctl->vd'
sound/core/seq/oss/seq_oss_synth.c:624 snd_seq_oss_synth_make_info() warn: potential spectre issue 'dp->synths' (local cap)
sound/core/seq/seq_clientmgr.c:132 snd_seq_client_use_ptr() warn: potential spectre issue 'clienttablock' (local cap)
sound/core/seq/seq_clientmgr.c:144 snd_seq_client_use_ptr() warn: potential spectre issue 'client_requested' (local cap)
sound/core/seq/seq_midi_emul.c:129 snd_midi_process_event() warn: potential spectre issue 'chan->note' (local cap)
sound/core/seq/seq_midi_emul.c:168 snd_midi_process_event() warn: potential spectre issue 'chan->control'
sound/core/seq/seq_midi_emul.c:281 do_control() warn: potential spectre issue 'chan->control' (local cap)
sound/isa/sb/emu8000.c:673 snd_emu8000_load_chorus_fx() warn: potential spectre issue 'chorus_parm' (local cap)
sound/isa/sb/emu8000.c:674 snd_emu8000_load_chorus_fx() warn: potential spectre issue 'chorus_defined' (local cap)
sound/isa/sb/emu8000.c:801 snd_emu8000_load_reverb_fx() warn: potential spectre issue 'reverb_parm' (local cap)
sound/isa/sb/emu8000.c:802 snd_emu8000_load_reverb_fx() warn: potential spectre issue 'reverb_defined' (local cap)
sound/isa/wavefront/wavefront_synth.c:1197 wavefront_send_alias() warn: potential spectre issue 'dev->sample_status'
sound/isa/wavefront/wavefront_synth.c:1248 wavefront_send_multisample() warn: potential spectre issue 'dev->sample_status'
sound/isa/wavefront/wavefront_synth.c:792 wavefront_send_patch() warn: potential spectre issue 'dev->patch_status'
sound/isa/wavefront/wavefront_synth.c:819 wavefront_send_program() warn: potential spectre issue 'dev->prog_status'
sound/pci/asihpi/hpimsgx.c:403 instream_open() warn: potential spectre issue 'instream_user_open[phm->adapter_index]'
sound/pci/asihpi/hpimsgx.c:406 instream_open() warn: potential spectre issue 'rESP_HPI_ISTREAM_OPEN[phm->adapter_index]'
sound/pci/asihpi/hpimsgx.c:453 instream_close() warn: potential spectre issue 'instream_user_open[phm->adapter_index]'
sound/pci/asihpi/hpimsgx.c:500 outstream_open() warn: potential spectre issue 'outstream_user_open[phm->adapter_index]'
sound/pci/asihpi/hpimsgx.c:503 outstream_open() warn: potential spectre issue 'rESP_HPI_OSTREAM_OPEN[phm->adapter_index]'
sound/pci/asihpi/hpimsgx.c:551 outstream_close() warn: potential spectre issue 'outstream_user_open[phm->adapter_index]'
sound/synth/emux/emux_hwdep.c:72 snd_emux_hwdep_misc_mode() warn: potential spectre issue 'emu->portptrs[i]->ctrls' (local cap)
sound/synth/emux/emux_hwdep.c:75 snd_emux_hwdep_misc_mode() warn: potential spectre issue 'emu->portptrs[info.port]->ctrls' (local cap)
sound/synth/emux/emux_hwdep.c:75 snd_emux_hwdep_misc_mode() warn: potential spectre issue 'emu->portptrs' (local cap)

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-06-04 15:44         ` Jiri Kosina
@ 2018-06-04 16:23           ` Greg KH
  2018-06-05 17:58           ` Josh Poimboeuf
  1 sibling, 0 replies; 78+ messages in thread
From: Greg KH @ 2018-06-04 16:23 UTC (permalink / raw)
  To: speck

On Mon, Jun 04, 2018 at 05:44:37PM +0200, speck for Jiri Kosina wrote:
> On Mon, 4 Jun 2018, speck for Peter Zijlstra wrote:
> 
> > OK, I have smatch results that include writes; I'll go through them. As 
> > per Dan the smatch patch itself really is as simple as taking the 
> > is_read() out.
> 
> Yeah, I received those as well from Dan, odds are that there will be quite 
> a few false positives; it went up from 1k for v1 to 3k (comparing against 
> plain v1).
> 
> Including the results here for others as well (-old is v1, -new is the one 
> with wirtes).
> 
> > Do we collect fixes for writes here? I found a few already.
> 
> I think that'd be very helpful.

Nice list.

If no one else is really working on this, I suggest we turn Gustavo
loose on them.  His job this year is to do this type of work and he is
currently working from a very hacked-together coverity script at the
moment.  So he should have the bandwidth to do this and as he's already
fixed lots of these types of problems already, he has the experience.

Can I share it with him?

thanks,

greg k-h

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-06-04 15:38       ` Peter Zijlstra
  2018-06-04 15:44         ` Jiri Kosina
@ 2018-06-04 16:36         ` Josh Poimboeuf
  2018-06-04 16:55           ` Peter Zijlstra
  1 sibling, 1 reply; 78+ messages in thread
From: Josh Poimboeuf @ 2018-06-04 16:36 UTC (permalink / raw)
  To: speck

On Mon, Jun 04, 2018 at 05:38:15PM +0200, speck for Peter Zijlstra wrote:
> On Fri, Jun 01, 2018 at 05:29:52PM -0400, speck for Konrad Rzeszutek Wilk wrote:
> 
> > "Dan is working on it, but with the changes smatch is picking up 3 times as many
> > warnings. I am in the process of getting more information. Hopefully by Monday
> > (timezones don't help)" (from Dan's manager).
> 
> OK, I have smatch results that include writes; I'll go through them. As
> per Dan the smatch patch itself really is as simple as taking the
> is_read() out.

I'm confused by this.  The new sequence still involves a read.  Why
remove the is_read() check?

-- 
Josh

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-06-04 16:36         ` Josh Poimboeuf
@ 2018-06-04 16:55           ` Peter Zijlstra
  2018-06-04 17:02             ` Andrew Cooper
  2018-06-04 17:14             ` Josh Poimboeuf
  0 siblings, 2 replies; 78+ messages in thread
From: Peter Zijlstra @ 2018-06-04 16:55 UTC (permalink / raw)
  To: speck

On Mon, Jun 04, 2018 at 11:36:22AM -0500, speck for Josh Poimboeuf wrote:
> On Mon, Jun 04, 2018 at 05:38:15PM +0200, speck for Peter Zijlstra wrote:
> > On Fri, Jun 01, 2018 at 05:29:52PM -0400, speck for Konrad Rzeszutek Wilk wrote:
> > 
> > > "Dan is working on it, but with the changes smatch is picking up 3 times as many
> > > warnings. I am in the process of getting more information. Hopefully by Monday
> > > (timezones don't help)" (from Dan's manager).
> > 
> > OK, I have smatch results that include writes; I'll go through them. As
> > per Dan the smatch patch itself really is as simple as taking the
> > is_read() out.
> 
> I'm confused by this.  The new sequence still involves a read.  Why
> remove the is_read() check?

The way I understand things; the new thing is a speculative out of
bounds store, observed by a later load.

Something like:

	if (x < max)
	  array[x] = val;

You can use that to do speculative ROP, have that store overwrite the
return address, then the speculation will continue at a location of your
choosing, which, if you choose well, has a more interesting gadget that
actually leaks data.

So the store never happens, we don't in fact care about the cache
effects of the store. We just need it to be observed by later loads in
the same speculation.

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-06-04 16:55           ` Peter Zijlstra
@ 2018-06-04 17:02             ` Andrew Cooper
  2018-06-04 18:53               ` Jiri Kosina
  2018-06-04 19:07               ` Peter Zijlstra
  2018-06-04 17:14             ` Josh Poimboeuf
  1 sibling, 2 replies; 78+ messages in thread
From: Andrew Cooper @ 2018-06-04 17:02 UTC (permalink / raw)
  To: speck

On 04/06/18 17:55, speck for Peter Zijlstra wrote:
> On Mon, Jun 04, 2018 at 11:36:22AM -0500, speck for Josh Poimboeuf wrote:
>> On Mon, Jun 04, 2018 at 05:38:15PM +0200, speck for Peter Zijlstra wrote:
>>> On Fri, Jun 01, 2018 at 05:29:52PM -0400, speck for Konrad Rzeszutek Wilk wrote:
>>>
>>>> "Dan is working on it, but with the changes smatch is picking up 3 times as many
>>>> warnings. I am in the process of getting more information. Hopefully by Monday
>>>> (timezones don't help)" (from Dan's manager).
>>> OK, I have smatch results that include writes; I'll go through them. As
>>> per Dan the smatch patch itself really is as simple as taking the
>>> is_read() out.
>> I'm confused by this.  The new sequence still involves a read.  Why
>> remove the is_read() check?
> The way I understand things; the new thing is a speculative out of
> bounds store, observed by a later load.
>
> Something like:
>
> 	if (x < max)
> 	  array[x] = val;
>
> You can use that to do speculative ROP, have that store overwrite the
> return address, then the speculation will continue at a location of your
> choosing, which, if you choose well, has a more interesting gadget that
> actually leaks data.
>
> So the store never happens, we don't in fact care about the cache
> effects of the store. We just need it to be observed by later loads in
> the same speculation.

Hang on...  The retpoline code for SP2 protection depends on the fact
that return predictions come exclusively from the RSB, and not from the
value on the stack.

The only corner case I can think of is on Skylake or later, when the RSB
underflows, and IBRS is enabled, at which point the BTB would offer no
prediction, and the processor might plausibly follow the value found in
the pending write buffer.

Very confused :S

~Andrew

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-06-04 16:55           ` Peter Zijlstra
  2018-06-04 17:02             ` Andrew Cooper
@ 2018-06-04 17:14             ` Josh Poimboeuf
  2018-06-04 17:18               ` Dave Hansen
  1 sibling, 1 reply; 78+ messages in thread
From: Josh Poimboeuf @ 2018-06-04 17:14 UTC (permalink / raw)
  To: speck

On Mon, Jun 04, 2018 at 06:55:02PM +0200, speck for Peter Zijlstra wrote:
> On Mon, Jun 04, 2018 at 11:36:22AM -0500, speck for Josh Poimboeuf wrote:
> > On Mon, Jun 04, 2018 at 05:38:15PM +0200, speck for Peter Zijlstra wrote:
> > > On Fri, Jun 01, 2018 at 05:29:52PM -0400, speck for Konrad Rzeszutek Wilk wrote:
> > > 
> > > > "Dan is working on it, but with the changes smatch is picking up 3 times as many
> > > > warnings. I am in the process of getting more information. Hopefully by Monday
> > > > (timezones don't help)" (from Dan's manager).
> > > 
> > > OK, I have smatch results that include writes; I'll go through them. As
> > > per Dan the smatch patch itself really is as simple as taking the
> > > is_read() out.
> > 
> > I'm confused by this.  The new sequence still involves a read.  Why
> > remove the is_read() check?
> 
> The way I understand things; the new thing is a speculative out of
> bounds store, observed by a later load.
> 
> Something like:
> 
> 	if (x < max)
> 	  array[x] = val;
> 
> You can use that to do speculative ROP, have that store overwrite the
> return address, then the speculation will continue at a location of your
> choosing, which, if you choose well, has a more interesting gadget that
> actually leaks data.
> 
> So the store never happens, we don't in fact care about the cache
> effects of the store. We just need it to be observed by later loads in
> the same speculation.

Ahhhh.  Now it all makes so much more sense.  Thank you.

So if I understand correctly, is_read() catches variant 1, and is_write()
catches Bounds Check Bypass Store.  And removing the check altogether
catches both.  Right?

So is the general idea that we're going to insert 3,000 lfences???  Or
is there some reasonable way to weed out false positives?

-- 
Josh

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-06-04 17:14             ` Josh Poimboeuf
@ 2018-06-04 17:18               ` Dave Hansen
  2018-06-04 17:36                 ` Josh Poimboeuf
  0 siblings, 1 reply; 78+ messages in thread
From: Dave Hansen @ 2018-06-04 17:18 UTC (permalink / raw)
  To: speck

[-- Attachment #1: Type: text/plain, Size: 398 bytes --]

On 06/04/2018 10:14 AM, speck for Josh Poimboeuf wrote:
> So is the general idea that we're going to insert 3,000 lfences???  Or
> is there some reasonable way to weed out false positives?

I think the original ~800 "hits" from Coverity ended up in something
like 10 places that we had to mitigate, either with lfence or
array_index_nospec().  They had to be culled down manually, though.


^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-06-04 17:18               ` Dave Hansen
@ 2018-06-04 17:36                 ` Josh Poimboeuf
  2018-06-04 19:10                   ` Peter Zijlstra
  0 siblings, 1 reply; 78+ messages in thread
From: Josh Poimboeuf @ 2018-06-04 17:36 UTC (permalink / raw)
  To: speck

On Mon, Jun 04, 2018 at 10:18:09AM -0700, speck for Dave Hansen wrote:
> On 06/04/2018 10:14 AM, speck for Josh Poimboeuf wrote:
> > So is the general idea that we're going to insert 3,000 lfences???  Or
> > is there some reasonable way to weed out false positives?
> 
> I think the original ~800 "hits" from Coverity ended up in something
> like 10 places that we had to mitigate, either with lfence or
> array_index_nospec().  They had to be culled down manually, though.

Right, but since the Smatch v1 scanner was introduced in April, that has
ballooned to 50 array_index_nospec() call sites.  In many (most?) cases
I think it's difficult to definitively say "this is a false positive"
with full certainty.

So I'm just wondering what (if any) criteria we're using to make that
determination.

-- 
Josh

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-06-04 17:02             ` Andrew Cooper
@ 2018-06-04 18:53               ` Jiri Kosina
  2018-06-04 19:07               ` Peter Zijlstra
  1 sibling, 0 replies; 78+ messages in thread
From: Jiri Kosina @ 2018-06-04 18:53 UTC (permalink / raw)
  To: speck

On Mon, 4 Jun 2018, speck for Andrew Cooper wrote:

> Hang on...? The retpoline code for SP2 protection depends on the fact 
> that return predictions come exclusively from the RSB, and not from the 
> value on the stack.
>
> The only corner case I can think of is on Skylake or later, when the RSB
> underflows, and IBRS is enabled, at which point the BTB would offer no
> prediction, and the processor might plausibly follow the value found in
> the pending write buffer.
> 
> Very confused :S

My understanding of this is -- v2 attack idea itself is based on poisoning 
the RSB/BTB, *not* on being able to do a memory-write based attack; that's 
a different technique, and that's what this is about.

Thanks,

-- 
Jiri Kosina
SUSE Labs

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-06-04 17:02             ` Andrew Cooper
  2018-06-04 18:53               ` Jiri Kosina
@ 2018-06-04 19:07               ` Peter Zijlstra
  2018-06-04 19:20                 ` Jiri Kosina
  2018-06-04 20:33                 ` Jiri Kosina
  1 sibling, 2 replies; 78+ messages in thread
From: Peter Zijlstra @ 2018-06-04 19:07 UTC (permalink / raw)
  To: speck

On Mon, Jun 04, 2018 at 06:02:54PM +0100, speck for Andrew Cooper wrote:
> Hang on...  The retpoline code for SP2 protection depends on the fact
> that return predictions come exclusively from the RSB, and not from the
> value on the stack.

You raise a good point; I don't know.

It could be that if the read is easy to satisfy (it is, its in the
store-buffer) and we're stuck waiting for a difficult read, it might
actually consume the read while still speculating on the previous
condition.

So in:

	foo(x, val)
	{
		if (x < max)
			array[x] = val;

		return;
	}

and @max needs to come from a remote numa node or whatnot while the
callframe sits in the l1, I can possibly see the specuation engine doing
the 'correct' return (based on the stack) before satisfying the bounds
check.

But like said, I have no idea if this is how things work.

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-06-04 17:36                 ` Josh Poimboeuf
@ 2018-06-04 19:10                   ` Peter Zijlstra
  2018-06-04 19:51                     ` Josh Poimboeuf
  0 siblings, 1 reply; 78+ messages in thread
From: Peter Zijlstra @ 2018-06-04 19:10 UTC (permalink / raw)
  To: speck

On Mon, Jun 04, 2018 at 12:36:23PM -0500, speck for Josh Poimboeuf wrote:
> On Mon, Jun 04, 2018 at 10:18:09AM -0700, speck for Dave Hansen wrote:
> > On 06/04/2018 10:14 AM, speck for Josh Poimboeuf wrote:
> > > So is the general idea that we're going to insert 3,000 lfences???  Or
> > > is there some reasonable way to weed out false positives?
> > 
> > I think the original ~800 "hits" from Coverity ended up in something
> > like 10 places that we had to mitigate, either with lfence or
> > array_index_nospec().  They had to be culled down manually, though.
> 
> Right, but since the Smatch v1 scanner was introduced in April, that has
> ballooned to 50 array_index_nospec() call sites.  In many (most?) cases
> I think it's difficult to definitively say "this is a false positive"
> with full certainty.
> 
> So I'm just wondering what (if any) criteria we're using to make that
> determination.

Yeah, that Coverity stuff missed a metric ton of sites. Many of the
smatch results need fixing, mostly because even if you cannot find a
cache side-channel after most of them, there's no saying there's no
other side-channel hiding in plain sight.

And if you kill all possible user input speculation, you don't have to
worry about someone changing the code and adding whatever it needs
later.

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-06-04 19:07               ` Peter Zijlstra
@ 2018-06-04 19:20                 ` Jiri Kosina
  2018-06-04 20:33                 ` Jiri Kosina
  1 sibling, 0 replies; 78+ messages in thread
From: Jiri Kosina @ 2018-06-04 19:20 UTC (permalink / raw)
  To: speck

On Mon, 4 Jun 2018, speck for Peter Zijlstra wrote:

> It could be that if the read is easy to satisfy (it is, its in the
> store-buffer) and we're stuck waiting for a difficult read, it might
> actually consume the read while still speculating on the previous
> condition.
> 
> So in:
> 
> 	foo(x, val)
> 	{
> 		if (x < max)
> 			array[x] = val;
> 
> 		return;
> 	}
> 
> and @max needs to come from a remote numa node or whatnot while the
> callframe sits in the l1, I can possibly see the specuation engine doing
> the 'correct' return (based on the stack) before satisfying the bounds
> check.
> 
> But like said, I have no idea if this is how things work.

So I always understood that RSB/BTB-based predictor is used only in cases 
the indirect branch target (or return address) is not 'immediately known' 
at the time of speculative execution, but if it indirectly branches from 
memory which is in L1, it doesn't use RSB/BTB at all and goes on directly. 
Would be nice to have this confirmed / denied by some architect though.

Thanks,

-- 
Jiri Kosina
SUSE Labs

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-06-04 19:10                   ` Peter Zijlstra
@ 2018-06-04 19:51                     ` Josh Poimboeuf
  2018-06-05  1:09                       ` Jon Masters
  0 siblings, 1 reply; 78+ messages in thread
From: Josh Poimboeuf @ 2018-06-04 19:51 UTC (permalink / raw)
  To: speck

On Mon, Jun 04, 2018 at 09:10:50PM +0200, speck for Peter Zijlstra wrote:
> On Mon, Jun 04, 2018 at 12:36:23PM -0500, speck for Josh Poimboeuf wrote:
> > On Mon, Jun 04, 2018 at 10:18:09AM -0700, speck for Dave Hansen wrote:
> > > On 06/04/2018 10:14 AM, speck for Josh Poimboeuf wrote:
> > > > So is the general idea that we're going to insert 3,000 lfences???  Or
> > > > is there some reasonable way to weed out false positives?
> > > 
> > > I think the original ~800 "hits" from Coverity ended up in something
> > > like 10 places that we had to mitigate, either with lfence or
> > > array_index_nospec().  They had to be culled down manually, though.
> > 
> > Right, but since the Smatch v1 scanner was introduced in April, that has
> > ballooned to 50 array_index_nospec() call sites.  In many (most?) cases
> > I think it's difficult to definitively say "this is a false positive"
> > with full certainty.
> > 
> > So I'm just wondering what (if any) criteria we're using to make that
> > determination.
> 
> Yeah, that Coverity stuff missed a metric ton of sites.

Based on what Jiri said, it sounds like *three* metric tons.

> Many of the smatch results need fixing, mostly because even if you
> cannot find a cache side-channel after most of them, there's no saying
> there's no other side-channel hiding in plain sight.
> 
> And if you kill all possible user input speculation, you don't have to
> worry about someone changing the code and adding whatever it needs
> later.

So we need to add ~3,000 array_index_nospec() calls, preferably before
next Tuesday.  No problem!

-- 
Josh

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-06-04 19:07               ` Peter Zijlstra
  2018-06-04 19:20                 ` Jiri Kosina
@ 2018-06-04 20:33                 ` Jiri Kosina
  2018-06-05  8:19                   ` Peter Zijlstra
  1 sibling, 1 reply; 78+ messages in thread
From: Jiri Kosina @ 2018-06-04 20:33 UTC (permalink / raw)
  To: speck

On Mon, 4 Jun 2018, speck for Peter Zijlstra wrote:

> But like said, I have no idea if this is how things work.

So after getting some more external information, is seems that it's more 
or less in line with what's already been discussed in this thread.

1) Constructs such as

	int foo(int user_idx, unsigned long user_val) {
		unsigned long data[LEN];

		if (user_idx < LEN) {
			data[user_idx] = user_val;
		else
			return -1;
	}

allow modification of things like in-memory function ptrs or the on-stack 
data in order to redirect speculative code flow to code sequences that are 
not supposed to be called with untrusted data, and then do the cacheline 
measurements to obtain secrets; so yeah, the targets from indirect calls / 
returns seem to be indeed taken from the store buffer if present there, 
which allows this attack to happen.

2) CPU speculatively executes more than necessary loops that copy data to 
   on-stack buffer (rewriting the return address via speculative buffer 
   overlow), and that can apparently be used to let the CPU speculatively 
   return to arbitrary code (so that answers Andew's question as well I 
   guess; again -- uses data from store buffer directly for further 
   speculative code flow)

	void foo(char *user) {
		char b[LEN];
		int i;
		for (i = 0; i < LEN; i++)
			b[i] = *user++;
	}

  Is the 2nd case even covered by the smatch check at all?

Thanks,

-- 
Jiri Kosina
SUSE Labs

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-06-04 19:51                     ` Josh Poimboeuf
@ 2018-06-05  1:09                       ` Jon Masters
  2018-06-05  1:15                         ` Jon Masters
  0 siblings, 1 reply; 78+ messages in thread
From: Jon Masters @ 2018-06-05  1:09 UTC (permalink / raw)
  To: speck

[-- Attachment #1: Type: text/plain, Size: 2143 bytes --]

On 06/04/2018 03:51 PM, speck for Josh Poimboeuf wrote:
> On Mon, Jun 04, 2018 at 09:10:50PM +0200, speck for Peter Zijlstra wrote:
>> On Mon, Jun 04, 2018 at 12:36:23PM -0500, speck for Josh Poimboeuf wrote:
>>> On Mon, Jun 04, 2018 at 10:18:09AM -0700, speck for Dave Hansen wrote:
>>>> On 06/04/2018 10:14 AM, speck for Josh Poimboeuf wrote:
>>>>> So is the general idea that we're going to insert 3,000 lfences???  Or
>>>>> is there some reasonable way to weed out false positives?
>>>>
>>>> I think the original ~800 "hits" from Coverity ended up in something
>>>> like 10 places that we had to mitigate, either with lfence or
>>>> array_index_nospec().  They had to be culled down manually, though.
>>>
>>> Right, but since the Smatch v1 scanner was introduced in April, that has
>>> ballooned to 50 array_index_nospec() call sites.  In many (most?) cases
>>> I think it's difficult to definitively say "this is a false positive"
>>> with full certainty.
>>>
>>> So I'm just wondering what (if any) criteria we're using to make that
>>> determination.
>>
>> Yeah, that Coverity stuff missed a metric ton of sites.
> 
> Based on what Jiri said, it sounds like *three* metric tons.
> 
>> Many of the smatch results need fixing, mostly because even if you
>> cannot find a cache side-channel after most of them, there's no saying
>> there's no other side-channel hiding in plain sight.
>>
>> And if you kill all possible user input speculation, you don't have to
>> worry about someone changing the code and adding whatever it needs
>> later.
> 
> So we need to add ~3,000 array_index_nospec() calls, preferably before
> next Tuesday.  No problem!

Given the severity of this (sub)variant (which allows more precise
manipulation of program control flow during speculation) I really think
next Tuesday is not the time to be having the unembargo. I made a
request once again during a call with Intel for this to be delayed.

There's another MS patch Tuesday next month folks...I'll go ask
Microsoft to ask Intel for the same.

Jon.

-- 
Computer Architect | Sent from my Fedora powered laptop


^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-06-05  1:09                       ` Jon Masters
@ 2018-06-05  1:15                         ` Jon Masters
  0 siblings, 0 replies; 78+ messages in thread
From: Jon Masters @ 2018-06-05  1:15 UTC (permalink / raw)
  To: speck

[-- Attachment #1: Type: text/plain, Size: 2592 bytes --]

On 06/04/2018 09:09 PM, speck for Jon Masters wrote:
> On 06/04/2018 03:51 PM, speck for Josh Poimboeuf wrote:
>> On Mon, Jun 04, 2018 at 09:10:50PM +0200, speck for Peter Zijlstra wrote:
>>> On Mon, Jun 04, 2018 at 12:36:23PM -0500, speck for Josh Poimboeuf wrote:
>>>> On Mon, Jun 04, 2018 at 10:18:09AM -0700, speck for Dave Hansen wrote:
>>>>> On 06/04/2018 10:14 AM, speck for Josh Poimboeuf wrote:
>>>>>> So is the general idea that we're going to insert 3,000 lfences???  Or
>>>>>> is there some reasonable way to weed out false positives?
>>>>>
>>>>> I think the original ~800 "hits" from Coverity ended up in something
>>>>> like 10 places that we had to mitigate, either with lfence or
>>>>> array_index_nospec().  They had to be culled down manually, though.
>>>>
>>>> Right, but since the Smatch v1 scanner was introduced in April, that has
>>>> ballooned to 50 array_index_nospec() call sites.  In many (most?) cases
>>>> I think it's difficult to definitively say "this is a false positive"
>>>> with full certainty.
>>>>
>>>> So I'm just wondering what (if any) criteria we're using to make that
>>>> determination.
>>>
>>> Yeah, that Coverity stuff missed a metric ton of sites.
>>
>> Based on what Jiri said, it sounds like *three* metric tons.
>>
>>> Many of the smatch results need fixing, mostly because even if you
>>> cannot find a cache side-channel after most of them, there's no saying
>>> there's no other side-channel hiding in plain sight.
>>>
>>> And if you kill all possible user input speculation, you don't have to
>>> worry about someone changing the code and adding whatever it needs
>>> later.
>>
>> So we need to add ~3,000 array_index_nospec() calls, preferably before
>> next Tuesday.  No problem!
> 
> Given the severity of this (sub)variant (which allows more precise
> manipulation of program control flow during speculation) I really think
> next Tuesday is not the time to be having the unembargo. I made a
> request once again during a call with Intel for this to be delayed.
> 
> There's another MS patch Tuesday next month folks...I'll go ask
> Microsoft to ask Intel for the same.

More specifically, I will find out from MSRC if they plan to do more
than just add fences. If that's all, I think it very implausible someone
would discern this sub-variant from a binary shipping next week. If
that's the case, I'll ask that Intel simply delay the whitepaper by a
couple of weeks and give us time to clean this up properly.

Jon.

-- 
Computer Architect | Sent from my Fedora powered laptop


^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-06-04 20:33                 ` Jiri Kosina
@ 2018-06-05  8:19                   ` Peter Zijlstra
  0 siblings, 0 replies; 78+ messages in thread
From: Peter Zijlstra @ 2018-06-05  8:19 UTC (permalink / raw)
  To: speck

On Mon, Jun 04, 2018 at 10:33:34PM +0200, speck for Jiri Kosina wrote:
> 	void foo(char *user) {
> 		char b[LEN];
> 		int i;
> 		for (i = 0; i < LEN; i++)
> 			b[i] = *user++;
> 	}
> 
>   Is the 2nd case even covered by the smatch check at all?

Cute... and I would think not. Let me talk to Dan.

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-06-04 15:44         ` Jiri Kosina
  2018-06-04 16:23           ` Greg KH
@ 2018-06-05 17:58           ` Josh Poimboeuf
  2018-06-05 21:58             ` Jiri Kosina
  1 sibling, 1 reply; 78+ messages in thread
From: Josh Poimboeuf @ 2018-06-05 17:58 UTC (permalink / raw)
  To: speck

On Mon, Jun 04, 2018 at 05:44:37PM +0200, speck for Jiri Kosina wrote:
> On Mon, 4 Jun 2018, speck for Peter Zijlstra wrote:
> 
> > OK, I have smatch results that include writes; I'll go through them. As 
> > per Dan the smatch patch itself really is as simple as taking the 
> > is_read() out.
> 
> Yeah, I received those as well from Dan, odds are that there will be quite 
> a few false positives; it went up from 1k for v1 to 3k (comparing against 
> plain v1).
> 
> Including the results here for others as well (-old is v1, -new is the one 
> with wirtes).

Did you get old and new mixed up?

$ wc -l spectre.txt-old spectre.txt-new
  1869 spectre.txt-old
  1089 spectre.txt-new

I would have expected new to be a superset of old.

-- 
Josh

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-06-05 17:58           ` Josh Poimboeuf
@ 2018-06-05 21:58             ` Jiri Kosina
  2018-06-05 22:14               ` Linus Torvalds
  0 siblings, 1 reply; 78+ messages in thread
From: Jiri Kosina @ 2018-06-05 21:58 UTC (permalink / raw)
  To: speck

On Tue, 5 Jun 2018, speck for Josh Poimboeuf wrote:

> Did you get old and new mixed up?
> 
> $ wc -l spectre.txt-old spectre.txt-new
>   1869 spectre.txt-old
>   1089 spectre.txt-new
> 
> I would have expected new to be a superset of old.

That's verbatim how I got them from Dan Carpenter, but yeah, they seem to 
be named in an unexpected way, sorry for not making this clear before 
sending.

However, now that we know it doesn't cover everything anyway (the 
speculative buffer overlow + speculative return address overwrite + 
speculative ret), it's for sure not a final list anyway.

Thanks,

-- 
Jiri Kosina
SUSE Labs

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-06-05 21:58             ` Jiri Kosina
@ 2018-06-05 22:14               ` Linus Torvalds
  2018-06-05 22:23                 ` Jiri Kosina
  2018-06-12 17:00                 ` Jon Masters
  0 siblings, 2 replies; 78+ messages in thread
From: Linus Torvalds @ 2018-06-05 22:14 UTC (permalink / raw)
  To: speck



On Tue, 5 Jun 2018, speck for Jiri Kosina wrote:
> 
> speculative return address overwrite 

I don't believe in this one to begin with. 

The return address is always taken from the RSB. It's not a matter whether 
the value is immediately available or not - because the thing that wants 
the return address speculatively is the *front* end, which definitely has 
nothing else. 

I guess somebody needs to send me the actual Intel white-paper, because 
I'm hearing a lot of stuff that I simply don't think is really likely to 
be true. I guess I'll be shown to be wrong, but I really want some actual 
honest-to-goodness CPU microarchitecture explanation, not the email 
discussions.

                      Linus

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-06-05 22:14               ` Linus Torvalds
@ 2018-06-05 22:23                 ` Jiri Kosina
  2018-06-05 22:48                   ` Linus Torvalds
  2018-06-12 17:00                 ` Jon Masters
  1 sibling, 1 reply; 78+ messages in thread
From: Jiri Kosina @ 2018-06-05 22:23 UTC (permalink / raw)
  To: speck

On Tue, 5 Jun 2018, speck for Linus Torvalds wrote:

> > speculative return address overwrite 
> 
> I don't believe in this one to begin with. 
> 
> The return address is always taken from the RSB. It's not a matter 
> whether the value is immediately available or not - because the thing 
> that wants the return address speculatively is the *front* end, which 
> definitely has nothing else.

I was equally surprised to see it in the Intel whitepaper, but well, it's 
there.

> I guess somebody needs to send me the actual Intel white-paper, because 
> I'm hearing a lot of stuff that I simply don't think is really likely to 
> be true. I guess I'll be shown to be wrong, but I really want some 
> actual honest-to-goodness CPU microarchitecture explanation, not the 
> email discussions.

Unfortunately, as you'll see, it's not really deeply explained in the 
whitepaper; it's still pretty handwawy.

-- 
Jiri Kosina
SUSE Labs

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-06-05 22:23                 ` Jiri Kosina
@ 2018-06-05 22:48                   ` Linus Torvalds
  2018-06-05 23:56                     ` Jiri Kosina
  0 siblings, 1 reply; 78+ messages in thread
From: Linus Torvalds @ 2018-06-05 22:48 UTC (permalink / raw)
  To: speck



On Wed, 6 Jun 2018, speck for Jiri Kosina wrote:

> 
> I was equally surprised to see it in the Intel whitepaper, but well, it's 
> there.

Ok, thanks for the whitepaper, and yeah, that was just pretty garbage with 
very little actual hard data. "In some cases" and other weaselwords.

Useless.

I refuse to worry about it when there is so little actual real information 
out there. Can some Intel person explain how the processor could possibly 
speculatively do a 'ret' instruction that actually uses the value that the 
front-end doesn't even have (ie "not RSB/BTB")?

Because I think it's entirely pointless to even talk about theoretical 
holes when people aren't saying what the _practical_ holes are.

                  Linus

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-06-05 22:48                   ` Linus Torvalds
@ 2018-06-05 23:56                     ` Jiri Kosina
  2018-06-06  8:06                       ` Norbert Manthey
                                         ` (2 more replies)
  0 siblings, 3 replies; 78+ messages in thread
From: Jiri Kosina @ 2018-06-05 23:56 UTC (permalink / raw)
  To: speck

On Tue, 5 Jun 2018, speck for Linus Torvalds wrote:

> Useless.

Fully agreed.

> Can some Intel person explain how the processor could possibly 
> speculatively do a 'ret' instruction that actually uses the value that 
> the front-end doesn't even have (ie "not RSB/BTB")?

I earlier today already asked for more details about exactly this back 
through the official channel I've received the whitepaper from as well. 
I'll relay any information I eventually receive to this list.

Thanks,

-- 
Jiri Kosina
SUSE Labs

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-06-05 23:56                     ` Jiri Kosina
@ 2018-06-06  8:06                       ` Norbert Manthey
  2018-06-06  9:50                       ` [MODERATED] spectrev1+ Norbert Manthey
  2018-06-07 18:00                       ` [MODERATED] spectrev1+ Jiri Kosina
  2 siblings, 0 replies; 78+ messages in thread
From: Norbert Manthey @ 2018-06-06  8:06 UTC (permalink / raw)
  To: speck


[-- Attachment #1.1: Type: text/plain, Size: 1334 bytes --]

Given the static code analysis efforts, I wonder whether we should also
make use of Coverity wrt Spectre vulnerabilities. Synopsis announced
they somewhat support this [1].

Unfortunately, I do not have access to the Linux project on Coverity
Scan [2]. Does anybody on this list have access to that project there
and can make sure the new scanner is enabled as well, or at least
enabled in some kind of beta phase so that we can judge the usefulness
of the reported defects. This way, we could consume the output and
compare it to the upgraded version of smatch.

Norbert

[1]
https://www.synopsys.com/blogs/software-security/detecting-spectre-vulnerability-exploits-with-static-analysis/
[2] https://scan.coverity.com/projects/linux

On 06/06/2018 01:56 AM, speck for Jiri Kosina wrote:
> On Tue, 5 Jun 2018, speck for Linus Torvalds wrote:
>
>> Useless.
> Fully agreed.
>
>> Can some Intel person explain how the processor could possibly 
>> speculatively do a 'ret' instruction that actually uses the value that 
>> the front-end doesn't even have (ie "not RSB/BTB")?
> I earlier today already asked for more details about exactly this back 
> through the official channel I've received the whitepaper from as well. 
> I'll relay any information I eventually receive to this list.
>
> Thanks,
>



[-- Attachment #2.1: Type: text/plain, Size: 244 bytes --]

Amazon Development Center Germany GmbH
Berlin - Dresden - Aachen
main office: Krausenstr. 38, 10117 Berlin
Geschaeftsfuehrer: Dr. Ralf Herbrich, Christian Schlaeger
Ust-ID: DE289237879
Eingetragen am Amtsgericht Charlottenburg HRB 149173 B

[-- Attachment #2.2: Type: text/html, Size: 291 bytes --]

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] spectrev1+
  2018-06-05 23:56                     ` Jiri Kosina
  2018-06-06  8:06                       ` Norbert Manthey
@ 2018-06-06  9:50                       ` Norbert Manthey
  2018-06-06 10:48                         ` [MODERATED] spectrev1+ Greg KH
  2018-06-07 18:00                       ` [MODERATED] spectrev1+ Jiri Kosina
  2 siblings, 1 reply; 78+ messages in thread
From: Norbert Manthey @ 2018-06-06  9:50 UTC (permalink / raw)
  To: speck


[-- Attachment #1.1: Type: text/plain, Size: 1405 bytes --]

Given the static code analysis efforts, I wonder whether we should also
make use of Coverity wrt Spectre vulnerabilities. Synopsis announced
they somewhat support this [1].

Unfortunately, I do not have access to the Linux project on Coverity
Scan [2]. Does anybody on this list have access to that project there
and can make sure the new scanner is enabled as well, or at least
enabled in some kind of beta phase so that we can judge the usefulness
of the reported defects. This way, we could consume the output and
compare it to the upgraded version of smatch.

Norbert

PS: sorry for the previous mail which got totally scrambled

[1]
https://www.synopsys.com/blogs/software-security/detecting-spectre-vulnerability-exploits-with-static-analysis/
[2] https://scan.coverity.com/projects/linux

On 06/06/2018 01:56 AM, speck for Jiri Kosina wrote:
> On Tue, 5 Jun 2018, speck for Linus Torvalds wrote:
>
>> Useless.
> Fully agreed.
>
>> Can some Intel person explain how the processor could possibly 
>> speculatively do a 'ret' instruction that actually uses the value that 
>> the front-end doesn't even have (ie "not RSB/BTB")?
> I earlier today already asked for more details about exactly this back 
> through the official channel I've received the whitepaper from as well. 
> I'll relay any information I eventually receive to this list.
>
> Thanks,
>







[-- Attachment #2.1: Type: text/plain, Size: 244 bytes --]

Amazon Development Center Germany GmbH
Berlin - Dresden - Aachen
main office: Krausenstr. 38, 10117 Berlin
Geschaeftsfuehrer: Dr. Ralf Herbrich, Christian Schlaeger
Ust-ID: DE289237879
Eingetragen am Amtsgericht Charlottenburg HRB 149173 B

[-- Attachment #2.2: Type: text/html, Size: 291 bytes --]

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-06-06  9:50                       ` [MODERATED] spectrev1+ Norbert Manthey
@ 2018-06-06 10:48                         ` Greg KH
  2018-06-06 16:14                           ` [MODERATED] Is: smack, Was:Re: spectrev1+ Konrad Rzeszutek Wilk
  0 siblings, 1 reply; 78+ messages in thread
From: Greg KH @ 2018-06-06 10:48 UTC (permalink / raw)
  To: speck

On Wed, Jun 06, 2018 at 11:50:04AM +0200, speck for Norbert Manthey wrote:
> Given the static code analysis efforts, I wonder whether we should also
> make use of Coverity wrt Spectre vulnerabilities. Synopsis announced
> they somewhat support this [1].

Yeah, but the results are crap :(

> Unfortunately, I do not have access to the Linux project on Coverity
> Scan [2].

I can give you access, but it's not much there to see.  Apply for the
project and I'll be sure to add you.  Last round I saw there was only
about a 10% valid hit rate.  I don't think things have changed since
those early results.

> Does anybody on this list have access to that project there
> and can make sure the new scanner is enabled as well, or at least
> enabled in some kind of beta phase so that we can judge the usefulness
> of the reported defects. This way, we could consume the output and
> compare it to the upgraded version of smatch.

So far, what we have seen is smatch is much better.  I think this is due
to some of the people who were originally working on the spectre rules
leaving Coverity recently, so our contacts dried up and now no one seems
to know what to do with regards to making these rules better.  Or at
least _I_ don't know who to pester about these issues there anymore.

thanks,

greg k-h

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Is: smack, Was:Re: spectrev1+
  2018-06-06 10:48                         ` [MODERATED] spectrev1+ Greg KH
@ 2018-06-06 16:14                           ` Konrad Rzeszutek Wilk
  2018-06-06 16:24                             ` [MODERATED] " Konrad Rzeszutek Wilk
  2018-06-06 18:30                             ` [MODERATED] " Norbert Manthey
  0 siblings, 2 replies; 78+ messages in thread
From: Konrad Rzeszutek Wilk @ 2018-06-06 16:14 UTC (permalink / raw)
  To: speck

On Wed, Jun 06, 2018 at 12:48:19PM +0200, speck for Greg KH wrote:
> On Wed, Jun 06, 2018 at 11:50:04AM +0200, speck for Norbert Manthey wrote:
> > Given the static code analysis efforts, I wonder whether we should also
> > make use of Coverity wrt Spectre vulnerabilities. Synopsis announced
> > they somewhat support this [1].
> 
> Yeah, but the results are crap :(
> 
> > Unfortunately, I do not have access to the Linux project on Coverity
> > Scan [2].
> 
> I can give you access, but it's not much there to see.  Apply for the
> project and I'll be sure to add you.  Last round I saw there was only
> about a 10% valid hit rate.  I don't think things have changed since
> those early results.
> 
> > Does anybody on this list have access to that project there
> > and can make sure the new scanner is enabled as well, or at least
> > enabled in some kind of beta phase so that we can judge the usefulness
> > of the reported defects. This way, we could consume the output and
> > compare it to the upgraded version of smatch.
> 
> So far, what we have seen is smatch is much better.  I think this is due
> to some of the people who were originally working on the spectre rules

Since we have a bit of isolation here (Dan is only read on this), could
folks send me the names of folks who are read-in on this.

That is the folks who are going to be working with Dan on improving
smatch so it can do a perfect job?

That way Dan has a whitelist of names and doesn't have to fret about
accidently leaking this data.

Thank you.

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: Is: smack, Was:Re: spectrev1+
  2018-06-06 16:14                           ` [MODERATED] Is: smack, Was:Re: spectrev1+ Konrad Rzeszutek Wilk
@ 2018-06-06 16:24                             ` Konrad Rzeszutek Wilk
  2018-06-06 18:30                             ` [MODERATED] " Norbert Manthey
  1 sibling, 0 replies; 78+ messages in thread
From: Konrad Rzeszutek Wilk @ 2018-06-06 16:24 UTC (permalink / raw)
  To: speck

..snip..
> > So far, what we have seen is smatch is much better.  I think this is due
> > to some of the people who were originally working on the spectre rules
> 
> Since we have a bit of isolation here (Dan is only read on this), could
> folks send me the names of folks who are read-in on this.
> 
> That is the folks who are going to be working with Dan on improving
> smatch so it can do a perfect job?
> 
> That way Dan has a whitelist of names and doesn't have to fret about
> accidently leaking this data.

I have these names.

Linux Torvalds
Thomas Gleixner
Ingo Molnar
Borislav Petkov
Jiri Kosina
Josh Poimboeuf
Peter Zijlstra
Andrew Cooper 
Jon Masters
Dave Hansen
David Woodhouse
Tim Chen
Paolo Bonzini
Andi Kleen 
Martin Pohlack 
Andi Kleen
Joerg Roedel
Dave Hansen
Jon Masters
CRob Robinson 
Prasad Pandit
Andrew Haley
Nick Clifton

If I am missing a name pls send me (off list or here).
> 
> Thank you.

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Is: smack, Was:Re: spectrev1+
  2018-06-06 16:14                           ` [MODERATED] Is: smack, Was:Re: spectrev1+ Konrad Rzeszutek Wilk
  2018-06-06 16:24                             ` [MODERATED] " Konrad Rzeszutek Wilk
@ 2018-06-06 18:30                             ` Norbert Manthey
  2018-06-06 19:09                               ` Thomas Gleixner
  1 sibling, 1 reply; 78+ messages in thread
From: Norbert Manthey @ 2018-06-06 18:30 UTC (permalink / raw)
  To: speck


[-- Attachment #1.1: Type: text/plain, Size: 463 bytes --]

snip

I've been missing on the first list. Maybe Thomas can send the full
list, as his server has all addresses.

Linux Torvalds
Thomas Gleixner
Ingo Molnar
Borislav Petkov
Jiri Kosina
Josh Poimboeuf
Peter Zijlstra
Andrew Cooper Jon Masters
Dave Hansen
David Woodhouse
Tim Chen
Paolo Bonzini
Andi Kleen Martin Pohlack Andi Kleen
Joerg Roedel
Dave Hansen
Jon Masters
CRob Robinson Prasad Pandit
Andrew Haley
Nick Clifton
Norbert Manthey


[-- Attachment #2.1: Type: text/plain, Size: 244 bytes --]

Amazon Development Center Germany GmbH
Berlin - Dresden - Aachen
main office: Krausenstr. 38, 10117 Berlin
Geschaeftsfuehrer: Dr. Ralf Herbrich, Christian Schlaeger
Ust-ID: DE289237879
Eingetragen am Amtsgericht Charlottenburg HRB 149173 B

[-- Attachment #2.2: Type: text/html, Size: 291 bytes --]

^ permalink raw reply	[flat|nested] 78+ messages in thread

* Re: Is: smack, Was:Re: spectrev1+
  2018-06-06 18:30                             ` [MODERATED] " Norbert Manthey
@ 2018-06-06 19:09                               ` Thomas Gleixner
  2018-06-07 11:38                                 ` [MODERATED] " Norbert Manthey
                                                   ` (4 more replies)
  0 siblings, 5 replies; 78+ messages in thread
From: Thomas Gleixner @ 2018-06-06 19:09 UTC (permalink / raw)
  To: speck

On Wed, 6 Jun 2018, speck for Norbert Manthey wrote:

> snip
> 
> I've been missing on the first list. Maybe Thomas can send the full
> list, as his server has all addresses.

Linux Torvalds		<torvalds@linux-foundation.org>
Thomas Gleixner		<tglx@linutronix.de>
Ingo Molnar		<mingo@kernel.org>
Borislav Petkov		<bp@suse.de>
Jiri Kosina		<jkosina@suse.com>
Josh Poimboeuf		<jpoimboe@redhat.com>
Peter Zijlstra		<peterz@infradead.org>
Andrew Cooper		<andrew.cooper3@citrix.com>
Jon Masters		<jcm@redhat.com>
Dave Hansen		<dave.hansen@linux.intel.com>
David Woodhouse		<dwmw2@infradead.org>
Tim Chen		<tim.c.chen@linux.intel.com>
Paolo Bonzini		<pbonzini@redhat.com>
Andi Kleen		<ak@linux.intel.com>
Martin Pohlack		<mpohlack@amazon.com>
Joerg Roedel		<jroedel@suse.de>
Jiri Slaby		<jslaby@suse.cz>
Kornad R. Wilk		<konrad.wilk@oracle.com>
Michal Hocko		<mhocko@suse.com>
Vlastimil Babka		<vbabka@suse.cz>
Anthony Liguori		<aliguori@amazon.com>
Paul Turner		<pjt@google.com>
Kess Cook		<kees@outflux.net>
Greg Kroah-Hartman	<gregkh@linuxfoundation.org>
Jim Mattson		<jmattson@google.com>
Norbert Manthey		<nmanthey@amazon.de>

Not on the SPECK list:

Rob Robinson
Prasad Pandit
Andrew Haley
Nick Clifton

But shouldn't we just finally bite the bullet and have yet another list
just for that smatch/coverity whatever stuff? I hate it, but I can do it if
it's useful.

Thanks,

	tglx

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: Is: smack, Was:Re: spectrev1+
  2018-06-06 19:09                               ` Thomas Gleixner
@ 2018-06-07 11:38                                 ` Norbert Manthey
  2018-06-07 12:31                                   ` Peter Zijlstra
  2018-06-07 15:45                                 ` Konrad Rzeszutek Wilk
                                                   ` (3 subsequent siblings)
  4 siblings, 1 reply; 78+ messages in thread
From: Norbert Manthey @ 2018-06-07 11:38 UTC (permalink / raw)
  To: speck


[-- Attachment #1.1.1: Type: text/plain, Size: 953 bytes --]

I've been working on spotting Spectre gadgets for a while now, and collected C code gadgets that - according to my understanding - could be vulnerable wrt Spectre, in case there are combined with a cache oracle. The aim of this collection was to spot the first half of the gadget, to then manually triage whether the variable of interest is used in a way that looks like a cache oracle. Furthermore, I collected false positive patterns that a scanner might hit when looking for Spectre.

I am happy to discuss the gadgets and how to improve the current scanner, on this or another mailing list. I might not be responsive in the upcoming days due to traveling.

Best,
Norbert

On 06/06/2018 09:09 PM, speck for Thomas Gleixner wrote:

> snip
> But shouldn't we just finally bite the bullet and have yet another list
> just for that smatch/coverity whatever stuff? I hate it, but I can do it if
> it's useful.
>
> Thanks,
>
> 	tglx
>
>

[-- Attachment #1.1.2: spectre_gadgets.tar --]
[-- Type: application/x-tar, Size: 40960 bytes --]

[-- Attachment #2.1: Type: text/plain, Size: 244 bytes --]

Amazon Development Center Germany GmbH
Berlin - Dresden - Aachen
main office: Krausenstr. 38, 10117 Berlin
Geschaeftsfuehrer: Dr. Ralf Herbrich, Christian Schlaeger
Ust-ID: DE289237879
Eingetragen am Amtsgericht Charlottenburg HRB 149173 B

[-- Attachment #2.2: Type: text/html, Size: 291 bytes --]

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: Is: smack, Was:Re: spectrev1+
  2018-06-07 11:38                                 ` [MODERATED] " Norbert Manthey
@ 2018-06-07 12:31                                   ` Peter Zijlstra
  0 siblings, 0 replies; 78+ messages in thread
From: Peter Zijlstra @ 2018-06-07 12:31 UTC (permalink / raw)
  To: speck

On Thu, Jun 07, 2018 at 01:38:33PM +0200, speck for Norbert Manthey wrote:
>  to then manually triage whether the variable of interest is
> used in a way that looks like a cache oracle.

Why limit yourself to cache side-channel? Sure it's the obvious one
that's been used so far, but who is to say there are no other possible
side channels.

BranchScope might also provide a side-channels, depending on where
exactly the FSM triggers are.

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: Is: smack, Was:Re: spectrev1+
  2018-06-06 19:09                               ` Thomas Gleixner
  2018-06-07 11:38                                 ` [MODERATED] " Norbert Manthey
@ 2018-06-07 15:45                                 ` Konrad Rzeszutek Wilk
  2018-06-07 16:10                                   ` Thomas Gleixner
  2018-06-08  8:51                                 ` Jiri Kosina
                                                   ` (2 subsequent siblings)
  4 siblings, 1 reply; 78+ messages in thread
From: Konrad Rzeszutek Wilk @ 2018-06-07 15:45 UTC (permalink / raw)
  To: speck

On Wed, Jun 06, 2018 at 09:09:05PM +0200, speck for Thomas Gleixner wrote:
> On Wed, 6 Jun 2018, speck for Norbert Manthey wrote:
> 
> > snip
> > 
> > I've been missing on the first list. Maybe Thomas can send the full
> > list, as his server has all addresses.
> 
> Linux Torvalds		<torvalds@linux-foundation.org>
> Thomas Gleixner		<tglx@linutronix.de>
> Ingo Molnar		<mingo@kernel.org>
> Borislav Petkov		<bp@suse.de>
> Jiri Kosina		<jkosina@suse.com>
> Josh Poimboeuf		<jpoimboe@redhat.com>
> Peter Zijlstra		<peterz@infradead.org>
> Andrew Cooper		<andrew.cooper3@citrix.com>
> Jon Masters		<jcm@redhat.com>
> Dave Hansen		<dave.hansen@linux.intel.com>
> David Woodhouse		<dwmw2@infradead.org>
> Tim Chen		<tim.c.chen@linux.intel.com>
> Paolo Bonzini		<pbonzini@redhat.com>
> Andi Kleen		<ak@linux.intel.com>
> Martin Pohlack		<mpohlack@amazon.com>
> Joerg Roedel		<jroedel@suse.de>
> Jiri Slaby		<jslaby@suse.cz>
> Kornad R. Wilk		<konrad.wilk@oracle.com>
> Michal Hocko		<mhocko@suse.com>
> Vlastimil Babka		<vbabka@suse.cz>
> Anthony Liguori		<aliguori@amazon.com>
> Paul Turner		<pjt@google.com>
> Kess Cook		<kees@outflux.net>
> Greg Kroah-Hartman	<gregkh@linuxfoundation.org>
> Jim Mattson		<jmattson@google.com>
> Norbert Manthey		<nmanthey@amazon.de>
> 
> Not on the SPECK list:
> 
> Rob Robinson
> Prasad Pandit
> Andrew Haley
> Nick Clifton
> 
> But shouldn't we just finally bite the bullet and have yet another list
> just for that smatch/coverity whatever stuff? I hate it, but I can do it if
> it's useful.

+1
> 
> Thanks,
> 
> 	tglx
> 

^ permalink raw reply	[flat|nested] 78+ messages in thread

* Re: Is: smack, Was:Re: spectrev1+
  2018-06-07 15:45                                 ` Konrad Rzeszutek Wilk
@ 2018-06-07 16:10                                   ` Thomas Gleixner
  2018-06-07 16:41                                     ` [MODERATED] " Konrad Rzeszutek Wilk
  2018-06-08 18:39                                     ` [MODERATED] Re: Is: smack, Was:Re: spectrev1+ Dave Hansen
  0 siblings, 2 replies; 78+ messages in thread
From: Thomas Gleixner @ 2018-06-07 16:10 UTC (permalink / raw)
  To: speck

On Thu, 7 Jun 2018, speck for Konrad Rzeszutek Wilk wrote:
> On Wed, Jun 06, 2018 at 09:09:05PM +0200, speck for Thomas Gleixner wrote:
> > 
> > But shouldn't we just finally bite the bullet and have yet another list
> > just for that smatch/coverity whatever stuff? I hate it, but I can do it if
> > it's useful.
> 
> +1

So I'd need a list of people who want/should be on there.

Thanks,

	tglx

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: Is: smack, Was:Re: spectrev1+
  2018-06-07 16:10                                   ` Thomas Gleixner
@ 2018-06-07 16:41                                     ` Konrad Rzeszutek Wilk
  2018-06-07 16:58                                       ` Josh Poimboeuf
  2018-06-07 20:13                                       ` Is: smack, Was:Re: spectrev1+c Thomas Gleixner
  2018-06-08 18:39                                     ` [MODERATED] Re: Is: smack, Was:Re: spectrev1+ Dave Hansen
  1 sibling, 2 replies; 78+ messages in thread
From: Konrad Rzeszutek Wilk @ 2018-06-07 16:41 UTC (permalink / raw)
  To: speck

On Thu, Jun 07, 2018 at 06:10:48PM +0200, speck for Thomas Gleixner wrote:
> On Thu, 7 Jun 2018, speck for Konrad Rzeszutek Wilk wrote:
> > On Wed, Jun 06, 2018 at 09:09:05PM +0200, speck for Thomas Gleixner wrote:
> > > 
> > > But shouldn't we just finally bite the bullet and have yet another list
> > > just for that smatch/coverity whatever stuff? I hate it, but I can do it if
> > > it's useful.
> > 
> > +1
> 
> So I'd need a list of people who want/should be on there.

From Oracle:

Konrad Wilk
Dan Carpenter

From Red Hat:

Jon Masters
CRob Robinson 
Prasad Pandit
Andrew Haley
Nick Clifton


> 
> Thanks,
> 
> 	tglx

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: Is: smack, Was:Re: spectrev1+
  2018-06-07 16:41                                     ` [MODERATED] " Konrad Rzeszutek Wilk
@ 2018-06-07 16:58                                       ` Josh Poimboeuf
  2018-06-07 17:39                                         ` Norbert Manthey
  2018-06-07 20:13                                       ` Is: smack, Was:Re: spectrev1+c Thomas Gleixner
  1 sibling, 1 reply; 78+ messages in thread
From: Josh Poimboeuf @ 2018-06-07 16:58 UTC (permalink / raw)
  To: speck

On Thu, Jun 07, 2018 at 12:41:38PM -0400, speck for Konrad Rzeszutek Wilk wrote:
> On Thu, Jun 07, 2018 at 06:10:48PM +0200, speck for Thomas Gleixner wrote:
> > On Thu, 7 Jun 2018, speck for Konrad Rzeszutek Wilk wrote:
> > > On Wed, Jun 06, 2018 at 09:09:05PM +0200, speck for Thomas Gleixner wrote:
> > > > 
> > > > But shouldn't we just finally bite the bullet and have yet another list
> > > > just for that smatch/coverity whatever stuff? I hate it, but I can do it if
> > > > it's useful.
> > > 
> > > +1
> > 
> > So I'd need a list of people who want/should be on there.
> 
> >From Oracle:
> 
> Konrad Wilk
> Dan Carpenter
> 
> >From Red Hat:
> 
> Jon Masters
> CRob Robinson 
> Prasad Pandit
> Andrew Haley
> Nick Clifton

And me, please.

-- 
Josh

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: Is: smack, Was:Re: spectrev1+
  2018-06-07 16:58                                       ` Josh Poimboeuf
@ 2018-06-07 17:39                                         ` Norbert Manthey
  2018-06-08  8:33                                           ` Martin Pohlack
  2018-06-08  8:38                                           ` David Woodhouse
  0 siblings, 2 replies; 78+ messages in thread
From: Norbert Manthey @ 2018-06-07 17:39 UTC (permalink / raw)
  To: speck


[-- Attachment #1.1: Type: text/plain, Size: 837 bytes --]

On 06/07/2018 06:58 PM, speck for Josh Poimboeuf wrote:
> On Thu, Jun 07, 2018 at 12:41:38PM -0400, speck for Konrad Rzeszutek Wilk wrote:
>> On Thu, Jun 07, 2018 at 06:10:48PM +0200, speck for Thomas Gleixner wrote:
>>> On Thu, 7 Jun 2018, speck for Konrad Rzeszutek Wilk wrote:
>>>> On Wed, Jun 06, 2018 at 09:09:05PM +0200, speck for Thomas Gleixner wrote:
>>>>> But shouldn't we just finally bite the bullet and have yet another list
>>>>> just for that smatch/coverity whatever stuff? I hate it, but I can do it if
>>>>> it's useful.
>>>> +1
>>> So I'd need a list of people who want/should be on there.
>> >From Oracle:
>>
>> Konrad Wilk
>> Dan Carpenter
>>
>> >From Red Hat:
>>
>> Jon Masters
>> CRob Robinson 
>> Prasad Pandit
>> Andrew Haley
>> Nick Clifton
> And me, please.
>
Please add me as well.


[-- Attachment #2.1: Type: text/plain, Size: 244 bytes --]

Amazon Development Center Germany GmbH
Berlin - Dresden - Aachen
main office: Krausenstr. 38, 10117 Berlin
Geschaeftsfuehrer: Dr. Ralf Herbrich, Christian Schlaeger
Ust-ID: DE289237879
Eingetragen am Amtsgericht Charlottenburg HRB 149173 B

[-- Attachment #2.2: Type: text/html, Size: 291 bytes --]

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-06-05 23:56                     ` Jiri Kosina
  2018-06-06  8:06                       ` Norbert Manthey
  2018-06-06  9:50                       ` [MODERATED] spectrev1+ Norbert Manthey
@ 2018-06-07 18:00                       ` Jiri Kosina
  2018-06-07 18:02                         ` Andrew Cooper
  2 siblings, 1 reply; 78+ messages in thread
From: Jiri Kosina @ 2018-06-07 18:00 UTC (permalink / raw)
  To: speck

On Wed, 6 Jun 2018, speck for Jiri Kosina wrote:

> > Can some Intel person explain how the processor could possibly 
> > speculatively do a 'ret' instruction that actually uses the value that 
> > the front-end doesn't even have (ie "not RSB/BTB")?
> 
> I earlier today already asked for more details about exactly this back 
> through the official channel I've received the whitepaper from as well. 
> I'll relay any information I eventually receive to this list.

So apparently due to multiple questions Intel received about this, there 
is going to be a more detailed version of the whitepaper with a more 
detailed walk-through of the stack/ret based attack and we should stay 
tuned ... that's unfortunately all the information I've received by now :/ 

Feels like they're still confident that the attack is somehow possible.

-- 
Jiri Kosina
SUSE Labs

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-06-07 18:00                       ` [MODERATED] spectrev1+ Jiri Kosina
@ 2018-06-07 18:02                         ` Andrew Cooper
  0 siblings, 0 replies; 78+ messages in thread
From: Andrew Cooper @ 2018-06-07 18:02 UTC (permalink / raw)
  To: speck

On 07/06/18 19:00, speck for Jiri Kosina wrote:
> On Wed, 6 Jun 2018, speck for Jiri Kosina wrote:
>
>>> Can some Intel person explain how the processor could possibly 
>>> speculatively do a 'ret' instruction that actually uses the value that 
>>> the front-end doesn't even have (ie "not RSB/BTB")?
>> I earlier today already asked for more details about exactly this back 
>> through the official channel I've received the whitepaper from as well. 
>> I'll relay any information I eventually receive to this list.
> So apparently due to multiple questions Intel received about this, there 
> is going to be a more detailed version of the whitepaper with a more 
> detailed walk-through of the stack/ret based attack and we should stay 
> tuned ... that's unfortunately all the information I've received by now :/ 
>
> Feels like they're still confident that the attack is somehow possible.

Yeah - I got the same impression from a reply to my feedback on this
subject.

~Andrew

^ permalink raw reply	[flat|nested] 78+ messages in thread

* Re: Is: smack, Was:Re: spectrev1+c
  2018-06-07 16:41                                     ` [MODERATED] " Konrad Rzeszutek Wilk
  2018-06-07 16:58                                       ` Josh Poimboeuf
@ 2018-06-07 20:13                                       ` Thomas Gleixner
  1 sibling, 0 replies; 78+ messages in thread
From: Thomas Gleixner @ 2018-06-07 20:13 UTC (permalink / raw)
  To: speck

On Thu, 7 Jun 2018, speck for Konrad Rzeszutek Wilk wrote:

> On Thu, Jun 07, 2018 at 06:10:48PM +0200, speck for Thomas Gleixner wrote:
> > On Thu, 7 Jun 2018, speck for Konrad Rzeszutek Wilk wrote:
> > > On Wed, Jun 06, 2018 at 09:09:05PM +0200, speck for Thomas Gleixner wrote:
> > > > 
> > > > But shouldn't we just finally bite the bullet and have yet another list
> > > > just for that smatch/coverity whatever stuff? I hate it, but I can do it if
> > > > it's useful.
> > > 
> > > +1
> > 
> > So I'd need a list of people who want/should be on there.
> 

Please ask them to send me a mail signed with their GPG key.

> CRob Robinson 
> Prasad Pandit
> Andrew Haley
> Nick Clifton
> Dan Carpenter

Thanks,

 	tglx
 

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: Is: smack, Was:Re: spectrev1+
  2018-06-07 17:39                                         ` Norbert Manthey
@ 2018-06-08  8:33                                           ` Martin Pohlack
  2018-06-08  8:38                                           ` David Woodhouse
  1 sibling, 0 replies; 78+ messages in thread
From: Martin Pohlack @ 2018-06-08  8:33 UTC (permalink / raw)
  To: speck

On 07.06.2018 19:39, speck for Norbert Manthey wrote:
> On 06/07/2018 06:58 PM, speck for Josh Poimboeuf wrote:
>> On Thu, Jun 07, 2018 at 12:41:38PM -0400, speck for Konrad Rzeszutek Wilk wrote:
>>> On Thu, Jun 07, 2018 at 06:10:48PM +0200, speck for Thomas Gleixner wrote:
>>>> On Thu, 7 Jun 2018, speck for Konrad Rzeszutek Wilk wrote:
>>>>> On Wed, Jun 06, 2018 at 09:09:05PM +0200, speck for Thomas Gleixner wrote:
>>>>>> But shouldn't we just finally bite the bullet and have yet another list
>>>>>> just for that smatch/coverity whatever stuff? I hate it, but I can do it if
>>>>>> it's useful.
>>>>> +1
>>>> So I'd need a list of people who want/should be on there.
>>> >From Oracle:
>>>
>>> Konrad Wilk
>>> Dan Carpenter
>>>
>>> >From Red Hat:
>>>
>>> Jon Masters
>>> CRob Robinson 
>>> Prasad Pandit
>>> Andrew Haley
>>> Nick Clifton
>> And me, please.
>>
> Please add me as well.

+ Martin Pohlack
+ David Woodhouse

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: Is: smack, Was:Re: spectrev1+
  2018-06-07 17:39                                         ` Norbert Manthey
  2018-06-08  8:33                                           ` Martin Pohlack
@ 2018-06-08  8:38                                           ` David Woodhouse
  2018-06-09 12:31                                             ` Thomas Gleixner
  1 sibling, 1 reply; 78+ messages in thread
From: David Woodhouse @ 2018-06-08  8:38 UTC (permalink / raw)
  To: speck

On Thu, 2018-06-07 at 19:39 +0200, speck for Norbert Manthey wrote:
> > > > So I'd need a list of people who want/should be on there.
> > > > From Oracle:
> > > Konrad Wilk
> > > Dan Carpenter
> > > 
> > > > 
> > > > From Red Hat:
> > > Jon Masters
> > > CRob Robinson 
> > > Prasad Pandit
> > > Andrew Haley
> > > Nick Clifton
> > And me, please.
> > 
> Please add me as well.

All the Amazon folk, please. 

mpohlack@amazon.de
dwmw2@infradead.org
aliguori@amazon.com
wipawel@amazon.de (incoming)
nmanthey@amazon.de

That might be what Martin also said; it decrypted very strangely here
so I can't tell!

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: Is: smack, Was:Re: spectrev1+
  2018-06-06 19:09                               ` Thomas Gleixner
  2018-06-07 11:38                                 ` [MODERATED] " Norbert Manthey
  2018-06-07 15:45                                 ` Konrad Rzeszutek Wilk
@ 2018-06-08  8:51                                 ` Jiri Kosina
  2018-06-09 12:28                                   ` Thomas Gleixner
  2018-06-08 18:15                                 ` [MODERATED] " Josh Poimboeuf
  2018-06-09 12:35                                 ` Thomas Gleixner
  4 siblings, 1 reply; 78+ messages in thread
From: Jiri Kosina @ 2018-06-08  8:51 UTC (permalink / raw)
  To: speck

On Wed, 6 Jun 2018, speck for Thomas Gleixner wrote:

> But shouldn't we just finally bite the bullet and have yet another list 
> just for that smatch/coverity whatever stuff? I hate it, but I can do it 
> if it's useful.

How about creating a separate list for just this issue, subscribe only the 
people who are 'allowed' to know only about that one for some reason, and 
then subscribe speck@ to it as well?

Would that be possible  with your infrastructure? The only downside I can 
imagine is that you'd have to add reply-to to mails coming through that 
other list, so that people receiving it through speck@ would reply to the 
correct list.

If it's too much of a hassle with the remailer, just feel free to ignore 
me :)

Thanks,

-- 
Jiri Kosina
SUSE Labs

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: Is: smack, Was:Re: spectrev1+
  2018-06-06 19:09                               ` Thomas Gleixner
                                                   ` (2 preceding siblings ...)
  2018-06-08  8:51                                 ` Jiri Kosina
@ 2018-06-08 18:15                                 ` Josh Poimboeuf
  2018-06-08 18:19                                   ` Andrew Cooper
  2018-06-09 12:35                                 ` Thomas Gleixner
  4 siblings, 1 reply; 78+ messages in thread
From: Josh Poimboeuf @ 2018-06-08 18:15 UTC (permalink / raw)
  To: speck

On Wed, Jun 06, 2018 at 09:09:05PM +0200, speck for Thomas Gleixner wrote:
> But shouldn't we just finally bite the bullet and have yet another list
> just for that smatch/coverity whatever stuff? I hate it, but I can do it if
> it's useful.

AFAIK, the embargo ends on Tuesday, so it might not be worth the trouble
to create a new list at this point.

-- 
Josh

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: Is: smack, Was:Re: spectrev1+
  2018-06-08 18:15                                 ` [MODERATED] " Josh Poimboeuf
@ 2018-06-08 18:19                                   ` Andrew Cooper
  2018-06-08 19:04                                     ` Josh Poimboeuf
  0 siblings, 1 reply; 78+ messages in thread
From: Andrew Cooper @ 2018-06-08 18:19 UTC (permalink / raw)
  To: speck

On 08/06/18 19:15, speck for Josh Poimboeuf wrote:
> On Wed, Jun 06, 2018 at 09:09:05PM +0200, speck for Thomas Gleixner wrote:
>> But shouldn't we just finally bite the bullet and have yet another list
>> just for that smatch/coverity whatever stuff? I hate it, but I can do it if
>> it's useful.
> AFAIK, the embargo ends on Tuesday, so it might not be worth the trouble
> to create a new list at this point.

The embargo has moved (as of yesterday) to July 10th.

~Andrew

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: Is: smack, Was:Re: spectrev1+
  2018-06-07 16:10                                   ` Thomas Gleixner
  2018-06-07 16:41                                     ` [MODERATED] " Konrad Rzeszutek Wilk
@ 2018-06-08 18:39                                     ` Dave Hansen
  1 sibling, 0 replies; 78+ messages in thread
From: Dave Hansen @ 2018-06-08 18:39 UTC (permalink / raw)
  To: speck

[-- Attachment #1: Type: text/plain, Size: 287 bytes --]

On 06/07/2018 09:10 AM, speck for Thomas Gleixner wrote:
> So I'd need a list of people who want/should be on there.

I only had two takers from Intel so far to get on the static checkers list:

Dave Hansen <dave.hansen@linux.intel.com>
H. Peter Anvin <h.peter.anvin@intel.com>


^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: Is: smack, Was:Re: spectrev1+
  2018-06-08 18:19                                   ` Andrew Cooper
@ 2018-06-08 19:04                                     ` Josh Poimboeuf
  0 siblings, 0 replies; 78+ messages in thread
From: Josh Poimboeuf @ 2018-06-08 19:04 UTC (permalink / raw)
  To: speck

On Fri, Jun 08, 2018 at 07:19:26PM +0100, speck for Andrew Cooper wrote:
> On 08/06/18 19:15, speck for Josh Poimboeuf wrote:
> > On Wed, Jun 06, 2018 at 09:09:05PM +0200, speck for Thomas Gleixner wrote:
> >> But shouldn't we just finally bite the bullet and have yet another list
> >> just for that smatch/coverity whatever stuff? I hate it, but I can do it if
> >> it's useful.
> > AFAIK, the embargo ends on Tuesday, so it might not be worth the trouble
> > to create a new list at this point.
> 
> The embargo has moved (as of yesterday) to July 10th.

Ah, so it has.  Let the fun continue...

-- 
Josh

^ permalink raw reply	[flat|nested] 78+ messages in thread

* Re: Is: smack, Was:Re: spectrev1+
  2018-06-08  8:51                                 ` Jiri Kosina
@ 2018-06-09 12:28                                   ` Thomas Gleixner
  0 siblings, 0 replies; 78+ messages in thread
From: Thomas Gleixner @ 2018-06-09 12:28 UTC (permalink / raw)
  To: speck

On Fri, 8 Jun 2018, speck for Jiri Kosina wrote:
> On Wed, 6 Jun 2018, speck for Thomas Gleixner wrote:
> 
> > But shouldn't we just finally bite the bullet and have yet another list 
> > just for that smatch/coverity whatever stuff? I hate it, but I can do it 
> > if it's useful.
> 
> How about creating a separate list for just this issue, subscribe only the 
> people who are 'allowed' to know only about that one for some reason, and 
> then subscribe speck@ to it as well?
> 
> Would that be possible  with your infrastructure? The only downside I can 
> imagine is that you'd have to add reply-to to mails coming through that 
> other list, so that people receiving it through speck@ would reply to the 
> correct list.
> 
> If it's too much of a hassle with the remailer, just feel free to ignore 
> me :)

That's going to end up in a mess. I just copied the subscriber list from
speck and added the extra people. If somebody does not not want the extra
spam, let me know and I take him off.

Thanks,

	tglx

^ permalink raw reply	[flat|nested] 78+ messages in thread

* Re: Is: smack, Was:Re: spectrev1+
  2018-06-08  8:38                                           ` David Woodhouse
@ 2018-06-09 12:31                                             ` Thomas Gleixner
  0 siblings, 0 replies; 78+ messages in thread
From: Thomas Gleixner @ 2018-06-09 12:31 UTC (permalink / raw)
  To: speck

[-- Attachment #1: Type: text/plain, Size: 869 bytes --]

On Fri, 8 Jun 2018, speck for David Woodhouse wrote:
> On Thu, 2018-06-07 at 19:39 +0200, speck for Norbert Manthey wrote:
> > > > > So I'd need a list of people who want/should be on there.
> > > > > From Oracle:
> > > > Konrad Wilk
> > > > Dan Carpenter
> > > > 
> > > > > 
> > > > > From Red Hat:
> > > > Jon Masters
> > > > CRob Robinson 
> > > > Prasad Pandit
> > > > Andrew Haley
> > > > Nick Clifton
> > > And me, please.
> > > 
> > Please add me as well.
> 
> All the Amazon folk, please. 
> 
> mpohlack@amazon.de
> dwmw2@infradead.org
> aliguori@amazon.com
> wipawel@amazon.de (incoming)
> nmanthey@amazon.de
> 
> That might be what Martin also said; it decrypted very strangely here
> so I can't tell!

Close. These windoze/thunderbird mails are finding all the places where I
missed a fixup of the original headers. Sigh...

^ permalink raw reply	[flat|nested] 78+ messages in thread

* Re: Is: smack, Was:Re: spectrev1+
  2018-06-06 19:09                               ` Thomas Gleixner
                                                   ` (3 preceding siblings ...)
  2018-06-08 18:15                                 ` [MODERATED] " Josh Poimboeuf
@ 2018-06-09 12:35                                 ` Thomas Gleixner
  4 siblings, 0 replies; 78+ messages in thread
From: Thomas Gleixner @ 2018-06-09 12:35 UTC (permalink / raw)
  To: speck

On Wed, 6 Jun 2018, speck for Thomas Gleixner wrote:
> Not on the SPECK list:
> 
> Rob Robinson
> Prasad Pandit
> Andrew Haley
> Nick Clifton

I've not received signed mails from those folks yet....

^ permalink raw reply	[flat|nested] 78+ messages in thread

* [MODERATED] Re: spectrev1+
  2018-06-05 22:14               ` Linus Torvalds
  2018-06-05 22:23                 ` Jiri Kosina
@ 2018-06-12 17:00                 ` Jon Masters
  1 sibling, 0 replies; 78+ messages in thread
From: Jon Masters @ 2018-06-12 17:00 UTC (permalink / raw)
  To: speck

[-- Attachment #1: Type: text/plain, Size: 767 bytes --]

On 06/05/2018 06:14 PM, speck for Linus Torvalds wrote:
> 
> 
> On Tue, 5 Jun 2018, speck for Jiri Kosina wrote:
>>
>> speculative return address overwrite 
> 
> I don't believe in this one to begin with. 
> 
> The return address is always taken from the RSB.

For one thing, it's known that Intel has several different RSBs in their
designs - an architectural RSB and a speculative RSB (SRSB), plus they
will search the BTB at least on underflow. In the SRSB case, whenever
they detect a CALL during instruction decode, they'll stash the return
in the SRSB even if it's never executed. So you could minimally cause an
SRSB entry to be created that never matched with a call.

Jon.

-- 
Computer Architect | Sent from my Fedora powered laptop


^ permalink raw reply	[flat|nested] 78+ messages in thread

end of thread, other threads:[~2018-06-12 17:00 UTC | newest]

Thread overview: 78+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2018-05-31 12:50 [MODERATED] spectrev1+ Jiri Kosina
2018-05-31 13:57 ` [MODERATED] spectrev1+ Josh Poimboeuf
2018-06-01 11:14   ` Peter Zijlstra
2018-06-01 12:46     ` Josh Poimboeuf
2018-05-31 14:11 ` David Woodhouse
2018-05-31 14:18   ` Linus Torvalds
2018-05-31 14:39     ` Jiri Kosina
2018-05-31 14:46 ` Peter Zijlstra
2018-05-31 14:55   ` Jiri Kosina
2018-05-31 18:49     ` Josh Poimboeuf
2018-05-31 18:55       ` Jiri Kosina
2018-05-31 20:36         ` Josh Poimboeuf
2018-05-31 20:52           ` Jiri Kosina
2018-05-31 21:28             ` Jiri Kosina
2018-05-31 21:51               ` Josh Poimboeuf
2018-05-31 21:59                 ` Jiri Kosina
2018-05-31 23:09                 ` Jon Masters
2018-05-31 20:54           ` Linus Torvalds
2018-06-01 11:03           ` Peter Zijlstra
2018-06-01 16:28             ` Jon Masters
2018-05-31 14:58   ` Peter Zijlstra
2018-05-31 18:41 ` Jon Masters
2018-05-31 21:02   ` Peter Zijlstra
2018-05-31 21:39     ` Josh Poimboeuf
2018-06-01 17:12   ` Konrad Rzeszutek Wilk
2018-06-01 21:29     ` Konrad Rzeszutek Wilk
2018-06-04 15:38       ` Peter Zijlstra
2018-06-04 15:44         ` Jiri Kosina
2018-06-04 16:23           ` Greg KH
2018-06-05 17:58           ` Josh Poimboeuf
2018-06-05 21:58             ` Jiri Kosina
2018-06-05 22:14               ` Linus Torvalds
2018-06-05 22:23                 ` Jiri Kosina
2018-06-05 22:48                   ` Linus Torvalds
2018-06-05 23:56                     ` Jiri Kosina
2018-06-06  8:06                       ` Norbert Manthey
2018-06-06  9:50                       ` [MODERATED] spectrev1+ Norbert Manthey
2018-06-06 10:48                         ` [MODERATED] spectrev1+ Greg KH
2018-06-06 16:14                           ` [MODERATED] Is: smack, Was:Re: spectrev1+ Konrad Rzeszutek Wilk
2018-06-06 16:24                             ` [MODERATED] " Konrad Rzeszutek Wilk
2018-06-06 18:30                             ` [MODERATED] " Norbert Manthey
2018-06-06 19:09                               ` Thomas Gleixner
2018-06-07 11:38                                 ` [MODERATED] " Norbert Manthey
2018-06-07 12:31                                   ` Peter Zijlstra
2018-06-07 15:45                                 ` Konrad Rzeszutek Wilk
2018-06-07 16:10                                   ` Thomas Gleixner
2018-06-07 16:41                                     ` [MODERATED] " Konrad Rzeszutek Wilk
2018-06-07 16:58                                       ` Josh Poimboeuf
2018-06-07 17:39                                         ` Norbert Manthey
2018-06-08  8:33                                           ` Martin Pohlack
2018-06-08  8:38                                           ` David Woodhouse
2018-06-09 12:31                                             ` Thomas Gleixner
2018-06-07 20:13                                       ` Is: smack, Was:Re: spectrev1+c Thomas Gleixner
2018-06-08 18:39                                     ` [MODERATED] Re: Is: smack, Was:Re: spectrev1+ Dave Hansen
2018-06-08  8:51                                 ` Jiri Kosina
2018-06-09 12:28                                   ` Thomas Gleixner
2018-06-08 18:15                                 ` [MODERATED] " Josh Poimboeuf
2018-06-08 18:19                                   ` Andrew Cooper
2018-06-08 19:04                                     ` Josh Poimboeuf
2018-06-09 12:35                                 ` Thomas Gleixner
2018-06-07 18:00                       ` [MODERATED] spectrev1+ Jiri Kosina
2018-06-07 18:02                         ` Andrew Cooper
2018-06-12 17:00                 ` Jon Masters
2018-06-04 16:36         ` Josh Poimboeuf
2018-06-04 16:55           ` Peter Zijlstra
2018-06-04 17:02             ` Andrew Cooper
2018-06-04 18:53               ` Jiri Kosina
2018-06-04 19:07               ` Peter Zijlstra
2018-06-04 19:20                 ` Jiri Kosina
2018-06-04 20:33                 ` Jiri Kosina
2018-06-05  8:19                   ` Peter Zijlstra
2018-06-04 17:14             ` Josh Poimboeuf
2018-06-04 17:18               ` Dave Hansen
2018-06-04 17:36                 ` Josh Poimboeuf
2018-06-04 19:10                   ` Peter Zijlstra
2018-06-04 19:51                     ` Josh Poimboeuf
2018-06-05  1:09                       ` Jon Masters
2018-06-05  1:15                         ` Jon Masters

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.