# git rev-parse -q --verify bd1a9eb6a755e1cb342725a11242251d2bfad567^{commit} # git fetch -q -n -f git://fs.ozlabs.ibm.com/kernel/stable linux-4.11.y # git rev-parse -q --verify bd1a9eb6a755e1cb342725a11242251d2bfad567^{commit} bd1a9eb6a755e1cb342725a11242251d2bfad567 # git checkout -q -f -B kisskb bd1a9eb6a755e1cb342725a11242251d2bfad567 # git clean -qxdf # < git log -1 # commit bd1a9eb6a755e1cb342725a11242251d2bfad567 # Author: Greg Kroah-Hartman # Date: Fri Jul 21 07:19:02 2017 +0200 # # Linux 4.11.12 # < /opt/cross/kisskb/korg/gcc-11.1.0-nolibc/aarch64-linux/bin/aarch64-linux-gcc --version # < /opt/cross/kisskb/korg/gcc-11.1.0-nolibc/aarch64-linux/bin/aarch64-linux-ld --version # < git log --format=%s --max-count=1 bd1a9eb6a755e1cb342725a11242251d2bfad567 # < make -s -j 8 ARCH=arm64 O=/kisskb/build/stable-4.11_arm64-defconfig_arm64-gcc11 CROSS_COMPILE=/opt/cross/kisskb/korg/gcc-11.1.0-nolibc/aarch64-linux/bin/aarch64-linux- defconfig In file included from scripts/kconfig/zconf.tab.c:2468: /kisskb/src/scripts/kconfig/confdata.c: In function 'conf_write': /kisskb/src/scripts/kconfig/confdata.c:773:19: warning: '%s' directive writing likely 7 or more bytes into a region of size between 1 and 4097 [-Wformat-overflow=] sprintf(newname, "%s%s", dirname, basename); ^~~~~~ /kisskb/src/scripts/kconfig/confdata.c:773:19: note: assuming directive output of 7 bytes /kisskb/src/scripts/kconfig/confdata.c:773:2: note: 'sprintf' output 1 or more bytes (assuming 4104) into a destination of size 4097 sprintf(newname, "%s%s", dirname, basename); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/scripts/kconfig/confdata.c:776:20: warning: '.tmpconfig.' directive writing 11 bytes into a region of size between 1 and 4097 [-Wformat-overflow=] sprintf(tmpname, "%s.tmpconfig.%d", dirname, (int)getpid()); ^~~~~~~~~~~~~~~~~ /kisskb/src/scripts/kconfig/confdata.c:776:3: note: 'sprintf' output between 13 and 4119 bytes into a destination of size 4097 sprintf(tmpname, "%s.tmpconfig.%d", dirname, (int)getpid()); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ # < make -s -j 8 ARCH=arm64 O=/kisskb/build/stable-4.11_arm64-defconfig_arm64-gcc11 CROSS_COMPILE=/opt/cross/kisskb/korg/gcc-11.1.0-nolibc/aarch64-linux/bin/aarch64-linux- help # make -s -j 8 ARCH=arm64 O=/kisskb/build/stable-4.11_arm64-defconfig_arm64-gcc11 CROSS_COMPILE=/opt/cross/kisskb/korg/gcc-11.1.0-nolibc/aarch64-linux/bin/aarch64-linux- olddefconfig # make -s -j 8 ARCH=arm64 O=/kisskb/build/stable-4.11_arm64-defconfig_arm64-gcc11 CROSS_COMPILE=/opt/cross/kisskb/korg/gcc-11.1.0-nolibc/aarch64-linux/bin/aarch64-linux- In file included from /kisskb/src/arch/arm64/kernel/sys.c:27: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_arm64_personality' alias between functions of incompatible types 'long int(unsigned int)' and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/arch/arm64/kernel/sys.c:40:1: note: in expansion of macro 'SYSCALL_DEFINE1' 40 | SYSCALL_DEFINE1(arm64_personality, unsigned int, personality) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/arch/arm64/kernel/sys.c:40:1: note: in expansion of macro 'SYSCALL_DEFINE1' 40 | SYSCALL_DEFINE1(arm64_personality, unsigned int, personality) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/exec_domain.c:18: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_personality' alias between functions of incompatible types 'long int(unsigned int)' and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/exec_domain.c:50:1: note: in expansion of macro 'SYSCALL_DEFINE1' 50 | SYSCALL_DEFINE1(personality, unsigned int, personality) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/exec_domain.c:50:1: note: in expansion of macro 'SYSCALL_DEFINE1' 50 | SYSCALL_DEFINE1(personality, unsigned int, personality) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/fork.c:51: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_set_tid_address' alias between functions of incompatible types 'long int(int *)' and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/fork.c:1428:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1428 | SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/fork.c:1428:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1428 | SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_unshare' alias between functions of incompatible types 'long int(long unsigned int)' and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/fork.c:2267:1: note: in expansion of macro 'SYSCALL_DEFINE1' 2267 | SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/fork.c:2267:1: note: in expansion of macro 'SYSCALL_DEFINE1' 2267 | SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_clone' alias between functions of incompatible types 'long int(long unsigned int, long unsigned int, int *, long unsigned int, int *)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/fork.c:2084:1: note: in expansion of macro 'SYSCALL_DEFINE5' 2084 | SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/fork.c:2084:1: note: in expansion of macro 'SYSCALL_DEFINE5' 2084 | SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/debug_locks.h:5, from /kisskb/src/kernel/panic.c:11: /kisskb/src/kernel/panic.c: In function 'add_taint': /kisskb/src/arch/arm64/include/asm/cmpxchg.h:38:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'int[1]' [-Warray-bounds] 38 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:70:1: note: in expansion of macro '__XCHG_CASE' 70 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ In file included from /kisskb/src/kernel/panic.c:11: /kisskb/src/include/linux/debug_locks.h:10:12: note: while referencing 'debug_locks' 10 | extern int debug_locks; | ^~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/debug_locks.h:5, from /kisskb/src/kernel/panic.c:11: /kisskb/src/arch/arm64/include/asm/cmpxchg.h:38:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'int[1]' [-Warray-bounds] 38 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:70:1: note: in expansion of macro '__XCHG_CASE' 70 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ In file included from /kisskb/src/kernel/panic.c:11: /kisskb/src/include/linux/debug_locks.h:10:12: note: while referencing 'debug_locks' 10 | extern int debug_locks; | ^~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/debug_locks.h:5, from /kisskb/src/kernel/panic.c:11: /kisskb/src/kernel/panic.c: In function 'panic': /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:292:1: note: in expansion of macro '__CMPXCHG_CASE' 292 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/panic.c:101:10: note: while referencing 'panic_cpu' 101 | atomic_t panic_cpu = ATOMIC_INIT(PANIC_CPU_INVALID); | ^~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/debug_locks.h:5, from /kisskb/src/kernel/panic.c:11: /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:292:1: note: in expansion of macro '__CMPXCHG_CASE' 292 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/panic.c:101:10: note: while referencing 'panic_cpu' 101 | atomic_t panic_cpu = ATOMIC_INIT(PANIC_CPU_INVALID); | ^~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/debug_locks.h:5, from /kisskb/src/kernel/panic.c:11: /kisskb/src/kernel/panic.c: In function 'nmi_panic': /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:292:1: note: in expansion of macro '__CMPXCHG_CASE' 292 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/panic.c:101:10: note: while referencing 'panic_cpu' 101 | atomic_t panic_cpu = ATOMIC_INIT(PANIC_CPU_INVALID); | ^~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/debug_locks.h:5, from /kisskb/src/kernel/panic.c:11: /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:292:1: note: in expansion of macro '__CMPXCHG_CASE' 292 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/panic.c:101:10: note: while referencing 'panic_cpu' 101 | atomic_t panic_cpu = ATOMIC_INIT(PANIC_CPU_INVALID); | ^~~~~~~~~ In file included from /kisskb/src/kernel/exit.c:41: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_exit' alias between functions of incompatible types 'long int(int)' and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/exit.c:949:1: note: in expansion of macro 'SYSCALL_DEFINE1' 949 | SYSCALL_DEFINE1(exit, int, error_code) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/exit.c:949:1: note: in expansion of macro 'SYSCALL_DEFINE1' 949 | SYSCALL_DEFINE1(exit, int, error_code) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_wait4' alias between functions of incompatible types 'long int(pid_t, int *, int, struct rusage *)' {aka 'long int(int, int *, int, struct rusage *)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/exit.c:1689:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1689 | SYSCALL_DEFINE4(wait4, pid_t, upid, int __user *, stat_addr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/exit.c:1689:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1689 | SYSCALL_DEFINE4(wait4, pid_t, upid, int __user *, stat_addr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_waitid' alias between functions of incompatible types 'long int(int, pid_t, struct siginfo *, int, struct rusage *)' {aka 'long int(int, int, struct siginfo *, int, struct rusage *)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/exit.c:1620:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1620 | SYSCALL_DEFINE5(waitid, int, which, pid_t, upid, struct siginfo __user *, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/exit.c:1620:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1620 | SYSCALL_DEFINE5(waitid, int, which, pid_t, upid, struct siginfo __user *, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_exit_group' alias between functions of incompatible types 'long int(int)' and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/exit.c:991:1: note: in expansion of macro 'SYSCALL_DEFINE1' 991 | SYSCALL_DEFINE1(exit_group, int, error_code) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/exit.c:991:1: note: in expansion of macro 'SYSCALL_DEFINE1' 991 | SYSCALL_DEFINE1(exit_group, int, error_code) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/open.c:26: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_truncate' alias between functions of incompatible types 'long int(const char *, long int)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:153:1: note: in expansion of macro 'SYSCALL_DEFINE2' 153 | SYSCALL_DEFINE2(truncate, const char __user *, path, long, length) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:153:1: note: in expansion of macro 'SYSCALL_DEFINE2' 153 | SYSCALL_DEFINE2(truncate, const char __user *, path, long, length) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_close' alias between functions of incompatible types 'long int(unsigned int)' and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:1131:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1131 | SYSCALL_DEFINE1(close, unsigned int, fd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:1131:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1131 | SYSCALL_DEFINE1(close, unsigned int, fd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_close' alias between functions of incompatible types 'long int(unsigned int)' and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:1131:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1131 | SYSCALL_DEFINE1(close, unsigned int, fd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:1131:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1131 | SYSCALL_DEFINE1(close, unsigned int, fd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_creat' alias between functions of incompatible types 'long int(const char *, umode_t)' {aka 'long int(const char *, short unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:1093:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1093 | SYSCALL_DEFINE2(creat, const char __user *, pathname, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:1093:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1093 | SYSCALL_DEFINE2(creat, const char __user *, pathname, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_openat' alias between functions of incompatible types 'long int(int, const char *, int, umode_t)' {aka 'long int(int, const char *, int, short unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:1078:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1078 | SYSCALL_DEFINE4(openat, int, dfd, const char __user *, filename, int, flags, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:1078:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1078 | SYSCALL_DEFINE4(openat, int, dfd, const char __user *, filename, int, flags, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_open' alias between functions of incompatible types 'long int(const char *, int, umode_t)' {aka 'long int(const char *, int, short unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:1070:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1070 | SYSCALL_DEFINE3(open, const char __user *, filename, int, flags, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:1070:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1070 | SYSCALL_DEFINE3(open, const char __user *, filename, int, flags, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_fchown' alias between functions of incompatible types 'long int(unsigned int, uid_t, gid_t)' {aka 'long int(unsigned int, unsigned int, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:667:1: note: in expansion of macro 'SYSCALL_DEFINE3' 667 | SYSCALL_DEFINE3(fchown, unsigned int, fd, uid_t, user, gid_t, group) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:667:1: note: in expansion of macro 'SYSCALL_DEFINE3' 667 | SYSCALL_DEFINE3(fchown, unsigned int, fd, uid_t, user, gid_t, group) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_lchown' alias between functions of incompatible types 'long int(const char *, uid_t, gid_t)' {aka 'long int(const char *, unsigned int, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:661:1: note: in expansion of macro 'SYSCALL_DEFINE3' 661 | SYSCALL_DEFINE3(lchown, const char __user *, filename, uid_t, user, gid_t, group) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:661:1: note: in expansion of macro 'SYSCALL_DEFINE3' 661 | SYSCALL_DEFINE3(lchown, const char __user *, filename, uid_t, user, gid_t, group) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_chown' alias between functions of incompatible types 'long int(const char *, uid_t, gid_t)' {aka 'long int(const char *, unsigned int, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:656:1: note: in expansion of macro 'SYSCALL_DEFINE3' 656 | SYSCALL_DEFINE3(chown, const char __user *, filename, uid_t, user, gid_t, group) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:656:1: note: in expansion of macro 'SYSCALL_DEFINE3' 656 | SYSCALL_DEFINE3(chown, const char __user *, filename, uid_t, user, gid_t, group) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_fchownat' alias between functions of incompatible types 'long int(int, const char *, uid_t, gid_t, int)' {aka 'long int(int, const char *, unsigned int, unsigned int, int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:624:1: note: in expansion of macro 'SYSCALL_DEFINE5' 624 | SYSCALL_DEFINE5(fchownat, int, dfd, const char __user *, filename, uid_t, user, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:624:1: note: in expansion of macro 'SYSCALL_DEFINE5' 624 | SYSCALL_DEFINE5(fchownat, int, dfd, const char __user *, filename, uid_t, user, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_chmod' alias between functions of incompatible types 'long int(const char *, umode_t)' {aka 'long int(const char *, short unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:577:1: note: in expansion of macro 'SYSCALL_DEFINE2' 577 | SYSCALL_DEFINE2(chmod, const char __user *, filename, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:577:1: note: in expansion of macro 'SYSCALL_DEFINE2' 577 | SYSCALL_DEFINE2(chmod, const char __user *, filename, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_fchmodat' alias between functions of incompatible types 'long int(int, const char *, umode_t)' {aka 'long int(int, const char *, short unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:559:1: note: in expansion of macro 'SYSCALL_DEFINE3' 559 | SYSCALL_DEFINE3(fchmodat, int, dfd, const char __user *, filename, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:559:1: note: in expansion of macro 'SYSCALL_DEFINE3' 559 | SYSCALL_DEFINE3(fchmodat, int, dfd, const char __user *, filename, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_fchmod' alias between functions of incompatible types 'long int(unsigned int, umode_t)' {aka 'long int(unsigned int, short unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:546:1: note: in expansion of macro 'SYSCALL_DEFINE2' 546 | SYSCALL_DEFINE2(fchmod, unsigned int, fd, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:546:1: note: in expansion of macro 'SYSCALL_DEFINE2' 546 | SYSCALL_DEFINE2(fchmod, unsigned int, fd, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_chroot' alias between functions of incompatible types 'long int(const char *)' and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:484:1: note: in expansion of macro 'SYSCALL_DEFINE1' 484 | SYSCALL_DEFINE1(chroot, const char __user *, filename) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:484:1: note: in expansion of macro 'SYSCALL_DEFINE1' 484 | SYSCALL_DEFINE1(chroot, const char __user *, filename) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_fchdir' alias between functions of incompatible types 'long int(unsigned int)' and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:459:1: note: in expansion of macro 'SYSCALL_DEFINE1' 459 | SYSCALL_DEFINE1(fchdir, unsigned int, fd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:459:1: note: in expansion of macro 'SYSCALL_DEFINE1' 459 | SYSCALL_DEFINE1(fchdir, unsigned int, fd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_chdir' alias between functions of incompatible types 'long int(const char *)' and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:433:1: note: in expansion of macro 'SYSCALL_DEFINE1' 433 | SYSCALL_DEFINE1(chdir, const char __user *, filename) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:433:1: note: in expansion of macro 'SYSCALL_DEFINE1' 433 | SYSCALL_DEFINE1(chdir, const char __user *, filename) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_access' alias between functions of incompatible types 'long int(const char *, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:428:1: note: in expansion of macro 'SYSCALL_DEFINE2' 428 | SYSCALL_DEFINE2(access, const char __user *, filename, int, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:428:1: note: in expansion of macro 'SYSCALL_DEFINE2' 428 | SYSCALL_DEFINE2(access, const char __user *, filename, int, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_faccessat' alias between functions of incompatible types 'long int(int, const char *, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:352:1: note: in expansion of macro 'SYSCALL_DEFINE3' 352 | SYSCALL_DEFINE3(faccessat, int, dfd, const char __user *, filename, int, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:352:1: note: in expansion of macro 'SYSCALL_DEFINE3' 352 | SYSCALL_DEFINE3(faccessat, int, dfd, const char __user *, filename, int, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_fallocate' alias between functions of incompatible types 'long int(int, int, loff_t, loff_t)' {aka 'long int(int, int, long long int, long long int)'} and 'long int(long int, long int, long long int, long long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:335:1: note: in expansion of macro 'SYSCALL_DEFINE4' 335 | SYSCALL_DEFINE4(fallocate, int, fd, int, mode, loff_t, offset, loff_t, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:335:1: note: in expansion of macro 'SYSCALL_DEFINE4' 335 | SYSCALL_DEFINE4(fallocate, int, fd, int, mode, loff_t, offset, loff_t, len) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/syscall.h:20, from /kisskb/src/include/linux/audit.h:226, from /kisskb/src/include/linux/fsnotify.h:15, from /kisskb/src/fs/open.c:11: /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_ftruncate' alias between functions of incompatible types 'long int(unsigned int, compat_ulong_t)' {aka 'long int(unsigned int, unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:218:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 218 | COMPAT_SYSCALL_DEFINE2(ftruncate, unsigned int, fd, compat_ulong_t, length) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:218:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 218 | COMPAT_SYSCALL_DEFINE2(ftruncate, unsigned int, fd, compat_ulong_t, length) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/open.c:26: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_ftruncate' alias between functions of incompatible types 'long int(unsigned int, long unsigned int)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:212:1: note: in expansion of macro 'SYSCALL_DEFINE2' 212 | SYSCALL_DEFINE2(ftruncate, unsigned int, fd, unsigned long, length) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:212:1: note: in expansion of macro 'SYSCALL_DEFINE2' 212 | SYSCALL_DEFINE2(ftruncate, unsigned int, fd, unsigned long, length) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/syscall.h:20, from /kisskb/src/include/linux/audit.h:226, from /kisskb/src/include/linux/fsnotify.h:15, from /kisskb/src/fs/open.c:11: /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_truncate' alias between functions of incompatible types 'long int(const char *, compat_off_t)' {aka 'long int(const char *, int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:159:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 159 | COMPAT_SYSCALL_DEFINE2(truncate, const char __user *, path, compat_off_t, length) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:159:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 159 | COMPAT_SYSCALL_DEFINE2(truncate, const char __user *, path, compat_off_t, length) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/read_write.c:16: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_lseek' alias between functions of incompatible types 'long int(unsigned int, off_t, unsigned int)' {aka 'long int(unsigned int, long int, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:303:1: note: in expansion of macro 'SYSCALL_DEFINE3' 303 | SYSCALL_DEFINE3(lseek, unsigned int, fd, off_t, offset, unsigned int, whence) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:303:1: note: in expansion of macro 'SYSCALL_DEFINE3' 303 | SYSCALL_DEFINE3(lseek, unsigned int, fd, off_t, offset, unsigned int, whence) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_copy_file_range' alias between functions of incompatible types 'long int(int, loff_t *, int, loff_t *, size_t, unsigned int)' {aka 'long int(int, long long int *, int, long long int *, long unsigned int, unsigned int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:188:36: note: in expansion of macro 'SYSCALL_DEFINEx' 188 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1566:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1566 | SYSCALL_DEFINE6(copy_file_range, int, fd_in, loff_t __user *, off_in, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:188:36: note: in expansion of macro 'SYSCALL_DEFINEx' 188 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1566:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1566 | SYSCALL_DEFINE6(copy_file_range, int, fd_in, loff_t __user *, off_in, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/syscall.h:20, from /kisskb/src/include/linux/audit.h:226, from /kisskb/src/include/linux/fsnotify.h:15, from /kisskb/src/fs/read_write.c:13: /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_sendfile64' alias between functions of incompatible types 'long int(int, int, compat_loff_t *, compat_size_t)' {aka 'long int(int, int, long long int *, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1464:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 1464 | COMPAT_SYSCALL_DEFINE4(sendfile64, int, out_fd, int, in_fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1464:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 1464 | COMPAT_SYSCALL_DEFINE4(sendfile64, int, out_fd, int, in_fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_sendfile' alias between functions of incompatible types 'long int(int, int, compat_off_t *, compat_size_t)' {aka 'long int(int, int, int *, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1444:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 1444 | COMPAT_SYSCALL_DEFINE4(sendfile, int, out_fd, int, in_fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1444:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 1444 | COMPAT_SYSCALL_DEFINE4(sendfile, int, out_fd, int, in_fd, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/read_write.c:16: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_sendfile64' alias between functions of incompatible types 'long int(int, int, loff_t *, size_t)' {aka 'long int(int, int, long long int *, long unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1426:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1426 | SYSCALL_DEFINE4(sendfile64, int, out_fd, int, in_fd, loff_t __user *, offset, size_t, count) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1426:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1426 | SYSCALL_DEFINE4(sendfile64, int, out_fd, int, in_fd, loff_t __user *, offset, size_t, count) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_sendfile' alias between functions of incompatible types 'long int(int, int, off_t *, size_t)' {aka 'long int(int, int, long int *, long unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1407:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1407 | SYSCALL_DEFINE4(sendfile, int, out_fd, int, in_fd, off_t __user *, offset, size_t, count) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1407:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1407 | SYSCALL_DEFINE4(sendfile, int, out_fd, int, in_fd, off_t __user *, offset, size_t, count) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/syscall.h:20, from /kisskb/src/include/linux/audit.h:226, from /kisskb/src/include/linux/fsnotify.h:15, from /kisskb/src/fs/read_write.c:13: /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_pwritev2' alias between functions of incompatible types 'long int(compat_ulong_t, const struct compat_iovec *, compat_ulong_t, u32, u32, int)' {aka 'long int(unsigned int, const struct compat_iovec *, unsigned int, unsigned int, unsigned int, int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1293:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 1293 | COMPAT_SYSCALL_DEFINE6(pwritev2, compat_ulong_t, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1293:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 1293 | COMPAT_SYSCALL_DEFINE6(pwritev2, compat_ulong_t, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_pwritev' alias between functions of incompatible types 'long int(compat_ulong_t, const struct compat_iovec *, compat_ulong_t, u32, u32)' {aka 'long int(unsigned int, const struct compat_iovec *, unsigned int, unsigned int, unsigned int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1275:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 1275 | COMPAT_SYSCALL_DEFINE5(pwritev, compat_ulong_t, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1275:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 1275 | COMPAT_SYSCALL_DEFINE5(pwritev, compat_ulong_t, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_writev' alias between functions of incompatible types 'long int(compat_ulong_t, const struct compat_iovec *, compat_ulong_t)' {aka 'long int(unsigned int, const struct compat_iovec *, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1240:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 1240 | COMPAT_SYSCALL_DEFINE3(writev, compat_ulong_t, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1240:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 1240 | COMPAT_SYSCALL_DEFINE3(writev, compat_ulong_t, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_preadv2' alias between functions of incompatible types 'long int(compat_ulong_t, const struct compat_iovec *, compat_ulong_t, u32, u32, int)' {aka 'long int(unsigned int, const struct compat_iovec *, unsigned int, unsigned int, unsigned int, int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1187:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 1187 | COMPAT_SYSCALL_DEFINE6(preadv2, compat_ulong_t, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1187:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 1187 | COMPAT_SYSCALL_DEFINE6(preadv2, compat_ulong_t, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_preadv' alias between functions of incompatible types 'long int(compat_ulong_t, const struct compat_iovec *, compat_ulong_t, u32, u32)' {aka 'long int(unsigned int, const struct compat_iovec *, unsigned int, unsigned int, unsigned int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1169:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 1169 | COMPAT_SYSCALL_DEFINE5(preadv, compat_ulong_t, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1169:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 1169 | COMPAT_SYSCALL_DEFINE5(preadv, compat_ulong_t, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_readv' alias between functions of incompatible types 'long int(compat_ulong_t, const struct compat_iovec *, compat_ulong_t)' {aka 'long int(unsigned int, const struct compat_iovec *, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1134:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 1134 | COMPAT_SYSCALL_DEFINE3(readv, compat_ulong_t, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1134:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 1134 | COMPAT_SYSCALL_DEFINE3(readv, compat_ulong_t, fd, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/read_write.c:16: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_pwritev2' alias between functions of incompatible types 'long int(long unsigned int, const struct iovec *, long unsigned int, long unsigned int, long unsigned int, int)' and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:188:36: note: in expansion of macro 'SYSCALL_DEFINEx' 188 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1058:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1058 | SYSCALL_DEFINE6(pwritev2, unsigned long, fd, const struct iovec __user *, vec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:188:36: note: in expansion of macro 'SYSCALL_DEFINEx' 188 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1058:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1058 | SYSCALL_DEFINE6(pwritev2, unsigned long, fd, const struct iovec __user *, vec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_pwritev' alias between functions of incompatible types 'long int(long unsigned int, const struct iovec *, long unsigned int, long unsigned int, long unsigned int)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1050:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1050 | SYSCALL_DEFINE5(pwritev, unsigned long, fd, const struct iovec __user *, vec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1050:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1050 | SYSCALL_DEFINE5(pwritev, unsigned long, fd, const struct iovec __user *, vec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_preadv2' alias between functions of incompatible types 'long int(long unsigned int, const struct iovec *, long unsigned int, long unsigned int, long unsigned int, int)' and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:188:36: note: in expansion of macro 'SYSCALL_DEFINEx' 188 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1038:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1038 | SYSCALL_DEFINE6(preadv2, unsigned long, fd, const struct iovec __user *, vec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:188:36: note: in expansion of macro 'SYSCALL_DEFINEx' 188 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1038:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1038 | SYSCALL_DEFINE6(preadv2, unsigned long, fd, const struct iovec __user *, vec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_preadv' alias between functions of incompatible types 'long int(long unsigned int, const struct iovec *, long unsigned int, long unsigned int, long unsigned int)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1030:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1030 | SYSCALL_DEFINE5(preadv, unsigned long, fd, const struct iovec __user *, vec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1030:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1030 | SYSCALL_DEFINE5(preadv, unsigned long, fd, const struct iovec __user *, vec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_writev' alias between functions of incompatible types 'long int(long unsigned int, const struct iovec *, long unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1024:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1024 | SYSCALL_DEFINE3(writev, unsigned long, fd, const struct iovec __user *, vec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1024:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1024 | SYSCALL_DEFINE3(writev, unsigned long, fd, const struct iovec __user *, vec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_readv' alias between functions of incompatible types 'long int(long unsigned int, const struct iovec *, long unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1018:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1018 | SYSCALL_DEFINE3(readv, unsigned long, fd, const struct iovec __user *, vec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1018:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1018 | SYSCALL_DEFINE3(readv, unsigned long, fd, const struct iovec __user *, vec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_pwrite64' alias between functions of incompatible types 'long int(unsigned int, const char *, size_t, loff_t)' {aka 'long int(unsigned int, const char *, long unsigned int, long long int)'} and 'long int(long int, long int, long int, long long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:634:1: note: in expansion of macro 'SYSCALL_DEFINE4' 634 | SYSCALL_DEFINE4(pwrite64, unsigned int, fd, const char __user *, buf, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:634:1: note: in expansion of macro 'SYSCALL_DEFINE4' 634 | SYSCALL_DEFINE4(pwrite64, unsigned int, fd, const char __user *, buf, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_pread64' alias between functions of incompatible types 'long int(unsigned int, char *, size_t, loff_t)' {aka 'long int(unsigned int, char *, long unsigned int, long long int)'} and 'long int(long int, long int, long int, long long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:614:1: note: in expansion of macro 'SYSCALL_DEFINE4' 614 | SYSCALL_DEFINE4(pread64, unsigned int, fd, char __user *, buf, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:614:1: note: in expansion of macro 'SYSCALL_DEFINE4' 614 | SYSCALL_DEFINE4(pread64, unsigned int, fd, char __user *, buf, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_write' alias between functions of incompatible types 'long int(unsigned int, const char *, size_t)' {aka 'long int(unsigned int, const char *, long unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:597:1: note: in expansion of macro 'SYSCALL_DEFINE3' 597 | SYSCALL_DEFINE3(write, unsigned int, fd, const char __user *, buf, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:597:1: note: in expansion of macro 'SYSCALL_DEFINE3' 597 | SYSCALL_DEFINE3(write, unsigned int, fd, const char __user *, buf, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_read' alias between functions of incompatible types 'long int(unsigned int, char *, size_t)' {aka 'long int(unsigned int, char *, long unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:582:1: note: in expansion of macro 'SYSCALL_DEFINE3' 582 | SYSCALL_DEFINE3(read, unsigned int, fd, char __user *, buf, size_t, count) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:582:1: note: in expansion of macro 'SYSCALL_DEFINE3' 582 | SYSCALL_DEFINE3(read, unsigned int, fd, char __user *, buf, size_t, count) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_llseek' alias between functions of incompatible types 'long int(unsigned int, long unsigned int, long unsigned int, loff_t *, unsigned int)' {aka 'long int(unsigned int, long unsigned int, long unsigned int, long long int *, unsigned int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:329:1: note: in expansion of macro 'SYSCALL_DEFINE5' 329 | SYSCALL_DEFINE5(llseek, unsigned int, fd, unsigned long, offset_high, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:329:1: note: in expansion of macro 'SYSCALL_DEFINE5' 329 | SYSCALL_DEFINE5(llseek, unsigned int, fd, unsigned long, offset_high, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/syscall.h:20, from /kisskb/src/include/linux/audit.h:226, from /kisskb/src/include/linux/fsnotify.h:15, from /kisskb/src/fs/read_write.c:13: /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_lseek' alias between functions of incompatible types 'long int(unsigned int, compat_off_t, unsigned int)' {aka 'long int(unsigned int, int, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:322:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 322 | COMPAT_SYSCALL_DEFINE3(lseek, unsigned int, fd, compat_off_t, offset, unsigned int, whence) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:322:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 322 | COMPAT_SYSCALL_DEFINE3(lseek, unsigned int, fd, compat_off_t, offset, unsigned int, whence) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/arch/arm64/kvm/sys_regs.c: In function 'index_to_sys_reg_desc.part.0.isra': /kisskb/src/arch/arm64/kvm/sys_regs.c:1533:27: warning: 'params.Op2' may be used uninitialized in this function [-Wmaybe-uninitialized] 1533 | val |= (x)->Op2; \ | ^~ /kisskb/src/arch/arm64/kvm/sys_regs.c:1880:31: note: 'params.Op2' was declared here 1880 | struct sys_reg_params params; | ^~~~~~ /kisskb/src/arch/arm64/kvm/sys_regs.c:1532:27: warning: 'params.CRm' may be used uninitialized in this function [-Wmaybe-uninitialized] 1532 | val |= (x)->CRm << 3; \ | ^~ /kisskb/src/arch/arm64/kvm/sys_regs.c:1880:31: note: 'params.CRm' was declared here 1880 | struct sys_reg_params params; | ^~~~~~ /kisskb/src/arch/arm64/kvm/sys_regs.c:1531:27: warning: 'params.CRn' may be used uninitialized in this function [-Wmaybe-uninitialized] 1531 | val |= (x)->CRn << 7; \ | ^~ /kisskb/src/arch/arm64/kvm/sys_regs.c:1880:31: note: 'params.CRn' was declared here 1880 | struct sys_reg_params params; | ^~~~~~ /kisskb/src/arch/arm64/kvm/sys_regs.c:1530:27: warning: 'params.Op1' may be used uninitialized in this function [-Wmaybe-uninitialized] 1530 | val |= (x)->Op1 << 11; \ | ^~ /kisskb/src/arch/arm64/kvm/sys_regs.c:1880:31: note: 'params.Op1' was declared here 1880 | struct sys_reg_params params; | ^~~~~~ /kisskb/src/arch/arm64/kvm/sys_regs.c:1529:27: warning: 'params.Op0' may be used uninitialized in this function [-Wmaybe-uninitialized] 1529 | val = (x)->Op0 << 14; \ | ^~ /kisskb/src/arch/arm64/kvm/sys_regs.c:1880:31: note: 'params.Op0' was declared here 1880 | struct sys_reg_params params; | ^~~~~~ In file included from /kisskb/src/kernel/capability.c:17: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_capget' alias between functions of incompatible types 'long int(struct __user_cap_header_struct *, struct __user_cap_data_struct *)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/capability.c:149:1: note: in expansion of macro 'SYSCALL_DEFINE2' 149 | SYSCALL_DEFINE2(capget, cap_user_header_t, header, cap_user_data_t, dataptr) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/capability.c:149:1: note: in expansion of macro 'SYSCALL_DEFINE2' 149 | SYSCALL_DEFINE2(capget, cap_user_header_t, header, cap_user_data_t, dataptr) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_capset' alias between functions of incompatible types 'long int(struct __user_cap_header_struct *, struct __user_cap_data_struct * const)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/capability.c:223:1: note: in expansion of macro 'SYSCALL_DEFINE2' 223 | SYSCALL_DEFINE2(capset, cap_user_header_t, header, const cap_user_data_t, data) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/capability.c:223:1: note: in expansion of macro 'SYSCALL_DEFINE2' 223 | SYSCALL_DEFINE2(capset, cap_user_header_t, header, const cap_user_data_t, data) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/sysctl_binary.c:6: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_sysctl' alias between functions of incompatible types 'long int(struct __sysctl_args *)' and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sysctl_binary.c:1411:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1411 | SYSCALL_DEFINE1(sysctl, struct __sysctl_args __user *, args) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sysctl_binary.c:1411:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1411 | SYSCALL_DEFINE1(sysctl, struct __sysctl_args __user *, args) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:20, from /kisskb/src/include/linux/perf_event.h:47, from /kisskb/src/include/linux/trace_events.h:9, from /kisskb/src/include/trace/syscall.h:6, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/kernel/sysctl_binary.c:6: /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_sysctl' alias between functions of incompatible types 'long int(struct compat_sysctl_args *)' and 'long int(long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:37:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 37 | COMPAT_SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/sysctl_binary.c:1453:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE1' 1453 | COMPAT_SYSCALL_DEFINE1(sysctl, struct compat_sysctl_args __user *, args) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:37:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 37 | COMPAT_SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/sysctl_binary.c:1453:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE1' 1453 | COMPAT_SYSCALL_DEFINE1(sysctl, struct compat_sysctl_args __user *, args) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/ptrace.c:26: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_ptrace' alias between functions of incompatible types 'long int(long int, long int, long unsigned int, long unsigned int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/ptrace.c:1123:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1123 | SYSCALL_DEFINE4(ptrace, long, request, long, pid, unsigned long, addr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/ptrace.c:1123:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1123 | SYSCALL_DEFINE4(ptrace, long, request, long, pid, unsigned long, addr, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/syscall.h:20, from /kisskb/src/include/linux/audit.h:226, from /kisskb/src/kernel/ptrace.c:24: /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_ptrace' alias between functions of incompatible types 'long int(compat_long_t, compat_long_t, compat_long_t, compat_long_t)' {aka 'long int(int, int, int, int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/ptrace.c:1272:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 1272 | COMPAT_SYSCALL_DEFINE4(ptrace, compat_long_t, request, compat_long_t, pid, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/ptrace.c:1272:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 1272 | COMPAT_SYSCALL_DEFINE4(ptrace, compat_long_t, request, compat_long_t, pid, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/stat.c:16: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_newstat' alias between functions of incompatible types 'long int(const char *, struct stat *)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:331:1: note: in expansion of macro 'SYSCALL_DEFINE2' 331 | SYSCALL_DEFINE2(newstat, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:331:1: note: in expansion of macro 'SYSCALL_DEFINE2' 331 | SYSCALL_DEFINE2(newstat, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_statx' alias between functions of incompatible types 'long int(int, const char *, unsigned int, unsigned int, struct statx *)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:558:1: note: in expansion of macro 'SYSCALL_DEFINE5' 558 | SYSCALL_DEFINE5(statx, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:558:1: note: in expansion of macro 'SYSCALL_DEFINE5' 558 | SYSCALL_DEFINE5(statx, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_fstatat64' alias between functions of incompatible types 'long int(int, const char *, struct stat64 *, int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:500:1: note: in expansion of macro 'SYSCALL_DEFINE4' 500 | SYSCALL_DEFINE4(fstatat64, int, dfd, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:500:1: note: in expansion of macro 'SYSCALL_DEFINE4' 500 | SYSCALL_DEFINE4(fstatat64, int, dfd, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_fstat64' alias between functions of incompatible types 'long int(long unsigned int, struct stat64 *)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:489:1: note: in expansion of macro 'SYSCALL_DEFINE2' 489 | SYSCALL_DEFINE2(fstat64, unsigned long, fd, struct stat64 __user *, statbuf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:489:1: note: in expansion of macro 'SYSCALL_DEFINE2' 489 | SYSCALL_DEFINE2(fstat64, unsigned long, fd, struct stat64 __user *, statbuf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_lstat64' alias between functions of incompatible types 'long int(const char *, struct stat64 *)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:477:1: note: in expansion of macro 'SYSCALL_DEFINE2' 477 | SYSCALL_DEFINE2(lstat64, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:477:1: note: in expansion of macro 'SYSCALL_DEFINE2' 477 | SYSCALL_DEFINE2(lstat64, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_stat64' alias between functions of incompatible types 'long int(const char *, struct stat64 *)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:465:1: note: in expansion of macro 'SYSCALL_DEFINE2' 465 | SYSCALL_DEFINE2(stat64, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:465:1: note: in expansion of macro 'SYSCALL_DEFINE2' 465 | SYSCALL_DEFINE2(stat64, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_readlink' alias between functions of incompatible types 'long int(const char *, char *, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:416:1: note: in expansion of macro 'SYSCALL_DEFINE3' 416 | SYSCALL_DEFINE3(readlink, const char __user *, path, char __user *, buf, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:416:1: note: in expansion of macro 'SYSCALL_DEFINE3' 416 | SYSCALL_DEFINE3(readlink, const char __user *, path, char __user *, buf, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_readlinkat' alias between functions of incompatible types 'long int(int, const char *, char *, int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:380:1: note: in expansion of macro 'SYSCALL_DEFINE4' 380 | SYSCALL_DEFINE4(readlinkat, int, dfd, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:380:1: note: in expansion of macro 'SYSCALL_DEFINE4' 380 | SYSCALL_DEFINE4(readlinkat, int, dfd, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_newfstat' alias between functions of incompatible types 'long int(unsigned int, struct stat *)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:369:1: note: in expansion of macro 'SYSCALL_DEFINE2' 369 | SYSCALL_DEFINE2(newfstat, unsigned int, fd, struct stat __user *, statbuf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:369:1: note: in expansion of macro 'SYSCALL_DEFINE2' 369 | SYSCALL_DEFINE2(newfstat, unsigned int, fd, struct stat __user *, statbuf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_newfstatat' alias between functions of incompatible types 'long int(int, const char *, struct stat *, int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:356:1: note: in expansion of macro 'SYSCALL_DEFINE4' 356 | SYSCALL_DEFINE4(newfstatat, int, dfd, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:356:1: note: in expansion of macro 'SYSCALL_DEFINE4' 356 | SYSCALL_DEFINE4(newfstatat, int, dfd, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_newlstat' alias between functions of incompatible types 'long int(const char *, struct stat *)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:342:1: note: in expansion of macro 'SYSCALL_DEFINE2' 342 | SYSCALL_DEFINE2(newlstat, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:342:1: note: in expansion of macro 'SYSCALL_DEFINE2' 342 | SYSCALL_DEFINE2(newlstat, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/fs/exec.c: In function 'get_task_comm': /kisskb/src/fs/exec.c:1242:39: warning: argument to 'sizeof' in 'strncpy' call is the same expression as the source; did you mean to use the size of the destination? [-Wsizeof-pointer-memaccess] 1242 | strncpy(buf, tsk->comm, sizeof(tsk->comm)); | ^ In file included from /kisskb/src/fs/exec.c:53: /kisskb/src/fs/exec.c: At top level: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_execve' alias between functions of incompatible types 'long int(const char *, const char * const*, const char * const*)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/exec.c:1909:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1909 | SYSCALL_DEFINE3(execve, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/exec.c:1909:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1909 | SYSCALL_DEFINE3(execve, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:20, from /kisskb/src/include/linux/perf_event.h:47, from /kisskb/src/fs/exec.c:41: /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_execveat' alias between functions of incompatible types 'long int(int, const char *, const compat_uptr_t *, const compat_uptr_t *, int)' {aka 'long int(int, const char *, const unsigned int *, const unsigned int *, int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/exec.c:1938:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 1938 | COMPAT_SYSCALL_DEFINE5(execveat, int, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/exec.c:1938:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 1938 | COMPAT_SYSCALL_DEFINE5(execveat, int, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_execve' alias between functions of incompatible types 'long int(const char *, const compat_uptr_t *, const compat_uptr_t *)' {aka 'long int(const char *, const unsigned int *, const unsigned int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/exec.c:1931:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 1931 | COMPAT_SYSCALL_DEFINE3(execve, const char __user *, filename, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/exec.c:1931:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 1931 | COMPAT_SYSCALL_DEFINE3(execve, const char __user *, filename, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/exec.c:53: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_execveat' alias between functions of incompatible types 'long int(int, const char *, const char * const*, const char * const*, int)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/exec.c:1917:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1917 | SYSCALL_DEFINE5(execveat, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/exec.c:1917:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1917 | SYSCALL_DEFINE5(execveat, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/pipe.c:22: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_pipe2' alias between functions of incompatible types 'long int(int *, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/pipe.c:839:1: note: in expansion of macro 'SYSCALL_DEFINE2' 839 | SYSCALL_DEFINE2(pipe2, int __user *, fildes, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/pipe.c:839:1: note: in expansion of macro 'SYSCALL_DEFINE2' 839 | SYSCALL_DEFINE2(pipe2, int __user *, fildes, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_pipe' alias between functions of incompatible types 'long int(int *)' and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/pipe.c:861:1: note: in expansion of macro 'SYSCALL_DEFINE1' 861 | SYSCALL_DEFINE1(pipe, int __user *, fildes) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/pipe.c:861:1: note: in expansion of macro 'SYSCALL_DEFINE1' 861 | SYSCALL_DEFINE1(pipe, int __user *, fildes) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/sys.c:46: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_setpriority' alias between functions of incompatible types 'long int(int, int, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:182:1: note: in expansion of macro 'SYSCALL_DEFINE3' 182 | SYSCALL_DEFINE3(setpriority, int, which, int, who, int, niceval) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:182:1: note: in expansion of macro 'SYSCALL_DEFINE3' 182 | SYSCALL_DEFINE3(setpriority, int, which, int, who, int, niceval) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:20, from /kisskb/src/include/linux/perf_event.h:47, from /kisskb/src/kernel/sys.c:16: /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_sysinfo' alias between functions of incompatible types 'long int(struct compat_sysinfo *)' and 'long int(long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:37:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 37 | COMPAT_SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:2409:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE1' 2409 | COMPAT_SYSCALL_DEFINE1(sysinfo, struct compat_sysinfo __user *, info) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:37:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 37 | COMPAT_SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:2409:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE1' 2409 | COMPAT_SYSCALL_DEFINE1(sysinfo, struct compat_sysinfo __user *, info) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/sys.c:46: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_sysinfo' alias between functions of incompatible types 'long int(struct sysinfo *)' and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:2379:1: note: in expansion of macro 'SYSCALL_DEFINE1' 2379 | SYSCALL_DEFINE1(sysinfo, struct sysinfo __user *, info) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:2379:1: note: in expansion of macro 'SYSCALL_DEFINE1' 2379 | SYSCALL_DEFINE1(sysinfo, struct sysinfo __user *, info) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_getcpu' alias between functions of incompatible types 'long int(unsigned int *, unsigned int *, struct getcpu_cache *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:2300:1: note: in expansion of macro 'SYSCALL_DEFINE3' 2300 | SYSCALL_DEFINE3(getcpu, unsigned __user *, cpup, unsigned __user *, nodep, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:2300:1: note: in expansion of macro 'SYSCALL_DEFINE3' 2300 | SYSCALL_DEFINE3(getcpu, unsigned __user *, cpup, unsigned __user *, nodep, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_prctl' alias between functions of incompatible types 'long int(int, long unsigned int, long unsigned int, long unsigned int, long unsigned int)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:2091:1: note: in expansion of macro 'SYSCALL_DEFINE5' 2091 | SYSCALL_DEFINE5(prctl, int, option, unsigned long, arg2, unsigned long, arg3, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:2091:1: note: in expansion of macro 'SYSCALL_DEFINE5' 2091 | SYSCALL_DEFINE5(prctl, int, option, unsigned long, arg2, unsigned long, arg3, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_umask' alias between functions of incompatible types 'long int(int)' and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1654:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1654 | SYSCALL_DEFINE1(umask, int, mask) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1654:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1654 | SYSCALL_DEFINE1(umask, int, mask) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:20, from /kisskb/src/include/linux/perf_event.h:47, from /kisskb/src/kernel/sys.c:16: /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_getrusage' alias between functions of incompatible types 'long int(int, struct compat_rusage *)' and 'long int(long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1641:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 1641 | COMPAT_SYSCALL_DEFINE2(getrusage, int, who, struct compat_rusage __user *, ru) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1641:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 1641 | COMPAT_SYSCALL_DEFINE2(getrusage, int, who, struct compat_rusage __user *, ru) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/sys.c:46: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_getrusage' alias between functions of incompatible types 'long int(int, struct rusage *)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1632:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1632 | SYSCALL_DEFINE2(getrusage, int, who, struct rusage __user *, ru) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1632:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1632 | SYSCALL_DEFINE2(getrusage, int, who, struct rusage __user *, ru) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_setrlimit' alias between functions of incompatible types 'long int(unsigned int, struct rlimit *)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1498:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1498 | SYSCALL_DEFINE2(setrlimit, unsigned int, resource, struct rlimit __user *, rlim) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1498:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1498 | SYSCALL_DEFINE2(setrlimit, unsigned int, resource, struct rlimit __user *, rlim) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_prlimit64' alias between functions of incompatible types 'long int(pid_t, unsigned int, const struct rlimit64 *, struct rlimit64 *)' {aka 'long int(int, unsigned int, const struct rlimit64 *, struct rlimit64 *)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1456:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1456 | SYSCALL_DEFINE4(prlimit64, pid_t, pid, unsigned int, resource, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1456:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1456 | SYSCALL_DEFINE4(prlimit64, pid_t, pid, unsigned int, resource, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_getrlimit' alias between functions of incompatible types 'long int(unsigned int, struct rlimit *)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1297:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1297 | SYSCALL_DEFINE2(getrlimit, unsigned int, resource, struct rlimit __user *, rlim) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1297:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1297 | SYSCALL_DEFINE2(getrlimit, unsigned int, resource, struct rlimit __user *, rlim) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_setdomainname' alias between functions of incompatible types 'long int(char *, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1273:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1273 | SYSCALL_DEFINE2(setdomainname, char __user *, name, int, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1273:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1273 | SYSCALL_DEFINE2(setdomainname, char __user *, name, int, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_gethostname' alias between functions of incompatible types 'long int(char *, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1248:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1248 | SYSCALL_DEFINE2(gethostname, char __user *, name, int, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1248:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1248 | SYSCALL_DEFINE2(gethostname, char __user *, name, int, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_sethostname' alias between functions of incompatible types 'long int(char *, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1222:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1222 | SYSCALL_DEFINE2(sethostname, char __user *, name, int, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1222:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1222 | SYSCALL_DEFINE2(sethostname, char __user *, name, int, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_newuname' alias between functions of incompatible types 'long int(struct new_utsname *)' and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1148:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1148 | SYSCALL_DEFINE1(newuname, struct new_utsname __user *, name) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1148:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1148 | SYSCALL_DEFINE1(newuname, struct new_utsname __user *, name) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/signal.c:27: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_rt_sigprocmask' alias between functions of incompatible types 'long int(int, sigset_t *, sigset_t *, size_t)' {aka 'long int(int, sigset_t *, sigset_t *, long unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:2561:1: note: in expansion of macro 'SYSCALL_DEFINE4' 2561 | SYSCALL_DEFINE4(rt_sigprocmask, int, how, sigset_t __user *, nset, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_getsid' alias between functions of incompatible types 'long int(pid_t)' {aka 'long int(int)'} and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1034:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1034 | SYSCALL_DEFINE1(getsid, pid_t, pid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1034:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1034 | SYSCALL_DEFINE1(getsid, pid_t, pid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_getpgid' alias between functions of incompatible types 'long int(pid_t)' {aka 'long int(int)'} and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:997:1: note: in expansion of macro 'SYSCALL_DEFINE1' 997 | SYSCALL_DEFINE1(getpgid, pid_t, pid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:2561:1: note: in expansion of macro 'SYSCALL_DEFINE4' 2561 | SYSCALL_DEFINE4(rt_sigprocmask, int, how, sigset_t __user *, nset, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:997:1: note: in expansion of macro 'SYSCALL_DEFINE1' 997 | SYSCALL_DEFINE1(getpgid, pid_t, pid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_setpgid' alias between functions of incompatible types 'long int(pid_t, pid_t)' {aka 'long int(int, int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:926:1: note: in expansion of macro 'SYSCALL_DEFINE2' 926 | SYSCALL_DEFINE2(setpgid, pid_t, pid, pid_t, pgid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:926:1: note: in expansion of macro 'SYSCALL_DEFINE2' 926 | SYSCALL_DEFINE2(setpgid, pid_t, pid, pid_t, pgid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_times' alias between functions of incompatible types 'long int(struct tms *)' and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:902:1: note: in expansion of macro 'SYSCALL_DEFINE1' 902 | SYSCALL_DEFINE1(times, struct tms __user *, tbuf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_sigsuspend' alias between functions of incompatible types 'long int(int, int, old_sigset_t)' {aka 'long int(int, int, long unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3612:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3612 | SYSCALL_DEFINE3(sigsuspend, int, unused1, int, unused2, old_sigset_t, mask) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:902:1: note: in expansion of macro 'SYSCALL_DEFINE1' 902 | SYSCALL_DEFINE1(times, struct tms __user *, tbuf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_setfsgid' alias between functions of incompatible types 'long int(gid_t)' {aka 'long int(unsigned int)'} and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:792:1: note: in expansion of macro 'SYSCALL_DEFINE1' 792 | SYSCALL_DEFINE1(setfsgid, gid_t, gid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:792:1: note: in expansion of macro 'SYSCALL_DEFINE1' 792 | SYSCALL_DEFINE1(setfsgid, gid_t, gid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_setfsuid' alias between functions of incompatible types 'long int(uid_t)' {aka 'long int(unsigned int)'} and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:753:1: note: in expansion of macro 'SYSCALL_DEFINE1' 753 | SYSCALL_DEFINE1(setfsuid, uid_t, uid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3612:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3612 | SYSCALL_DEFINE3(sigsuspend, int, unused1, int, unused2, old_sigset_t, mask) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:753:1: note: in expansion of macro 'SYSCALL_DEFINE1' 753 | SYSCALL_DEFINE1(setfsuid, uid_t, uid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_getresgid' alias between functions of incompatible types 'long int(gid_t *, gid_t *, gid_t *)' {aka 'long int(unsigned int *, unsigned int *, unsigned int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:726:1: note: in expansion of macro 'SYSCALL_DEFINE3' 726 | SYSCALL_DEFINE3(getresgid, gid_t __user *, rgidp, gid_t __user *, egidp, gid_t __user *, sgidp) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:726:1: note: in expansion of macro 'SYSCALL_DEFINE3' 726 | SYSCALL_DEFINE3(getresgid, gid_t __user *, rgidp, gid_t __user *, egidp, gid_t __user *, sgidp) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_setresgid' alias between functions of incompatible types 'long int(gid_t, gid_t, gid_t)' {aka 'long int(unsigned int, unsigned int, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:674:1: note: in expansion of macro 'SYSCALL_DEFINE3' 674 | SYSCALL_DEFINE3(setresgid, gid_t, rgid, gid_t, egid, gid_t, sgid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:674:1: note: in expansion of macro 'SYSCALL_DEFINE3' 674 | SYSCALL_DEFINE3(setresgid, gid_t, rgid, gid_t, egid, gid_t, sgid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_getresuid' alias between functions of incompatible types 'long int(uid_t *, uid_t *, uid_t *)' {aka 'long int(unsigned int *, unsigned int *, unsigned int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:652:1: note: in expansion of macro 'SYSCALL_DEFINE3' 652 | SYSCALL_DEFINE3(getresuid, uid_t __user *, ruidp, uid_t __user *, euidp, uid_t __user *, suidp) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:20, from /kisskb/src/include/linux/perf_event.h:47, from /kisskb/src/include/linux/trace_events.h:9, from /kisskb/src/include/trace/syscall.h:6, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/kernel/signal.c:27: /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_rt_sigsuspend' alias between functions of incompatible types 'long int(compat_sigset_t *, compat_size_t)' {aka 'long int(compat_sigset_t *, unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3582:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 3582 | COMPAT_SYSCALL_DEFINE2(rt_sigsuspend, compat_sigset_t __user *, unewset, compat_size_t, sigsetsize) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:652:1: note: in expansion of macro 'SYSCALL_DEFINE3' 652 | SYSCALL_DEFINE3(getresuid, uid_t __user *, ruidp, uid_t __user *, euidp, uid_t __user *, suidp) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_setresuid' alias between functions of incompatible types 'long int(uid_t, uid_t, uid_t)' {aka 'long int(unsigned int, unsigned int, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:587:1: note: in expansion of macro 'SYSCALL_DEFINE3' 587 | SYSCALL_DEFINE3(setresuid, uid_t, ruid, uid_t, euid, uid_t, suid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:587:1: note: in expansion of macro 'SYSCALL_DEFINE3' 587 | SYSCALL_DEFINE3(setresuid, uid_t, ruid, uid_t, euid, uid_t, suid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_setuid' alias between functions of incompatible types 'long int(uid_t)' {aka 'long int(unsigned int)'} and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:540:1: note: in expansion of macro 'SYSCALL_DEFINE1' 540 | SYSCALL_DEFINE1(setuid, uid_t, uid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:540:1: note: in expansion of macro 'SYSCALL_DEFINE1' 540 | SYSCALL_DEFINE1(setuid, uid_t, uid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_setreuid' alias between functions of incompatible types 'long int(uid_t, uid_t)' {aka 'long int(unsigned int, unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:469:1: note: in expansion of macro 'SYSCALL_DEFINE2' 469 | SYSCALL_DEFINE2(setreuid, uid_t, ruid, uid_t, euid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3582:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 3582 | COMPAT_SYSCALL_DEFINE2(rt_sigsuspend, compat_sigset_t __user *, unewset, compat_size_t, sigsetsize) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:469:1: note: in expansion of macro 'SYSCALL_DEFINE2' 469 | SYSCALL_DEFINE2(setreuid, uid_t, ruid, uid_t, euid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_setgid' alias between functions of incompatible types 'long int(gid_t)' {aka 'long int(unsigned int)'} and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:393:1: note: in expansion of macro 'SYSCALL_DEFINE1' 393 | SYSCALL_DEFINE1(setgid, gid_t, gid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:393:1: note: in expansion of macro 'SYSCALL_DEFINE1' 393 | SYSCALL_DEFINE1(setgid, gid_t, gid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_setregid' alias between functions of incompatible types 'long int(gid_t, gid_t)' {aka 'long int(unsigned int, unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:336:1: note: in expansion of macro 'SYSCALL_DEFINE2' 336 | SYSCALL_DEFINE2(setregid, gid_t, rgid, gid_t, egid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:336:1: note: in expansion of macro 'SYSCALL_DEFINE2' 336 | SYSCALL_DEFINE2(setregid, gid_t, rgid, gid_t, egid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_getpriority' alias between functions of incompatible types 'long int(int, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:252:1: note: in expansion of macro 'SYSCALL_DEFINE2' 252 | SYSCALL_DEFINE2(getpriority, int, which, int, who) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:252:1: note: in expansion of macro 'SYSCALL_DEFINE2' 252 | SYSCALL_DEFINE2(getpriority, int, which, int, who) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/signal.c:27: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_rt_sigsuspend' alias between functions of incompatible types 'long int(sigset_t *, size_t)' {aka 'long int(sigset_t *, long unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3568:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3568 | SYSCALL_DEFINE2(rt_sigsuspend, sigset_t __user *, unewset, size_t, sigsetsize) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3568:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3568 | SYSCALL_DEFINE2(rt_sigsuspend, sigset_t __user *, unewset, size_t, sigsetsize) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:20, from /kisskb/src/include/linux/perf_event.h:47, from /kisskb/src/include/linux/trace_events.h:9, from /kisskb/src/include/trace/syscall.h:6, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/kernel/signal.c:27: /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_sigaction' alias between functions of incompatible types 'long int(int, const struct compat_old_sigaction *, struct compat_old_sigaction *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3453:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 3453 | COMPAT_SYSCALL_DEFINE3(sigaction, int, sig, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3453:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 3453 | COMPAT_SYSCALL_DEFINE3(sigaction, int, sig, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_rt_sigaction' alias between functions of incompatible types 'long int(int, const struct compat_sigaction *, struct compat_sigaction *, compat_size_t)' {aka 'long int(int, const struct compat_sigaction *, struct compat_sigaction *, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3368:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 3368 | COMPAT_SYSCALL_DEFINE4(rt_sigaction, int, sig, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3368:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 3368 | COMPAT_SYSCALL_DEFINE4(rt_sigaction, int, sig, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/signal.c:27: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_rt_sigaction' alias between functions of incompatible types 'long int(int, const struct sigaction *, struct sigaction *, size_t)' {aka 'long int(int, const struct sigaction *, struct sigaction *, long unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3341:1: note: in expansion of macro 'SYSCALL_DEFINE4' 3341 | SYSCALL_DEFINE4(rt_sigaction, int, sig, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3341:1: note: in expansion of macro 'SYSCALL_DEFINE4' 3341 | SYSCALL_DEFINE4(rt_sigaction, int, sig, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_sigprocmask' alias between functions of incompatible types 'long int(int, old_sigset_t *, old_sigset_t *)' {aka 'long int(int, long unsigned int *, long unsigned int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3293:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3293 | SYSCALL_DEFINE3(sigprocmask, int, how, old_sigset_t __user *, nset, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3293:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3293 | SYSCALL_DEFINE3(sigprocmask, int, how, old_sigset_t __user *, nset, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_sigpending' alias between functions of incompatible types 'long int(old_sigset_t *)' {aka 'long int(long unsigned int *)'} and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3275:1: note: in expansion of macro 'SYSCALL_DEFINE1' 3275 | SYSCALL_DEFINE1(sigpending, old_sigset_t __user *, set) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3275:1: note: in expansion of macro 'SYSCALL_DEFINE1' 3275 | SYSCALL_DEFINE1(sigpending, old_sigset_t __user *, set) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:20, from /kisskb/src/include/linux/perf_event.h:47, from /kisskb/src/include/linux/trace_events.h:9, from /kisskb/src/include/trace/syscall.h:6, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/kernel/signal.c:27: /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_sigaltstack' alias between functions of incompatible types 'long int(const compat_stack_t *, compat_stack_t *)' {aka 'long int(const struct compat_sigaltstack *, struct compat_sigaltstack *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3212:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 3212 | COMPAT_SYSCALL_DEFINE2(sigaltstack, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3212:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 3212 | COMPAT_SYSCALL_DEFINE2(sigaltstack, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/signal.c:27: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_sigaltstack' alias between functions of incompatible types 'long int(const stack_t *, stack_t *)' {aka 'long int(const struct sigaltstack *, struct sigaltstack *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3186:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3186 | SYSCALL_DEFINE2(sigaltstack,const stack_t __user *,uss, stack_t __user *,uoss) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3186:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3186 | SYSCALL_DEFINE2(sigaltstack,const stack_t __user *,uss, stack_t __user *,uoss) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:20, from /kisskb/src/include/linux/perf_event.h:47, from /kisskb/src/include/linux/trace_events.h:9, from /kisskb/src/include/trace/syscall.h:6, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/kernel/signal.c:27: /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_rt_tgsigqueueinfo' alias between functions of incompatible types 'long int(compat_pid_t, compat_pid_t, int, struct compat_siginfo *)' {aka 'long int(int, int, int, struct compat_siginfo *)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3038:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 3038 | COMPAT_SYSCALL_DEFINE4(rt_tgsigqueueinfo, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3038:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 3038 | COMPAT_SYSCALL_DEFINE4(rt_tgsigqueueinfo, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/signal.c:27: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_rt_tgsigqueueinfo' alias between functions of incompatible types 'long int(pid_t, pid_t, int, siginfo_t *)' {aka 'long int(int, int, int, struct siginfo *)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3026:1: note: in expansion of macro 'SYSCALL_DEFINE4' 3026 | SYSCALL_DEFINE4(rt_tgsigqueueinfo, pid_t, tgid, pid_t, pid, int, sig, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3026:1: note: in expansion of macro 'SYSCALL_DEFINE4' 3026 | SYSCALL_DEFINE4(rt_tgsigqueueinfo, pid_t, tgid, pid_t, pid, int, sig, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:20, from /kisskb/src/include/linux/perf_event.h:47, from /kisskb/src/include/linux/trace_events.h:9, from /kisskb/src/include/trace/syscall.h:6, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/kernel/signal.c:27: /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_rt_sigqueueinfo' alias between functions of incompatible types 'long int(compat_pid_t, int, struct compat_siginfo *)' {aka 'long int(int, int, struct compat_siginfo *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:2995:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 2995 | COMPAT_SYSCALL_DEFINE3(rt_sigqueueinfo, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:2995:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 2995 | COMPAT_SYSCALL_DEFINE3(rt_sigqueueinfo, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/signal.c:27: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_rt_sigqueueinfo' alias between functions of incompatible types 'long int(pid_t, int, siginfo_t *)' {aka 'long int(int, int, struct siginfo *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:2985:1: note: in expansion of macro 'SYSCALL_DEFINE3' 2985 | SYSCALL_DEFINE3(rt_sigqueueinfo, pid_t, pid, int, sig, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:2985:1: note: in expansion of macro 'SYSCALL_DEFINE3' 2985 | SYSCALL_DEFINE3(rt_sigqueueinfo, pid_t, pid, int, sig, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_tkill' alias between functions of incompatible types 'long int(pid_t, int)' {aka 'long int(int, int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:2955:1: note: in expansion of macro 'SYSCALL_DEFINE2' 2955 | SYSCALL_DEFINE2(tkill, pid_t, pid, int, sig) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:2955:1: note: in expansion of macro 'SYSCALL_DEFINE2' 2955 | SYSCALL_DEFINE2(tkill, pid_t, pid, int, sig) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_tgkill' alias between functions of incompatible types 'long int(pid_t, pid_t, int)' {aka 'long int(int, int, int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:2939:1: note: in expansion of macro 'SYSCALL_DEFINE3' 2939 | SYSCALL_DEFINE3(tgkill, pid_t, tgid, pid_t, pid, int, sig) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:2939:1: note: in expansion of macro 'SYSCALL_DEFINE3' 2939 | SYSCALL_DEFINE3(tgkill, pid_t, tgid, pid_t, pid, int, sig) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_kill' alias between functions of incompatible types 'long int(pid_t, int)' {aka 'long int(int, int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:2873:1: note: in expansion of macro 'SYSCALL_DEFINE2' 2873 | SYSCALL_DEFINE2(kill, pid_t, pid, int, sig) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:2873:1: note: in expansion of macro 'SYSCALL_DEFINE2' 2873 | SYSCALL_DEFINE2(kill, pid_t, pid, int, sig) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_rt_sigtimedwait' alias between functions of incompatible types 'long int(const sigset_t *, siginfo_t *, const struct timespec *, size_t)' {aka 'long int(const sigset_t *, struct siginfo *, const struct timespec *, long unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:2837:1: note: in expansion of macro 'SYSCALL_DEFINE4' 2837 | SYSCALL_DEFINE4(rt_sigtimedwait, const sigset_t __user *, uthese, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:2837:1: note: in expansion of macro 'SYSCALL_DEFINE4' 2837 | SYSCALL_DEFINE4(rt_sigtimedwait, const sigset_t __user *, uthese, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:20, from /kisskb/src/include/linux/perf_event.h:47, from /kisskb/src/include/linux/trace_events.h:9, from /kisskb/src/include/trace/syscall.h:6, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/kernel/signal.c:27: /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_rt_sigpending' alias between functions of incompatible types 'long int(compat_sigset_t *, compat_size_t)' {aka 'long int(compat_sigset_t *, unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:2661:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 2661 | COMPAT_SYSCALL_DEFINE2(rt_sigpending, compat_sigset_t __user *, uset, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:2661:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 2661 | COMPAT_SYSCALL_DEFINE2(rt_sigpending, compat_sigset_t __user *, uset, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/signal.c:27: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_rt_sigpending' alias between functions of incompatible types 'long int(sigset_t *, size_t)' {aka 'long int(sigset_t *, long unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:2651:1: note: in expansion of macro 'SYSCALL_DEFINE2' 2651 | SYSCALL_DEFINE2(rt_sigpending, sigset_t __user *, uset, size_t, sigsetsize) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:2651:1: note: in expansion of macro 'SYSCALL_DEFINE2' 2651 | SYSCALL_DEFINE2(rt_sigpending, sigset_t __user *, uset, size_t, sigsetsize) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:20, from /kisskb/src/include/linux/perf_event.h:47, from /kisskb/src/include/linux/trace_events.h:9, from /kisskb/src/include/trace/syscall.h:6, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/kernel/signal.c:27: /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_rt_sigprocmask' alias between functions of incompatible types 'long int(int, compat_sigset_t *, compat_sigset_t *, compat_size_t)' {aka 'long int(int, compat_sigset_t *, compat_sigset_t *, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:2592:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 2592 | COMPAT_SYSCALL_DEFINE4(rt_sigprocmask, int, how, compat_sigset_t __user *, nset, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:2592:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 2592 | COMPAT_SYSCALL_DEFINE4(rt_sigprocmask, int, how, compat_sigset_t __user *, nset, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/namei.c:28: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_mknodat' alias between functions of incompatible types 'long int(int, const char *, umode_t, unsigned int)' {aka 'long int(int, const char *, short unsigned int, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:3701:1: note: in expansion of macro 'SYSCALL_DEFINE4' 3701 | SYSCALL_DEFINE4(mknodat, int, dfd, const char __user *, filename, umode_t, mode, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:3701:1: note: in expansion of macro 'SYSCALL_DEFINE4' 3701 | SYSCALL_DEFINE4(mknodat, int, dfd, const char __user *, filename, umode_t, mode, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_rename' alias between functions of incompatible types 'long int(const char *, const char *)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4601:1: note: in expansion of macro 'SYSCALL_DEFINE2' 4601 | SYSCALL_DEFINE2(rename, const char __user *, oldname, const char __user *, newname) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4601:1: note: in expansion of macro 'SYSCALL_DEFINE2' 4601 | SYSCALL_DEFINE2(rename, const char __user *, oldname, const char __user *, newname) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_renameat' alias between functions of incompatible types 'long int(int, const char *, int, const char *)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4595:1: note: in expansion of macro 'SYSCALL_DEFINE4' 4595 | SYSCALL_DEFINE4(renameat, int, olddfd, const char __user *, oldname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4595:1: note: in expansion of macro 'SYSCALL_DEFINE4' 4595 | SYSCALL_DEFINE4(renameat, int, olddfd, const char __user *, oldname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_renameat2' alias between functions of incompatible types 'long int(int, const char *, int, const char *, unsigned int)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4452:1: note: in expansion of macro 'SYSCALL_DEFINE5' 4452 | SYSCALL_DEFINE5(renameat2, int, olddfd, const char __user *, oldname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4452:1: note: in expansion of macro 'SYSCALL_DEFINE5' 4452 | SYSCALL_DEFINE5(renameat2, int, olddfd, const char __user *, oldname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_link' alias between functions of incompatible types 'long int(const char *, const char *)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4273:1: note: in expansion of macro 'SYSCALL_DEFINE2' 4273 | SYSCALL_DEFINE2(link, const char __user *, oldname, const char __user *, newname) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4273:1: note: in expansion of macro 'SYSCALL_DEFINE2' 4273 | SYSCALL_DEFINE2(link, const char __user *, oldname, const char __user *, newname) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_linkat' alias between functions of incompatible types 'long int(int, const char *, int, const char *, int)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4208:1: note: in expansion of macro 'SYSCALL_DEFINE5' 4208 | SYSCALL_DEFINE5(linkat, int, olddfd, const char __user *, oldname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4208:1: note: in expansion of macro 'SYSCALL_DEFINE5' 4208 | SYSCALL_DEFINE5(linkat, int, olddfd, const char __user *, oldname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_symlink' alias between functions of incompatible types 'long int(const char *, const char *)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4114:1: note: in expansion of macro 'SYSCALL_DEFINE2' 4114 | SYSCALL_DEFINE2(symlink, const char __user *, oldname, const char __user *, newname) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4114:1: note: in expansion of macro 'SYSCALL_DEFINE2' 4114 | SYSCALL_DEFINE2(symlink, const char __user *, oldname, const char __user *, newname) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_symlinkat' alias between functions of incompatible types 'long int(const char *, int, const char *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4083:1: note: in expansion of macro 'SYSCALL_DEFINE3' 4083 | SYSCALL_DEFINE3(symlinkat, const char __user *, oldname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4083:1: note: in expansion of macro 'SYSCALL_DEFINE3' 4083 | SYSCALL_DEFINE3(symlinkat, const char __user *, oldname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_unlink' alias between functions of incompatible types 'long int(const char *)' and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4057:1: note: in expansion of macro 'SYSCALL_DEFINE1' 4057 | SYSCALL_DEFINE1(unlink, const char __user *, pathname) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4057:1: note: in expansion of macro 'SYSCALL_DEFINE1' 4057 | SYSCALL_DEFINE1(unlink, const char __user *, pathname) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_unlinkat' alias between functions of incompatible types 'long int(int, const char *, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4046:1: note: in expansion of macro 'SYSCALL_DEFINE3' 4046 | SYSCALL_DEFINE3(unlinkat, int, dfd, const char __user *, pathname, int, flag) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4046:1: note: in expansion of macro 'SYSCALL_DEFINE3' 4046 | SYSCALL_DEFINE3(unlinkat, int, dfd, const char __user *, pathname, int, flag) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_rmdir' alias between functions of incompatible types 'long int(const char *)' and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:3904:1: note: in expansion of macro 'SYSCALL_DEFINE1' 3904 | SYSCALL_DEFINE1(rmdir, const char __user *, pathname) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:3904:1: note: in expansion of macro 'SYSCALL_DEFINE1' 3904 | SYSCALL_DEFINE1(rmdir, const char __user *, pathname) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_mkdir' alias between functions of incompatible types 'long int(const char *, umode_t)' {aka 'long int(const char *, short unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:3801:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3801 | SYSCALL_DEFINE2(mkdir, const char __user *, pathname, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:3801:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3801 | SYSCALL_DEFINE2(mkdir, const char __user *, pathname, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_mkdirat' alias between functions of incompatible types 'long int(int, const char *, umode_t)' {aka 'long int(int, const char *, short unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:3776:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3776 | SYSCALL_DEFINE3(mkdirat, int, dfd, const char __user *, pathname, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:3776:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3776 | SYSCALL_DEFINE3(mkdirat, int, dfd, const char __user *, pathname, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_mknod' alias between functions of incompatible types 'long int(const char *, umode_t, unsigned int)' {aka 'long int(const char *, short unsigned int, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:3745:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3745 | SYSCALL_DEFINE3(mknod, const char __user *, filename, umode_t, mode, unsigned, dev) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:3745:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3745 | SYSCALL_DEFINE3(mknod, const char __user *, filename, umode_t, mode, unsigned, dev) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/fcntl.c:7: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_fcntl' alias between functions of incompatible types 'long int(unsigned int, unsigned int, long unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/fcntl.c:358:1: note: in expansion of macro 'SYSCALL_DEFINE3' 358 | SYSCALL_DEFINE3(fcntl, unsigned int, fd, unsigned int, cmd, unsigned long, arg) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/fcntl.c:358:1: note: in expansion of macro 'SYSCALL_DEFINE3' 358 | SYSCALL_DEFINE3(fcntl, unsigned int, fd, unsigned int, cmd, unsigned long, arg) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/ioctl.c:7: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_ioctl' alias between functions of incompatible types 'long int(unsigned int, unsigned int, long unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/ioctl.c:691:1: note: in expansion of macro 'SYSCALL_DEFINE3' 691 | SYSCALL_DEFINE3(ioctl, unsigned int, fd, unsigned int, cmd, unsigned long, arg) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/ioctl.c:691:1: note: in expansion of macro 'SYSCALL_DEFINE3' 691 | SYSCALL_DEFINE3(ioctl, unsigned int, fd, unsigned int, cmd, unsigned long, arg) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/readahead.c:19: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_readahead' alias between functions of incompatible types 'long int(int, loff_t, size_t)' {aka 'long int(int, long long int, long unsigned int)'} and 'long int(long int, long long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/readahead.c:576:1: note: in expansion of macro 'SYSCALL_DEFINE3' 576 | SYSCALL_DEFINE3(readahead, int, fd, loff_t, offset, size_t, count) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/readahead.c:576:1: note: in expansion of macro 'SYSCALL_DEFINE3' 576 | SYSCALL_DEFINE3(readahead, int, fd, loff_t, offset, size_t, count) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/readdir.c:19: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_getdents' alias between functions of incompatible types 'long int(unsigned int, struct linux_dirent *, unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/readdir.c:211:1: note: in expansion of macro 'SYSCALL_DEFINE3' 211 | SYSCALL_DEFINE3(getdents, unsigned int, fd, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/readdir.c:211:1: note: in expansion of macro 'SYSCALL_DEFINE3' 211 | SYSCALL_DEFINE3(getdents, unsigned int, fd, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_getdents64' alias between functions of incompatible types 'long int(unsigned int, struct linux_dirent64 *, unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/readdir.c:294:1: note: in expansion of macro 'SYSCALL_DEFINE3' 294 | SYSCALL_DEFINE3(getdents64, unsigned int, fd, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/readdir.c:294:1: note: in expansion of macro 'SYSCALL_DEFINE3' 294 | SYSCALL_DEFINE3(getdents64, unsigned int, fd, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/select.c:20: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_select' alias between functions of incompatible types 'long int(int, fd_set *, fd_set *, fd_set *, struct timeval *)' {aka 'long int(int, __kernel_fd_set *, __kernel_fd_set *, __kernel_fd_set *, struct timeval *)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/select.c:634:1: note: in expansion of macro 'SYSCALL_DEFINE5' 634 | SYSCALL_DEFINE5(select, int, n, fd_set __user *, inp, fd_set __user *, outp, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/select.c:634:1: note: in expansion of macro 'SYSCALL_DEFINE5' 634 | SYSCALL_DEFINE5(select, int, n, fd_set __user *, inp, fd_set __user *, outp, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_ppoll' alias between functions of incompatible types 'long int(struct pollfd *, unsigned int, struct timespec *, const sigset_t *, size_t)' {aka 'long int(struct pollfd *, unsigned int, struct timespec *, const sigset_t *, long unsigned int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/select.c:1005:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1005 | SYSCALL_DEFINE5(ppoll, struct pollfd __user *, ufds, unsigned int, nfds, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/select.c:1005:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1005 | SYSCALL_DEFINE5(ppoll, struct pollfd __user *, ufds, unsigned int, nfds, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_poll' alias between functions of incompatible types 'long int(struct pollfd *, unsigned int, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/select.c:971:1: note: in expansion of macro 'SYSCALL_DEFINE3' 971 | SYSCALL_DEFINE3(poll, struct pollfd __user *, ufds, unsigned int, nfds, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/select.c:971:1: note: in expansion of macro 'SYSCALL_DEFINE3' 971 | SYSCALL_DEFINE3(poll, struct pollfd __user *, ufds, unsigned int, nfds, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_pselect6' alias between functions of incompatible types 'long int(int, fd_set *, fd_set *, fd_set *, struct timespec *, void *)' {aka 'long int(int, __kernel_fd_set *, __kernel_fd_set *, __kernel_fd_set *, struct timespec *, void *)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:188:36: note: in expansion of macro 'SYSCALL_DEFINEx' 188 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/select.c:714:1: note: in expansion of macro 'SYSCALL_DEFINE6' 714 | SYSCALL_DEFINE6(pselect6, int, n, fd_set __user *, inp, fd_set __user *, outp, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:188:36: note: in expansion of macro 'SYSCALL_DEFINEx' 188 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/select.c:714:1: note: in expansion of macro 'SYSCALL_DEFINE6' 714 | SYSCALL_DEFINE6(pselect6, int, n, fd_set __user *, inp, fd_set __user *, outp, | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/workqueue.c: In function 'create_worker': /kisskb/src/kernel/workqueue.c:1773:54: warning: '%d' directive output may be truncated writing between 1 and 10 bytes into a region of size between 5 and 14 [-Wformat-truncation=] 1773 | snprintf(id_buf, sizeof(id_buf), "%d:%d%s", pool->cpu, id, | ^~ /kisskb/src/kernel/workqueue.c:1773:50: note: directive argument in the range [0, 2147483647] 1773 | snprintf(id_buf, sizeof(id_buf), "%d:%d%s", pool->cpu, id, | ^~~~~~~~~ /kisskb/src/kernel/workqueue.c:1773:17: note: 'snprintf' output between 4 and 23 bytes into a destination of size 16 1773 | snprintf(id_buf, sizeof(id_buf), "%d:%d%s", pool->cpu, id, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1774 | pool->attrs->nice < 0 ? "H" : ""); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/dcache.c:17: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_getcwd' alias between functions of incompatible types 'long int(char *, long unsigned int)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/dcache.c:3414:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3414 | SYSCALL_DEFINE2(getcwd, char __user *, buf, unsigned long, size) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/dcache.c:3414:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3414 | SYSCALL_DEFINE2(getcwd, char __user *, buf, unsigned long, size) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/shmem.c:73: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_memfd_create' alias between functions of incompatible types 'long int(const char *, unsigned int)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/shmem.c:3630:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3630 | SYSCALL_DEFINE2(memfd_create, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/shmem.c:3630:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3630 | SYSCALL_DEFINE2(memfd_create, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/file.c:9: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_dup3' alias between functions of incompatible types 'long int(unsigned int, unsigned int, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/file.c:889:1: note: in expansion of macro 'SYSCALL_DEFINE3' 889 | SYSCALL_DEFINE3(dup3, unsigned int, oldfd, unsigned int, newfd, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/file.c:889:1: note: in expansion of macro 'SYSCALL_DEFINE3' 889 | SYSCALL_DEFINE3(dup3, unsigned int, oldfd, unsigned int, newfd, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_dup' alias between functions of incompatible types 'long int(unsigned int)' and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/file.c:938:1: note: in expansion of macro 'SYSCALL_DEFINE1' 938 | SYSCALL_DEFINE1(dup, unsigned int, fildes) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/file.c:938:1: note: in expansion of macro 'SYSCALL_DEFINE1' 938 | SYSCALL_DEFINE1(dup, unsigned int, fildes) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_dup2' alias between functions of incompatible types 'long int(unsigned int, unsigned int)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/file.c:923:1: note: in expansion of macro 'SYSCALL_DEFINE2' 923 | SYSCALL_DEFINE2(dup2, unsigned int, oldfd, unsigned int, newfd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/file.c:923:1: note: in expansion of macro 'SYSCALL_DEFINE2' 923 | SYSCALL_DEFINE2(dup2, unsigned int, oldfd, unsigned int, newfd) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/filesystems.c:9: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_sysfs' alias between functions of incompatible types 'long int(int, long unsigned int, long unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/filesystems.c:184:1: note: in expansion of macro 'SYSCALL_DEFINE3' 184 | SYSCALL_DEFINE3(sysfs, int, option, unsigned long, arg1, unsigned long, arg2) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/filesystems.c:184:1: note: in expansion of macro 'SYSCALL_DEFINE3' 184 | SYSCALL_DEFINE3(sysfs, int, option, unsigned long, arg1, unsigned long, arg2) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/nsproxy.c:27: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_setns' alias between functions of incompatible types 'long int(int, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/nsproxy.c:236:1: note: in expansion of macro 'SYSCALL_DEFINE2' 236 | SYSCALL_DEFINE2(setns, int, fd, int, nstype) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/nsproxy.c:236:1: note: in expansion of macro 'SYSCALL_DEFINE2' 236 | SYSCALL_DEFINE2(setns, int, fd, int, nstype) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/namespace.c:11: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_umount' alias between functions of incompatible types 'long int(char *, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namespace.c:1687:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1687 | SYSCALL_DEFINE2(umount, char __user *, name, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namespace.c:1687:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1687 | SYSCALL_DEFINE2(umount, char __user *, name, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_pivot_root' alias between functions of incompatible types 'long int(const char *, const char *)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namespace.c:3115:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3115 | SYSCALL_DEFINE2(pivot_root, const char __user *, new_root, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namespace.c:3115:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3115 | SYSCALL_DEFINE2(pivot_root, const char __user *, new_root, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_mount' alias between functions of incompatible types 'long int(char *, char *, char *, long unsigned int, void *)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namespace.c:3031:1: note: in expansion of macro 'SYSCALL_DEFINE5' 3031 | SYSCALL_DEFINE5(mount, char __user *, dev_name, char __user *, dir_name, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namespace.c:3031:1: note: in expansion of macro 'SYSCALL_DEFINE5' 3031 | SYSCALL_DEFINE5(mount, char __user *, dev_name, char __user *, dir_name, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/reboot.c:16: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_reboot' alias between functions of incompatible types 'long int(int, int, unsigned int, void *)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/reboot.c:280:1: note: in expansion of macro 'SYSCALL_DEFINE4' 280 | SYSCALL_DEFINE4(reboot, int, magic1, int, magic2, unsigned int, cmd, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/reboot.c:280:1: note: in expansion of macro 'SYSCALL_DEFINE4' 280 | SYSCALL_DEFINE4(reboot, int, magic1, int, magic2, unsigned int, cmd, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/xattr.c:18: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_setxattr' alias between functions of incompatible types 'long int(const char *, const char *, const void *, size_t, int)' {aka 'long int(const char *, const char *, const void *, long unsigned int, int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:479:1: note: in expansion of macro 'SYSCALL_DEFINE5' 479 | SYSCALL_DEFINE5(setxattr, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:479:1: note: in expansion of macro 'SYSCALL_DEFINE5' 479 | SYSCALL_DEFINE5(setxattr, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_fremovexattr' alias between functions of incompatible types 'long int(int, const char *)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:732:1: note: in expansion of macro 'SYSCALL_DEFINE2' 732 | SYSCALL_DEFINE2(fremovexattr, int, fd, const char __user *, name) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:732:1: note: in expansion of macro 'SYSCALL_DEFINE2' 732 | SYSCALL_DEFINE2(fremovexattr, int, fd, const char __user *, name) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_lremovexattr' alias between functions of incompatible types 'long int(const char *, const char *)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:726:1: note: in expansion of macro 'SYSCALL_DEFINE2' 726 | SYSCALL_DEFINE2(lremovexattr, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:726:1: note: in expansion of macro 'SYSCALL_DEFINE2' 726 | SYSCALL_DEFINE2(lremovexattr, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_removexattr' alias between functions of incompatible types 'long int(const char *, const char *)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:720:1: note: in expansion of macro 'SYSCALL_DEFINE2' 720 | SYSCALL_DEFINE2(removexattr, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:720:1: note: in expansion of macro 'SYSCALL_DEFINE2' 720 | SYSCALL_DEFINE2(removexattr, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_flistxattr' alias between functions of incompatible types 'long int(int, char *, size_t)' {aka 'long int(int, char *, long unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:667:1: note: in expansion of macro 'SYSCALL_DEFINE3' 667 | SYSCALL_DEFINE3(flistxattr, int, fd, char __user *, list, size_t, size) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:667:1: note: in expansion of macro 'SYSCALL_DEFINE3' 667 | SYSCALL_DEFINE3(flistxattr, int, fd, char __user *, list, size_t, size) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_llistxattr' alias between functions of incompatible types 'long int(const char *, char *, size_t)' {aka 'long int(const char *, char *, long unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:661:1: note: in expansion of macro 'SYSCALL_DEFINE3' 661 | SYSCALL_DEFINE3(llistxattr, const char __user *, pathname, char __user *, list, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:661:1: note: in expansion of macro 'SYSCALL_DEFINE3' 661 | SYSCALL_DEFINE3(llistxattr, const char __user *, pathname, char __user *, list, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_listxattr' alias between functions of incompatible types 'long int(const char *, char *, size_t)' {aka 'long int(const char *, char *, long unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:655:1: note: in expansion of macro 'SYSCALL_DEFINE3' 655 | SYSCALL_DEFINE3(listxattr, const char __user *, pathname, char __user *, list, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:655:1: note: in expansion of macro 'SYSCALL_DEFINE3' 655 | SYSCALL_DEFINE3(listxattr, const char __user *, pathname, char __user *, list, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_fgetxattr' alias between functions of incompatible types 'long int(int, const char *, void *, size_t)' {aka 'long int(int, const char *, void *, long unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:588:1: note: in expansion of macro 'SYSCALL_DEFINE4' 588 | SYSCALL_DEFINE4(fgetxattr, int, fd, const char __user *, name, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:588:1: note: in expansion of macro 'SYSCALL_DEFINE4' 588 | SYSCALL_DEFINE4(fgetxattr, int, fd, const char __user *, name, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_lgetxattr' alias between functions of incompatible types 'long int(const char *, const char *, void *, size_t)' {aka 'long int(const char *, const char *, void *, long unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:582:1: note: in expansion of macro 'SYSCALL_DEFINE4' 582 | SYSCALL_DEFINE4(lgetxattr, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:582:1: note: in expansion of macro 'SYSCALL_DEFINE4' 582 | SYSCALL_DEFINE4(lgetxattr, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_getxattr' alias between functions of incompatible types 'long int(const char *, const char *, void *, size_t)' {aka 'long int(const char *, const char *, void *, long unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:576:1: note: in expansion of macro 'SYSCALL_DEFINE4' 576 | SYSCALL_DEFINE4(getxattr, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:576:1: note: in expansion of macro 'SYSCALL_DEFINE4' 576 | SYSCALL_DEFINE4(getxattr, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_fsetxattr' alias between functions of incompatible types 'long int(int, const char *, const void *, size_t, int)' {aka 'long int(int, const char *, const void *, long unsigned int, int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:493:1: note: in expansion of macro 'SYSCALL_DEFINE5' 493 | SYSCALL_DEFINE5(fsetxattr, int, fd, const char __user *, name, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:493:1: note: in expansion of macro 'SYSCALL_DEFINE5' 493 | SYSCALL_DEFINE5(fsetxattr, int, fd, const char __user *, name, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_lsetxattr' alias between functions of incompatible types 'long int(const char *, const char *, const void *, size_t, int)' {aka 'long int(const char *, const char *, const void *, long unsigned int, int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:486:1: note: in expansion of macro 'SYSCALL_DEFINE5' 486 | SYSCALL_DEFINE5(lsetxattr, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:486:1: note: in expansion of macro 'SYSCALL_DEFINE5' 486 | SYSCALL_DEFINE5(lsetxattr, const char __user *, pathname, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/groups.c:8: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_getgroups' alias between functions of incompatible types 'long int(int, gid_t *)' {aka 'long int(int, unsigned int *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/groups.c:165:1: note: in expansion of macro 'SYSCALL_DEFINE2' 165 | SYSCALL_DEFINE2(getgroups, int, gidsetsize, gid_t __user *, grouplist) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/groups.c:165:1: note: in expansion of macro 'SYSCALL_DEFINE2' 165 | SYSCALL_DEFINE2(getgroups, int, gidsetsize, gid_t __user *, grouplist) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_setgroups' alias between functions of incompatible types 'long int(int, gid_t *)' {aka 'long int(int, unsigned int *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/groups.c:202:1: note: in expansion of macro 'SYSCALL_DEFINE2' 202 | SYSCALL_DEFINE2(setgroups, int, gidsetsize, gid_t __user *, grouplist) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/groups.c:202:1: note: in expansion of macro 'SYSCALL_DEFINE2' 202 | SYSCALL_DEFINE2(setgroups, int, gidsetsize, gid_t __user *, grouplist) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/ipc/compat.c:23: /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_semctl' alias between functions of incompatible types 'long int(int, int, int, int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/compat.c:413:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 413 | COMPAT_SYSCALL_DEFINE4(semctl, int, semid, int, semnum, int, cmd, int, arg) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/compat.c:413:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 413 | COMPAT_SYSCALL_DEFINE4(semctl, int, semid, int, semnum, int, cmd, int, arg) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_semtimedop' alias between functions of incompatible types 'long int(int, struct sembuf *, unsigned int, const struct compat_timespec *)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/compat.c:749:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 749 | COMPAT_SYSCALL_DEFINE4(semtimedop, int, semid, struct sembuf __user *, tsems, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/compat.c:749:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 749 | COMPAT_SYSCALL_DEFINE4(semtimedop, int, semid, struct sembuf __user *, tsems, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_shmctl' alias between functions of incompatible types 'long int(int, int, void *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/compat.c:668:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 668 | COMPAT_SYSCALL_DEFINE3(shmctl, int, first, int, second, void __user *, uptr) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/compat.c:668:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 668 | COMPAT_SYSCALL_DEFINE3(shmctl, int, first, int, second, void __user *, uptr) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_shmat' alias between functions of incompatible types 'long int(int, compat_uptr_t, int)' {aka 'long int(int, unsigned int, int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/compat.c:552:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 552 | COMPAT_SYSCALL_DEFINE3(shmat, int, shmid, compat_uptr_t, shmaddr, int, shmflg) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/compat.c:552:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 552 | COMPAT_SYSCALL_DEFINE3(shmat, int, shmid, compat_uptr_t, shmaddr, int, shmflg) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_msgctl' alias between functions of incompatible types 'long int(int, int, void *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/compat.c:498:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 498 | COMPAT_SYSCALL_DEFINE3(msgctl, int, first, int, second, void __user *, uptr) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/compat.c:498:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 498 | COMPAT_SYSCALL_DEFINE3(msgctl, int, first, int, second, void __user *, uptr) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_msgrcv' alias between functions of incompatible types 'long int(int, compat_uptr_t, compat_ssize_t, compat_long_t, int)' {aka 'long int(int, unsigned int, int, int, int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/compat.c:429:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 429 | COMPAT_SYSCALL_DEFINE5(msgrcv, int, msqid, compat_uptr_t, msgp, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/compat.c:429:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 429 | COMPAT_SYSCALL_DEFINE5(msgrcv, int, msqid, compat_uptr_t, msgp, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_msgsnd' alias between functions of incompatible types 'long int(int, compat_uptr_t, compat_ssize_t, int)' {aka 'long int(int, unsigned int, int, int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/compat.c:418:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 418 | COMPAT_SYSCALL_DEFINE4(msgsnd, int, msqid, compat_uptr_t, msgp, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/compat.c:418:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 418 | COMPAT_SYSCALL_DEFINE4(msgsnd, int, msqid, compat_uptr_t, msgp, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/ipc/msg.c:34: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_msgget' alias between functions of incompatible types 'long int(key_t, int)' {aka 'long int(int, int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/msg.c:265:1: note: in expansion of macro 'SYSCALL_DEFINE2' 265 | SYSCALL_DEFINE2(msgget, key_t, key, int, msgflg) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/msg.c:265:1: note: in expansion of macro 'SYSCALL_DEFINE2' 265 | SYSCALL_DEFINE2(msgget, key_t, key, int, msgflg) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_msgrcv' alias between functions of incompatible types 'long int(int, struct msgbuf *, size_t, long int, int)' {aka 'long int(int, struct msgbuf *, long unsigned int, long int, int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/msg.c:1007:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1007 | SYSCALL_DEFINE5(msgrcv, int, msqid, struct msgbuf __user *, msgp, size_t, msgsz, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/msg.c:1007:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1007 | SYSCALL_DEFINE5(msgrcv, int, msqid, struct msgbuf __user *, msgp, size_t, msgsz, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_msgsnd' alias between functions of incompatible types 'long int(int, struct msgbuf *, size_t, int)' {aka 'long int(int, struct msgbuf *, long unsigned int, int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/msg.c:743:1: note: in expansion of macro 'SYSCALL_DEFINE4' 743 | SYSCALL_DEFINE4(msgsnd, int, msqid, struct msgbuf __user *, msgp, size_t, msgsz, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/msg.c:743:1: note: in expansion of macro 'SYSCALL_DEFINE4' 743 | SYSCALL_DEFINE4(msgsnd, int, msqid, struct msgbuf __user *, msgp, size_t, msgsz, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_msgctl' alias between functions of incompatible types 'long int(int, int, struct msqid_ds *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/msg.c:555:1: note: in expansion of macro 'SYSCALL_DEFINE3' 555 | SYSCALL_DEFINE3(msgctl, int, msqid, int, cmd, struct msqid_ds __user *, buf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/msg.c:555:1: note: in expansion of macro 'SYSCALL_DEFINE3' 555 | SYSCALL_DEFINE3(msgctl, int, msqid, int, cmd, struct msqid_ds __user *, buf) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/splice.c:30: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_vmsplice' alias between functions of incompatible types 'long int(int, const struct iovec *, long unsigned int, unsigned int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/splice.c:1356:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1356 | SYSCALL_DEFINE4(vmsplice, int, fd, const struct iovec __user *, iov, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/splice.c:1356:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1356 | SYSCALL_DEFINE4(vmsplice, int, fd, const struct iovec __user *, iov, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_tee' alias between functions of incompatible types 'long int(int, int, size_t, unsigned int)' {aka 'long int(int, int, long unsigned int, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/splice.c:1735:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1735 | SYSCALL_DEFINE4(tee, int, fdin, int, fdout, size_t, len, unsigned int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/splice.c:1735:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1735 | SYSCALL_DEFINE4(tee, int, fdin, int, fdout, size_t, len, unsigned int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_splice' alias between functions of incompatible types 'long int(int, loff_t *, int, loff_t *, size_t, unsigned int)' {aka 'long int(int, long long int *, int, long long int *, long unsigned int, unsigned int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:188:36: note: in expansion of macro 'SYSCALL_DEFINEx' 188 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/splice.c:1402:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1402 | SYSCALL_DEFINE6(splice, int, fd_in, loff_t __user *, off_in, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:188:36: note: in expansion of macro 'SYSCALL_DEFINEx' 188 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/splice.c:1402:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1402 | SYSCALL_DEFINE6(splice, int, fd_in, loff_t __user *, off_in, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:20, from /kisskb/src/include/linux/perf_event.h:47, from /kisskb/src/include/linux/trace_events.h:9, from /kisskb/src/include/trace/syscall.h:6, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/fs/splice.c:30: /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_vmsplice' alias between functions of incompatible types 'long int(int, const struct compat_iovec *, unsigned int, unsigned int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/splice.c:1382:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 1382 | COMPAT_SYSCALL_DEFINE4(vmsplice, int, fd, const struct compat_iovec __user *, iov32, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/splice.c:1382:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 1382 | COMPAT_SYSCALL_DEFINE4(vmsplice, int, fd, const struct compat_iovec __user *, iov32, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/sync.c:13: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_syncfs' alias between functions of incompatible types 'long int(int)' and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/sync.c:154:1: note: in expansion of macro 'SYSCALL_DEFINE1' 154 | SYSCALL_DEFINE1(syncfs, int, fd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/sync.c:154:1: note: in expansion of macro 'SYSCALL_DEFINE1' 154 | SYSCALL_DEFINE1(syncfs, int, fd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_sync_file_range2' alias between functions of incompatible types 'long int(int, unsigned int, loff_t, loff_t)' {aka 'long int(int, unsigned int, long long int, long long int)'} and 'long int(long int, long int, long long int, long long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/sync.c:368:1: note: in expansion of macro 'SYSCALL_DEFINE4' 368 | SYSCALL_DEFINE4(sync_file_range2, int, fd, unsigned int, flags, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/sync.c:368:1: note: in expansion of macro 'SYSCALL_DEFINE4' 368 | SYSCALL_DEFINE4(sync_file_range2, int, fd, unsigned int, flags, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_sync_file_range' alias between functions of incompatible types 'long int(int, loff_t, loff_t, unsigned int)' {aka 'long int(int, long long int, long long int, unsigned int)'} and 'long int(long int, long long int, long long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/sync.c:282:1: note: in expansion of macro 'SYSCALL_DEFINE4' 282 | SYSCALL_DEFINE4(sync_file_range, int, fd, loff_t, offset, loff_t, nbytes, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/sync.c:282:1: note: in expansion of macro 'SYSCALL_DEFINE4' 282 | SYSCALL_DEFINE4(sync_file_range, int, fd, loff_t, offset, loff_t, nbytes, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_fdatasync' alias between functions of incompatible types 'long int(unsigned int)' and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/sync.c:230:1: note: in expansion of macro 'SYSCALL_DEFINE1' 230 | SYSCALL_DEFINE1(fdatasync, unsigned int, fd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/sync.c:230:1: note: in expansion of macro 'SYSCALL_DEFINE1' 230 | SYSCALL_DEFINE1(fdatasync, unsigned int, fd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_fsync' alias between functions of incompatible types 'long int(unsigned int)' and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/sync.c:225:1: note: in expansion of macro 'SYSCALL_DEFINE1' 225 | SYSCALL_DEFINE1(fsync, unsigned int, fd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/sync.c:225:1: note: in expansion of macro 'SYSCALL_DEFINE1' 225 | SYSCALL_DEFINE1(fsync, unsigned int, fd) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/ipc/sem.c:78: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_semget' alias between functions of incompatible types 'long int(key_t, int, int)' {aka 'long int(int, int, int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/sem.c:563:1: note: in expansion of macro 'SYSCALL_DEFINE3' 563 | SYSCALL_DEFINE3(semget, key_t, key, int, nsems, int, semflg) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/sem.c:563:1: note: in expansion of macro 'SYSCALL_DEFINE3' 563 | SYSCALL_DEFINE3(semget, key_t, key, int, nsems, int, semflg) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_semop' alias between functions of incompatible types 'long int(int, struct sembuf *, unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/sem.c:2030:1: note: in expansion of macro 'SYSCALL_DEFINE3' 2030 | SYSCALL_DEFINE3(semop, int, semid, struct sembuf __user *, tsops, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/sem.c:2030:1: note: in expansion of macro 'SYSCALL_DEFINE3' 2030 | SYSCALL_DEFINE3(semop, int, semid, struct sembuf __user *, tsops, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_semtimedop' alias between functions of incompatible types 'long int(int, struct sembuf *, unsigned int, const struct timespec *)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/sem.c:1773:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1773 | SYSCALL_DEFINE4(semtimedop, int, semid, struct sembuf __user *, tsops, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/sem.c:1773:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1773 | SYSCALL_DEFINE4(semtimedop, int, semid, struct sembuf __user *, tsops, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_semctl' alias between functions of incompatible types 'long int(int, int, int, long unsigned int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/sem.c:1594:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1594 | SYSCALL_DEFINE4(semctl, int, semid, int, semnum, int, cmd, unsigned long, arg) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/sem.c:1594:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1594 | SYSCALL_DEFINE4(semctl, int, semid, int, semnum, int, cmd, unsigned long, arg) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/utimes.c:10: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_utimensat' alias between functions of incompatible types 'long int(int, const char *, struct timespec *, int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/utimes.c:171:1: note: in expansion of macro 'SYSCALL_DEFINE4' 171 | SYSCALL_DEFINE4(utimensat, int, dfd, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/utimes.c:171:1: note: in expansion of macro 'SYSCALL_DEFINE4' 171 | SYSCALL_DEFINE4(utimensat, int, dfd, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_utimes' alias between functions of incompatible types 'long int(char *, struct timeval *)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/utimes.c:217:1: note: in expansion of macro 'SYSCALL_DEFINE2' 217 | SYSCALL_DEFINE2(utimes, char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/utimes.c:217:1: note: in expansion of macro 'SYSCALL_DEFINE2' 217 | SYSCALL_DEFINE2(utimes, char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_futimesat' alias between functions of incompatible types 'long int(int, const char *, struct timeval *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/utimes.c:189:1: note: in expansion of macro 'SYSCALL_DEFINE3' 189 | SYSCALL_DEFINE3(futimesat, int, dfd, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/utimes.c:189:1: note: in expansion of macro 'SYSCALL_DEFINE3' 189 | SYSCALL_DEFINE3(futimesat, int, dfd, const char __user *, filename, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/events/core.c:34: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_perf_event_open' alias between functions of incompatible types 'long int(struct perf_event_attr *, pid_t, int, int, long unsigned int)' {aka 'long int(struct perf_event_attr *, int, int, int, long unsigned int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/events/core.c:9684:1: note: in expansion of macro 'SYSCALL_DEFINE5' 9684 | SYSCALL_DEFINE5(perf_event_open, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/events/core.c:9684:1: note: in expansion of macro 'SYSCALL_DEFINE5' 9684 | SYSCALL_DEFINE5(perf_event_open, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/statfs.c:1: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_statfs' alias between functions of incompatible types 'long int(const char *, struct statfs *)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:172:1: note: in expansion of macro 'SYSCALL_DEFINE2' 172 | SYSCALL_DEFINE2(statfs, const char __user *, pathname, struct statfs __user *, buf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:172:1: note: in expansion of macro 'SYSCALL_DEFINE2' 172 | SYSCALL_DEFINE2(statfs, const char __user *, pathname, struct statfs __user *, buf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_ustat' alias between functions of incompatible types 'long int(unsigned int, struct ustat *)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:228:1: note: in expansion of macro 'SYSCALL_DEFINE2' 228 | SYSCALL_DEFINE2(ustat, unsigned, dev, struct ustat __user *, ubuf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:228:1: note: in expansion of macro 'SYSCALL_DEFINE2' 228 | SYSCALL_DEFINE2(ustat, unsigned, dev, struct ustat __user *, ubuf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_fstatfs64' alias between functions of incompatible types 'long int(unsigned int, size_t, struct statfs64 *)' {aka 'long int(unsigned int, long unsigned int, struct statfs64 *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:202:1: note: in expansion of macro 'SYSCALL_DEFINE3' 202 | SYSCALL_DEFINE3(fstatfs64, unsigned int, fd, size_t, sz, struct statfs64 __user *, buf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:202:1: note: in expansion of macro 'SYSCALL_DEFINE3' 202 | SYSCALL_DEFINE3(fstatfs64, unsigned int, fd, size_t, sz, struct statfs64 __user *, buf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_fstatfs' alias between functions of incompatible types 'long int(unsigned int, struct statfs *)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:193:1: note: in expansion of macro 'SYSCALL_DEFINE2' 193 | SYSCALL_DEFINE2(fstatfs, unsigned int, fd, struct statfs __user *, buf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:193:1: note: in expansion of macro 'SYSCALL_DEFINE2' 193 | SYSCALL_DEFINE2(fstatfs, unsigned int, fd, struct statfs __user *, buf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_statfs64' alias between functions of incompatible types 'long int(const char *, size_t, struct statfs64 *)' {aka 'long int(const char *, long unsigned int, struct statfs64 *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:181:1: note: in expansion of macro 'SYSCALL_DEFINE3' 181 | SYSCALL_DEFINE3(statfs64, const char __user *, pathname, size_t, sz, struct statfs64 __user *, buf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:181:1: note: in expansion of macro 'SYSCALL_DEFINE3' 181 | SYSCALL_DEFINE3(statfs64, const char __user *, pathname, size_t, sz, struct statfs64 __user *, buf) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/ipc/shm.c:36: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_shmget' alias between functions of incompatible types 'long int(key_t, size_t, int)' {aka 'long int(int, long unsigned int, int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/shm.c:657:1: note: in expansion of macro 'SYSCALL_DEFINE3' 657 | SYSCALL_DEFINE3(shmget, key_t, key, size_t, size, int, shmflg) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/shm.c:657:1: note: in expansion of macro 'SYSCALL_DEFINE3' 657 | SYSCALL_DEFINE3(shmget, key_t, key, size_t, size, int, shmflg) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_shmdt' alias between functions of incompatible types 'long int(char *)' and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/shm.c:1276:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1276 | SYSCALL_DEFINE1(shmdt, char __user *, shmaddr) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/shm.c:1276:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1276 | SYSCALL_DEFINE1(shmdt, char __user *, shmaddr) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_shmat' alias between functions of incompatible types 'long int(int, char *, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/shm.c:1260:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1260 | SYSCALL_DEFINE3(shmat, int, shmid, char __user *, shmaddr, int, shmflg) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/shm.c:1260:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1260 | SYSCALL_DEFINE3(shmat, int, shmid, char __user *, shmaddr, int, shmflg) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_shmctl' alias between functions of incompatible types 'long int(int, int, struct shmid_ds *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/shm.c:987:1: note: in expansion of macro 'SYSCALL_DEFINE3' 987 | SYSCALL_DEFINE3(shmctl, int, shmid, int, cmd, struct shmid_ds __user *, buf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/shm.c:987:1: note: in expansion of macro 'SYSCALL_DEFINE3' 987 | SYSCALL_DEFINE3(shmctl, int, shmid, int, cmd, struct shmid_ds __user *, buf) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/buffer.c:23: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_bdflush' alias between functions of incompatible types 'long int(int, long int)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/buffer.c:3371:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3371 | SYSCALL_DEFINE2(bdflush, int, func, long, data) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/buffer.c:3371:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3371 | SYSCALL_DEFINE2(bdflush, int, func, long, data) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/ipc/mqueue.c:29: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_mq_open' alias between functions of incompatible types 'long int(const char *, int, umode_t, struct mq_attr *)' {aka 'long int(const char *, int, short unsigned int, struct mq_attr *)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:773:1: note: in expansion of macro 'SYSCALL_DEFINE4' 773 | SYSCALL_DEFINE4(mq_open, const char __user *, u_name, int, oflag, umode_t, mode, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:773:1: note: in expansion of macro 'SYSCALL_DEFINE4' 773 | SYSCALL_DEFINE4(mq_open, const char __user *, u_name, int, oflag, umode_t, mode, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_mq_getsetattr' alias between functions of incompatible types 'long int(mqd_t, const struct mq_attr *, struct mq_attr *)' {aka 'long int(int, const struct mq_attr *, struct mq_attr *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:1325:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1325 | SYSCALL_DEFINE3(mq_getsetattr, mqd_t, mqdes, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:1325:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1325 | SYSCALL_DEFINE3(mq_getsetattr, mqd_t, mqdes, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_mq_notify' alias between functions of incompatible types 'long int(mqd_t, const struct sigevent *)' {aka 'long int(int, const struct sigevent *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:1191:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1191 | SYSCALL_DEFINE2(mq_notify, mqd_t, mqdes, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:1191:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1191 | SYSCALL_DEFINE2(mq_notify, mqd_t, mqdes, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_mq_timedreceive' alias between functions of incompatible types 'long int(mqd_t, char *, size_t, unsigned int *, const struct timespec *)' {aka 'long int(int, char *, long unsigned int, unsigned int *, const struct timespec *)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:1081:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1081 | SYSCALL_DEFINE5(mq_timedreceive, mqd_t, mqdes, char __user *, u_msg_ptr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:1081:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1081 | SYSCALL_DEFINE5(mq_timedreceive, mqd_t, mqdes, char __user *, u_msg_ptr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_mq_timedsend' alias between functions of incompatible types 'long int(mqd_t, const char *, size_t, unsigned int, const struct timespec *)' {aka 'long int(int, const char *, long unsigned int, unsigned int, const struct timespec *)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:960:1: note: in expansion of macro 'SYSCALL_DEFINE5' 960 | SYSCALL_DEFINE5(mq_timedsend, mqd_t, mqdes, const char __user *, u_msg_ptr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:960:1: note: in expansion of macro 'SYSCALL_DEFINE5' 960 | SYSCALL_DEFINE5(mq_timedsend, mqd_t, mqdes, const char __user *, u_msg_ptr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_mq_unlink' alias between functions of incompatible types 'long int(const char *)' and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:854:1: note: in expansion of macro 'SYSCALL_DEFINE1' 854 | SYSCALL_DEFINE1(mq_unlink, const char __user *, u_name) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:854:1: note: in expansion of macro 'SYSCALL_DEFINE1' 854 | SYSCALL_DEFINE1(mq_unlink, const char __user *, u_name) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/include/linux/wait.h:8, from /kisskb/src/include/linux/fs.h:5, from /kisskb/src/kernel/events/core.c:12: /kisskb/src/kernel/events/core.c: In function 'perf_event_alloc': /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:292:1: note: in expansion of macro '__CMPXCHG_CASE' 292 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/events/core.c:374:17: note: while referencing 'perf_sched_count' 374 | static atomic_t perf_sched_count; | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/include/linux/wait.h:8, from /kisskb/src/include/linux/fs.h:5, from /kisskb/src/kernel/events/core.c:12: /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:292:1: note: in expansion of macro '__CMPXCHG_CASE' 292 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/events/core.c:374:17: note: while referencing 'perf_sched_count' 374 | static atomic_t perf_sched_count; | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/include/linux/wait.h:8, from /kisskb/src/include/linux/fs.h:5, from /kisskb/src/kernel/events/core.c:12: /kisskb/src/kernel/events/core.c: In function '_free_event': /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:292:1: note: in expansion of macro '__CMPXCHG_CASE' 292 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/events/core.c:374:17: note: while referencing 'perf_sched_count' 374 | static atomic_t perf_sched_count; | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/include/linux/wait.h:8, from /kisskb/src/include/linux/fs.h:5, from /kisskb/src/kernel/events/core.c:12: /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:292:1: note: in expansion of macro '__CMPXCHG_CASE' 292 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/events/core.c:374:17: note: while referencing 'perf_sched_count' 374 | static atomic_t perf_sched_count; | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/ipc/compat_mq.c:9: /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_mq_open' alias between functions of incompatible types 'long int(const char *, int, compat_mode_t, struct compat_mq_attr *)' {aka 'long int(const char *, int, short unsigned int, struct compat_mq_attr *)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/compat_mq.c:49:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 49 | COMPAT_SYSCALL_DEFINE4(mq_open, const char __user *, u_name, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/compat_mq.c:49:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 49 | COMPAT_SYSCALL_DEFINE4(mq_open, const char __user *, u_name, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_mq_getsetattr' alias between functions of incompatible types 'long int(mqd_t, const struct compat_mq_attr *, struct compat_mq_attr *)' {aka 'long int(int, const struct compat_mq_attr *, struct compat_mq_attr *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/compat_mq.c:112:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 112 | COMPAT_SYSCALL_DEFINE3(mq_getsetattr, mqd_t, mqdes, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/compat_mq.c:112:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 112 | COMPAT_SYSCALL_DEFINE3(mq_getsetattr, mqd_t, mqdes, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_mq_notify' alias between functions of incompatible types 'long int(mqd_t, const struct compat_sigevent *)' {aka 'long int(int, const struct compat_sigevent *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/compat_mq.c:95:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 95 | COMPAT_SYSCALL_DEFINE2(mq_notify, mqd_t, mqdes, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/compat_mq.c:95:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 95 | COMPAT_SYSCALL_DEFINE2(mq_notify, mqd_t, mqdes, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_mq_timedreceive' alias between functions of incompatible types 'long int(mqd_t, char *, compat_size_t, unsigned int *, const struct compat_timespec *)' {aka 'long int(int, char *, unsigned int, unsigned int *, const struct compat_timespec *)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/compat_mq.c:81:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 81 | COMPAT_SYSCALL_DEFINE5(mq_timedreceive, mqd_t, mqdes, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/compat_mq.c:81:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 81 | COMPAT_SYSCALL_DEFINE5(mq_timedreceive, mqd_t, mqdes, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_mq_timedsend' alias between functions of incompatible types 'long int(mqd_t, const char *, compat_size_t, unsigned int, const struct compat_timespec *)' {aka 'long int(int, const char *, unsigned int, unsigned int, const struct compat_timespec *)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/compat_mq.c:67:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 67 | COMPAT_SYSCALL_DEFINE5(mq_timedsend, mqd_t, mqdes, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/compat_mq.c:67:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 67 | COMPAT_SYSCALL_DEFINE5(mq_timedsend, mqd_t, mqdes, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/include/linux/swap.h:4, from /kisskb/src/include/linux/suspend.h:4, from /kisskb/src/kernel/power/hibernate.c:16: /kisskb/src/kernel/power/hibernate.c: In function 'software_resume': /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:292:1: note: in expansion of macro '__CMPXCHG_CASE' 292 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/power/hibernate.c:37: /kisskb/src/kernel/power/power.h:162:17: note: while referencing 'snapshot_device_available' 162 | extern atomic_t snapshot_device_available; | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/include/linux/swap.h:4, from /kisskb/src/include/linux/suspend.h:4, from /kisskb/src/kernel/power/hibernate.c:16: /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:292:1: note: in expansion of macro '__CMPXCHG_CASE' 292 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/power/hibernate.c:37: /kisskb/src/kernel/power/power.h:162:17: note: while referencing 'snapshot_device_available' 162 | extern atomic_t snapshot_device_available; | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/include/linux/swap.h:4, from /kisskb/src/include/linux/suspend.h:4, from /kisskb/src/kernel/power/hibernate.c:16: /kisskb/src/kernel/power/hibernate.c: In function 'hibernate': /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:292:1: note: in expansion of macro '__CMPXCHG_CASE' 292 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/power/hibernate.c:37: /kisskb/src/kernel/power/power.h:162:17: note: while referencing 'snapshot_device_available' 162 | extern atomic_t snapshot_device_available; | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/include/linux/swap.h:4, from /kisskb/src/include/linux/suspend.h:4, from /kisskb/src/kernel/power/hibernate.c:16: /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:292:1: note: in expansion of macro '__CMPXCHG_CASE' 292 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/power/hibernate.c:37: /kisskb/src/kernel/power/power.h:162:17: note: while referencing 'snapshot_device_available' 162 | extern atomic_t snapshot_device_available; | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/printk/printk.c:34: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_syslog' alias between functions of incompatible types 'long int(int, char *, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/printk/printk.c:1554:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1554 | SYSCALL_DEFINE3(syslog, int, type, char __user *, buf, int, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/printk/printk.c:1554:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1554 | SYSCALL_DEFINE3(syslog, int, type, char __user *, buf, int, len) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/printk/printk.c: In function 'control_devkmsg': /kisskb/src/kernel/printk/printk.c:136:17: warning: 'strncpy' output truncated before terminating nul copying 2 bytes from a string of the same length [-Wstringop-truncation] 136 | strncpy(devkmsg_log_str, "on", 2); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/printk/printk.c:139:17: warning: 'strncpy' output truncated before terminating nul copying 3 bytes from a string of the same length [-Wstringop-truncation] 139 | strncpy(devkmsg_log_str, "off", 3); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/mincore.c:14: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_mincore' alias between functions of incompatible types 'long int(long unsigned int, size_t, unsigned char *)' {aka 'long int(long unsigned int, long unsigned int, unsigned char *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mincore.c:223:1: note: in expansion of macro 'SYSCALL_DEFINE3' 223 | SYSCALL_DEFINE3(mincore, unsigned long, start, size_t, len, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mincore.c:223:1: note: in expansion of macro 'SYSCALL_DEFINE3' 223 | SYSCALL_DEFINE3(mincore, unsigned long, start, size_t, len, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/mlock.c:17: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_mlock' alias between functions of incompatible types 'long int(long unsigned int, size_t)' {aka 'long int(long unsigned int, long unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mlock.c:714:1: note: in expansion of macro 'SYSCALL_DEFINE2' 714 | SYSCALL_DEFINE2(mlock, unsigned long, start, size_t, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mlock.c:714:1: note: in expansion of macro 'SYSCALL_DEFINE2' 714 | SYSCALL_DEFINE2(mlock, unsigned long, start, size_t, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_mlockall' alias between functions of incompatible types 'long int(int)' and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mlock.c:793:1: note: in expansion of macro 'SYSCALL_DEFINE1' 793 | SYSCALL_DEFINE1(mlockall, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mlock.c:793:1: note: in expansion of macro 'SYSCALL_DEFINE1' 793 | SYSCALL_DEFINE1(mlockall, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_munlock' alias between functions of incompatible types 'long int(long unsigned int, size_t)' {aka 'long int(long unsigned int, long unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mlock.c:732:1: note: in expansion of macro 'SYSCALL_DEFINE2' 732 | SYSCALL_DEFINE2(munlock, unsigned long, start, size_t, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mlock.c:732:1: note: in expansion of macro 'SYSCALL_DEFINE2' 732 | SYSCALL_DEFINE2(munlock, unsigned long, start, size_t, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_mlock2' alias between functions of incompatible types 'long int(long unsigned int, size_t, int)' {aka 'long int(long unsigned int, long unsigned int, int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mlock.c:719:1: note: in expansion of macro 'SYSCALL_DEFINE3' 719 | SYSCALL_DEFINE3(mlock2, unsigned long, start, size_t, len, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mlock.c:719:1: note: in expansion of macro 'SYSCALL_DEFINE3' 719 | SYSCALL_DEFINE3(mlock2, unsigned long, start, size_t, len, int, flags) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/mmap.c:20: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_brk' alias between functions of incompatible types 'long int(long unsigned int)' and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mmap.c:181:1: note: in expansion of macro 'SYSCALL_DEFINE1' 181 | SYSCALL_DEFINE1(brk, unsigned long, brk) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mmap.c:181:1: note: in expansion of macro 'SYSCALL_DEFINE1' 181 | SYSCALL_DEFINE1(brk, unsigned long, brk) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_remap_file_pages' alias between functions of incompatible types 'long int(long unsigned int, long unsigned int, long unsigned int, long unsigned int, long unsigned int)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mmap.c:2739:1: note: in expansion of macro 'SYSCALL_DEFINE5' 2739 | SYSCALL_DEFINE5(remap_file_pages, unsigned long, start, unsigned long, size, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mmap.c:2739:1: note: in expansion of macro 'SYSCALL_DEFINE5' 2739 | SYSCALL_DEFINE5(remap_file_pages, unsigned long, start, unsigned long, size, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_munmap' alias between functions of incompatible types 'long int(long unsigned int, size_t)' {aka 'long int(long unsigned int, long unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mmap.c:2729:1: note: in expansion of macro 'SYSCALL_DEFINE2' 2729 | SYSCALL_DEFINE2(munmap, unsigned long, addr, size_t, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mmap.c:2729:1: note: in expansion of macro 'SYSCALL_DEFINE2' 2729 | SYSCALL_DEFINE2(munmap, unsigned long, addr, size_t, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_mmap_pgoff' alias between functions of incompatible types 'long int(long unsigned int, long unsigned int, long unsigned int, long unsigned int, long unsigned int, long unsigned int)' and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:188:36: note: in expansion of macro 'SYSCALL_DEFINEx' 188 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mmap.c:1475:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1475 | SYSCALL_DEFINE6(mmap_pgoff, unsigned long, addr, unsigned long, len, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:188:36: note: in expansion of macro 'SYSCALL_DEFINEx' 188 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mmap.c:1475:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1475 | SYSCALL_DEFINE6(mmap_pgoff, unsigned long, addr, unsigned long, len, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/mprotect.c:20: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_mprotect' alias between functions of incompatible types 'long int(long unsigned int, size_t, long unsigned int)' {aka 'long int(long unsigned int, long unsigned int, long unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mprotect.c:498:1: note: in expansion of macro 'SYSCALL_DEFINE3' 498 | SYSCALL_DEFINE3(mprotect, unsigned long, start, size_t, len, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mprotect.c:498:1: note: in expansion of macro 'SYSCALL_DEFINE3' 498 | SYSCALL_DEFINE3(mprotect, unsigned long, start, size_t, len, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/mremap.c:21: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_mremap' alias between functions of incompatible types 'long int(long unsigned int, long unsigned int, long unsigned int, long unsigned int, long unsigned int)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mremap.c:507:1: note: in expansion of macro 'SYSCALL_DEFINE5' 507 | SYSCALL_DEFINE5(mremap, unsigned long, addr, unsigned long, old_len, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mremap.c:507:1: note: in expansion of macro 'SYSCALL_DEFINE5' 507 | SYSCALL_DEFINE5(mremap, unsigned long, addr, unsigned long, old_len, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/uaccess.h:5, from /kisskb/src/include/linux/highmem.h:8, from /kisskb/src/include/linux/bio.h:21, from /kisskb/src/include/linux/writeback.h:205, from /kisskb/src/include/linux/memcontrol.h:30, from /kisskb/src/include/linux/swap.h:8, from /kisskb/src/include/linux/suspend.h:4, from /kisskb/src/kernel/power/user.c:12: /kisskb/src/kernel/power/user.c: In function 'snapshot_compat_ioctl': /kisskb/src/kernel/power/user.c:438:50: warning: taking address of packed member of 'struct compat_resume_swap_area' may result in an unaligned pointer value [-Waddress-of-packed-member] 438 | err = get_user(swap_area.offset, &u_swap_area->offset); /kisskb/src/arch/arm64/include/asm/uaccess.h:287:43: note: in definition of macro 'get_user' 287 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/kernel/power/user.c:439:48: warning: taking address of packed member of 'struct compat_resume_swap_area' may result in an unaligned pointer value [-Waddress-of-packed-member] 439 | err |= get_user(swap_area.dev, &u_swap_area->dev); /kisskb/src/arch/arm64/include/asm/uaccess.h:287:43: note: in definition of macro 'get_user' 287 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/include/linux/swap.h:4, from /kisskb/src/include/linux/suspend.h:4, from /kisskb/src/kernel/power/user.c:12: /kisskb/src/kernel/power/user.c: In function 'snapshot_open': /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:292:1: note: in expansion of macro '__CMPXCHG_CASE' 292 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/power/user.c:45:10: note: while referencing 'snapshot_device_available' 45 | atomic_t snapshot_device_available = ATOMIC_INIT(1); | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/include/linux/swap.h:4, from /kisskb/src/include/linux/suspend.h:4, from /kisskb/src/kernel/power/user.c:12: /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:292:1: note: in expansion of macro '__CMPXCHG_CASE' 292 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/power/user.c:45:10: note: while referencing 'snapshot_device_available' 45 | atomic_t snapshot_device_available = ATOMIC_INIT(1); | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/msync.c:14: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_msync' alias between functions of incompatible types 'long int(long unsigned int, size_t, int)' {aka 'long int(long unsigned int, long unsigned int, int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/msync.c:31:1: note: in expansion of macro 'SYSCALL_DEFINE3' 31 | SYSCALL_DEFINE3(msync, unsigned long, start, size_t, len, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/msync.c:31:1: note: in expansion of macro 'SYSCALL_DEFINE3' 31 | SYSCALL_DEFINE3(msync, unsigned long, start, size_t, len, int, flags) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/kernel/rcu/tree.c:33: /kisskb/src/kernel/rcu/tree.c: In function 'rcu_stall_kick_kthreads.part.0': /kisskb/src/arch/arm64/include/asm/cmpxchg.h:38:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 38 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:70:1: note: in expansion of macro '__XCHG_CASE' 70 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ In file included from /kisskb/src/include/linux/rcupdate_wait.h:8, from /kisskb/src/kernel/rcu/tree.c:35: /kisskb/src/include/linux/rcupdate.h:1117:25: note: while referencing '___rfd_beenhere' 1117 | static atomic_t ___rfd_beenhere = ATOMIC_INIT(0); \ | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/rcu/tree.c:1415:17: note: in expansion of macro 'rcu_ftrace_dump' 1415 | rcu_ftrace_dump(DUMP_ALL); | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/kernel/rcu/tree.c:33: /kisskb/src/arch/arm64/include/asm/cmpxchg.h:38:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 38 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:70:1: note: in expansion of macro '__XCHG_CASE' 70 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ In file included from /kisskb/src/include/linux/rcupdate_wait.h:8, from /kisskb/src/kernel/rcu/tree.c:35: /kisskb/src/include/linux/rcupdate.h:1117:25: note: while referencing '___rfd_beenhere' 1117 | static atomic_t ___rfd_beenhere = ATOMIC_INIT(0); \ | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/rcu/tree.c:1415:17: note: in expansion of macro 'rcu_ftrace_dump' 1415 | rcu_ftrace_dump(DUMP_ALL); | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/btrfs/super.c:20: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_btrfs_fs': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:121:41: note: in expansion of macro 'module_init' 121 | #define late_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/fs/btrfs/super.c:2474:1: note: in expansion of macro 'late_initcall' 2474 | late_initcall(init_btrfs_fs); | ^~~~~~~~~~~~~ /kisskb/src/fs/btrfs/super.c:2357:19: note: 'init_module' target declared here 2357 | static int __init init_btrfs_fs(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/fs/btrfs/super.c:20: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_btrfs_fs': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/btrfs/super.c:2475:1: note: in expansion of macro 'module_exit' 2475 | module_exit(exit_btrfs_fs) | ^~~~~~~~~~~ /kisskb/src/fs/btrfs/super.c:2455:20: note: 'cleanup_module' target declared here 2455 | static void __exit exit_btrfs_fs(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/security/keys/keyctl.c:17: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_add_key' alias between functions of incompatible types 'long int(const char *, const char *, const void *, size_t, key_serial_t)' {aka 'long int(const char *, const char *, const void *, long unsigned int, int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/security/keys/keyctl.c:62:1: note: in expansion of macro 'SYSCALL_DEFINE5' 62 | SYSCALL_DEFINE5(add_key, const char __user *, _type, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/security/keys/keyctl.c:62:1: note: in expansion of macro 'SYSCALL_DEFINE5' 62 | SYSCALL_DEFINE5(add_key, const char __user *, _type, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_keyctl' alias between functions of incompatible types 'long int(int, long unsigned int, long unsigned int, long unsigned int, long unsigned int)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/security/keys/keyctl.c:1590:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1590 | SYSCALL_DEFINE5(keyctl, int, option, unsigned long, arg2, unsigned long, arg3, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/security/keys/keyctl.c:1590:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1590 | SYSCALL_DEFINE5(keyctl, int, option, unsigned long, arg2, unsigned long, arg3, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_request_key' alias between functions of incompatible types 'long int(const char *, const char *, const char *, key_serial_t)' {aka 'long int(const char *, const char *, const char *, int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/security/keys/keyctl.c:160:1: note: in expansion of macro 'SYSCALL_DEFINE4' 160 | SYSCALL_DEFINE4(request_key, const char __user *, _type, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/security/keys/keyctl.c:160:1: note: in expansion of macro 'SYSCALL_DEFINE4' 160 | SYSCALL_DEFINE4(request_key, const char __user *, _type, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/process_vm_access.c:19: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_process_vm_readv' alias between functions of incompatible types 'long int(pid_t, const struct iovec *, long unsigned int, const struct iovec *, long unsigned int, long unsigned int)' {aka 'long int(int, const struct iovec *, long unsigned int, const struct iovec *, long unsigned int, long unsigned int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:188:36: note: in expansion of macro 'SYSCALL_DEFINEx' 188 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/process_vm_access.c:300:1: note: in expansion of macro 'SYSCALL_DEFINE6' 300 | SYSCALL_DEFINE6(process_vm_readv, pid_t, pid, const struct iovec __user *, lvec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:188:36: note: in expansion of macro 'SYSCALL_DEFINEx' 188 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/process_vm_access.c:300:1: note: in expansion of macro 'SYSCALL_DEFINE6' 300 | SYSCALL_DEFINE6(process_vm_readv, pid_t, pid, const struct iovec __user *, lvec, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:20, from /kisskb/src/include/linux/perf_event.h:47, from /kisskb/src/include/linux/trace_events.h:9, from /kisskb/src/include/trace/syscall.h:6, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/mm/process_vm_access.c:19: /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_process_vm_writev' alias between functions of incompatible types 'long int(compat_pid_t, const struct compat_iovec *, compat_ulong_t, const struct compat_iovec *, compat_ulong_t, compat_ulong_t)' {aka 'long int(int, const struct compat_iovec *, unsigned int, const struct compat_iovec *, unsigned int, unsigned int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/mm/process_vm_access.c:367:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 367 | COMPAT_SYSCALL_DEFINE6(process_vm_writev, compat_pid_t, pid, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/mm/process_vm_access.c:367:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 367 | COMPAT_SYSCALL_DEFINE6(process_vm_writev, compat_pid_t, pid, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_process_vm_readv' alias between functions of incompatible types 'long int(compat_pid_t, const struct compat_iovec *, compat_ulong_t, const struct compat_iovec *, compat_ulong_t, compat_ulong_t)' {aka 'long int(int, const struct compat_iovec *, unsigned int, const struct compat_iovec *, unsigned int, unsigned int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/mm/process_vm_access.c:356:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 356 | COMPAT_SYSCALL_DEFINE6(process_vm_readv, compat_pid_t, pid, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/mm/process_vm_access.c:356:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 356 | COMPAT_SYSCALL_DEFINE6(process_vm_readv, compat_pid_t, pid, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/process_vm_access.c:19: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_process_vm_writev' alias between functions of incompatible types 'long int(pid_t, const struct iovec *, long unsigned int, const struct iovec *, long unsigned int, long unsigned int)' {aka 'long int(int, const struct iovec *, long unsigned int, const struct iovec *, long unsigned int, long unsigned int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:188:36: note: in expansion of macro 'SYSCALL_DEFINEx' 188 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/process_vm_access.c:307:1: note: in expansion of macro 'SYSCALL_DEFINE6' 307 | SYSCALL_DEFINE6(process_vm_writev, pid_t, pid, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:188:36: note: in expansion of macro 'SYSCALL_DEFINEx' 188 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/process_vm_access.c:307:1: note: in expansion of macro 'SYSCALL_DEFINE6' 307 | SYSCALL_DEFINE6(process_vm_writev, pid_t, pid, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/sched/core.c:27: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_nice' alias between functions of incompatible types 'long int(int)' and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:3857:1: note: in expansion of macro 'SYSCALL_DEFINE1' 3857 | SYSCALL_DEFINE1(nice, int, increment) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:3857:1: note: in expansion of macro 'SYSCALL_DEFINE1' 3857 | SYSCALL_DEFINE1(nice, int, increment) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_sched_rr_get_interval' alias between functions of incompatible types 'long int(pid_t, struct timespec *)' {aka 'long int(int, struct timespec *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:5208:1: note: in expansion of macro 'SYSCALL_DEFINE2' 5208 | SYSCALL_DEFINE2(sched_rr_get_interval, pid_t, pid, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:5208:1: note: in expansion of macro 'SYSCALL_DEFINE2' 5208 | SYSCALL_DEFINE2(sched_rr_get_interval, pid_t, pid, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_sched_get_priority_min' alias between functions of incompatible types 'long int(int)' and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:5179:1: note: in expansion of macro 'SYSCALL_DEFINE1' 5179 | SYSCALL_DEFINE1(sched_get_priority_min, int, policy) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:5179:1: note: in expansion of macro 'SYSCALL_DEFINE1' 5179 | SYSCALL_DEFINE1(sched_get_priority_min, int, policy) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_sched_get_priority_max' alias between functions of incompatible types 'long int(int)' and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:5152:1: note: in expansion of macro 'SYSCALL_DEFINE1' 5152 | SYSCALL_DEFINE1(sched_get_priority_max, int, policy) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:5152:1: note: in expansion of macro 'SYSCALL_DEFINE1' 5152 | SYSCALL_DEFINE1(sched_get_priority_max, int, policy) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_sched_getaffinity' alias between functions of incompatible types 'long int(pid_t, unsigned int, long unsigned int *)' {aka 'long int(int, unsigned int, long unsigned int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4888:1: note: in expansion of macro 'SYSCALL_DEFINE3' 4888 | SYSCALL_DEFINE3(sched_getaffinity, pid_t, pid, unsigned int, len, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4888:1: note: in expansion of macro 'SYSCALL_DEFINE3' 4888 | SYSCALL_DEFINE3(sched_getaffinity, pid_t, pid, unsigned int, len, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_sched_setaffinity' alias between functions of incompatible types 'long int(pid_t, unsigned int, long unsigned int *)' {aka 'long int(int, unsigned int, long unsigned int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4836:1: note: in expansion of macro 'SYSCALL_DEFINE3' 4836 | SYSCALL_DEFINE3(sched_setaffinity, pid_t, pid, unsigned int, len, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4836:1: note: in expansion of macro 'SYSCALL_DEFINE3' 4836 | SYSCALL_DEFINE3(sched_setaffinity, pid_t, pid, unsigned int, len, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_sched_getattr' alias between functions of incompatible types 'long int(pid_t, struct sched_attr *, unsigned int, unsigned int)' {aka 'long int(int, struct sched_attr *, unsigned int, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4685:1: note: in expansion of macro 'SYSCALL_DEFINE4' 4685 | SYSCALL_DEFINE4(sched_getattr, pid_t, pid, struct sched_attr __user *, uattr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4685:1: note: in expansion of macro 'SYSCALL_DEFINE4' 4685 | SYSCALL_DEFINE4(sched_getattr, pid_t, pid, struct sched_attr __user *, uattr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_sched_getparam' alias between functions of incompatible types 'long int(pid_t, struct sched_param *)' {aka 'long int(int, struct sched_param *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4607:1: note: in expansion of macro 'SYSCALL_DEFINE2' 4607 | SYSCALL_DEFINE2(sched_getparam, pid_t, pid, struct sched_param __user *, param) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4607:1: note: in expansion of macro 'SYSCALL_DEFINE2' 4607 | SYSCALL_DEFINE2(sched_getparam, pid_t, pid, struct sched_param __user *, param) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_sched_getscheduler' alias between functions of incompatible types 'long int(pid_t)' {aka 'long int(int)'} and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4578:1: note: in expansion of macro 'SYSCALL_DEFINE1' 4578 | SYSCALL_DEFINE1(sched_getscheduler, pid_t, pid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4578:1: note: in expansion of macro 'SYSCALL_DEFINE1' 4578 | SYSCALL_DEFINE1(sched_getscheduler, pid_t, pid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_sched_setattr' alias between functions of incompatible types 'long int(pid_t, struct sched_attr *, unsigned int)' {aka 'long int(int, struct sched_attr *, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4544:1: note: in expansion of macro 'SYSCALL_DEFINE3' 4544 | SYSCALL_DEFINE3(sched_setattr, pid_t, pid, struct sched_attr __user *, uattr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4544:1: note: in expansion of macro 'SYSCALL_DEFINE3' 4544 | SYSCALL_DEFINE3(sched_setattr, pid_t, pid, struct sched_attr __user *, uattr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_sched_setparam' alias between functions of incompatible types 'long int(pid_t, struct sched_param *)' {aka 'long int(int, struct sched_param *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4533:1: note: in expansion of macro 'SYSCALL_DEFINE2' 4533 | SYSCALL_DEFINE2(sched_setparam, pid_t, pid, struct sched_param __user *, param) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4533:1: note: in expansion of macro 'SYSCALL_DEFINE2' 4533 | SYSCALL_DEFINE2(sched_setparam, pid_t, pid, struct sched_param __user *, param) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_sched_setscheduler' alias between functions of incompatible types 'long int(pid_t, int, struct sched_param *)' {aka 'long int(int, int, struct sched_param *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4518:1: note: in expansion of macro 'SYSCALL_DEFINE3' 4518 | SYSCALL_DEFINE3(sched_setscheduler, pid_t, pid, int, policy, struct sched_param __user *, param) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4518:1: note: in expansion of macro 'SYSCALL_DEFINE3' 4518 | SYSCALL_DEFINE3(sched_setscheduler, pid_t, pid, int, policy, struct sched_param __user *, param) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/time/time.c:35: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_gettimeofday' alias between functions of incompatible types 'long int(struct timeval *, struct timezone *)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/time.c:102:1: note: in expansion of macro 'SYSCALL_DEFINE2' 102 | SYSCALL_DEFINE2(gettimeofday, struct timeval __user *, tv, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/time.c:102:1: note: in expansion of macro 'SYSCALL_DEFINE2' 102 | SYSCALL_DEFINE2(gettimeofday, struct timeval __user *, tv, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_adjtimex' alias between functions of incompatible types 'long int(struct timex *)' and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/time.c:218:1: note: in expansion of macro 'SYSCALL_DEFINE1' 218 | SYSCALL_DEFINE1(adjtimex, struct timex __user *, txc_p) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/time.c:218:1: note: in expansion of macro 'SYSCALL_DEFINE1' 218 | SYSCALL_DEFINE1(adjtimex, struct timex __user *, txc_p) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_settimeofday' alias between functions of incompatible types 'long int(struct timeval *, struct timezone *)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/time.c:193:1: note: in expansion of macro 'SYSCALL_DEFINE2' 193 | SYSCALL_DEFINE2(settimeofday, struct timeval __user *, tv, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/time.c:193:1: note: in expansion of macro 'SYSCALL_DEFINE2' 193 | SYSCALL_DEFINE2(settimeofday, struct timeval __user *, tv, | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/timer.c:59:1: warning: ignoring attribute 'section (".data..cacheline_aligned")' because it conflicts with previous 'section (".data")' [-Wattributes] 59 | __visible u64 jiffies_64 __cacheline_aligned_in_smp = INITIAL_JIFFIES; | ^~~~~~~~~ In file included from /kisskb/src/include/linux/ktime.h:25, from /kisskb/src/include/linux/rcupdate.h:46, from /kisskb/src/include/linux/rbtree.h:34, from /kisskb/src/include/linux/hrtimer.h:18, from /kisskb/src/include/linux/interrupt.h:14, from /kisskb/src/include/linux/kernel_stat.h:8, from /kisskb/src/kernel/time/timer.c:22: /kisskb/src/include/linux/jiffies.h:77:25: note: previous declaration here 77 | extern u64 __jiffy_data jiffies_64; | ^~~~~~~~~~ In file included from /kisskb/src/mm/fadvise.c:19: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_fadvise64_64' alias between functions of incompatible types 'long int(int, loff_t, loff_t, int)' {aka 'long int(int, long long int, long long int, int)'} and 'long int(long int, long long int, long long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/fadvise.c:28:1: note: in expansion of macro 'SYSCALL_DEFINE4' 28 | SYSCALL_DEFINE4(fadvise64_64, int, fd, loff_t, offset, loff_t, len, int, advice) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/fadvise.c:28:1: note: in expansion of macro 'SYSCALL_DEFINE4' 28 | SYSCALL_DEFINE4(fadvise64_64, int, fd, loff_t, offset, loff_t, len, int, advice) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/time/hrtimer.c:39: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_nanosleep' alias between functions of incompatible types 'long int(struct timespec *, struct timespec *)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/hrtimer.c:1550:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1550 | SYSCALL_DEFINE2(nanosleep, struct timespec __user *, rqtp, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/hrtimer.c:1550:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1550 | SYSCALL_DEFINE2(nanosleep, struct timespec __user *, rqtp, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:20, from /kisskb/src/include/linux/perf_event.h:47, from /kisskb/src/include/linux/trace_events.h:9, from /kisskb/src/include/trace/syscall.h:6, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/security/keys/compat.c:12: /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_keyctl' alias between functions of incompatible types 'long int(u32, u32, u32, u32, u32)' {aka 'long int(unsigned int, unsigned int, unsigned int, unsigned int, unsigned int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/security/keys/compat.c:59:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 59 | COMPAT_SYSCALL_DEFINE5(keyctl, u32, option, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/security/keys/compat.c:59:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 59 | COMPAT_SYSCALL_DEFINE5(keyctl, u32, option, | ^~~~~~~~~~~~~~~~~~~~~~ In function 'fill_item_path', inlined from 'configfs_get_target_path' at /kisskb/src/fs/configfs/symlink.c:250:2, inlined from 'configfs_getlink' at /kisskb/src/fs/configfs/symlink.c:272:10, inlined from 'configfs_get_link' at /kisskb/src/fs/configfs/symlink.c:295:10, inlined from 'configfs_get_link' at /kisskb/src/fs/configfs/symlink.c:281:20: /kisskb/src/fs/configfs/symlink.c:67:17: warning: 'strncpy' specified bound depends on the length of the source argument [-Wstringop-truncation] 67 | strncpy(buffer + length,config_item_name(p),cur); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/configfs/symlink.c: In function 'configfs_get_link': /kisskb/src/fs/configfs/symlink.c:63:27: note: length computed here 63 | int cur = strlen(config_item_name(p)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/madvise.c:10: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_madvise' alias between functions of incompatible types 'long int(long unsigned int, size_t, int)' {aka 'long int(long unsigned int, long unsigned int, int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/madvise.c:754:1: note: in expansion of macro 'SYSCALL_DEFINE3' 754 | SYSCALL_DEFINE3(madvise, unsigned long, start, size_t, len_in, int, behavior) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/madvise.c:754:1: note: in expansion of macro 'SYSCALL_DEFINE3' 754 | SYSCALL_DEFINE3(madvise, unsigned long, start, size_t, len_in, int, behavior) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/sctp.h:57, from /kisskb/src/security/lsm_audit.c:31: /kisskb/src/include/uapi/linux/sctp.h:344:1: warning: alignment 4 of 'struct sctp_paddr_change' is less than 8 [-Wpacked-not-aligned] 344 | } __attribute__((packed, aligned(4))); | ^ /kisskb/src/include/uapi/linux/sctp.h:634:1: warning: alignment 4 of 'struct sctp_setpeerprim' is less than 8 [-Wpacked-not-aligned] 634 | } __attribute__((packed, aligned(4))); | ^ /kisskb/src/include/uapi/linux/sctp.h:633:33: warning: 'sspp_addr' offset 4 in 'struct sctp_setpeerprim' isn't aligned to 8 [-Wpacked-not-aligned] 633 | struct sockaddr_storage sspp_addr; | ^~~~~~~~~ /kisskb/src/include/uapi/linux/sctp.h:647:1: warning: alignment 4 of 'struct sctp_prim' is less than 8 [-Wpacked-not-aligned] 647 | } __attribute__((packed, aligned(4))); | ^ /kisskb/src/include/uapi/linux/sctp.h:646:33: warning: 'ssp_addr' offset 4 in 'struct sctp_prim' isn't aligned to 8 [-Wpacked-not-aligned] 646 | struct sockaddr_storage ssp_addr; | ^~~~~~~~ /kisskb/src/include/uapi/linux/sctp.h:694:1: warning: alignment 4 of 'struct sctp_paddrparams' is less than 8 [-Wpacked-not-aligned] 694 | } __attribute__((packed, aligned(4))); | ^ /kisskb/src/include/uapi/linux/sctp.h:688:33: warning: 'spp_address' offset 4 in 'struct sctp_paddrparams' isn't aligned to 8 [-Wpacked-not-aligned] 688 | struct sockaddr_storage spp_address; | ^~~~~~~~~~~ /kisskb/src/include/uapi/linux/sctp.h:801:1: warning: alignment 4 of 'struct sctp_paddrinfo' is less than 8 [-Wpacked-not-aligned] 801 | } __attribute__((packed, aligned(4))); | ^ /kisskb/src/include/uapi/linux/sctp.h:795:33: warning: 'spinfo_address' offset 4 in 'struct sctp_paddrinfo' isn't aligned to 8 [-Wpacked-not-aligned] 795 | struct sockaddr_storage spinfo_address; | ^~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/futex.c:56: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_set_robust_list' alias between functions of incompatible types 'long int(struct robust_list_head *, size_t)' {aka 'long int(struct robust_list_head *, long unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/futex.c:2992:1: note: in expansion of macro 'SYSCALL_DEFINE2' 2992 | SYSCALL_DEFINE2(set_robust_list, struct robust_list_head __user *, head, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/futex.c:2992:1: note: in expansion of macro 'SYSCALL_DEFINE2' 2992 | SYSCALL_DEFINE2(set_robust_list, struct robust_list_head __user *, head, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_futex' alias between functions of incompatible types 'long int(u32 *, int, u32, struct timespec *, u32 *, u32)' {aka 'long int(unsigned int *, int, unsigned int, struct timespec *, unsigned int *, unsigned int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:188:36: note: in expansion of macro 'SYSCALL_DEFINEx' 188 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/futex.c:3249:1: note: in expansion of macro 'SYSCALL_DEFINE6' 3249 | SYSCALL_DEFINE6(futex, u32 __user *, uaddr, int, op, u32, val, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:188:36: note: in expansion of macro 'SYSCALL_DEFINEx' 188 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/futex.c:3249:1: note: in expansion of macro 'SYSCALL_DEFINE6' 3249 | SYSCALL_DEFINE6(futex, u32 __user *, uaddr, int, op, u32, val, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_get_robust_list' alias between functions of incompatible types 'long int(int, struct robust_list_head **, size_t *)' {aka 'long int(int, struct robust_list_head **, long unsigned int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/futex.c:3014:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3014 | SYSCALL_DEFINE3(get_robust_list, int, pid, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/futex.c:3014:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3014 | SYSCALL_DEFINE3(get_robust_list, int, pid, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/futex_compat.c:10: /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_set_robust_list' alias between functions of incompatible types 'long int(struct compat_robust_list_head *, compat_size_t)' {aka 'long int(struct compat_robust_list_head *, unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/futex_compat.c:120:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 120 | COMPAT_SYSCALL_DEFINE2(set_robust_list, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/futex_compat.c:120:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 120 | COMPAT_SYSCALL_DEFINE2(set_robust_list, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_futex' alias between functions of incompatible types 'long int(u32 *, int, u32, struct compat_timespec *, u32 *, u32)' {aka 'long int(unsigned int *, int, unsigned int, struct compat_timespec *, unsigned int *, unsigned int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/futex_compat.c:174:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 174 | COMPAT_SYSCALL_DEFINE6(futex, u32 __user *, uaddr, int, op, u32, val, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/futex_compat.c:174:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 174 | COMPAT_SYSCALL_DEFINE6(futex, u32 __user *, uaddr, int, op, u32, val, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_get_robust_list' alias between functions of incompatible types 'long int(int, compat_uptr_t *, compat_size_t *)' {aka 'long int(int, unsigned int *, unsigned int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/futex_compat.c:135:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 135 | COMPAT_SYSCALL_DEFINE3(get_robust_list, int, pid, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/futex_compat.c:135:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 135 | COMPAT_SYSCALL_DEFINE3(get_robust_list, int, pid, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/include/linux/mmzone.h:7, from /kisskb/src/include/linux/gfp.h:5, from /kisskb/src/include/linux/mm.h:9, from /kisskb/src/mm/swap_state.c:9: /kisskb/src/mm/swap_state.c: In function 'swapin_readahead': /kisskb/src/arch/arm64/include/asm/cmpxchg.h:38:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 38 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:70:1: note: in expansion of macro '__XCHG_CASE' 70 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ /kisskb/src/mm/swap_state.c:74:17: note: while referencing 'swapin_readahead_hits' 74 | static atomic_t swapin_readahead_hits = ATOMIC_INIT(4); | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/include/linux/mmzone.h:7, from /kisskb/src/include/linux/gfp.h:5, from /kisskb/src/include/linux/mm.h:9, from /kisskb/src/mm/swap_state.c:9: /kisskb/src/arch/arm64/include/asm/cmpxchg.h:38:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 38 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:70:1: note: in expansion of macro '__XCHG_CASE' 70 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ /kisskb/src/mm/swap_state.c:74:17: note: while referencing 'swapin_readahead_hits' 74 | static atomic_t swapin_readahead_hits = ATOMIC_INIT(4); | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/swapfile.c:32: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_swapoff' alias between functions of incompatible types 'long int(const char *)' and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/swapfile.c:2145:1: note: in expansion of macro 'SYSCALL_DEFINE1' 2145 | SYSCALL_DEFINE1(swapoff, const char __user *, specialfile) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/swapfile.c:2145:1: note: in expansion of macro 'SYSCALL_DEFINE1' 2145 | SYSCALL_DEFINE1(swapoff, const char __user *, specialfile) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_swapon' alias between functions of incompatible types 'long int(const char *, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/swapfile.c:2698:1: note: in expansion of macro 'SYSCALL_DEFINE2' 2698 | SYSCALL_DEFINE2(swapon, const char __user *, specialfile, int, swap_flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/swapfile.c:2698:1: note: in expansion of macro 'SYSCALL_DEFINE2' 2698 | SYSCALL_DEFINE2(swapon, const char __user *, specialfile, int, swap_flags) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/hugetlb.c: In function 'hugetlb_fault_mutex_hash': /kisskb/src/mm/hugetlb.c:3830:47: warning: expression does not compute the number of elements in this array; element type is 'long unsigned int', not 'u32' {aka 'unsigned int'} [-Wsizeof-array-div] 3830 | hash = jhash2((u32 *)&key, sizeof(key)/sizeof(u32), 0); | ^ /kisskb/src/mm/hugetlb.c:3830:47: note: add parentheses around the second 'sizeof' to silence this warning /kisskb/src/mm/hugetlb.c:3819:23: note: array 'key' declared here 3819 | unsigned long key[2]; | ^~~ In file included from /kisskb/src/kernel/time/posix-timers.c:47: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_timer_create' alias between functions of incompatible types 'long int(const clockid_t, struct sigevent *, timer_t *)' {aka 'long int(const int, struct sigevent *, int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:603:1: note: in expansion of macro 'SYSCALL_DEFINE3' 603 | SYSCALL_DEFINE3(timer_create, const clockid_t, which_clock, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:603:1: note: in expansion of macro 'SYSCALL_DEFINE3' 603 | SYSCALL_DEFINE3(timer_create, const clockid_t, which_clock, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_clock_nanosleep' alias between functions of incompatible types 'long int(const clockid_t, int, const struct timespec *, struct timespec *)' {aka 'long int(const int, int, const struct timespec *, struct timespec *)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1098:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1098 | SYSCALL_DEFINE4(clock_nanosleep, const clockid_t, which_clock, int, flags, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1098:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1098 | SYSCALL_DEFINE4(clock_nanosleep, const clockid_t, which_clock, int, flags, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_clock_getres' alias between functions of incompatible types 'long int(const clockid_t, struct timespec *)' {aka 'long int(const int, struct timespec *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1069:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1069 | SYSCALL_DEFINE2(clock_getres, const clockid_t, which_clock, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1069:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1069 | SYSCALL_DEFINE2(clock_getres, const clockid_t, which_clock, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_clock_adjtime' alias between functions of incompatible types 'long int(const clockid_t, struct timex *)' {aka 'long int(const int, struct timex *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1046:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1046 | SYSCALL_DEFINE2(clock_adjtime, const clockid_t, which_clock, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1046:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1046 | SYSCALL_DEFINE2(clock_adjtime, const clockid_t, which_clock, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_clock_gettime' alias between functions of incompatible types 'long int(const clockid_t, struct timespec *)' {aka 'long int(const int, struct timespec *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1028:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1028 | SYSCALL_DEFINE2(clock_gettime, const clockid_t, which_clock, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1028:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1028 | SYSCALL_DEFINE2(clock_gettime, const clockid_t, which_clock, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_clock_settime' alias between functions of incompatible types 'long int(const clockid_t, const struct timespec *)' {aka 'long int(const int, const struct timespec *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1013:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1013 | SYSCALL_DEFINE2(clock_settime, const clockid_t, which_clock, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1013:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1013 | SYSCALL_DEFINE2(clock_settime, const clockid_t, which_clock, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_timer_delete' alias between functions of incompatible types 'long int(timer_t)' {aka 'long int(int)'} and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:945:1: note: in expansion of macro 'SYSCALL_DEFINE1' 945 | SYSCALL_DEFINE1(timer_delete, timer_t, timer_id) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:945:1: note: in expansion of macro 'SYSCALL_DEFINE1' 945 | SYSCALL_DEFINE1(timer_delete, timer_t, timer_id) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_timer_settime' alias between functions of incompatible types 'long int(timer_t, int, const struct itimerspec *, struct itimerspec *)' {aka 'long int(int, int, const struct itimerspec *, struct itimerspec *)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:882:1: note: in expansion of macro 'SYSCALL_DEFINE4' 882 | SYSCALL_DEFINE4(timer_settime, timer_t, timer_id, int, flags, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:882:1: note: in expansion of macro 'SYSCALL_DEFINE4' 882 | SYSCALL_DEFINE4(timer_settime, timer_t, timer_id, int, flags, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_timer_getoverrun' alias between functions of incompatible types 'long int(timer_t)' {aka 'long int(int)'} and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:814:1: note: in expansion of macro 'SYSCALL_DEFINE1' 814 | SYSCALL_DEFINE1(timer_getoverrun, timer_t, timer_id) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:814:1: note: in expansion of macro 'SYSCALL_DEFINE1' 814 | SYSCALL_DEFINE1(timer_getoverrun, timer_t, timer_id) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_timer_gettime' alias between functions of incompatible types 'long int(timer_t, struct itimerspec *)' {aka 'long int(int, struct itimerspec *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:778:1: note: in expansion of macro 'SYSCALL_DEFINE2' 778 | SYSCALL_DEFINE2(timer_gettime, timer_t, timer_id, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:778:1: note: in expansion of macro 'SYSCALL_DEFINE2' 778 | SYSCALL_DEFINE2(timer_gettime, timer_t, timer_id, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/uid16.c:16: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_chown16' alias between functions of incompatible types 'long int(const char *, old_uid_t, old_gid_t)' {aka 'long int(const char *, short unsigned int, short unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:20:1: note: in expansion of macro 'SYSCALL_DEFINE3' 20 | SYSCALL_DEFINE3(chown16, const char __user *, filename, old_uid_t, user, old_gid_t, group) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:20:1: note: in expansion of macro 'SYSCALL_DEFINE3' 20 | SYSCALL_DEFINE3(chown16, const char __user *, filename, old_uid_t, user, old_gid_t, group) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_setgroups16' alias between functions of incompatible types 'long int(int, old_gid_t *)' {aka 'long int(int, short unsigned int *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:175:1: note: in expansion of macro 'SYSCALL_DEFINE2' 175 | SYSCALL_DEFINE2(setgroups16, int, gidsetsize, old_gid_t __user *, grouplist) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:175:1: note: in expansion of macro 'SYSCALL_DEFINE2' 175 | SYSCALL_DEFINE2(setgroups16, int, gidsetsize, old_gid_t __user *, grouplist) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_getgroups16' alias between functions of incompatible types 'long int(int, old_gid_t *)' {aka 'long int(int, short unsigned int *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:152:1: note: in expansion of macro 'SYSCALL_DEFINE2' 152 | SYSCALL_DEFINE2(getgroups16, int, gidsetsize, old_gid_t __user *, grouplist) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:152:1: note: in expansion of macro 'SYSCALL_DEFINE2' 152 | SYSCALL_DEFINE2(getgroups16, int, gidsetsize, old_gid_t __user *, grouplist) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_setfsgid16' alias between functions of incompatible types 'long int(old_gid_t)' {aka 'long int(short unsigned int)'} and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:107:1: note: in expansion of macro 'SYSCALL_DEFINE1' 107 | SYSCALL_DEFINE1(setfsgid16, old_gid_t, gid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:107:1: note: in expansion of macro 'SYSCALL_DEFINE1' 107 | SYSCALL_DEFINE1(setfsgid16, old_gid_t, gid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_setfsuid16' alias between functions of incompatible types 'long int(old_uid_t)' {aka 'long int(short unsigned int)'} and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:102:1: note: in expansion of macro 'SYSCALL_DEFINE1' 102 | SYSCALL_DEFINE1(setfsuid16, old_uid_t, uid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:102:1: note: in expansion of macro 'SYSCALL_DEFINE1' 102 | SYSCALL_DEFINE1(setfsuid16, old_uid_t, uid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_getresgid16' alias between functions of incompatible types 'long int(old_gid_t *, old_gid_t *, old_gid_t *)' {aka 'long int(short unsigned int *, short unsigned int *, short unsigned int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:85:1: note: in expansion of macro 'SYSCALL_DEFINE3' 85 | SYSCALL_DEFINE3(getresgid16, old_gid_t __user *, rgidp, old_gid_t __user *, egidp, old_gid_t __user *, sgidp) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:85:1: note: in expansion of macro 'SYSCALL_DEFINE3' 85 | SYSCALL_DEFINE3(getresgid16, old_gid_t __user *, rgidp, old_gid_t __user *, egidp, old_gid_t __user *, sgidp) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_setresgid16' alias between functions of incompatible types 'long int(old_gid_t, old_gid_t, old_gid_t)' {aka 'long int(short unsigned int, short unsigned int, short unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:78:1: note: in expansion of macro 'SYSCALL_DEFINE3' 78 | SYSCALL_DEFINE3(setresgid16, old_gid_t, rgid, old_gid_t, egid, old_gid_t, sgid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:78:1: note: in expansion of macro 'SYSCALL_DEFINE3' 78 | SYSCALL_DEFINE3(setresgid16, old_gid_t, rgid, old_gid_t, egid, old_gid_t, sgid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_getresuid16' alias between functions of incompatible types 'long int(old_uid_t *, old_uid_t *, old_uid_t *)' {aka 'long int(short unsigned int *, short unsigned int *, short unsigned int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:61:1: note: in expansion of macro 'SYSCALL_DEFINE3' 61 | SYSCALL_DEFINE3(getresuid16, old_uid_t __user *, ruidp, old_uid_t __user *, euidp, old_uid_t __user *, suidp) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:61:1: note: in expansion of macro 'SYSCALL_DEFINE3' 61 | SYSCALL_DEFINE3(getresuid16, old_uid_t __user *, ruidp, old_uid_t __user *, euidp, old_uid_t __user *, suidp) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_setresuid16' alias between functions of incompatible types 'long int(old_uid_t, old_uid_t, old_uid_t)' {aka 'long int(short unsigned int, short unsigned int, short unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:55:1: note: in expansion of macro 'SYSCALL_DEFINE3' 55 | SYSCALL_DEFINE3(setresuid16, old_uid_t, ruid, old_uid_t, euid, old_uid_t, suid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:55:1: note: in expansion of macro 'SYSCALL_DEFINE3' 55 | SYSCALL_DEFINE3(setresuid16, old_uid_t, ruid, old_uid_t, euid, old_uid_t, suid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_setuid16' alias between functions of incompatible types 'long int(old_uid_t)' {aka 'long int(short unsigned int)'} and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:50:1: note: in expansion of macro 'SYSCALL_DEFINE1' 50 | SYSCALL_DEFINE1(setuid16, old_uid_t, uid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:50:1: note: in expansion of macro 'SYSCALL_DEFINE1' 50 | SYSCALL_DEFINE1(setuid16, old_uid_t, uid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_setreuid16' alias between functions of incompatible types 'long int(old_uid_t, old_uid_t)' {aka 'long int(short unsigned int, short unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:45:1: note: in expansion of macro 'SYSCALL_DEFINE2' 45 | SYSCALL_DEFINE2(setreuid16, old_uid_t, ruid, old_uid_t, euid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:45:1: note: in expansion of macro 'SYSCALL_DEFINE2' 45 | SYSCALL_DEFINE2(setreuid16, old_uid_t, ruid, old_uid_t, euid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_setgid16' alias between functions of incompatible types 'long int(old_gid_t)' {aka 'long int(short unsigned int)'} and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:40:1: note: in expansion of macro 'SYSCALL_DEFINE1' 40 | SYSCALL_DEFINE1(setgid16, old_gid_t, gid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:40:1: note: in expansion of macro 'SYSCALL_DEFINE1' 40 | SYSCALL_DEFINE1(setgid16, old_gid_t, gid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_setregid16' alias between functions of incompatible types 'long int(old_gid_t, old_gid_t)' {aka 'long int(short unsigned int, short unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:35:1: note: in expansion of macro 'SYSCALL_DEFINE2' 35 | SYSCALL_DEFINE2(setregid16, old_gid_t, rgid, old_gid_t, egid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:35:1: note: in expansion of macro 'SYSCALL_DEFINE2' 35 | SYSCALL_DEFINE2(setregid16, old_gid_t, rgid, old_gid_t, egid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_fchown16' alias between functions of incompatible types 'long int(unsigned int, old_uid_t, old_gid_t)' {aka 'long int(unsigned int, short unsigned int, short unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:30:1: note: in expansion of macro 'SYSCALL_DEFINE3' 30 | SYSCALL_DEFINE3(fchown16, unsigned int, fd, old_uid_t, user, old_gid_t, group) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:30:1: note: in expansion of macro 'SYSCALL_DEFINE3' 30 | SYSCALL_DEFINE3(fchown16, unsigned int, fd, old_uid_t, user, old_gid_t, group) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_lchown16' alias between functions of incompatible types 'long int(const char *, old_uid_t, old_gid_t)' {aka 'long int(const char *, short unsigned int, short unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:25:1: note: in expansion of macro 'SYSCALL_DEFINE3' 25 | SYSCALL_DEFINE3(lchown16, const char __user *, filename, old_uid_t, user, old_gid_t, group) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:25:1: note: in expansion of macro 'SYSCALL_DEFINE3' 25 | SYSCALL_DEFINE3(lchown16, const char __user *, filename, old_uid_t, user, old_gid_t, group) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-cpu-timers.c: In function 'posix_cpu_timer_get': /kisskb/src/kernel/time/posix-cpu-timers.c:750:17: warning: 'now' may be used uninitialized [-Wmaybe-uninitialized] 750 | if (now < timer->it.cpu.expires) { | ~~~~^~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-cpu-timers.c:705:13: note: 'now' declared here 705 | u64 now; | ^~~ /kisskb/src/kernel/time/posix-cpu-timers.c: In function 'posix_cpu_timer_schedule': /kisskb/src/kernel/time/posix-cpu-timers.c:983:17: warning: 'now' may be used uninitialized [-Wmaybe-uninitialized] 983 | bump_cpu_timer(timer, now); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-cpu-timers.c:974:13: note: 'now' declared here 974 | u64 now; | ^~~ In file included from /kisskb/src/kernel/time/itimer.c:11: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_getitimer' alias between functions of incompatible types 'long int(int, struct itimerval *)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/itimer.c:105:1: note: in expansion of macro 'SYSCALL_DEFINE2' 105 | SYSCALL_DEFINE2(getitimer, int, which, struct itimerval __user *, value) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/itimer.c:105:1: note: in expansion of macro 'SYSCALL_DEFINE2' 105 | SYSCALL_DEFINE2(getitimer, int, which, struct itimerval __user *, value) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_setitimer' alias between functions of incompatible types 'long int(int, struct itimerval *, struct itimerval *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/itimer.c:273:1: note: in expansion of macro 'SYSCALL_DEFINE3' 273 | SYSCALL_DEFINE3(setitimer, int, which, struct itimerval __user *, value, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/itimer.c:273:1: note: in expansion of macro 'SYSCALL_DEFINE3' 273 | SYSCALL_DEFINE3(setitimer, int, which, struct itimerval __user *, value, | ^~~~~~~~~~~~~~~ /kisskb/src/block/elevator.c: In function 'elv_register': /kisskb/src/block/elevator.c:895:35: warning: 'snprintf' output may be truncated before the last format character [-Wformat-truncation=] 895 | "%s_io_cq", e->elevator_name); | ^ /kisskb/src/block/elevator.c:894:17: note: 'snprintf' output between 7 and 22 bytes into a destination of size 21 894 | snprintf(e->icq_cache_name, sizeof(e->icq_cache_name), | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 895 | "%s_io_cq", e->elevator_name); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/efivarfs/super.c: In function 'efivarfs_callback': /kisskb/src/fs/efivarfs/super.c:131:39: warning: taking address of packed member of 'struct efi_variable' may result in an unaligned pointer value [-Waddress-of-packed-member] 131 | len = ucs2_utf8size(entry->var.VariableName); | ~~~~~~~~~~^~~~~~~~~~~~~ /kisskb/src/fs/efivarfs/super.c:138:38: warning: taking address of packed member of 'struct efi_variable' may result in an unaligned pointer value [-Waddress-of-packed-member] 138 | ucs2_as_utf8(name, entry->var.VariableName, len); | ~~~~~~~~~~^~~~~~~~~~~~~ In file included from /kisskb/src/mm/mempolicy.c:95: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_mbind' alias between functions of incompatible types 'long int(long unsigned int, long unsigned int, long unsigned int, const long unsigned int *, long unsigned int, unsigned int)' and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:188:36: note: in expansion of macro 'SYSCALL_DEFINEx' 188 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mempolicy.c:1335:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1335 | SYSCALL_DEFINE6(mbind, unsigned long, start, unsigned long, len, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:188:36: note: in expansion of macro 'SYSCALL_DEFINEx' 188 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mempolicy.c:1335:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1335 | SYSCALL_DEFINE6(mbind, unsigned long, start, unsigned long, len, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/mempolicy.c:87: /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_mbind' alias between functions of incompatible types 'long int(compat_ulong_t, compat_ulong_t, compat_ulong_t, compat_ulong_t *, compat_ulong_t, compat_ulong_t)' {aka 'long int(unsigned int, unsigned int, unsigned int, unsigned int *, unsigned int, unsigned int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/mm/mempolicy.c:1550:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 1550 | COMPAT_SYSCALL_DEFINE6(mbind, compat_ulong_t, start, compat_ulong_t, len, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/mm/mempolicy.c:1550:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 1550 | COMPAT_SYSCALL_DEFINE6(mbind, compat_ulong_t, start, compat_ulong_t, len, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_set_mempolicy' alias between functions of incompatible types 'long int(int, compat_ulong_t *, compat_ulong_t)' {aka 'long int(int, unsigned int *, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/mm/mempolicy.c:1529:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 1529 | COMPAT_SYSCALL_DEFINE3(set_mempolicy, int, mode, compat_ulong_t __user *, nmask, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/mm/mempolicy.c:1529:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 1529 | COMPAT_SYSCALL_DEFINE3(set_mempolicy, int, mode, compat_ulong_t __user *, nmask, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_get_mempolicy' alias between functions of incompatible types 'long int(int *, compat_ulong_t *, compat_ulong_t, compat_ulong_t, compat_ulong_t)' {aka 'long int(int *, unsigned int *, unsigned int, unsigned int, unsigned int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/mm/mempolicy.c:1499:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 1499 | COMPAT_SYSCALL_DEFINE5(get_mempolicy, int __user *, policy, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/mm/mempolicy.c:1499:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 1499 | COMPAT_SYSCALL_DEFINE5(get_mempolicy, int __user *, policy, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/mempolicy.c:95: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_get_mempolicy' alias between functions of incompatible types 'long int(int *, long unsigned int *, long unsigned int, long unsigned int, long unsigned int)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mempolicy.c:1472:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1472 | SYSCALL_DEFINE5(get_mempolicy, int __user *, policy, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mempolicy.c:1472:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1472 | SYSCALL_DEFINE5(get_mempolicy, int __user *, policy, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_migrate_pages' alias between functions of incompatible types 'long int(pid_t, long unsigned int, const long unsigned int *, const long unsigned int *)' {aka 'long int(int, long unsigned int, const long unsigned int *, const long unsigned int *)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mempolicy.c:1376:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1376 | SYSCALL_DEFINE4(migrate_pages, pid_t, pid, unsigned long, maxnode, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mempolicy.c:1376:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1376 | SYSCALL_DEFINE4(migrate_pages, pid_t, pid, unsigned long, maxnode, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_set_mempolicy' alias between functions of incompatible types 'long int(int, const long unsigned int *, long unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mempolicy.c:1357:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1357 | SYSCALL_DEFINE3(set_mempolicy, int, mode, const unsigned long __user *, nmask, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mempolicy.c:1357:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1357 | SYSCALL_DEFINE3(set_mempolicy, int, mode, const unsigned long __user *, nmask, | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mempolicy.c: In function 'mpol_parse_str': /kisskb/src/mm/mempolicy.c:2793:26: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 2793 | *--flags = '='; | ~~~~~~~~~^~~~~ /kisskb/src/mm/mempolicy.c:2677:26: note: destination object 'str' of size [0, 9223372036854775807] 2677 | int mpol_parse_str(char *str, struct mempolicy **mpol) | ~~~~~~^~~ /kisskb/src/mm/mempolicy.c:2793:26: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 2793 | *--flags = '='; | ~~~~~~~~~^~~~~ /kisskb/src/mm/mempolicy.c:2677:26: note: destination object 'str' of size [0, 9223372036854775807] 2677 | int mpol_parse_str(char *str, struct mempolicy **mpol) | ~~~~~~^~~ /kisskb/src/mm/mempolicy.c:2793:26: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 2793 | *--flags = '='; | ~~~~~~~~~^~~~~ /kisskb/src/mm/mempolicy.c:2677:26: note: destination object 'str' of size [0, 9223372036854775807] 2677 | int mpol_parse_str(char *str, struct mempolicy **mpol) | ~~~~~~^~~ /kisskb/src/mm/mempolicy.c:2793:26: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 2793 | *--flags = '='; | ~~~~~~~~~^~~~~ /kisskb/src/mm/mempolicy.c:2677:26: note: destination object 'str' of size [0, 9223372036854775807] 2677 | int mpol_parse_str(char *str, struct mempolicy **mpol) | ~~~~~~^~~ /kisskb/src/mm/mempolicy.c:2793:26: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 2793 | *--flags = '='; | ~~~~~~~~~^~~~~ /kisskb/src/mm/mempolicy.c:2677:26: note: destination object 'str' of size [0, 9223372036854775807] 2677 | int mpol_parse_str(char *str, struct mempolicy **mpol) | ~~~~~~^~~ /kisskb/src/mm/mempolicy.c:2793:26: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 2793 | *--flags = '='; | ~~~~~~~~~^~~~~ /kisskb/src/mm/mempolicy.c:2677:26: note: destination object 'str' of size [0, 9223372036854775807] 2677 | int mpol_parse_str(char *str, struct mempolicy **mpol) | ~~~~~~^~~ /kisskb/src/mm/mempolicy.c:2793:26: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 2793 | *--flags = '='; | ~~~~~~~~~^~~~~ /kisskb/src/mm/mempolicy.c:2677:26: note: destination object 'str' of size [0, 9223372036854775807] 2677 | int mpol_parse_str(char *str, struct mempolicy **mpol) | ~~~~~~^~~ In file included from /kisskb/src/kernel/module.c:35: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_delete_module' alias between functions of incompatible types 'long int(const char *, unsigned int)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/module.c:936:1: note: in expansion of macro 'SYSCALL_DEFINE2' 936 | SYSCALL_DEFINE2(delete_module, const char __user *, name_user, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/module.c:936:1: note: in expansion of macro 'SYSCALL_DEFINE2' 936 | SYSCALL_DEFINE2(delete_module, const char __user *, name_user, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_finit_module' alias between functions of incompatible types 'long int(int, const char *, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/module.c:3797:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3797 | SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/module.c:3797:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3797 | SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_init_module' alias between functions of incompatible types 'long int(void *, long unsigned int, const char *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/module.c:3777:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3777 | SYSCALL_DEFINE3(init_module, void __user *, umod, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/module.c:3777:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3777 | SYSCALL_DEFINE3(init_module, void __user *, umod, | ^~~~~~~~~~~~~~~ In function 'btrfs_punch_hole', inlined from 'btrfs_fallocate' at /kisskb/src/fs/btrfs/file.c:2748:10: /kisskb/src/fs/btrfs/file.c:2621:22: warning: 'drop_end' may be used uninitialized [-Wmaybe-uninitialized] 2621 | if (drop_end <= lockend) | ~~~~~~~~~^~~~~~~~~~ /kisskb/src/fs/btrfs/file.c: In function 'btrfs_fallocate': /kisskb/src/fs/btrfs/file.c:2379:13: note: 'drop_end' declared here 2379 | u64 drop_end; | ^~~~~~~~ In file included from /kisskb/src/mm/migrate.c:35: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_move_pages' alias between functions of incompatible types 'long int(pid_t, long unsigned int, const void **, const int *, int *, int)' {aka 'long int(int, long unsigned int, const void **, const int *, int *, int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:188:36: note: in expansion of macro 'SYSCALL_DEFINEx' 188 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/migrate.c:1647:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1647 | SYSCALL_DEFINE6(move_pages, pid_t, pid, unsigned long, nr_pages, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:188:36: note: in expansion of macro 'SYSCALL_DEFINEx' 188 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/migrate.c:1647:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1647 | SYSCALL_DEFINE6(move_pages, pid_t, pid, unsigned long, nr_pages, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/include/linux/mmzone.h:7, from /kisskb/src/include/linux/gfp.h:5, from /kisskb/src/include/linux/mm.h:9, from /kisskb/src/mm/huge_memory.c:10: /kisskb/src/mm/huge_memory.c: In function 'shrink_huge_zero_page_scan': /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:292:1: note: in expansion of macro '__CMPXCHG_CASE' 292 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/mm/huge_memory.c:61:17: note: while referencing 'huge_zero_refcount' 61 | static atomic_t huge_zero_refcount; | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/include/linux/mmzone.h:7, from /kisskb/src/include/linux/gfp.h:5, from /kisskb/src/include/linux/mm.h:9, from /kisskb/src/mm/huge_memory.c:10: /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:292:1: note: in expansion of macro '__CMPXCHG_CASE' 292 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/mm/huge_memory.c:61:17: note: while referencing 'huge_zero_refcount' 61 | static atomic_t huge_zero_refcount; | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/include/linux/mmzone.h:7, from /kisskb/src/include/linux/gfp.h:5, from /kisskb/src/include/linux/mm.h:9, from /kisskb/src/mm/huge_memory.c:10: /kisskb/src/mm/huge_memory.c: In function 'mm_get_huge_zero_page': /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:292:1: note: in expansion of macro '__CMPXCHG_CASE' 292 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/mm/huge_memory.c:61:17: note: while referencing 'huge_zero_refcount' 61 | static atomic_t huge_zero_refcount; | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/include/linux/mmzone.h:7, from /kisskb/src/include/linux/gfp.h:5, from /kisskb/src/include/linux/mm.h:9, from /kisskb/src/mm/huge_memory.c:10: /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:292:1: note: in expansion of macro '__CMPXCHG_CASE' 292 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/mm/huge_memory.c:61:17: note: while referencing 'huge_zero_refcount' 61 | static atomic_t huge_zero_refcount; | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/acct.c:56: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_acct' alias between functions of incompatible types 'long int(const char *)' and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/acct.c:272:1: note: in expansion of macro 'SYSCALL_DEFINE1' 272 | SYSCALL_DEFINE1(acct, const char __user *, name) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/acct.c:272:1: note: in expansion of macro 'SYSCALL_DEFINE1' 272 | SYSCALL_DEFINE1(acct, const char __user *, name) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/include/linux/mmzone.h:7, from /kisskb/src/include/linux/gfp.h:5, from /kisskb/src/include/linux/mm.h:9, from /kisskb/src/kernel/kexec_core.c:12: /kisskb/src/kernel/kexec_core.c: In function 'crash_kexec': /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:292:1: note: in expansion of macro '__CMPXCHG_CASE' 292 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ In file included from /kisskb/src/include/asm-generic/bug.h:13, from /kisskb/src/arch/arm64/include/asm/bug.h:62, from /kisskb/src/include/linux/bug.h:4, from /kisskb/src/include/linux/mmdebug.h:4, from /kisskb/src/include/linux/mm.h:8, from /kisskb/src/kernel/kexec_core.c:12: /kisskb/src/include/linux/kernel.h:467:17: note: while referencing 'panic_cpu' 467 | extern atomic_t panic_cpu; | ^~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/include/linux/mmzone.h:7, from /kisskb/src/include/linux/gfp.h:5, from /kisskb/src/include/linux/mm.h:9, from /kisskb/src/kernel/kexec_core.c:12: /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:292:1: note: in expansion of macro '__CMPXCHG_CASE' 292 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ In file included from /kisskb/src/include/asm-generic/bug.h:13, from /kisskb/src/arch/arm64/include/asm/bug.h:62, from /kisskb/src/include/linux/bug.h:4, from /kisskb/src/include/linux/mmdebug.h:4, from /kisskb/src/include/linux/mm.h:8, from /kisskb/src/kernel/kexec_core.c:12: /kisskb/src/include/linux/kernel.h:467:17: note: while referencing 'panic_cpu' 467 | extern atomic_t panic_cpu; | ^~~~~~~~~ In file included from /kisskb/src/kernel/kexec.c:17: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_kexec_load' alias between functions of incompatible types 'long int(long unsigned int, long unsigned int, struct kexec_segment *, long unsigned int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/kexec.c:187:1: note: in expansion of macro 'SYSCALL_DEFINE4' 187 | SYSCALL_DEFINE4(kexec_load, unsigned long, entry, unsigned long, nr_segments, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/kexec.c:187:1: note: in expansion of macro 'SYSCALL_DEFINE4' 187 | SYSCALL_DEFINE4(kexec_load, unsigned long, entry, unsigned long, nr_segments, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kexec.h:24, from /kisskb/src/kernel/kexec.c:14: /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_kexec_load' alias between functions of incompatible types 'long int(compat_ulong_t, compat_ulong_t, struct compat_kexec_segment *, compat_ulong_t)' {aka 'long int(unsigned int, unsigned int, struct compat_kexec_segment *, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/kexec.c:233:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 233 | COMPAT_SYSCALL_DEFINE4(kexec_load, compat_ulong_t, entry, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/kexec.c:233:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 233 | COMPAT_SYSCALL_DEFINE4(kexec_load, compat_ulong_t, entry, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/compat.c:15: /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_gettimeofday' alias between functions of incompatible types 'long int(struct compat_timeval *, struct timezone *)' and 'long int(long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:91:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 91 | COMPAT_SYSCALL_DEFINE2(gettimeofday, struct compat_timeval __user *, tv, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:91:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 91 | COMPAT_SYSCALL_DEFINE2(gettimeofday, struct compat_timeval __user *, tv, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_sched_rr_get_interval' alias between functions of incompatible types 'long int(compat_pid_t, struct compat_timespec *)' {aka 'long int(int, struct compat_timespec *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:1149:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 1149 | COMPAT_SYSCALL_DEFINE2(sched_rr_get_interval, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:1149:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 1149 | COMPAT_SYSCALL_DEFINE2(sched_rr_get_interval, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_migrate_pages' alias between functions of incompatible types 'long int(compat_pid_t, compat_ulong_t, const compat_ulong_t *, const compat_ulong_t *)' {aka 'long int(int, unsigned int, const unsigned int *, const unsigned int *)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:1115:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 1115 | COMPAT_SYSCALL_DEFINE4(migrate_pages, compat_pid_t, pid, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:1115:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 1115 | COMPAT_SYSCALL_DEFINE4(migrate_pages, compat_pid_t, pid, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_move_pages' alias between functions of incompatible types 'long int(pid_t, compat_ulong_t, compat_uptr_t *, const int *, int *, int)' {aka 'long int(int, unsigned int, unsigned int *, const int *, int *, int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:1095:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 1095 | COMPAT_SYSCALL_DEFINE6(move_pages, pid_t, pid, compat_ulong_t, nr_pages, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:1095:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 1095 | COMPAT_SYSCALL_DEFINE6(move_pages, pid_t, pid, compat_ulong_t, nr_pages, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_adjtimex' alias between functions of incompatible types 'long int(struct compat_timex *)' and 'long int(long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:37:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 37 | COMPAT_SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:1076:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE1' 1076 | COMPAT_SYSCALL_DEFINE1(adjtimex, struct compat_timex __user *, utp) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:37:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 37 | COMPAT_SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:1076:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE1' 1076 | COMPAT_SYSCALL_DEFINE1(adjtimex, struct compat_timex __user *, utp) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_rt_sigtimedwait' alias between functions of incompatible types 'long int(compat_sigset_t *, struct compat_siginfo *, struct compat_timespec *, compat_size_t)' {aka 'long int(compat_sigset_t *, struct compat_siginfo *, struct compat_timespec *, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:1004:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 1004 | COMPAT_SYSCALL_DEFINE4(rt_sigtimedwait, compat_sigset_t __user *, uthese, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:1004:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 1004 | COMPAT_SYSCALL_DEFINE4(rt_sigtimedwait, compat_sigset_t __user *, uthese, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_clock_nanosleep' alias between functions of incompatible types 'long int(clockid_t, int, struct compat_timespec *, struct compat_timespec *)' {aka 'long int(int, int, struct compat_timespec *, struct compat_timespec *)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:846:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 846 | COMPAT_SYSCALL_DEFINE4(clock_nanosleep, clockid_t, which_clock, int, flags, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:846:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 846 | COMPAT_SYSCALL_DEFINE4(clock_nanosleep, clockid_t, which_clock, int, flags, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_clock_getres' alias between functions of incompatible types 'long int(clockid_t, struct compat_timespec *)' {aka 'long int(int, struct compat_timespec *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:805:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 805 | COMPAT_SYSCALL_DEFINE2(clock_getres, clockid_t, which_clock, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:805:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 805 | COMPAT_SYSCALL_DEFINE2(clock_getres, clockid_t, which_clock, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_clock_adjtime' alias between functions of incompatible types 'long int(clockid_t, struct compat_timex *)' {aka 'long int(int, struct compat_timex *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:782:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 782 | COMPAT_SYSCALL_DEFINE2(clock_adjtime, clockid_t, which_clock, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:782:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 782 | COMPAT_SYSCALL_DEFINE2(clock_adjtime, clockid_t, which_clock, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_clock_gettime' alias between functions of incompatible types 'long int(clockid_t, struct compat_timespec *)' {aka 'long int(int, struct compat_timespec *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:765:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 765 | COMPAT_SYSCALL_DEFINE2(clock_gettime, clockid_t, which_clock, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:765:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 765 | COMPAT_SYSCALL_DEFINE2(clock_gettime, clockid_t, which_clock, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_clock_settime' alias between functions of incompatible types 'long int(clockid_t, struct compat_timespec *)' {aka 'long int(int, struct compat_timespec *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:748:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 748 | COMPAT_SYSCALL_DEFINE2(clock_settime, clockid_t, which_clock, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:748:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 748 | COMPAT_SYSCALL_DEFINE2(clock_settime, clockid_t, which_clock, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_timer_gettime' alias between functions of incompatible types 'long int(timer_t, struct compat_itimerspec *)' {aka 'long int(int, struct compat_itimerspec *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:731:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 731 | COMPAT_SYSCALL_DEFINE2(timer_gettime, timer_t, timer_id, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:731:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 731 | COMPAT_SYSCALL_DEFINE2(timer_gettime, timer_t, timer_id, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_timer_settime' alias between functions of incompatible types 'long int(timer_t, int, struct compat_itimerspec *, struct compat_itimerspec *)' {aka 'long int(int, int, struct compat_itimerspec *, struct compat_itimerspec *)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:708:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 708 | COMPAT_SYSCALL_DEFINE4(timer_settime, timer_t, timer_id, int, flags, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:708:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 708 | COMPAT_SYSCALL_DEFINE4(timer_settime, timer_t, timer_id, int, flags, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_timer_create' alias between functions of incompatible types 'long int(clockid_t, struct compat_sigevent *, timer_t *)' {aka 'long int(int, struct compat_sigevent *, int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:690:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 690 | COMPAT_SYSCALL_DEFINE3(timer_create, clockid_t, which_clock, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:690:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 690 | COMPAT_SYSCALL_DEFINE3(timer_create, clockid_t, which_clock, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_sched_getaffinity' alias between functions of incompatible types 'long int(compat_pid_t, unsigned int, compat_ulong_t *)' {aka 'long int(int, unsigned int, unsigned int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:644:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 644 | COMPAT_SYSCALL_DEFINE3(sched_getaffinity, compat_pid_t, pid, unsigned int, len, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:644:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 644 | COMPAT_SYSCALL_DEFINE3(sched_getaffinity, compat_pid_t, pid, unsigned int, len, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_sched_setaffinity' alias between functions of incompatible types 'long int(compat_pid_t, unsigned int, compat_ulong_t *)' {aka 'long int(int, unsigned int, unsigned int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:624:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 624 | COMPAT_SYSCALL_DEFINE3(sched_setaffinity, compat_pid_t, pid, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:624:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 624 | COMPAT_SYSCALL_DEFINE3(sched_setaffinity, compat_pid_t, pid, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_waitid' alias between functions of incompatible types 'long int(int, compat_pid_t, struct compat_siginfo *, int, struct compat_rusage *)' {aka 'long int(int, int, struct compat_siginfo *, int, struct compat_rusage *)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:575:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 575 | COMPAT_SYSCALL_DEFINE5(waitid, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:575:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 575 | COMPAT_SYSCALL_DEFINE5(waitid, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_wait4' alias between functions of incompatible types 'long int(compat_pid_t, compat_uint_t *, int, struct compat_rusage *)' {aka 'long int(int, unsigned int *, int, struct compat_rusage *)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:544:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 544 | COMPAT_SYSCALL_DEFINE4(wait4, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:544:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 544 | COMPAT_SYSCALL_DEFINE4(wait4, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_getrlimit' alias between functions of incompatible types 'long int(unsigned int, struct compat_rlimit *)' and 'long int(long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:498:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 498 | COMPAT_SYSCALL_DEFINE2(getrlimit, unsigned int, resource, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:498:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 498 | COMPAT_SYSCALL_DEFINE2(getrlimit, unsigned int, resource, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_setrlimit' alias between functions of incompatible types 'long int(unsigned int, struct compat_rlimit *)' and 'long int(long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:452:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 452 | COMPAT_SYSCALL_DEFINE2(setrlimit, unsigned int, resource, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:452:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 452 | COMPAT_SYSCALL_DEFINE2(setrlimit, unsigned int, resource, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_sigprocmask' alias between functions of incompatible types 'long int(int, compat_old_sigset_t *, compat_old_sigset_t *)' {aka 'long int(int, unsigned int *, unsigned int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:409:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 409 | COMPAT_SYSCALL_DEFINE3(sigprocmask, int, how, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:409:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 409 | COMPAT_SYSCALL_DEFINE3(sigprocmask, int, how, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_sigpending' alias between functions of incompatible types 'long int(compat_old_sigset_t *)' {aka 'long int(unsigned int *)'} and 'long int(long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:37:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 37 | COMPAT_SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:382:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE1' 382 | COMPAT_SYSCALL_DEFINE1(sigpending, compat_old_sigset_t __user *, set) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:37:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 37 | COMPAT_SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:382:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE1' 382 | COMPAT_SYSCALL_DEFINE1(sigpending, compat_old_sigset_t __user *, set) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_times' alias between functions of incompatible types 'long int(struct compat_tms *)' and 'long int(long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:37:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 37 | COMPAT_SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:356:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE1' 356 | COMPAT_SYSCALL_DEFINE1(times, struct compat_tms __user *, tbuf) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:37:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 37 | COMPAT_SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:356:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE1' 356 | COMPAT_SYSCALL_DEFINE1(times, struct compat_tms __user *, tbuf) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_setitimer' alias between functions of incompatible types 'long int(int, struct compat_itimerval *, struct compat_itimerval *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:327:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 327 | COMPAT_SYSCALL_DEFINE3(setitimer, int, which, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:327:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 327 | COMPAT_SYSCALL_DEFINE3(setitimer, int, which, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_getitimer' alias between functions of incompatible types 'long int(int, struct compat_itimerval *)' and 'long int(long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:312:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 312 | COMPAT_SYSCALL_DEFINE2(getitimer, int, which, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:312:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 312 | COMPAT_SYSCALL_DEFINE2(getitimer, int, which, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_nanosleep' alias between functions of incompatible types 'long int(struct compat_timespec *, struct compat_timespec *)' and 'long int(long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:239:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 239 | COMPAT_SYSCALL_DEFINE2(nanosleep, struct compat_timespec __user *, rqtp, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:239:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 239 | COMPAT_SYSCALL_DEFINE2(nanosleep, struct compat_timespec __user *, rqtp, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_settimeofday' alias between functions of incompatible types 'long int(struct compat_timeval *, struct timezone *)' and 'long int(long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:108:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 108 | COMPAT_SYSCALL_DEFINE2(settimeofday, struct compat_timeval __user *, tv, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:108:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 108 | COMPAT_SYSCALL_DEFINE2(settimeofday, struct compat_timeval __user *, tv, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/block/ioprio.c:31: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_ioprio_set' alias between functions of incompatible types 'long int(int, int, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/block/ioprio.c:64:1: note: in expansion of macro 'SYSCALL_DEFINE3' 64 | SYSCALL_DEFINE3(ioprio_set, int, which, int, who, int, ioprio) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/block/ioprio.c:64:1: note: in expansion of macro 'SYSCALL_DEFINE3' 64 | SYSCALL_DEFINE3(ioprio_set, int, which, int, who, int, ioprio) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_ioprio_get' alias between functions of incompatible types 'long int(int, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/block/ioprio.c:184:1: note: in expansion of macro 'SYSCALL_DEFINE2' 184 | SYSCALL_DEFINE2(ioprio_get, int, which, int, who) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/block/ioprio.c:184:1: note: in expansion of macro 'SYSCALL_DEFINE2' 184 | SYSCALL_DEFINE2(ioprio_get, int, which, int, who) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/kernel/audit.c:49: /kisskb/src/kernel/audit.c: In function 'audit_receive_msg': /kisskb/src/arch/arm64/include/asm/cmpxchg.h:38:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 38 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:70:1: note: in expansion of macro '__XCHG_CASE' 70 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ /kisskb/src/kernel/audit.c:150:17: note: while referencing 'audit_lost' 150 | static atomic_t audit_lost = ATOMIC_INIT(0); | ^~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/kernel/audit.c:49: /kisskb/src/arch/arm64/include/asm/cmpxchg.h:38:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 38 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:70:1: note: in expansion of macro '__XCHG_CASE' 70 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ /kisskb/src/kernel/audit.c:150:17: note: while referencing 'audit_lost' 150 | static atomic_t audit_lost = ATOMIC_INIT(0); | ^~~~~~~~~~ In file included from /kisskb/src/crypto/seqiv.c:22: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'seqiv_module_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/seqiv.c:220:1: note: in expansion of macro 'module_init' 220 | module_init(seqiv_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/seqiv.c:210:19: note: 'init_module' target declared here 210 | static int __init seqiv_module_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/seqiv.c:22: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'seqiv_module_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/seqiv.c:221:1: note: in expansion of macro 'module_exit' 221 | module_exit(seqiv_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/seqiv.c:215:20: note: 'cleanup_module' target declared here 215 | static void __exit seqiv_module_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/cmac.c:22: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'crypto_cmac_module_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/cmac.c:316:1: note: in expansion of macro 'module_init' 316 | module_init(crypto_cmac_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/cmac.c:306:19: note: 'init_module' target declared here 306 | static int __init crypto_cmac_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/cmac.c:22: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crypto_cmac_module_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/cmac.c:317:1: note: in expansion of macro 'module_exit' 317 | module_exit(crypto_cmac_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/cmac.c:311:20: note: 'cleanup_module' target declared here 311 | static void __exit crypto_cmac_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/md5.c:21: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'md5_mod_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/md5.c:172:1: note: in expansion of macro 'module_init' 172 | module_init(md5_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/md5.c:162:19: note: 'init_module' target declared here 162 | static int __init md5_mod_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/crypto/md5.c:21: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'md5_mod_fini': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/md5.c:173:1: note: in expansion of macro 'module_exit' 173 | module_exit(md5_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/md5.c:167:20: note: 'cleanup_module' target declared here 167 | static void __exit md5_mod_fini(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/crypto/sha1_generic.c:21: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'sha1_generic_mod_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/sha1_generic.c:95:1: note: in expansion of macro 'module_init' 95 | module_init(sha1_generic_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/sha1_generic.c:85:19: note: 'init_module' target declared here 85 | static int __init sha1_generic_mod_init(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/sha1_generic.c:21: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sha1_generic_mod_fini': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/sha1_generic.c:96:1: note: in expansion of macro 'module_exit' 96 | module_exit(sha1_generic_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/sha1_generic.c:90:20: note: 'cleanup_module' target declared here 90 | static void __exit sha1_generic_mod_fini(void) | ^~~~~~~~~~~~~~~~~~~~~ In function 'btrfs_ioctl_dev_info', inlined from 'btrfs_ioctl' at /kisskb/src/fs/btrfs/ioctl.c:5555:10: /kisskb/src/fs/btrfs/ioctl.c:2848:17: warning: 'strncpy' specified bound 1024 equals destination size [-Wstringop-truncation] 2848 | strncpy(di_args->path, name->str, sizeof(di_args->path)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/sha512_generic.c:15: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'sha512_generic_mod_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/sha512_generic.c:204:1: note: in expansion of macro 'module_init' 204 | module_init(sha512_generic_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/sha512_generic.c:194:19: note: 'init_module' target declared here 194 | static int __init sha512_generic_mod_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/sha512_generic.c:15: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sha512_generic_mod_fini': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/sha512_generic.c:205:1: note: in expansion of macro 'module_exit' 205 | module_exit(sha512_generic_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/sha512_generic.c:199:20: note: 'cleanup_module' target declared here 199 | static void __exit sha512_generic_mod_fini(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/ecb.c:17: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'crypto_ecb_module_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/ecb.c:183:1: note: in expansion of macro 'module_init' 183 | module_init(crypto_ecb_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/ecb.c:173:19: note: 'init_module' target declared here 173 | static int __init crypto_ecb_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/ecb.c:17: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crypto_ecb_module_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/ecb.c:184:1: note: in expansion of macro 'module_exit' 184 | module_exit(crypto_ecb_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/ecb.c:178:20: note: 'cleanup_module' target declared here 178 | static void __exit crypto_ecb_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/include/linux/mmzone.h:7, from /kisskb/src/include/linux/gfp.h:5, from /kisskb/src/include/linux/mm.h:9, from /kisskb/src/kernel/hung_task.c:8: /kisskb/src/kernel/hung_task.c: In function 'watchdog': /kisskb/src/arch/arm64/include/asm/cmpxchg.h:38:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 38 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:70:1: note: in expansion of macro '__XCHG_CASE' 70 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ /kisskb/src/kernel/hung_task.c:220:17: note: while referencing 'reset_hung_task' 220 | static atomic_t reset_hung_task = ATOMIC_INIT(0); | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/include/linux/mmzone.h:7, from /kisskb/src/include/linux/gfp.h:5, from /kisskb/src/include/linux/mm.h:9, from /kisskb/src/kernel/hung_task.c:8: /kisskb/src/arch/arm64/include/asm/cmpxchg.h:38:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 38 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:70:1: note: in expansion of macro '__XCHG_CASE' 70 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ /kisskb/src/kernel/hung_task.c:220:17: note: while referencing 'reset_hung_task' 220 | static atomic_t reset_hung_task = ATOMIC_INIT(0); | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/ctr.c:19: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'crypto_ctr_module_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/ctr.c:469:1: note: in expansion of macro 'module_init' 469 | module_init(crypto_ctr_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/ctr.c:443:19: note: 'init_module' target declared here 443 | static int __init crypto_ctr_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/ctr.c:19: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crypto_ctr_module_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/ctr.c:470:1: note: in expansion of macro 'module_exit' 470 | module_exit(crypto_ctr_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/ctr.c:463:20: note: 'cleanup_module' target declared here 463 | static void __exit crypto_ctr_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/internal.h:23, from /kisskb/src/crypto/gcm.c:18: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'crypto_gcm_module_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/gcm.c:1307:1: note: in expansion of macro 'module_init' 1307 | module_init(crypto_gcm_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/gcm.c:1259:19: note: 'init_module' target declared here 1259 | static int __init crypto_gcm_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/internal.h:23, from /kisskb/src/crypto/gcm.c:18: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crypto_gcm_module_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/gcm.c:1308:1: note: in expansion of macro 'module_exit' 1308 | module_exit(crypto_gcm_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/gcm.c:1298:20: note: 'cleanup_module' target declared here 1298 | static void __exit crypto_gcm_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/ext4/super.c: In function '__save_error_info': /kisskb/src/fs/ext4/super.c:324:9: warning: 'strncpy' specified bound 32 equals destination size [-Wstringop-truncation] 324 | strncpy(es->s_last_error_func, func, sizeof(es->s_last_error_func)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/ext4/super.c:328:17: warning: 'strncpy' specified bound 32 equals destination size [-Wstringop-truncation] 328 | strncpy(es->s_first_error_func, func, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 329 | sizeof(es->s_first_error_func)); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/seccomp.c:24: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_seccomp' alias between functions of incompatible types 'long int(unsigned int, unsigned int, const char *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/seccomp.c:813:1: note: in expansion of macro 'SYSCALL_DEFINE3' 813 | SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/seccomp.c:813:1: note: in expansion of macro 'SYSCALL_DEFINE3' 813 | SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/fuse/inode.c:16: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'fuse_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/fuse/inode.c:1401:1: note: in expansion of macro 'module_init' 1401 | module_init(fuse_init); | ^~~~~~~~~~~ /kisskb/src/fs/fuse/inode.c:1352:19: note: 'init_module' target declared here 1352 | static int __init fuse_init(void) | ^~~~~~~~~ In file included from /kisskb/src/fs/fuse/inode.c:16: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'fuse_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/fuse/inode.c:1402:1: note: in expansion of macro 'module_exit' 1402 | module_exit(fuse_exit); | ^~~~~~~~~~~ /kisskb/src/fs/fuse/inode.c:1391:20: note: 'cleanup_module' target declared here 1391 | static void __exit fuse_exit(void) | ^~~~~~~~~ In file included from /kisskb/src/crypto/ccm.c:20: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'crypto_ccm_module_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/ccm.c:1044:1: note: in expansion of macro 'module_init' 1044 | module_init(crypto_ccm_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/ccm.c:1004:19: note: 'init_module' target declared here 1004 | static int __init crypto_ccm_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/ccm.c:20: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crypto_ccm_module_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/ccm.c:1045:1: note: in expansion of macro 'module_exit' 1045 | module_exit(crypto_ccm_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/ccm.c:1036:20: note: 'cleanup_module' target declared here 1036 | static void __exit crypto_ccm_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/des_generic.c:18: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'des_generic_mod_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/des_generic.c:996:1: note: in expansion of macro 'module_init' 996 | module_init(des_generic_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/des_generic.c:986:19: note: 'init_module' target declared here 986 | static int __init des_generic_mod_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/des_generic.c:18: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'des_generic_mod_fini': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/des_generic.c:997:1: note: in expansion of macro 'module_exit' 997 | module_exit(des_generic_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/des_generic.c:991:20: note: 'cleanup_module' target declared here 991 | static void __exit des_generic_mod_fini(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/arc4.c:15: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'arc4_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/arc4.c:163:1: note: in expansion of macro 'module_init' 163 | module_init(arc4_init); | ^~~~~~~~~~~ /kisskb/src/crypto/arc4.c:153:19: note: 'init_module' target declared here 153 | static int __init arc4_init(void) | ^~~~~~~~~ In file included from /kisskb/src/crypto/arc4.c:15: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'arc4_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/arc4.c:164:1: note: in expansion of macro 'module_exit' 164 | module_exit(arc4_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/arc4.c:158:20: note: 'cleanup_module' target declared here 158 | static void __exit arc4_exit(void) | ^~~~~~~~~ In file included from /kisskb/src/crypto/authenc.c:22: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'crypto_authenc_module_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/authenc.c:502:1: note: in expansion of macro 'module_init' 502 | module_init(crypto_authenc_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/authenc.c:492:19: note: 'init_module' target declared here 492 | static int __init crypto_authenc_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/authenc.c:22: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crypto_authenc_module_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/authenc.c:503:1: note: in expansion of macro 'module_exit' 503 | module_exit(crypto_authenc_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/authenc.c:497:20: note: 'cleanup_module' target declared here 497 | static void __exit crypto_authenc_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/membarrier.c:17: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_membarrier' alias between functions of incompatible types 'long int(int, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/membarrier.c:53:1: note: in expansion of macro 'SYSCALL_DEFINE2' 53 | SYSCALL_DEFINE2(membarrier, int, cmd, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/membarrier.c:53:1: note: in expansion of macro 'SYSCALL_DEFINE2' 53 | SYSCALL_DEFINE2(membarrier, int, cmd, int, flags) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/fuse/cuse.c:49: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'cuse_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/fuse/cuse.c:640:1: note: in expansion of macro 'module_init' 640 | module_init(cuse_init); | ^~~~~~~~~~~ /kisskb/src/fs/fuse/cuse.c:605:19: note: 'init_module' target declared here 605 | static int __init cuse_init(void) | ^~~~~~~~~ In file included from /kisskb/src/fs/fuse/cuse.c:49: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cuse_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/fuse/cuse.c:641:1: note: in expansion of macro 'module_exit' 641 | module_exit(cuse_exit); | ^~~~~~~~~~~ /kisskb/src/fs/fuse/cuse.c:634:20: note: 'cleanup_module' target declared here 634 | static void __exit cuse_exit(void) | ^~~~~~~~~ In file included from /kisskb/src/crypto/authencesn.c:25: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'crypto_authenc_esn_module_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/authencesn.c:520:1: note: in expansion of macro 'module_init' 520 | module_init(crypto_authenc_esn_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/authencesn.c:510:19: note: 'init_module' target declared here 510 | static int __init crypto_authenc_esn_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/authencesn.c:25: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crypto_authenc_esn_module_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/authencesn.c:521:1: note: in expansion of macro 'module_exit' 521 | module_exit(crypto_authenc_esn_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/authencesn.c:515:20: note: 'cleanup_module' target declared here 515 | static void __exit crypto_authenc_esn_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/ghash-generic.c:22: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'ghash_mod_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/ghash-generic.c:159:1: note: in expansion of macro 'module_init' 159 | module_init(ghash_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/ghash-generic.c:149:19: note: 'init_module' target declared here 149 | static int __init ghash_mod_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/ghash-generic.c:22: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ghash_mod_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/ghash-generic.c:160:1: note: in expansion of macro 'module_exit' 160 | module_exit(ghash_mod_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/ghash-generic.c:154:20: note: 'cleanup_module' target declared here 154 | static void __exit ghash_mod_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/xor.c:20: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'calibrate_xor_blocks': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:109:41: note: in expansion of macro 'module_init' 109 | #define core_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/crypto/xor.c:167:1: note: in expansion of macro 'core_initcall' 167 | core_initcall(calibrate_xor_blocks); | ^~~~~~~~~~~~~ /kisskb/src/crypto/xor.c:111:1: note: 'init_module' target declared here 111 | calibrate_xor_blocks(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/xor.c:20: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xor_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/xor.c:168:1: note: in expansion of macro 'module_exit' 168 | module_exit(xor_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/xor.c:162:20: note: 'cleanup_module' target declared here 162 | static __exit void xor_exit(void) { } | ^~~~~~~~ In file included from /kisskb/src/fs/ext4/extents.c:44: /kisskb/src/fs/ext4/extents.c: In function 'ext4_ext_map_blocks': /kisskb/src/fs/ext4/ext4_extents.h:224:15: warning: 'zero_ex2.ee_start_lo' may be used uninitialized [-Wmaybe-uninitialized] 224 | block = le32_to_cpu(ex->ee_start_lo); /kisskb/src/fs/ext4/extents.c:3416:38: note: 'zero_ex2.ee_start_lo' was declared here 3416 | struct ext4_extent zero_ex1, zero_ex2; | ^~~~~~~~ In file included from /kisskb/src/fs/ext4/extents.c:44: /kisskb/src/fs/ext4/ext4_extents.h:225:19: warning: 'zero_ex2.ee_start_hi' may be used uninitialized [-Wmaybe-uninitialized] 225 | block |= ((ext4_fsblk_t) le16_to_cpu(ex->ee_start_hi) << 31) << 1; /kisskb/src/fs/ext4/extents.c:3416:38: note: 'zero_ex2.ee_start_hi' was declared here 3416 | struct ext4_extent zero_ex1, zero_ex2; | ^~~~~~~~ In file included from /kisskb/src/fs/ext4/extents.c:44: /kisskb/src/fs/ext4/ext4_extents.h:224:15: warning: 'zero_ex1.ee_start_lo' may be used uninitialized in this function [-Wmaybe-uninitialized] 224 | block = le32_to_cpu(ex->ee_start_lo); /kisskb/src/fs/ext4/extents.c:3416:28: note: 'zero_ex1.ee_start_lo' was declared here 3416 | struct ext4_extent zero_ex1, zero_ex2; | ^~~~~~~~ In file included from /kisskb/src/fs/ext4/extents.c:44: /kisskb/src/fs/ext4/ext4_extents.h:225:19: warning: 'zero_ex1.ee_start_hi' may be used uninitialized in this function [-Wmaybe-uninitialized] 225 | block |= ((ext4_fsblk_t) le16_to_cpu(ex->ee_start_hi) << 31) << 1; /kisskb/src/fs/ext4/extents.c:3416:28: note: 'zero_ex1.ee_start_hi' was declared here 3416 | struct ext4_extent zero_ex1, zero_ex2; | ^~~~~~~~ /kisskb/src/fs/ext4/extents.c:3135:16: warning: 'zero_ex1.ee_block' may be used uninitialized in this function [-Wmaybe-uninitialized] 3135 | return ext4_es_insert_extent(inode, ee_block, ee_len, ee_pblock, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 3136 | EXTENT_STATUS_WRITTEN); | ~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/ext4/extents.c:3416:28: note: 'zero_ex1.ee_block' was declared here 3416 | struct ext4_extent zero_ex1, zero_ex2; | ^~~~~~~~ In function 'kernfs_get_target_path', inlined from 'kernfs_getlink' at /kisskb/src/fs/kernfs/symlink.c:109:10, inlined from 'kernfs_iop_get_link' at /kisskb/src/fs/kernfs/symlink.c:127:10, inlined from 'kernfs_iop_get_link' at /kisskb/src/fs/kernfs/symlink.c:115:20: /kisskb/src/fs/kernfs/symlink.c:91:17: warning: 'strncpy' specified bound depends on the length of the source argument [-Wstringop-truncation] 91 | strncpy(s + len, kn->name, slen); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/kernfs/symlink.c: In function 'kernfs_iop_get_link': /kisskb/src/fs/kernfs/symlink.c:88:28: note: length computed here 88 | int slen = strlen(kn->name); | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/overlayfs/super.c:16: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'ovl_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/overlayfs/super.c:1005:1: note: in expansion of macro 'module_init' 1005 | module_init(ovl_init); | ^~~~~~~~~~~ /kisskb/src/fs/overlayfs/super.c:995:19: note: 'init_module' target declared here 995 | static int __init ovl_init(void) | ^~~~~~~~ In file included from /kisskb/src/fs/overlayfs/super.c:16: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ovl_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/overlayfs/super.c:1006:1: note: in expansion of macro 'module_exit' 1006 | module_exit(ovl_exit); | ^~~~~~~~~~~ /kisskb/src/fs/overlayfs/super.c:1000:20: note: 'cleanup_module' target declared here 1000 | static void __exit ovl_exit(void) | ^~~~~~~~ /kisskb/src/fs/notify/fdinfo.c: In function 'show_mark_fhandle': /kisskb/src/fs/notify/fdinfo.c:64:61: warning: array subscript 'i' is outside the bounds of an interior zero-length array 'unsigned char[0]' [-Wzero-length-bounds] 64 | seq_printf(m, "%02x", (int)f.handle.f_handle[i]); | ~~~~~~~~~~~~~~~~~^~~ In file included from /kisskb/src/fs/notify/fdinfo.c:2: /kisskb/src/include/linux/fs.h:877:23: note: while referencing 'f_handle' 877 | unsigned char f_handle[0]; | ^~~~~~~~ In file included from /kisskb/src/fs/notify/fanotify/fanotify_user.c:12: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_fanotify_init' alias between functions of incompatible types 'long int(unsigned int, unsigned int)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/notify/fanotify/fanotify_user.c:718:1: note: in expansion of macro 'SYSCALL_DEFINE2' 718 | SYSCALL_DEFINE2(fanotify_init, unsigned int, flags, unsigned int, event_f_flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/notify/fanotify/fanotify_user.c:718:1: note: in expansion of macro 'SYSCALL_DEFINE2' 718 | SYSCALL_DEFINE2(fanotify_init, unsigned int, flags, unsigned int, event_f_flags) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:20, from /kisskb/src/include/linux/perf_event.h:47, from /kisskb/src/include/linux/trace_events.h:9, from /kisskb/src/include/trace/syscall.h:6, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/fs/notify/fanotify/fanotify_user.c:12: /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_fanotify_mark' alias between functions of incompatible types 'long int(int, unsigned int, __u32, __u32, int, const char *)' {aka 'long int(int, unsigned int, unsigned int, unsigned int, int, const char *)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/notify/fanotify/fanotify_user.c:935:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 935 | COMPAT_SYSCALL_DEFINE6(fanotify_mark, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/notify/fanotify/fanotify_user.c:935:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 935 | COMPAT_SYSCALL_DEFINE6(fanotify_mark, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/notify/fanotify/fanotify_user.c:12: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_fanotify_mark' alias between functions of incompatible types 'long int(int, unsigned int, __u64, int, const char *)' {aka 'long int(int, unsigned int, long long unsigned int, int, const char *)'} and 'long int(long int, long int, long long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/notify/fanotify/fanotify_user.c:826:1: note: in expansion of macro 'SYSCALL_DEFINE5' 826 | SYSCALL_DEFINE5(fanotify_mark, int, fanotify_fd, unsigned int, flags, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/notify/fanotify/fanotify_user.c:826:1: note: in expansion of macro 'SYSCALL_DEFINE5' 826 | SYSCALL_DEFINE5(fanotify_mark, int, fanotify_fd, unsigned int, flags, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/notify/inotify/inotify_user.c:35: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_inotify_init1' alias between functions of incompatible types 'long int(int)' and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/notify/inotify/inotify_user.c:669:1: note: in expansion of macro 'SYSCALL_DEFINE1' 669 | SYSCALL_DEFINE1(inotify_init1, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/notify/inotify/inotify_user.c:669:1: note: in expansion of macro 'SYSCALL_DEFINE1' 669 | SYSCALL_DEFINE1(inotify_init1, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_inotify_rm_watch' alias between functions of incompatible types 'long int(int, __s32)' {aka 'long int(int, int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/notify/inotify/inotify_user.c:756:1: note: in expansion of macro 'SYSCALL_DEFINE2' 756 | SYSCALL_DEFINE2(inotify_rm_watch, int, fd, __s32, wd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/notify/inotify/inotify_user.c:756:1: note: in expansion of macro 'SYSCALL_DEFINE2' 756 | SYSCALL_DEFINE2(inotify_rm_watch, int, fd, __s32, wd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_inotify_add_watch' alias between functions of incompatible types 'long int(int, const char *, u32)' {aka 'long int(int, const char *, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/notify/inotify/inotify_user.c:699:1: note: in expansion of macro 'SYSCALL_DEFINE3' 699 | SYSCALL_DEFINE3(inotify_add_watch, int, fd, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/notify/inotify/inotify_user.c:699:1: note: in expansion of macro 'SYSCALL_DEFINE3' 699 | SYSCALL_DEFINE3(inotify_add_watch, int, fd, const char __user *, pathname, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/quota/quota.c:15: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_quotactl' alias between functions of incompatible types 'long int(unsigned int, const char *, qid_t, void *)' {aka 'long int(unsigned int, const char *, unsigned int, void *)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/quota/quota.c:835:1: note: in expansion of macro 'SYSCALL_DEFINE4' 835 | SYSCALL_DEFINE4(quotactl, unsigned int, cmd, const char __user *, special, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/quota/quota.c:835:1: note: in expansion of macro 'SYSCALL_DEFINE4' 835 | SYSCALL_DEFINE4(quotactl, unsigned int, cmd, const char __user *, special, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/eventpoll.c:28: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_epoll_create1' alias between functions of incompatible types 'long int(int)' and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventpoll.c:1793:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1793 | SYSCALL_DEFINE1(epoll_create1, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventpoll.c:1793:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1793 | SYSCALL_DEFINE1(epoll_create1, int, flags) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:20, from /kisskb/src/include/linux/perf_event.h:47, from /kisskb/src/include/linux/trace_events.h:9, from /kisskb/src/include/trace/syscall.h:6, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/fs/eventpoll.c:28: /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_epoll_pwait' alias between functions of incompatible types 'long int(int, struct epoll_event *, int, int, const compat_sigset_t *, compat_size_t)' {aka 'long int(int, struct epoll_event *, int, int, const compat_sigset_t *, unsigned int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/eventpoll.c:2092:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 2092 | COMPAT_SYSCALL_DEFINE6(epoll_pwait, int, epfd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/eventpoll.c:2092:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 2092 | COMPAT_SYSCALL_DEFINE6(epoll_pwait, int, epfd, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/eventpoll.c:28: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_epoll_pwait' alias between functions of incompatible types 'long int(int, struct epoll_event *, int, int, const sigset_t *, size_t)' {aka 'long int(int, struct epoll_event *, int, int, const sigset_t *, long unsigned int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:188:36: note: in expansion of macro 'SYSCALL_DEFINEx' 188 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventpoll.c:2051:1: note: in expansion of macro 'SYSCALL_DEFINE6' 2051 | SYSCALL_DEFINE6(epoll_pwait, int, epfd, struct epoll_event __user *, events, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:188:36: note: in expansion of macro 'SYSCALL_DEFINEx' 188 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventpoll.c:2051:1: note: in expansion of macro 'SYSCALL_DEFINE6' 2051 | SYSCALL_DEFINE6(epoll_pwait, int, epfd, struct epoll_event __user *, events, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_epoll_wait' alias between functions of incompatible types 'long int(int, struct epoll_event *, int, int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventpoll.c:2005:1: note: in expansion of macro 'SYSCALL_DEFINE4' 2005 | SYSCALL_DEFINE4(epoll_wait, int, epfd, struct epoll_event __user *, events, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventpoll.c:2005:1: note: in expansion of macro 'SYSCALL_DEFINE4' 2005 | SYSCALL_DEFINE4(epoll_wait, int, epfd, struct epoll_event __user *, events, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_epoll_ctl' alias between functions of incompatible types 'long int(int, int, int, struct epoll_event *)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventpoll.c:1849:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1849 | SYSCALL_DEFINE4(epoll_ctl, int, epfd, int, op, int, fd, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventpoll.c:1849:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1849 | SYSCALL_DEFINE4(epoll_ctl, int, epfd, int, op, int, fd, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_epoll_create' alias between functions of incompatible types 'long int(int)' and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventpoll.c:1836:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1836 | SYSCALL_DEFINE1(epoll_create, int, size) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventpoll.c:1836:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1836 | SYSCALL_DEFINE1(epoll_create, int, size) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/signalfd.c:31: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_signalfd4' alias between functions of incompatible types 'long int(int, sigset_t *, size_t, int)' {aka 'long int(int, sigset_t *, long unsigned int, int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/signalfd.c:255:1: note: in expansion of macro 'SYSCALL_DEFINE4' 255 | SYSCALL_DEFINE4(signalfd4, int, ufd, sigset_t __user *, user_mask, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/signalfd.c:255:1: note: in expansion of macro 'SYSCALL_DEFINE4' 255 | SYSCALL_DEFINE4(signalfd4, int, ufd, sigset_t __user *, user_mask, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:20, from /kisskb/src/include/linux/perf_event.h:47, from /kisskb/src/include/linux/trace_events.h:9, from /kisskb/src/include/trace/syscall.h:6, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/fs/signalfd.c:31: /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_signalfd' alias between functions of incompatible types 'long int(int, const compat_sigset_t *, compat_size_t)' {aka 'long int(int, const compat_sigset_t *, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/signalfd.c:337:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 337 | COMPAT_SYSCALL_DEFINE3(signalfd, int, ufd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/signalfd.c:337:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 337 | COMPAT_SYSCALL_DEFINE3(signalfd, int, ufd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_signalfd4' alias between functions of incompatible types 'long int(int, const compat_sigset_t *, compat_size_t, int)' {aka 'long int(int, const compat_sigset_t *, unsigned int, int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/signalfd.c:316:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 316 | COMPAT_SYSCALL_DEFINE4(signalfd4, int, ufd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/signalfd.c:316:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 316 | COMPAT_SYSCALL_DEFINE4(signalfd4, int, ufd, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/signalfd.c:31: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_signalfd' alias between functions of incompatible types 'long int(int, sigset_t *, size_t)' {aka 'long int(int, sigset_t *, long unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/signalfd.c:309:1: note: in expansion of macro 'SYSCALL_DEFINE3' 309 | SYSCALL_DEFINE3(signalfd, int, ufd, sigset_t __user *, user_mask, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/signalfd.c:309:1: note: in expansion of macro 'SYSCALL_DEFINE3' 309 | SYSCALL_DEFINE3(signalfd, int, ufd, sigset_t __user *, user_mask, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/timerfd.c:25: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_timerfd_create' alias between functions of incompatible types 'long int(int, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/timerfd.c:386:1: note: in expansion of macro 'SYSCALL_DEFINE2' 386 | SYSCALL_DEFINE2(timerfd_create, int, clockid, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/timerfd.c:386:1: note: in expansion of macro 'SYSCALL_DEFINE2' 386 | SYSCALL_DEFINE2(timerfd_create, int, clockid, int, flags) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:20, from /kisskb/src/include/linux/perf_event.h:47, from /kisskb/src/include/linux/trace_events.h:9, from /kisskb/src/include/trace/syscall.h:6, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/fs/timerfd.c:25: /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_timerfd_gettime' alias between functions of incompatible types 'long int(int, struct compat_itimerspec *)' and 'long int(long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/timerfd.c:580:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 580 | COMPAT_SYSCALL_DEFINE2(timerfd_gettime, int, ufd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/timerfd.c:580:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 580 | COMPAT_SYSCALL_DEFINE2(timerfd_gettime, int, ufd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_timerfd_settime' alias between functions of incompatible types 'long int(int, int, const struct compat_itimerspec *, struct compat_itimerspec *)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/timerfd.c:563:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 563 | COMPAT_SYSCALL_DEFINE4(timerfd_settime, int, ufd, int, flags, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/timerfd.c:563:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 563 | COMPAT_SYSCALL_DEFINE4(timerfd_settime, int, ufd, int, flags, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/timerfd.c:25: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_timerfd_gettime' alias between functions of incompatible types 'long int(int, struct itimerspec *)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/timerfd.c:553:1: note: in expansion of macro 'SYSCALL_DEFINE2' 553 | SYSCALL_DEFINE2(timerfd_gettime, int, ufd, struct itimerspec __user *, otmr) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/timerfd.c:553:1: note: in expansion of macro 'SYSCALL_DEFINE2' 553 | SYSCALL_DEFINE2(timerfd_gettime, int, ufd, struct itimerspec __user *, otmr) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_timerfd_settime' alias between functions of incompatible types 'long int(int, int, const struct itimerspec *, struct itimerspec *)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/timerfd.c:535:1: note: in expansion of macro 'SYSCALL_DEFINE4' 535 | SYSCALL_DEFINE4(timerfd_settime, int, ufd, int, flags, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/timerfd.c:535:1: note: in expansion of macro 'SYSCALL_DEFINE4' 535 | SYSCALL_DEFINE4(timerfd_settime, int, ufd, int, flags, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/eventfd.c:18: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_eventfd2' alias between functions of incompatible types 'long int(unsigned int, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventfd.c:458:1: note: in expansion of macro 'SYSCALL_DEFINE2' 458 | SYSCALL_DEFINE2(eventfd2, unsigned int, count, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventfd.c:458:1: note: in expansion of macro 'SYSCALL_DEFINE2' 458 | SYSCALL_DEFINE2(eventfd2, unsigned int, count, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_eventfd' alias between functions of incompatible types 'long int(unsigned int)' and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventfd.c:483:1: note: in expansion of macro 'SYSCALL_DEFINE1' 483 | SYSCALL_DEFINE1(eventfd, unsigned int, count) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventfd.c:483:1: note: in expansion of macro 'SYSCALL_DEFINE1' 483 | SYSCALL_DEFINE1(eventfd, unsigned int, count) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/aio.c:19: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_io_setup' alias between functions of incompatible types 'long int(unsigned int, aio_context_t *)' {aka 'long int(unsigned int, long unsigned int *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1341:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1341 | SYSCALL_DEFINE2(io_setup, unsigned, nr_events, aio_context_t __user *, ctxp) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1341:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1341 | SYSCALL_DEFINE2(io_setup, unsigned, nr_events, aio_context_t __user *, ctxp) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:20, from /kisskb/src/include/linux/perf_event.h:47, from /kisskb/src/include/linux/trace_events.h:9, from /kisskb/src/include/trace/syscall.h:6, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/fs/aio.c:19: /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_io_getevents' alias between functions of incompatible types 'long int(compat_aio_context_t, compat_long_t, compat_long_t, struct io_event *, struct compat_timespec *)' {aka 'long int(unsigned int, int, int, struct io_event *, struct compat_timespec *)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1839:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 1839 | COMPAT_SYSCALL_DEFINE5(io_getevents, compat_aio_context_t, ctx_id, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1839:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 1839 | COMPAT_SYSCALL_DEFINE5(io_getevents, compat_aio_context_t, ctx_id, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/aio.c:19: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_io_getevents' alias between functions of incompatible types 'long int(aio_context_t, long int, long int, struct io_event *, struct timespec *)' {aka 'long int(long unsigned int, long int, long int, struct io_event *, struct timespec *)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1821:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1821 | SYSCALL_DEFINE5(io_getevents, aio_context_t, ctx_id, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1821:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1821 | SYSCALL_DEFINE5(io_getevents, aio_context_t, ctx_id, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_io_cancel' alias between functions of incompatible types 'long int(aio_context_t, struct iocb *, struct io_event *)' {aka 'long int(long unsigned int, struct iocb *, struct io_event *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1769:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1769 | SYSCALL_DEFINE3(io_cancel, aio_context_t, ctx_id, struct iocb __user *, iocb, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1769:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1769 | SYSCALL_DEFINE3(io_cancel, aio_context_t, ctx_id, struct iocb __user *, iocb, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:20, from /kisskb/src/include/linux/perf_event.h:47, from /kisskb/src/include/linux/trace_events.h:9, from /kisskb/src/include/trace/syscall.h:6, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/fs/aio.c:19: /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_io_submit' alias between functions of incompatible types 'long int(compat_aio_context_t, int, u32 *)' {aka 'long int(unsigned int, int, unsigned int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1718:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 1718 | COMPAT_SYSCALL_DEFINE3(io_submit, compat_aio_context_t, ctx_id, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1718:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 1718 | COMPAT_SYSCALL_DEFINE3(io_submit, compat_aio_context_t, ctx_id, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/aio.c:19: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_io_submit' alias between functions of incompatible types 'long int(aio_context_t, long int, struct iocb **)' {aka 'long int(long unsigned int, long int, struct iocb **)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1694:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1694 | SYSCALL_DEFINE3(io_submit, aio_context_t, ctx_id, long, nr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1694:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1694 | SYSCALL_DEFINE3(io_submit, aio_context_t, ctx_id, long, nr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_io_destroy' alias between functions of incompatible types 'long int(aio_context_t)' {aka 'long int(long unsigned int)'} and 'long int(long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1410:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1410 | SYSCALL_DEFINE1(io_destroy, aio_context_t, ctx) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:183:36: note: in expansion of macro 'SYSCALL_DEFINEx' 183 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1410:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1410 | SYSCALL_DEFINE1(io_destroy, aio_context_t, ctx) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:20, from /kisskb/src/include/linux/perf_event.h:47, from /kisskb/src/include/linux/trace_events.h:9, from /kisskb/src/include/trace/syscall.h:6, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/fs/aio.c:19: /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_io_setup' alias between functions of incompatible types 'long int(unsigned int, u32 *)' {aka 'long int(unsigned int, unsigned int *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1372:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 1372 | COMPAT_SYSCALL_DEFINE2(io_setup, unsigned, nr_events, u32 __user *, ctx32p) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1372:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 1372 | COMPAT_SYSCALL_DEFINE2(io_setup, unsigned, nr_events, u32 __user *, ctx32p) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/locks.c:124: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_flock' alias between functions of incompatible types 'long int(unsigned int, unsigned int)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/locks.c:1988:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1988 | SYSCALL_DEFINE2(flock, unsigned int, fd, unsigned int, cmd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/locks.c:1988:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1988 | SYSCALL_DEFINE2(flock, unsigned int, fd, unsigned int, cmd) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/compat.c:21: /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_utime' alias between functions of incompatible types 'long int(const char *, struct compat_utimbuf *)' and 'long int(long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:62:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 62 | COMPAT_SYSCALL_DEFINE2(utime, const char __user *, filename, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:62:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 62 | COMPAT_SYSCALL_DEFINE2(utime, const char __user *, filename, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_open_by_handle_at' alias between functions of incompatible types 'long int(int, struct file_handle *, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:1391:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 1391 | COMPAT_SYSCALL_DEFINE3(open_by_handle_at, int, mountdirfd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:1391:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 1391 | COMPAT_SYSCALL_DEFINE3(open_by_handle_at, int, mountdirfd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_ppoll' alias between functions of incompatible types 'long int(struct pollfd *, unsigned int, struct compat_timespec *, const compat_sigset_t *, compat_size_t)' {aka 'long int(struct pollfd *, unsigned int, struct compat_timespec *, const compat_sigset_t *, unsigned int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:1333:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 1333 | COMPAT_SYSCALL_DEFINE5(ppoll, struct pollfd __user *, ufds, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:1333:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 1333 | COMPAT_SYSCALL_DEFINE5(ppoll, struct pollfd __user *, ufds, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_pselect6' alias between functions of incompatible types 'long int(int, compat_ulong_t *, compat_ulong_t *, compat_ulong_t *, struct compat_timespec *, void *)' {aka 'long int(int, unsigned int *, unsigned int *, unsigned int *, struct compat_timespec *, void *)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:1314:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 1314 | COMPAT_SYSCALL_DEFINE6(pselect6, int, n, compat_ulong_t __user *, inp, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:1314:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 1314 | COMPAT_SYSCALL_DEFINE6(pselect6, int, n, compat_ulong_t __user *, inp, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_old_select' alias between functions of incompatible types 'long int(struct compat_sel_arg_struct *)' and 'long int(long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:37:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 37 | COMPAT_SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:1253:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE1' 1253 | COMPAT_SYSCALL_DEFINE1(old_select, struct compat_sel_arg_struct __user *, arg) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:37:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 37 | COMPAT_SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:1253:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE1' 1253 | COMPAT_SYSCALL_DEFINE1(old_select, struct compat_sel_arg_struct __user *, arg) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_select' alias between functions of incompatible types 'long int(int, compat_ulong_t *, compat_ulong_t *, compat_ulong_t *, struct compat_timeval *)' {aka 'long int(int, unsigned int *, unsigned int *, unsigned int *, struct compat_timeval *)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:1220:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 1220 | COMPAT_SYSCALL_DEFINE5(select, int, n, compat_ulong_t __user *, inp, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:1220:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 1220 | COMPAT_SYSCALL_DEFINE5(select, int, n, compat_ulong_t __user *, inp, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_openat' alias between functions of incompatible types 'long int(int, const char *, int, umode_t)' {aka 'long int(int, const char *, int, short unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:1014:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 1014 | COMPAT_SYSCALL_DEFINE4(openat, int, dfd, const char __user *, filename, int, flags, umode_t, mode) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:1014:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 1014 | COMPAT_SYSCALL_DEFINE4(openat, int, dfd, const char __user *, filename, int, flags, umode_t, mode) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_open' alias between functions of incompatible types 'long int(const char *, int, umode_t)' {aka 'long int(const char *, int, short unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:1005:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 1005 | COMPAT_SYSCALL_DEFINE3(open, const char __user *, filename, int, flags, umode_t, mode) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:1005:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 1005 | COMPAT_SYSCALL_DEFINE3(open, const char __user *, filename, int, flags, umode_t, mode) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_getdents64' alias between functions of incompatible types 'long int(unsigned int, struct linux_dirent64 *, unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:966:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 966 | COMPAT_SYSCALL_DEFINE3(getdents64, unsigned int, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:966:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 966 | COMPAT_SYSCALL_DEFINE3(getdents64, unsigned int, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_getdents' alias between functions of incompatible types 'long int(unsigned int, struct compat_linux_dirent *, unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:877:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 877 | COMPAT_SYSCALL_DEFINE3(getdents, unsigned int, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:877:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 877 | COMPAT_SYSCALL_DEFINE3(getdents, unsigned int, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_old_readdir' alias between functions of incompatible types 'long int(unsigned int, struct compat_old_linux_dirent *, unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:795:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 795 | COMPAT_SYSCALL_DEFINE3(old_readdir, unsigned int, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:795:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 795 | COMPAT_SYSCALL_DEFINE3(old_readdir, unsigned int, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_mount' alias between functions of incompatible types 'long int(const char *, const char *, const char *, compat_ulong_t, const void *)' {aka 'long int(const char *, const char *, const char *, unsigned int, const void *)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:701:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 701 | COMPAT_SYSCALL_DEFINE5(mount, const char __user *, dev_name, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:701:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 701 | COMPAT_SYSCALL_DEFINE5(mount, const char __user *, dev_name, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_fcntl' alias between functions of incompatible types 'long int(unsigned int, unsigned int, compat_ulong_t)' {aka 'long int(unsigned int, unsigned int, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:476:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 476 | COMPAT_SYSCALL_DEFINE3(fcntl, unsigned int, fd, unsigned int, cmd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:476:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 476 | COMPAT_SYSCALL_DEFINE3(fcntl, unsigned int, fd, unsigned int, cmd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_fcntl64' alias between functions of incompatible types 'long int(unsigned int, unsigned int, compat_ulong_t)' {aka 'long int(unsigned int, unsigned int, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:404:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 404 | COMPAT_SYSCALL_DEFINE3(fcntl64, unsigned int, fd, unsigned int, cmd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:404:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 404 | COMPAT_SYSCALL_DEFINE3(fcntl64, unsigned int, fd, unsigned int, cmd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_ustat' alias between functions of incompatible types 'long int(unsigned int, struct compat_ustat *)' and 'long int(long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:321:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 321 | COMPAT_SYSCALL_DEFINE2(ustat, unsigned, dev, struct compat_ustat __user *, u) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:321:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 321 | COMPAT_SYSCALL_DEFINE2(ustat, unsigned, dev, struct compat_ustat __user *, u) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_fstatfs64' alias between functions of incompatible types 'long int(unsigned int, compat_size_t, struct compat_statfs64 *)' {aka 'long int(unsigned int, unsigned int, struct compat_statfs64 *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:302:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 302 | COMPAT_SYSCALL_DEFINE3(fstatfs64, unsigned int, fd, compat_size_t, sz, struct compat_statfs64 __user *, buf) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:302:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 302 | COMPAT_SYSCALL_DEFINE3(fstatfs64, unsigned int, fd, compat_size_t, sz, struct compat_statfs64 __user *, buf) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_statfs64' alias between functions of incompatible types 'long int(const char *, compat_size_t, struct compat_statfs64 *)' {aka 'long int(const char *, unsigned int, struct compat_statfs64 *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:288:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 288 | COMPAT_SYSCALL_DEFINE3(statfs64, const char __user *, pathname, compat_size_t, sz, struct compat_statfs64 __user *, buf) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:288:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 288 | COMPAT_SYSCALL_DEFINE3(statfs64, const char __user *, pathname, compat_size_t, sz, struct compat_statfs64 __user *, buf) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_fstatfs' alias between functions of incompatible types 'long int(unsigned int, struct compat_statfs *)' and 'long int(long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:246:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 246 | COMPAT_SYSCALL_DEFINE2(fstatfs, unsigned int, fd, struct compat_statfs __user *, buf) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:246:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 246 | COMPAT_SYSCALL_DEFINE2(fstatfs, unsigned int, fd, struct compat_statfs __user *, buf) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_statfs' alias between functions of incompatible types 'long int(const char *, struct compat_statfs *)' and 'long int(long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:237:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 237 | COMPAT_SYSCALL_DEFINE2(statfs, const char __user *, pathname, struct compat_statfs __user *, buf) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:237:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 237 | COMPAT_SYSCALL_DEFINE2(statfs, const char __user *, pathname, struct compat_statfs __user *, buf) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_newfstat' alias between functions of incompatible types 'long int(unsigned int, struct compat_stat *)' and 'long int(long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:188:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 188 | COMPAT_SYSCALL_DEFINE2(newfstat, unsigned int, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:188:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 188 | COMPAT_SYSCALL_DEFINE2(newfstat, unsigned int, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_newfstatat' alias between functions of incompatible types 'long int(unsigned int, const char *, struct compat_stat *, int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:174:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 174 | COMPAT_SYSCALL_DEFINE4(newfstatat, unsigned int, dfd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:174:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 174 | COMPAT_SYSCALL_DEFINE4(newfstatat, unsigned int, dfd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_newlstat' alias between functions of incompatible types 'long int(const char *, struct compat_stat *)' and 'long int(long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:161:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 161 | COMPAT_SYSCALL_DEFINE2(newlstat, const char __user *, filename, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:161:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 161 | COMPAT_SYSCALL_DEFINE2(newlstat, const char __user *, filename, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_newstat' alias between functions of incompatible types 'long int(const char *, struct compat_stat *)' and 'long int(long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:149:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 149 | COMPAT_SYSCALL_DEFINE2(newstat, const char __user *, filename, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:149:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 149 | COMPAT_SYSCALL_DEFINE2(newstat, const char __user *, filename, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_utimes' alias between functions of incompatible types 'long int(const char *, struct compat_timeval *)' and 'long int(long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:111:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 111 | COMPAT_SYSCALL_DEFINE2(utimes, const char __user *, filename, struct compat_timeval __user *, t) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:111:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 111 | COMPAT_SYSCALL_DEFINE2(utimes, const char __user *, filename, struct compat_timeval __user *, t) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_futimesat' alias between functions of incompatible types 'long int(unsigned int, const char *, struct compat_timeval *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:92:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 92 | COMPAT_SYSCALL_DEFINE3(futimesat, unsigned int, dfd, const char __user *, filename, struct compat_timeval __user *, t) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:92:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 92 | COMPAT_SYSCALL_DEFINE3(futimesat, unsigned int, dfd, const char __user *, filename, struct compat_timeval __user *, t) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_utimensat' alias between functions of incompatible types 'long int(unsigned int, const char *, struct compat_timespec *, int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:77:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 77 | COMPAT_SYSCALL_DEFINE4(utimensat, unsigned int, dfd, const char __user *, filename, struct compat_timespec __user *, t, int, flags) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:77:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 77 | COMPAT_SYSCALL_DEFINE4(utimensat, unsigned int, dfd, const char __user *, filename, struct compat_timespec __user *, t, int, flags) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/compat_ioctl.c:16: /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_ioctl' alias between functions of incompatible types 'long int(unsigned int, unsigned int, compat_ulong_t)' {aka 'long int(unsigned int, unsigned int, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat_ioctl.c:1549:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 1549 | COMPAT_SYSCALL_DEFINE3(ioctl, unsigned int, fd, unsigned int, cmd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat_ioctl.c:1549:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 1549 | COMPAT_SYSCALL_DEFINE3(ioctl, unsigned int, fd, unsigned int, cmd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/ata/libata-core.c: In function 'ata_timing_quantize': /kisskb/src/drivers/ata/libata-core.c:3164:44: warning: '*' in boolean context, suggest '&&' instead [-Wint-in-bool-context] 3164 | q->setup = EZ(t->setup * 1000, T); | ^ /kisskb/src/drivers/ata/libata-core.c:3160:35: note: in definition of macro 'EZ' 3160 | #define EZ(v, unit) ((v)?ENOUGH(v, unit):0) | ^ /kisskb/src/drivers/ata/libata-core.c:3165:44: warning: '*' in boolean context, suggest '&&' instead [-Wint-in-bool-context] 3165 | q->act8b = EZ(t->act8b * 1000, T); | ^ /kisskb/src/drivers/ata/libata-core.c:3160:35: note: in definition of macro 'EZ' 3160 | #define EZ(v, unit) ((v)?ENOUGH(v, unit):0) | ^ /kisskb/src/drivers/ata/libata-core.c:3166:44: warning: '*' in boolean context, suggest '&&' instead [-Wint-in-bool-context] 3166 | q->rec8b = EZ(t->rec8b * 1000, T); | ^ /kisskb/src/drivers/ata/libata-core.c:3160:35: note: in definition of macro 'EZ' 3160 | #define EZ(v, unit) ((v)?ENOUGH(v, unit):0) | ^ /kisskb/src/drivers/ata/libata-core.c:3167:44: warning: '*' in boolean context, suggest '&&' instead [-Wint-in-bool-context] 3167 | q->cyc8b = EZ(t->cyc8b * 1000, T); | ^ /kisskb/src/drivers/ata/libata-core.c:3160:35: note: in definition of macro 'EZ' 3160 | #define EZ(v, unit) ((v)?ENOUGH(v, unit):0) | ^ /kisskb/src/drivers/ata/libata-core.c:3168:44: warning: '*' in boolean context, suggest '&&' instead [-Wint-in-bool-context] 3168 | q->active = EZ(t->active * 1000, T); | ^ /kisskb/src/drivers/ata/libata-core.c:3160:35: note: in definition of macro 'EZ' 3160 | #define EZ(v, unit) ((v)?ENOUGH(v, unit):0) | ^ /kisskb/src/drivers/ata/libata-core.c:3169:44: warning: '*' in boolean context, suggest '&&' instead [-Wint-in-bool-context] 3169 | q->recover = EZ(t->recover * 1000, T); | ^ /kisskb/src/drivers/ata/libata-core.c:3160:35: note: in definition of macro 'EZ' 3160 | #define EZ(v, unit) ((v)?ENOUGH(v, unit):0) | ^ /kisskb/src/drivers/ata/libata-core.c:3170:44: warning: '*' in boolean context, suggest '&&' instead [-Wint-in-bool-context] 3170 | q->dmack_hold = EZ(t->dmack_hold * 1000, T); | ^ /kisskb/src/drivers/ata/libata-core.c:3160:35: note: in definition of macro 'EZ' 3160 | #define EZ(v, unit) ((v)?ENOUGH(v, unit):0) | ^ /kisskb/src/drivers/ata/libata-core.c:3171:44: warning: '*' in boolean context, suggest '&&' instead [-Wint-in-bool-context] 3171 | q->cycle = EZ(t->cycle * 1000, T); | ^ /kisskb/src/drivers/ata/libata-core.c:3160:35: note: in definition of macro 'EZ' 3160 | #define EZ(v, unit) ((v)?ENOUGH(v, unit):0) | ^ /kisskb/src/drivers/ata/libata-core.c:3172:44: warning: '*' in boolean context, suggest '&&' instead [-Wint-in-bool-context] 3172 | q->udma = EZ(t->udma * 1000, UT); | ^ /kisskb/src/drivers/ata/libata-core.c:3160:35: note: in definition of macro 'EZ' 3160 | #define EZ(v, unit) ((v)?ENOUGH(v, unit):0) | ^ /kisskb/src/drivers/ata/libata-eh.c: In function 'ata_eh_link_report': /kisskb/src/drivers/ata/libata-eh.c:2552:59: warning: '%d' directive output may be truncated writing between 1 and 11 bytes into a region of size 4 [-Wformat-truncation=] 2552 | snprintf(tries_buf, sizeof(tries_buf), " t%d", | ^~ /kisskb/src/drivers/ata/libata-eh.c:2552:56: note: directive argument in the range [-2147483648, 4] 2552 | snprintf(tries_buf, sizeof(tries_buf), " t%d", | ^~~~~~ /kisskb/src/drivers/ata/libata-eh.c:2552:17: note: 'snprintf' output between 4 and 14 bytes into a destination of size 6 2552 | snprintf(tries_buf, sizeof(tries_buf), " t%d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2553 | ap->eh_tries); | ~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/uaccess.h:5, from /kisskb/src/include/linux/poll.h:11, from /kisskb/src/include/sound/info.h:25, from /kisskb/src/sound/core/control.c:31: /kisskb/src/sound/core/control_compat.c: In function 'snd_ctl_elem_info_compat': /kisskb/src/sound/core/control_compat.c:111:51: warning: taking address of packed member of 'struct snd_ctl_elem_info32' may result in an unaligned pointer value [-Waddress-of-packed-member] 111 | if (get_user(data->value.enumerated.item, &data32->value.enumerated.item)) /kisskb/src/arch/arm64/include/asm/uaccess.h:287:43: note: in definition of macro 'get_user' 287 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/sound/core/control_compat.c:128:35: warning: taking address of packed member of 'struct snd_ctl_elem_info32' may result in an unaligned pointer value [-Waddress-of-packed-member] 128 | if (put_user(data->owner, &data32->owner)) /kisskb/src/arch/arm64/include/asm/uaccess.h:353:43: note: in definition of macro 'put_user' 353 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/sound/core/control_compat.c:133:55: warning: taking address of packed member of 'struct snd_ctl_elem_info32' may result in an unaligned pointer value [-Waddress-of-packed-member] 133 | if (put_user(data->value.integer.min, &data32->value.integer.min) || /kisskb/src/arch/arm64/include/asm/uaccess.h:353:43: note: in definition of macro 'put_user' 353 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/sound/core/control_compat.c:134:55: warning: taking address of packed member of 'struct snd_ctl_elem_info32' may result in an unaligned pointer value [-Waddress-of-packed-member] 134 | put_user(data->value.integer.max, &data32->value.integer.max) || /kisskb/src/arch/arm64/include/asm/uaccess.h:353:43: note: in definition of macro 'put_user' 353 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/sound/core/control_compat.c:135:56: warning: taking address of packed member of 'struct snd_ctl_elem_info32' may result in an unaligned pointer value [-Waddress-of-packed-member] 135 | put_user(data->value.integer.step, &data32->value.integer.step)) /kisskb/src/arch/arm64/include/asm/uaccess.h:353:43: note: in definition of macro 'put_user' 353 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/sound/core/control_compat.c: In function 'snd_ctl_elem_add_compat': /kisskb/src/sound/core/control_compat.c:403:35: warning: taking address of packed member of 'struct snd_ctl_elem_info32' may result in an unaligned pointer value [-Waddress-of-packed-member] 403 | if (get_user(data->owner, &data32->owner) || /kisskb/src/arch/arm64/include/asm/uaccess.h:287:43: note: in definition of macro 'get_user' 287 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/sound/core/control_compat.c:404:34: warning: taking address of packed member of 'struct snd_ctl_elem_info32' may result in an unaligned pointer value [-Waddress-of-packed-member] 404 | get_user(data->type, &data32->type)) /kisskb/src/arch/arm64/include/asm/uaccess.h:287:43: note: in definition of macro 'get_user' 287 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/sound/core/control_compat.c:409:55: warning: taking address of packed member of 'struct snd_ctl_elem_info32' may result in an unaligned pointer value [-Waddress-of-packed-member] 409 | if (get_user(data->value.integer.min, &data32->value.integer.min) || /kisskb/src/arch/arm64/include/asm/uaccess.h:287:43: note: in definition of macro 'get_user' 287 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/sound/core/control_compat.c:410:55: warning: taking address of packed member of 'struct snd_ctl_elem_info32' may result in an unaligned pointer value [-Waddress-of-packed-member] 410 | get_user(data->value.integer.max, &data32->value.integer.max) || /kisskb/src/arch/arm64/include/asm/uaccess.h:287:43: note: in definition of macro 'get_user' 287 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/sound/core/control_compat.c:411:56: warning: taking address of packed member of 'struct snd_ctl_elem_info32' may result in an unaligned pointer value [-Waddress-of-packed-member] 411 | get_user(data->value.integer.step, &data32->value.integer.step)) /kisskb/src/arch/arm64/include/asm/uaccess.h:287:43: note: in definition of macro 'get_user' 287 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/drivers/ata/libata-core.c: In function 'ata_dev_configure': /kisskb/src/drivers/ata/libata-core.c:2240:56: warning: '%d' directive output may be truncated writing between 1 and 2 bytes into a region of size between 1 and 11 [-Wformat-truncation=] 2240 | snprintf(desc, desc_sz, "NCQ (depth %d/%d)%s", hdepth, | ^~ /kisskb/src/drivers/ata/libata-core.c:2240:41: note: directive argument in the range [1, 32] 2240 | snprintf(desc, desc_sz, "NCQ (depth %d/%d)%s", hdepth, | ^~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/ata/libata-core.c:2240:17: note: 'snprintf' output between 16 and 31 bytes into a destination of size 24 2240 | snprintf(desc, desc_sz, "NCQ (depth %d/%d)%s", hdepth, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2241 | ddepth, aa_desc); | ~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/uaccess.h:5, from /kisskb/src/include/linux/poll.h:11, from /kisskb/src/include/sound/info.h:25, from /kisskb/src/sound/core/timer.c:34: /kisskb/src/sound/core/timer_compat.c: In function 'snd_timer_user_gparams_compat': /kisskb/src/sound/core/timer_compat.c:54:42: warning: taking address of packed member of 'struct snd_timer_gparams32' may result in an unaligned pointer value [-Waddress-of-packed-member] 54 | get_user(gparams.period_num, &user->period_num) || /kisskb/src/arch/arm64/include/asm/uaccess.h:287:43: note: in definition of macro 'get_user' 287 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/sound/core/timer_compat.c:55:42: warning: taking address of packed member of 'struct snd_timer_gparams32' may result in an unaligned pointer value [-Waddress-of-packed-member] 55 | get_user(gparams.period_den, &user->period_den)) /kisskb/src/arch/arm64/include/asm/uaccess.h:287:43: note: in definition of macro 'get_user' 287 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ In file included from /kisskb/src/drivers/bluetooth/hci_ldisc.c:26: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'hci_uart_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/bluetooth/hci_ldisc.c:863:1: note: in expansion of macro 'module_init' 863 | module_init(hci_uart_init); | ^~~~~~~~~~~ /kisskb/src/drivers/bluetooth/hci_ldisc.c:760:19: note: 'init_module' target declared here 760 | static int __init hci_uart_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/drivers/bluetooth/hci_ldisc.c:26: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'hci_uart_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/bluetooth/hci_ldisc.c:864:1: note: in expansion of macro 'module_exit' 864 | module_exit(hci_uart_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/bluetooth/hci_ldisc.c:822:20: note: 'cleanup_module' target declared here 822 | static void __exit hci_uart_exit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/drivers/block/nbd.c:18: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'nbd_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/block/nbd.c:1213:1: note: in expansion of macro 'module_init' 1213 | module_init(nbd_init); | ^~~~~~~~~~~ /kisskb/src/drivers/block/nbd.c:1146:19: note: 'init_module' target declared here 1146 | static int __init nbd_init(void) | ^~~~~~~~ In file included from /kisskb/src/drivers/block/nbd.c:18: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nbd_cleanup': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/block/nbd.c:1214:1: note: in expansion of macro 'module_exit' 1214 | module_exit(nbd_cleanup); | ^~~~~~~~~~~ /kisskb/src/drivers/block/nbd.c:1203:20: note: 'cleanup_module' target declared here 1203 | static void __exit nbd_cleanup(void) | ^~~~~~~~~~~ In file included from /kisskb/src/include/linux/uaccess.h:5, from /kisskb/src/include/linux/poll.h:11, from /kisskb/src/include/sound/info.h:25, from /kisskb/src/sound/core/pcm_native.c:33: /kisskb/src/sound/core/pcm_compat.c: In function 'snd_pcm_status_user_compat': /kisskb/src/sound/core/pcm_compat.c:227:33: warning: taking address of packed member of 'struct snd_pcm_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 227 | (u32 __user *)(&src->audio_tstamp_data))) /kisskb/src/arch/arm64/include/asm/uaccess.h:287:43: note: in definition of macro 'get_user' 287 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/sound/core/pcm_compat.c:235:36: warning: taking address of packed member of 'struct snd_pcm_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 235 | if (put_user(status.state, &src->state) || /kisskb/src/arch/arm64/include/asm/uaccess.h:353:43: note: in definition of macro 'put_user' 353 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/sound/core/pcm_compat.c:238:39: warning: taking address of packed member of 'struct snd_pcm_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 238 | put_user(status.appl_ptr, &src->appl_ptr) || /kisskb/src/arch/arm64/include/asm/uaccess.h:353:43: note: in definition of macro 'put_user' 353 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/sound/core/pcm_compat.c:239:37: warning: taking address of packed member of 'struct snd_pcm_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 239 | put_user(status.hw_ptr, &src->hw_ptr) || /kisskb/src/arch/arm64/include/asm/uaccess.h:353:43: note: in definition of macro 'put_user' 353 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/sound/core/pcm_compat.c:240:36: warning: taking address of packed member of 'struct snd_pcm_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 240 | put_user(status.delay, &src->delay) || /kisskb/src/arch/arm64/include/asm/uaccess.h:353:43: note: in definition of macro 'put_user' 353 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/sound/core/pcm_compat.c:241:36: warning: taking address of packed member of 'struct snd_pcm_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 241 | put_user(status.avail, &src->avail) || /kisskb/src/arch/arm64/include/asm/uaccess.h:353:43: note: in definition of macro 'put_user' 353 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/sound/core/pcm_compat.c:242:40: warning: taking address of packed member of 'struct snd_pcm_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 242 | put_user(status.avail_max, &src->avail_max) || /kisskb/src/arch/arm64/include/asm/uaccess.h:353:43: note: in definition of macro 'put_user' 353 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/sound/core/pcm_compat.c:243:40: warning: taking address of packed member of 'struct snd_pcm_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 243 | put_user(status.overrange, &src->overrange) || /kisskb/src/arch/arm64/include/asm/uaccess.h:353:43: note: in definition of macro 'put_user' 353 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/sound/core/pcm_compat.c:244:46: warning: taking address of packed member of 'struct snd_pcm_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 244 | put_user(status.suspended_state, &src->suspended_state) || /kisskb/src/arch/arm64/include/asm/uaccess.h:353:43: note: in definition of macro 'put_user' 353 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/sound/core/pcm_compat.c:245:48: warning: taking address of packed member of 'struct snd_pcm_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 245 | put_user(status.audio_tstamp_data, &src->audio_tstamp_data) || /kisskb/src/arch/arm64/include/asm/uaccess.h:353:43: note: in definition of macro 'put_user' 353 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/sound/core/pcm_compat.c:248:52: warning: taking address of packed member of 'struct snd_pcm_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 248 | put_user(status.audio_tstamp_accuracy, &src->audio_tstamp_accuracy)) /kisskb/src/arch/arm64/include/asm/uaccess.h:353:43: note: in definition of macro 'put_user' 353 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/sound/core/pcm_compat.c: In function 'snd_pcm_ioctl_sync_ptr_compat': /kisskb/src/sound/core/pcm_compat.c:502:30: warning: taking address of packed member of 'struct snd_pcm_sync_ptr32' may result in an unaligned pointer value [-Waddress-of-packed-member] 502 | if (get_user(sflags, &src->flags) || /kisskb/src/arch/arm64/include/asm/uaccess.h:287:43: note: in definition of macro 'get_user' 287 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/sound/core/pcm_compat.c:503:41: warning: taking address of packed member of 'struct snd_pcm_sync_ptr32' may result in an unaligned pointer value [-Waddress-of-packed-member] 503 | get_user(scontrol.appl_ptr, &src->c.control.appl_ptr) || /kisskb/src/arch/arm64/include/asm/uaccess.h:287:43: note: in definition of macro 'get_user' 287 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/sound/core/pcm_compat.c:504:42: warning: taking address of packed member of 'struct snd_pcm_sync_ptr32' may result in an unaligned pointer value [-Waddress-of-packed-member] 504 | get_user(scontrol.avail_min, &src->c.control.avail_min)) /kisskb/src/arch/arm64/include/asm/uaccess.h:287:43: note: in definition of macro 'get_user' 287 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/sound/core/pcm_compat.c:532:37: warning: taking address of packed member of 'struct snd_pcm_mmap_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 532 | if (put_user(sstatus.state, &src->s.status.state) || /kisskb/src/arch/arm64/include/asm/uaccess.h:353:43: note: in definition of macro 'put_user' 353 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/sound/core/pcm_compat.c:533:38: warning: taking address of packed member of 'struct snd_pcm_mmap_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 533 | put_user(sstatus.hw_ptr, &src->s.status.hw_ptr) || /kisskb/src/arch/arm64/include/asm/uaccess.h:353:43: note: in definition of macro 'put_user' 353 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/sound/core/pcm_compat.c:535:47: warning: taking address of packed member of 'struct snd_pcm_mmap_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 535 | put_user(sstatus.suspended_state, &src->s.status.suspended_state) || /kisskb/src/arch/arm64/include/asm/uaccess.h:353:43: note: in definition of macro 'put_user' 353 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/sound/core/pcm_compat.c:538:41: warning: taking address of packed member of 'struct snd_pcm_sync_ptr32' may result in an unaligned pointer value [-Waddress-of-packed-member] 538 | put_user(scontrol.appl_ptr, &src->c.control.appl_ptr) || /kisskb/src/arch/arm64/include/asm/uaccess.h:353:43: note: in definition of macro 'put_user' 353 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/sound/core/pcm_compat.c:539:42: warning: taking address of packed member of 'struct snd_pcm_sync_ptr32' may result in an unaligned pointer value [-Waddress-of-packed-member] 539 | put_user(scontrol.avail_min, &src->c.control.avail_min)) /kisskb/src/arch/arm64/include/asm/uaccess.h:353:43: note: in definition of macro 'put_user' 353 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ In file included from /kisskb/src/drivers/char/random.c:265: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_getrandom' alias between functions of incompatible types 'long int(char *, size_t, unsigned int)' {aka 'long int(char *, long unsigned int, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/drivers/char/random.c:1856:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1856 | SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/drivers/char/random.c:1856:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1856 | SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count, | ^~~~~~~~~~~~~~~ /kisskb/src/sound/soc/soc-core.c: In function 'fmt_single_name': /kisskb/src/sound/soc/soc-core.c:2933:56: warning: 'snprintf' output may be truncated before the last format character [-Wformat-truncation=] 2933 | snprintf(tmp, NAME_SIZE, "%s.%s", dev->driver->name, name); | ^ /kisskb/src/sound/soc/soc-core.c:2933:25: note: 'snprintf' output 2 or more bytes (assuming 33) into a destination of size 32 2933 | snprintf(tmp, NAME_SIZE, "%s.%s", dev->driver->name, name); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/core.c:22: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'hwrng_modinit': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/core.c:566:1: note: in expansion of macro 'module_init' 566 | module_init(hwrng_modinit); | ^~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/core.c:531:19: note: 'init_module' target declared here 531 | static int __init hwrng_modinit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/core.c:22: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'hwrng_modexit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/core.c:567:1: note: in expansion of macro 'module_exit' 567 | module_exit(hwrng_modexit); | ^~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/core.c:555:20: note: 'cleanup_module' target declared here 555 | static void __exit hwrng_modexit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/omap-rng.c:18: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'omap_rng_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/omap-rng.c:563:1: note: in expansion of macro 'module_platform_driver' 563 | module_platform_driver(omap_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/char/hw_random/omap-rng.c:22: /kisskb/src/drivers/char/hw_random/omap-rng.c:563:24: note: 'cleanup_module' target declared here 563 | module_platform_driver(omap_rng_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/omap-rng.c:563:1: note: in expansion of macro 'module_platform_driver' 563 | module_platform_driver(omap_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/omap-rng.c:18: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'omap_rng_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/omap-rng.c:563:1: note: in expansion of macro 'module_platform_driver' 563 | module_platform_driver(omap_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/char/hw_random/omap-rng.c:22: /kisskb/src/drivers/char/hw_random/omap-rng.c:563:24: note: 'init_module' target declared here 563 | module_platform_driver(omap_rng_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/omap-rng.c:563:1: note: in expansion of macro 'module_platform_driver' 563 | module_platform_driver(omap_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/exynos-rng.c:24: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exynos_rng_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/exynos-rng.c:227:1: note: in expansion of macro 'module_platform_driver' 227 | module_platform_driver(exynos_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/char/hw_random/exynos-rng.c:26: /kisskb/src/drivers/char/hw_random/exynos-rng.c:227:24: note: 'cleanup_module' target declared here 227 | module_platform_driver(exynos_rng_driver); | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/exynos-rng.c:227:1: note: in expansion of macro 'module_platform_driver' 227 | module_platform_driver(exynos_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/exynos-rng.c:24: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'exynos_rng_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/exynos-rng.c:227:1: note: in expansion of macro 'module_platform_driver' 227 | module_platform_driver(exynos_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/char/hw_random/exynos-rng.c:26: /kisskb/src/drivers/char/hw_random/exynos-rng.c:227:24: note: 'init_module' target declared here 227 | module_platform_driver(exynos_rng_driver); | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/exynos-rng.c:227:1: note: in expansion of macro 'module_platform_driver' 227 | module_platform_driver(exynos_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/hisi-rng.c:13: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'hisi_rng_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/hisi-rng.c:122:1: note: in expansion of macro 'module_platform_driver' 122 | module_platform_driver(hisi_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/char/hw_random/hisi-rng.c:15: /kisskb/src/drivers/char/hw_random/hisi-rng.c:122:24: note: 'cleanup_module' target declared here 122 | module_platform_driver(hisi_rng_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/hisi-rng.c:122:1: note: in expansion of macro 'module_platform_driver' 122 | module_platform_driver(hisi_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/hisi-rng.c:13: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'hisi_rng_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/hisi-rng.c:122:1: note: in expansion of macro 'module_platform_driver' 122 | module_platform_driver(hisi_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/char/hw_random/hisi-rng.c:15: /kisskb/src/drivers/char/hw_random/hisi-rng.c:122:24: note: 'init_module' target declared here 122 | module_platform_driver(hisi_rng_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/hisi-rng.c:122:1: note: in expansion of macro 'module_platform_driver' 122 | module_platform_driver(hisi_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/bcm2835-rng.c:13: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'bcm2835_rng_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/bcm2835-rng.c:143:1: note: in expansion of macro 'module_platform_driver' 143 | module_platform_driver(bcm2835_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/of_platform.h:14, from /kisskb/src/drivers/char/hw_random/bcm2835-rng.c:15: /kisskb/src/drivers/char/hw_random/bcm2835-rng.c:143:24: note: 'cleanup_module' target declared here 143 | module_platform_driver(bcm2835_rng_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/bcm2835-rng.c:143:1: note: in expansion of macro 'module_platform_driver' 143 | module_platform_driver(bcm2835_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/bcm2835-rng.c:13: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'bcm2835_rng_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/bcm2835-rng.c:143:1: note: in expansion of macro 'module_platform_driver' 143 | module_platform_driver(bcm2835_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/of_platform.h:14, from /kisskb/src/drivers/char/hw_random/bcm2835-rng.c:15: /kisskb/src/drivers/char/hw_random/bcm2835-rng.c:143:24: note: 'init_module' target declared here 143 | module_platform_driver(bcm2835_rng_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/bcm2835-rng.c:143:1: note: in expansion of macro 'module_platform_driver' 143 | module_platform_driver(bcm2835_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/base/regmap/regcache-rbtree.c:36:1: warning: alignment 1 of 'struct regcache_rbtree_node' is less than 8 [-Wpacked-not-aligned] 36 | } __attribute__ ((packed)); | ^ /kisskb/src/drivers/base/regmap/regcache-rbtree.c: In function 'regcache_rbtree_insert': /kisskb/src/drivers/base/regmap/regcache-rbtree.c:129:22: warning: taking address of packed member of 'struct regcache_rbtree_node' may result in an unaligned pointer value [-Waddress-of-packed-member] 129 | rb_link_node(&rbnode->node, parent, new); | ^~~~~~~~~~~~~ /kisskb/src/drivers/base/regmap/regcache-rbtree.c:130:25: warning: taking address of packed member of 'struct regcache_rbtree_node' may result in an unaligned pointer value [-Waddress-of-packed-member] 130 | rb_insert_color(&rbnode->node, root); | ^~~~~~~~~~~~~ /kisskb/src/drivers/base/regmap/regcache-rbtree.c: In function 'regcache_rbtree_exit': /kisskb/src/drivers/base/regmap/regcache-rbtree.c:242:32: warning: taking address of packed member of 'struct regcache_rbtree_node' may result in an unaligned pointer value [-Waddress-of-packed-member] 242 | next = rb_next(&rbtree_node->node); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/base/regmap/regcache-rbtree.c:243:26: warning: taking address of packed member of 'struct regcache_rbtree_node' may result in an unaligned pointer value [-Waddress-of-packed-member] 243 | rb_erase(&rbtree_node->node, &rbtree_ctx->root); | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/iproc-rng200.c:21: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'iproc_rng200_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/iproc-rng200.c:235:1: note: in expansion of macro 'module_platform_driver' 235 | module_platform_driver(iproc_rng200_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/of_platform.h:14, from /kisskb/src/drivers/char/hw_random/iproc-rng200.c:23: /kisskb/src/drivers/char/hw_random/iproc-rng200.c:235:24: note: 'cleanup_module' target declared here 235 | module_platform_driver(iproc_rng200_driver); | ^~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/iproc-rng200.c:235:1: note: in expansion of macro 'module_platform_driver' 235 | module_platform_driver(iproc_rng200_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/iproc-rng200.c:21: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'iproc_rng200_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/iproc-rng200.c:235:1: note: in expansion of macro 'module_platform_driver' 235 | module_platform_driver(iproc_rng200_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/of_platform.h:14, from /kisskb/src/drivers/char/hw_random/iproc-rng200.c:23: /kisskb/src/drivers/char/hw_random/iproc-rng200.c:235:24: note: 'init_module' target declared here 235 | module_platform_driver(iproc_rng200_driver); | ^~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/iproc-rng200.c:235:1: note: in expansion of macro 'module_platform_driver' 235 | module_platform_driver(iproc_rng200_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/msm-rng.c:18: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'msm_rng_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/msm-rng.c:178:1: note: in expansion of macro 'module_platform_driver' 178 | module_platform_driver(msm_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/char/hw_random/msm-rng.c:20: /kisskb/src/drivers/char/hw_random/msm-rng.c:178:24: note: 'cleanup_module' target declared here 178 | module_platform_driver(msm_rng_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/msm-rng.c:178:1: note: in expansion of macro 'module_platform_driver' 178 | module_platform_driver(msm_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/msm-rng.c:18: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'msm_rng_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/msm-rng.c:178:1: note: in expansion of macro 'module_platform_driver' 178 | module_platform_driver(msm_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/char/hw_random/msm-rng.c:20: /kisskb/src/drivers/char/hw_random/msm-rng.c:178:24: note: 'init_module' target declared here 178 | module_platform_driver(msm_rng_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/msm-rng.c:178:1: note: in expansion of macro 'module_platform_driver' 178 | module_platform_driver(msm_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/acpi.h:40, from /kisskb/src/drivers/char/hw_random/xgene-rng.c:24: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xgene_rng_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/xgene-rng.c:432:1: note: in expansion of macro 'module_platform_driver' 432 | module_platform_driver(xgene_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/acpi.h:27, from /kisskb/src/drivers/char/hw_random/xgene-rng.c:24: /kisskb/src/drivers/char/hw_random/xgene-rng.c:432:24: note: 'cleanup_module' target declared here 432 | module_platform_driver(xgene_rng_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/xgene-rng.c:432:1: note: in expansion of macro 'module_platform_driver' 432 | module_platform_driver(xgene_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/acpi.h:40, from /kisskb/src/drivers/char/hw_random/xgene-rng.c:24: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'xgene_rng_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/xgene-rng.c:432:1: note: in expansion of macro 'module_platform_driver' 432 | module_platform_driver(xgene_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/acpi.h:27, from /kisskb/src/drivers/char/hw_random/xgene-rng.c:24: /kisskb/src/drivers/char/hw_random/xgene-rng.c:432:24: note: 'init_module' target declared here 432 | module_platform_driver(xgene_rng_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/xgene-rng.c:432:1: note: in expansion of macro 'module_platform_driver' 432 | module_platform_driver(xgene_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/meson-rng.c:58: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'meson_rng_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/meson-rng.c:123:1: note: in expansion of macro 'module_platform_driver' 123 | module_platform_driver(meson_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/char/hw_random/meson-rng.c:60: /kisskb/src/drivers/char/hw_random/meson-rng.c:123:24: note: 'cleanup_module' target declared here 123 | module_platform_driver(meson_rng_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/meson-rng.c:123:1: note: in expansion of macro 'module_platform_driver' 123 | module_platform_driver(meson_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/meson-rng.c:58: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'meson_rng_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/meson-rng.c:123:1: note: in expansion of macro 'module_platform_driver' 123 | module_platform_driver(meson_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/char/hw_random/meson-rng.c:60: /kisskb/src/drivers/char/hw_random/meson-rng.c:123:24: note: 'init_module' target declared here 123 | module_platform_driver(meson_rng_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/meson-rng.c:123:1: note: in expansion of macro 'module_platform_driver' 123 | module_platform_driver(meson_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/cavium-rng.c:14: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cavium_rng_pf_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/pci.h:1237:9: note: in expansion of macro 'module_driver' 1237 | module_driver(__pci_driver, pci_register_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/cavium-rng.c:92:1: note: in expansion of macro 'module_pci_driver' 92 | module_pci_driver(cavium_rng_pf_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/pci.h:30, from /kisskb/src/drivers/char/hw_random/cavium-rng.c:15: /kisskb/src/drivers/char/hw_random/cavium-rng.c:92:19: note: 'cleanup_module' target declared here 92 | module_pci_driver(cavium_rng_pf_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/cavium-rng.c:92:1: note: in expansion of macro 'module_pci_driver' 92 | module_pci_driver(cavium_rng_pf_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/cavium-rng.c:14: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'cavium_rng_pf_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/pci.h:1237:9: note: in expansion of macro 'module_driver' 1237 | module_driver(__pci_driver, pci_register_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/cavium-rng.c:92:1: note: in expansion of macro 'module_pci_driver' 92 | module_pci_driver(cavium_rng_pf_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/pci.h:30, from /kisskb/src/drivers/char/hw_random/cavium-rng.c:15: /kisskb/src/drivers/char/hw_random/cavium-rng.c:92:19: note: 'init_module' target declared here 92 | module_pci_driver(cavium_rng_pf_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/cavium-rng.c:92:1: note: in expansion of macro 'module_pci_driver' 92 | module_pci_driver(cavium_rng_pf_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/cavium-rng-vf.c:14: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cavium_rng_vf_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/pci.h:1237:9: note: in expansion of macro 'module_driver' 1237 | module_driver(__pci_driver, pci_register_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/cavium-rng-vf.c:100:1: note: in expansion of macro 'module_pci_driver' 100 | module_pci_driver(cavium_rng_vf_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/pci.h:30, from /kisskb/src/drivers/char/hw_random/cavium-rng-vf.c:15: /kisskb/src/drivers/char/hw_random/cavium-rng-vf.c:100:19: note: 'cleanup_module' target declared here 100 | module_pci_driver(cavium_rng_vf_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/cavium-rng-vf.c:100:1: note: in expansion of macro 'module_pci_driver' 100 | module_pci_driver(cavium_rng_vf_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/cavium-rng-vf.c:14: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'cavium_rng_vf_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/pci.h:1237:9: note: in expansion of macro 'module_driver' 1237 | module_driver(__pci_driver, pci_register_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/cavium-rng-vf.c:100:1: note: in expansion of macro 'module_pci_driver' 100 | module_pci_driver(cavium_rng_vf_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/pci.h:30, from /kisskb/src/drivers/char/hw_random/cavium-rng-vf.c:15: /kisskb/src/drivers/char/hw_random/cavium-rng-vf.c:100:19: note: 'init_module' target declared here 100 | module_pci_driver(cavium_rng_vf_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/cavium-rng-vf.c:100:1: note: in expansion of macro 'module_pci_driver' 100 | module_pci_driver(cavium_rng_vf_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/soc/bcm/bcm2835-i2s.c:39: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'bcm2835_i2s_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/sound/soc/bcm/bcm2835-i2s.c:740:1: note: in expansion of macro 'module_platform_driver' 740 | module_platform_driver(bcm2835_i2s_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/soc/bcm/bcm2835-i2s.c:36: /kisskb/src/sound/soc/bcm/bcm2835-i2s.c:740:24: note: 'cleanup_module' target declared here 740 | module_platform_driver(bcm2835_i2s_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/sound/soc/bcm/bcm2835-i2s.c:740:1: note: in expansion of macro 'module_platform_driver' 740 | module_platform_driver(bcm2835_i2s_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/soc/bcm/bcm2835-i2s.c:39: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'bcm2835_i2s_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/sound/soc/bcm/bcm2835-i2s.c:740:1: note: in expansion of macro 'module_platform_driver' 740 | module_platform_driver(bcm2835_i2s_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/soc/bcm/bcm2835-i2s.c:36: /kisskb/src/sound/soc/bcm/bcm2835-i2s.c:740:24: note: 'init_module' target declared here 740 | module_platform_driver(bcm2835_i2s_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/sound/soc/bcm/bcm2835-i2s.c:740:1: note: in expansion of macro 'module_platform_driver' 740 | module_platform_driver(bcm2835_i2s_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/soc/codecs/hdmi-codec.c:15: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'hdmi_codec_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/sound/soc/codecs/hdmi-codec.c:891:1: note: in expansion of macro 'module_platform_driver' 891 | module_platform_driver(hdmi_codec_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/sound/core.h:25, from /kisskb/src/sound/soc/codecs/hdmi-codec.c:17: /kisskb/src/sound/soc/codecs/hdmi-codec.c:891:24: note: 'init_module' target declared here 891 | module_platform_driver(hdmi_codec_driver); | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/sound/soc/codecs/hdmi-codec.c:891:1: note: in expansion of macro 'module_platform_driver' 891 | module_platform_driver(hdmi_codec_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/soc/codecs/hdmi-codec.c:15: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'hdmi_codec_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/sound/soc/codecs/hdmi-codec.c:891:1: note: in expansion of macro 'module_platform_driver' 891 | module_platform_driver(hdmi_codec_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/sound/core.h:25, from /kisskb/src/sound/soc/codecs/hdmi-codec.c:17: /kisskb/src/sound/soc/codecs/hdmi-codec.c:891:24: note: 'cleanup_module' target declared here 891 | module_platform_driver(hdmi_codec_driver); | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/sound/soc/codecs/hdmi-codec.c:891:1: note: in expansion of macro 'module_platform_driver' 891 | module_platform_driver(hdmi_codec_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nfs/flexfilelayout/flexfilelayout.c:11: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'nfs4flexfilelayout_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nfs/flexfilelayout/flexfilelayout.c:2411:1: note: in expansion of macro 'module_init' 2411 | module_init(nfs4flexfilelayout_init); | ^~~~~~~~~~~ /kisskb/src/fs/nfs/flexfilelayout/flexfilelayout.c:2383:19: note: 'init_module' target declared here 2383 | static int __init nfs4flexfilelayout_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nfs/flexfilelayout/flexfilelayout.c:11: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nfs4flexfilelayout_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nfs/flexfilelayout/flexfilelayout.c:2412:1: note: in expansion of macro 'module_exit' 2412 | module_exit(nfs4flexfilelayout_exit); | ^~~~~~~~~~~ /kisskb/src/fs/nfs/flexfilelayout/flexfilelayout.c:2395:20: note: 'cleanup_module' target declared here 2395 | static void __exit nfs4flexfilelayout_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/fhandle.c:1: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_name_to_handle_at' alias between functions of incompatible types 'long int(int, const char *, struct file_handle *, int *, int)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/fhandle.c:92:1: note: in expansion of macro 'SYSCALL_DEFINE5' 92 | SYSCALL_DEFINE5(name_to_handle_at, int, dfd, const char __user *, name, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/fhandle.c:92:1: note: in expansion of macro 'SYSCALL_DEFINE5' 92 | SYSCALL_DEFINE5(name_to_handle_at, int, dfd, const char __user *, name, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_open_by_handle_at' alias between functions of incompatible types 'long int(int, struct file_handle *, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/fhandle.c:255:1: note: in expansion of macro 'SYSCALL_DEFINE3' 255 | SYSCALL_DEFINE3(open_by_handle_at, int, mountdirfd, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/fhandle.c:255:1: note: in expansion of macro 'SYSCALL_DEFINE3' 255 | SYSCALL_DEFINE3(open_by_handle_at, int, mountdirfd, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/dcookies.c:15: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_lookup_dcookie' alias between functions of incompatible types 'long int(u64, char *, size_t)' {aka 'long int(long long unsigned int, char *, long unsigned int)'} and 'long int(long long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/dcookies.c:149:1: note: in expansion of macro 'SYSCALL_DEFINE3' 149 | SYSCALL_DEFINE3(lookup_dcookie, u64, cookie64, char __user *, buf, size_t, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/dcookies.c:149:1: note: in expansion of macro 'SYSCALL_DEFINE3' 149 | SYSCALL_DEFINE3(lookup_dcookie, u64, cookie64, char __user *, buf, size_t, len) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:20, from /kisskb/src/include/linux/perf_event.h:47, from /kisskb/src/include/linux/trace_events.h:9, from /kisskb/src/include/trace/syscall.h:6, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/fs/dcookies.c:15: /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_lookup_dcookie' alias between functions of incompatible types 'long int(u32, u32, char *, compat_size_t)' {aka 'long int(unsigned int, unsigned int, char *, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/dcookies.c:207:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 207 | COMPAT_SYSCALL_DEFINE4(lookup_dcookie, u32, w0, u32, w1, char __user *, buf, compat_size_t, len) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/dcookies.c:207:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 207 | COMPAT_SYSCALL_DEFINE4(lookup_dcookie, u32, w0, u32, w1, char __user *, buf, compat_size_t, len) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/crypto/virtio/virtio_crypto_core.c:20: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'virtio_crypto_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/virtio.h:195:9: note: in expansion of macro 'module_driver' 195 | module_driver(__virtio_driver, register_virtio_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/crypto/virtio/virtio_crypto_core.c:535:1: note: in expansion of macro 'module_virtio_driver' 535 | module_virtio_driver(virtio_crypto_driver); | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/virtio.h:8, from /kisskb/src/include/linux/virtio_config.h:6, from /kisskb/src/drivers/crypto/virtio/virtio_crypto_core.c:21: /kisskb/src/drivers/crypto/virtio/virtio_crypto_core.c:535:22: note: 'init_module' target declared here 535 | module_virtio_driver(virtio_crypto_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/crypto/virtio/virtio_crypto_core.c:535:1: note: in expansion of macro 'module_virtio_driver' 535 | module_virtio_driver(virtio_crypto_driver); | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/crypto/virtio/virtio_crypto_core.c:20: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'virtio_crypto_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/virtio.h:195:9: note: in expansion of macro 'module_driver' 195 | module_driver(__virtio_driver, register_virtio_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/crypto/virtio/virtio_crypto_core.c:535:1: note: in expansion of macro 'module_virtio_driver' 535 | module_virtio_driver(virtio_crypto_driver); | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/virtio.h:8, from /kisskb/src/include/linux/virtio_config.h:6, from /kisskb/src/drivers/crypto/virtio/virtio_crypto_core.c:21: /kisskb/src/drivers/crypto/virtio/virtio_crypto_core.c:535:22: note: 'cleanup_module' target declared here 535 | module_virtio_driver(virtio_crypto_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/crypto/virtio/virtio_crypto_core.c:535:1: note: in expansion of macro 'module_virtio_driver' 535 | module_virtio_driver(virtio_crypto_driver); | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/crypto/bcm/cipher.c:18: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'bcm_spu_pdriver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/crypto/bcm/cipher.c:4959:1: note: in expansion of macro 'module_platform_driver' 4959 | module_platform_driver(bcm_spu_pdriver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/crypto/bcm/cipher.c:23: /kisskb/src/drivers/crypto/bcm/cipher.c:4959:24: note: 'cleanup_module' target declared here 4959 | module_platform_driver(bcm_spu_pdriver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/crypto/bcm/cipher.c:4959:1: note: in expansion of macro 'module_platform_driver' 4959 | module_platform_driver(bcm_spu_pdriver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/crypto/bcm/cipher.c:18: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'bcm_spu_pdriver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/crypto/bcm/cipher.c:4959:1: note: in expansion of macro 'module_platform_driver' 4959 | module_platform_driver(bcm_spu_pdriver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/crypto/bcm/cipher.c:23: /kisskb/src/drivers/crypto/bcm/cipher.c:4959:24: note: 'init_module' target declared here 4959 | module_platform_driver(bcm_spu_pdriver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/crypto/bcm/cipher.c:4959:1: note: in expansion of macro 'module_platform_driver' 4959 | module_platform_driver(bcm_spu_pdriver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/firmware/raspberrypi.c: In function 'rpi_firmware_probe': /kisskb/src/drivers/firmware/raspberrypi.c:154:9: warning: 'packet' may be used uninitialized [-Wmaybe-uninitialized] 154 | memcpy(data + sizeof(struct rpi_firmware_property_tag_header), | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 155 | tag_data, buf_size); | ~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/firmware/raspberrypi.c:169:13: note: 'packet' was declared here 169 | u32 packet; | ^~~~~~ In file included from /kisskb/src/drivers/dma/bcm2835-dma.c:39: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'bcm2835_dma_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/dma/bcm2835-dma.c:1054:1: note: in expansion of macro 'module_platform_driver' 1054 | module_platform_driver(bcm2835_dma_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dmaengine.h:20, from /kisskb/src/drivers/dma/bcm2835-dma.c:32: /kisskb/src/drivers/dma/bcm2835-dma.c:1054:24: note: 'cleanup_module' target declared here 1054 | module_platform_driver(bcm2835_dma_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/dma/bcm2835-dma.c:1054:1: note: in expansion of macro 'module_platform_driver' 1054 | module_platform_driver(bcm2835_dma_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/dma/bcm2835-dma.c:39: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'bcm2835_dma_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/dma/bcm2835-dma.c:1054:1: note: in expansion of macro 'module_platform_driver' 1054 | module_platform_driver(bcm2835_dma_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dmaengine.h:20, from /kisskb/src/drivers/dma/bcm2835-dma.c:32: /kisskb/src/drivers/dma/bcm2835-dma.c:1054:24: note: 'init_module' target declared here 1054 | module_platform_driver(bcm2835_dma_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/dma/bcm2835-dma.c:1054:1: note: in expansion of macro 'module_platform_driver' 1054 | module_platform_driver(bcm2835_dma_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/firmware/efi/vars.c: In function 'variable_is_present': /kisskb/src/drivers/firmware/efi/vars.c:349:51: warning: taking address of packed member of 'struct efi_variable' may result in an unaligned pointer value [-Waddress-of-packed-member] 349 | strsize2 = ucs2_strsize(entry->var.VariableName, 1024); | ~~~~~~~~~~^~~~~~~~~~~~~ /kisskb/src/drivers/firmware/efi/vars.c: In function '__efivar_entry_delete': /kisskb/src/drivers/firmware/efi/vars.c:589:46: warning: taking address of packed member of 'struct efi_variable' may result in an unaligned pointer value [-Waddress-of-packed-member] 589 | status = ops->set_variable(entry->var.VariableName, | ~~~~~~~~~~^~~~~~~~~~~~~ /kisskb/src/drivers/firmware/efi/vars.c: In function 'efivar_entry_delete': /kisskb/src/drivers/firmware/efi/vars.c:616:46: warning: taking address of packed member of 'struct efi_variable' may result in an unaligned pointer value [-Waddress-of-packed-member] 616 | status = ops->set_variable(entry->var.VariableName, | ~~~~~~~~~~^~~~~~~~~~~~~ /kisskb/src/drivers/firmware/efi/vars.c: In function 'efivar_entry_set': /kisskb/src/drivers/firmware/efi/vars.c:655:30: warning: taking address of packed member of 'struct efi_variable' may result in an unaligned pointer value [-Waddress-of-packed-member] 655 | efi_char16_t *name = entry->var.VariableName; | ^~~~~ /kisskb/src/drivers/firmware/efi/vars.c: In function 'efivar_entry_find': /kisskb/src/drivers/firmware/efi/vars.c:798:51: warning: taking address of packed member of 'struct efi_variable' may result in an unaligned pointer value [-Waddress-of-packed-member] 798 | strsize2 = ucs2_strsize(entry->var.VariableName, 1024); | ~~~~~~~~~~^~~~~~~~~~~~~ /kisskb/src/drivers/firmware/efi/vars.c: In function 'efivar_entry_size': /kisskb/src/drivers/firmware/efi/vars.c:839:46: warning: taking address of packed member of 'struct efi_variable' may result in an unaligned pointer value [-Waddress-of-packed-member] 839 | status = ops->get_variable(entry->var.VariableName, | ~~~~~~~~~~^~~~~~~~~~~~~ /kisskb/src/drivers/firmware/efi/vars.c: In function '__efivar_entry_get': /kisskb/src/drivers/firmware/efi/vars.c:867:46: warning: taking address of packed member of 'struct efi_variable' may result in an unaligned pointer value [-Waddress-of-packed-member] 867 | status = ops->get_variable(entry->var.VariableName, | ~~~~~~~~~~^~~~~~~~~~~~~ /kisskb/src/drivers/firmware/efi/vars.c: In function 'efivar_entry_get': /kisskb/src/drivers/firmware/efi/vars.c:890:46: warning: taking address of packed member of 'struct efi_variable' may result in an unaligned pointer value [-Waddress-of-packed-member] 890 | status = ops->get_variable(entry->var.VariableName, | ~~~~~~~~~~^~~~~~~~~~~~~ /kisskb/src/drivers/firmware/efi/vars.c: In function 'efivar_entry_set_get_size': /kisskb/src/drivers/firmware/efi/vars.c:925:30: warning: taking address of packed member of 'struct efi_variable' may result in an unaligned pointer value [-Waddress-of-packed-member] 925 | efi_char16_t *name = entry->var.VariableName; | ^~~~~ /kisskb/src/drivers/firmware/efi/vars.c:974:46: warning: taking address of packed member of 'struct efi_variable' may result in an unaligned pointer value [-Waddress-of-packed-member] 974 | status = ops->get_variable(entry->var.VariableName, | ~~~~~~~~~~^~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/bridge/adv7511/adv7511_drv.c:11: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'adv7511_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/bridge/adv7511/adv7511_drv.c:1223:1: note: in expansion of macro 'module_exit' 1223 | module_exit(adv7511_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/bridge/adv7511/adv7511_drv.c:1216:20: note: 'cleanup_module' target declared here 1216 | static void __exit adv7511_exit(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/bridge/adv7511/adv7511_drv.c:11: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'adv7511_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/bridge/adv7511/adv7511_drv.c:1214:1: note: in expansion of macro 'module_init' 1214 | module_init(adv7511_init); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/bridge/adv7511/adv7511_drv.c:1207:19: note: 'init_module' target declared here 1207 | static int __init adv7511_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/include/drm/drm_vma_manager.h:28, from /kisskb/src/include/drm/drmP.h:78, from /kisskb/src/drivers/gpu/drm/hisilicon/kirin/kirin_drm_drv.c:22: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'kirin_drm_platform_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/hisilicon/kirin/kirin_drm_drv.c:320:1: note: in expansion of macro 'module_platform_driver' 320 | module_platform_driver(kirin_drm_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/of_platform.h:14, from /kisskb/src/drivers/gpu/drm/hisilicon/kirin/kirin_drm_drv.c:18: /kisskb/src/drivers/gpu/drm/hisilicon/kirin/kirin_drm_drv.c:320:24: note: 'cleanup_module' target declared here 320 | module_platform_driver(kirin_drm_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/gpu/drm/hisilicon/kirin/kirin_drm_drv.c:320:1: note: in expansion of macro 'module_platform_driver' 320 | module_platform_driver(kirin_drm_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/drm/drm_vma_manager.h:28, from /kisskb/src/include/drm/drmP.h:78, from /kisskb/src/drivers/gpu/drm/hisilicon/kirin/kirin_drm_drv.c:22: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'kirin_drm_platform_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/hisilicon/kirin/kirin_drm_drv.c:320:1: note: in expansion of macro 'module_platform_driver' 320 | module_platform_driver(kirin_drm_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/of_platform.h:14, from /kisskb/src/drivers/gpu/drm/hisilicon/kirin/kirin_drm_drv.c:18: /kisskb/src/drivers/gpu/drm/hisilicon/kirin/kirin_drm_drv.c:320:24: note: 'init_module' target declared here 320 | module_platform_driver(kirin_drm_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/gpu/drm/hisilicon/kirin/kirin_drm_drv.c:320:1: note: in expansion of macro 'module_platform_driver' 320 | module_platform_driver(kirin_drm_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/i2c/ch7006_drv.c:27: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ch7006_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/i2c/ch7006_drv.c:549:1: note: in expansion of macro 'module_exit' 549 | module_exit(ch7006_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/i2c/ch7006_drv.c:522:20: note: 'cleanup_module' target declared here 522 | static void __exit ch7006_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/i2c/ch7006_drv.c:27: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'ch7006_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/i2c/ch7006_drv.c:548:1: note: in expansion of macro 'module_init' 548 | module_init(ch7006_init); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/i2c/ch7006_drv.c:517:19: note: 'init_module' target declared here 517 | static int __init ch7006_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/include/drm/drm_vma_manager.h:28, from /kisskb/src/include/drm/drmP.h:78, from /kisskb/src/include/drm/drm_modeset_helper.h:26, from /kisskb/src/include/drm/drm_crtc_helper.h:44, from /kisskb/src/drivers/gpu/drm/hisilicon/kirin/dw_drm_dsi.c:23: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'dsi_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/hisilicon/kirin/dw_drm_dsi.c:849:1: note: in expansion of macro 'module_platform_driver' 849 | module_platform_driver(dsi_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/i2c.h:30, from /kisskb/src/include/uapi/linux/fb.h:5, from /kisskb/src/include/linux/fb.h:5, from /kisskb/src/include/drm/drm_crtc_helper.h:40, from /kisskb/src/drivers/gpu/drm/hisilicon/kirin/dw_drm_dsi.c:23: /kisskb/src/drivers/gpu/drm/hisilicon/kirin/dw_drm_dsi.c:849:24: note: 'cleanup_module' target declared here 849 | module_platform_driver(dsi_driver); | ^~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/gpu/drm/hisilicon/kirin/dw_drm_dsi.c:849:1: note: in expansion of macro 'module_platform_driver' 849 | module_platform_driver(dsi_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/drm/drm_vma_manager.h:28, from /kisskb/src/include/drm/drmP.h:78, from /kisskb/src/include/drm/drm_modeset_helper.h:26, from /kisskb/src/include/drm/drm_crtc_helper.h:44, from /kisskb/src/drivers/gpu/drm/hisilicon/kirin/dw_drm_dsi.c:23: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'dsi_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/hisilicon/kirin/dw_drm_dsi.c:849:1: note: in expansion of macro 'module_platform_driver' 849 | module_platform_driver(dsi_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/i2c.h:30, from /kisskb/src/include/uapi/linux/fb.h:5, from /kisskb/src/include/linux/fb.h:5, from /kisskb/src/include/drm/drm_crtc_helper.h:40, from /kisskb/src/drivers/gpu/drm/hisilicon/kirin/dw_drm_dsi.c:23: /kisskb/src/drivers/gpu/drm/hisilicon/kirin/dw_drm_dsi.c:849:24: note: 'init_module' target declared here 849 | module_platform_driver(dsi_driver); | ^~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/gpu/drm/hisilicon/kirin/dw_drm_dsi.c:849:1: note: in expansion of macro 'module_platform_driver' 849 | module_platform_driver(dsi_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/i2c/sil164_drv.c:27: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sil164_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/i2c/sil164_drv.c:455:1: note: in expansion of macro 'module_exit' 455 | module_exit(sil164_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/i2c/sil164_drv.c:445:1: note: 'cleanup_module' target declared here 445 | sil164_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/i2c/sil164_drv.c:27: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'sil164_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/i2c/sil164_drv.c:454:1: note: in expansion of macro 'module_init' 454 | module_init(sil164_init); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/i2c/sil164_drv.c:439:1: note: 'init_module' target declared here 439 | sil164_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/meson/meson_drv.c:24: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'meson_drm_platform_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/meson/meson_drv.c:336:1: note: in expansion of macro 'module_platform_driver' 336 | module_platform_driver(meson_drm_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/gpu/drm/meson/meson_drv.c:26: /kisskb/src/drivers/gpu/drm/meson/meson_drv.c:336:24: note: 'cleanup_module' target declared here 336 | module_platform_driver(meson_drm_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/gpu/drm/meson/meson_drv.c:336:1: note: in expansion of macro 'module_platform_driver' 336 | module_platform_driver(meson_drm_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/meson/meson_drv.c:24: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'meson_drm_platform_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/meson/meson_drv.c:336:1: note: in expansion of macro 'module_platform_driver' 336 | module_platform_driver(meson_drm_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/gpu/drm/meson/meson_drv.c:26: /kisskb/src/drivers/gpu/drm/meson/meson_drv.c:336:24: note: 'init_module' target declared here 336 | module_platform_driver(meson_drm_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/gpu/drm/meson/meson_drv.c:336:1: note: in expansion of macro 'module_platform_driver' 336 | module_platform_driver(meson_drm_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/firmware/efi/libstub/secureboot.c:17:27: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier] 17 | static const efi_char16_t const efi_SecureBoot_name[] = { | ^~~~~ /kisskb/src/drivers/firmware/efi/libstub/secureboot.c:20:27: warning: duplicate 'const' declaration specifier [-Wduplicate-decl-specifier] 20 | static const efi_char16_t const efi_SetupMode_name[] = { | ^~~~~ /kisskb/src/drivers/gpu/drm/msm/hdmi/hdmi_audio.c: In function 'msm_hdmi_audio_update': /kisskb/src/drivers/gpu/drm/msm/hdmi/hdmi_audio.c:178:41: warning: '<<' in boolean context, did you mean '<'? [-Wint-in-bool-context] 178 | (buf[3] << 0) || (buf[4] << 8) || | ~~~~~~~~^~~~~~ /kisskb/src/drivers/gpu/drm/msm/hdmi/hdmi_audio.c:178:59: warning: '<<' in boolean context, did you mean '<'? [-Wint-in-bool-context] 178 | (buf[3] << 0) || (buf[4] << 8) || | ~~~~~~~~^~~~~~ /kisskb/src/drivers/gpu/drm/msm/hdmi/hdmi_audio.c:179:41: warning: '<<' in boolean context, did you mean '<'? [-Wint-in-bool-context] 179 | (buf[5] << 16) || (buf[6] << 24)); | ~~~~~~~~^~~~~~ /kisskb/src/drivers/gpu/drm/msm/hdmi/hdmi_audio.c:179:59: warning: '<<' in boolean context, did you mean '<'? [-Wint-in-bool-context] 179 | (buf[5] << 16) || (buf[6] << 24)); | ~~~~~~~~^~~~~~ /kisskb/src/drivers/gpu/drm/msm/hdmi/hdmi_audio.c:181:41: warning: '<<' in boolean context, did you mean '<'? [-Wint-in-bool-context] 181 | (buf[7] << 0) || (buf[8] << 8)); | ~~~~~~~~^~~~~~ /kisskb/src/drivers/gpu/drm/msm/hdmi/hdmi_audio.c:181:59: warning: '<<' in boolean context, did you mean '<'? [-Wint-in-bool-context] 181 | (buf[7] << 0) || (buf[8] << 8)); | ~~~~~~~~^~~~~ In file included from /kisskb/src/drivers/hwmon/ina2xx.c:29: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ina2xx_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/i2c.h:769:9: note: in expansion of macro 'module_driver' 769 | module_driver(__i2c_driver, i2c_add_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/hwmon/ina2xx.c:498:1: note: in expansion of macro 'module_i2c_driver' 498 | module_i2c_driver(ina2xx_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/i2c.h:30, from /kisskb/src/drivers/hwmon/ina2xx.c:33: /kisskb/src/drivers/hwmon/ina2xx.c:498:19: note: 'cleanup_module' target declared here 498 | module_i2c_driver(ina2xx_driver); | ^~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/hwmon/ina2xx.c:498:1: note: in expansion of macro 'module_i2c_driver' 498 | module_i2c_driver(ina2xx_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hwmon/ina2xx.c:29: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'ina2xx_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/i2c.h:769:9: note: in expansion of macro 'module_driver' 769 | module_driver(__i2c_driver, i2c_add_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/hwmon/ina2xx.c:498:1: note: in expansion of macro 'module_i2c_driver' 498 | module_i2c_driver(ina2xx_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/i2c.h:30, from /kisskb/src/drivers/hwmon/ina2xx.c:33: /kisskb/src/drivers/hwmon/ina2xx.c:498:19: note: 'init_module' target declared here 498 | module_i2c_driver(ina2xx_driver); | ^~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/hwmon/ina2xx.c:498:1: note: in expansion of macro 'module_i2c_driver' 498 | module_i2c_driver(ina2xx_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hwmon/lm90.c:87: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'lm90_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/i2c.h:769:9: note: in expansion of macro 'module_driver' 769 | module_driver(__i2c_driver, i2c_add_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/hwmon/lm90.c:1827:1: note: in expansion of macro 'module_i2c_driver' 1827 | module_i2c_driver(lm90_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/i2c.h:30, from /kisskb/src/drivers/hwmon/lm90.c:91: /kisskb/src/drivers/hwmon/lm90.c:1827:19: note: 'cleanup_module' target declared here 1827 | module_i2c_driver(lm90_driver); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/hwmon/lm90.c:1827:1: note: in expansion of macro 'module_i2c_driver' 1827 | module_i2c_driver(lm90_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hwmon/lm90.c:87: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'lm90_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/i2c.h:769:9: note: in expansion of macro 'module_driver' 769 | module_driver(__i2c_driver, i2c_add_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/hwmon/lm90.c:1827:1: note: in expansion of macro 'module_i2c_driver' 1827 | module_i2c_driver(lm90_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/i2c.h:30, from /kisskb/src/drivers/hwmon/lm90.c:91: /kisskb/src/drivers/hwmon/lm90.c:1827:19: note: 'init_module' target declared here 1827 | module_i2c_driver(lm90_driver); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/hwmon/lm90.c:1827:1: note: in expansion of macro 'module_i2c_driver' 1827 | module_i2c_driver(lm90_driver); | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/nouveau/nvif/client.c: In function 'nvif_client_init': /kisskb/src/drivers/gpu/drm/nouveau/nvif/client.c:72:9: warning: 'strncpy' specified bound 32 equals destination size [-Wstringop-truncation] 72 | strncpy(args.name, name, sizeof(args.name)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/host1x/dev.c:19: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'tegra_host1x_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/host1x/dev.c:259:1: note: in expansion of macro 'module_exit' 259 | module_exit(tegra_host1x_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/host1x/dev.c:254:20: note: 'cleanup_module' target declared here 254 | static void __exit tegra_host1x_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/host1x/dev.c:19: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'tegra_host1x_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/host1x/dev.c:252:1: note: in expansion of macro 'module_init' 252 | module_init(tegra_host1x_init); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/host1x/dev.c:238:19: note: 'init_module' target declared here 238 | static int __init tegra_host1x_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/panel/panel-simple.c:26: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'panel_simple_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/panel/panel-simple.c:2280:1: note: in expansion of macro 'module_exit' 2280 | module_exit(panel_simple_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/panel/panel-simple.c:2273:20: note: 'cleanup_module' target declared here 2273 | static void __exit panel_simple_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/panel/panel-simple.c:26: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'panel_simple_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/panel/panel-simple.c:2271:1: note: in expansion of macro 'module_init' 2271 | module_init(panel_simple_init); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/panel/panel-simple.c:2255:19: note: 'init_module' target declared here 2255 | static int __init panel_simple_init(void) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/host1x/intr.c: In function 'host1x_intr_init': /kisskb/src/drivers/gpu/host1x/intr.c:290:37: warning: '%02u' directive output may be truncated writing between 2 and 10 bytes into a region of size 2 [-Wformat-truncation=] 290 | "host1x_sp_%02u", id); | ^~~~ /kisskb/src/drivers/gpu/host1x/intr.c:290:26: note: directive argument in the range [0, 4294967294] 290 | "host1x_sp_%02u", id); | ^~~~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/host1x/intr.c:288:17: note: 'snprintf' output between 13 and 21 bytes into a destination of size 12 288 | snprintf(syncpt->intr.thresh_irq_name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 289 | sizeof(syncpt->intr.thresh_irq_name), | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 290 | "host1x_sp_%02u", id); | ~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/rcar-du/rcar_du_drv.c:17: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rcar_du_platform_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/rcar-du/rcar_du_drv.c:409:1: note: in expansion of macro 'module_platform_driver' 409 | module_platform_driver(rcar_du_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:17, from /kisskb/src/include/linux/cpu.h:16, from /kisskb/src/include/linux/of_device.h:4, from /kisskb/src/drivers/gpu/drm/rcar-du/rcar_du_drv.c:18: /kisskb/src/drivers/gpu/drm/rcar-du/rcar_du_drv.c:409:24: note: 'cleanup_module' target declared here 409 | module_platform_driver(rcar_du_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/gpu/drm/rcar-du/rcar_du_drv.c:409:1: note: in expansion of macro 'module_platform_driver' 409 | module_platform_driver(rcar_du_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/rcar-du/rcar_du_drv.c:17: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'rcar_du_platform_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/rcar-du/rcar_du_drv.c:409:1: note: in expansion of macro 'module_platform_driver' 409 | module_platform_driver(rcar_du_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:17, from /kisskb/src/include/linux/cpu.h:16, from /kisskb/src/include/linux/of_device.h:4, from /kisskb/src/drivers/gpu/drm/rcar-du/rcar_du_drv.c:18: /kisskb/src/drivers/gpu/drm/rcar-du/rcar_du_drv.c:409:24: note: 'init_module' target declared here 409 | module_platform_driver(rcar_du_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/gpu/drm/rcar-du/rcar_du_drv.c:409:1: note: in expansion of macro 'module_platform_driver' 409 | module_platform_driver(rcar_du_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/drm/drm_vma_manager.h:28, from /kisskb/src/include/drm/drmP.h:78, from /kisskb/src/include/drm/drm_modeset_helper.h:26, from /kisskb/src/include/drm/drm_atomic_helper.h:33, from /kisskb/src/drivers/gpu/drm/tegra/drm.c:14: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'host1x_drm_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/tegra/drm.c:1090:1: note: in expansion of macro 'module_init' 1090 | module_init(host1x_drm_init); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/tegra/drm.c:1072:19: note: 'init_module' target declared here 1072 | static int __init host1x_drm_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/include/drm/drm_vma_manager.h:28, from /kisskb/src/include/drm/drmP.h:78, from /kisskb/src/include/drm/drm_modeset_helper.h:26, from /kisskb/src/include/drm/drm_atomic_helper.h:33, from /kisskb/src/drivers/gpu/drm/tegra/drm.c:14: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'host1x_drm_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/tegra/drm.c:1097:1: note: in expansion of macro 'module_exit' 1097 | module_exit(host1x_drm_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/tegra/drm.c:1092:20: note: 'cleanup_module' target declared here 1092 | static void __exit host1x_drm_exit(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/vc4/vc4_drv.c:14: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'vc4_drm_unregister': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/vc4/vc4_drv.c:363:1: note: in expansion of macro 'module_exit' 363 | module_exit(vc4_drm_unregister); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/vc4/vc4_drv.c:352:20: note: 'cleanup_module' target declared here 352 | static void __exit vc4_drm_unregister(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/vc4/vc4_drv.c:14: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'vc4_drm_register': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/vc4/vc4_drv.c:362:1: note: in expansion of macro 'module_init' 362 | module_init(vc4_drm_register); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/vc4/vc4_drv.c:337:19: note: 'init_module' target declared here 337 | static int __init vc4_drm_register(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/ttm/ttm_module.c:31: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'ttm_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/ttm/ttm_module.c:97:1: note: in expansion of macro 'module_init' 97 | module_init(ttm_init); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/ttm/ttm_module.c:65:19: note: 'init_module' target declared here 65 | static int __init ttm_init(void) | ^~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/ttm/ttm_module.c:31: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ttm_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/ttm/ttm_module.c:98:1: note: in expansion of macro 'module_exit' 98 | module_exit(ttm_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/ttm/ttm_module.c:85:20: note: 'cleanup_module' target declared here 85 | static void __exit ttm_exit(void) | ^~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/msm/msm_drv.h:24, from /kisskb/src/drivers/gpu/drm/msm/msm_drv.c:20: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'msm_drm_unregister': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/msm/msm_drv.c:1120:1: note: in expansion of macro 'module_exit' 1120 | module_exit(msm_drm_unregister); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/msm/msm_drv.c:1108:20: note: 'cleanup_module' target declared here 1108 | static void __exit msm_drm_unregister(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/msm/msm_drv.h:24, from /kisskb/src/drivers/gpu/drm/msm/msm_drv.c:20: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'msm_drm_register': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/msm/msm_drv.c:1119:1: note: in expansion of macro 'module_init' 1119 | module_init(msm_drm_register); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/msm/msm_drv.c:1097:19: note: 'init_module' target declared here 1097 | static int __init msm_drm_register(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/i2c/busses/i2c-bcm2835.c:20: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'bcm2835_i2c_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/i2c/busses/i2c-bcm2835.c:403:1: note: in expansion of macro 'module_platform_driver' 403 | module_platform_driver(bcm2835_i2c_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/i2c.h:30, from /kisskb/src/drivers/i2c/busses/i2c-bcm2835.c:17: /kisskb/src/drivers/i2c/busses/i2c-bcm2835.c:403:24: note: 'cleanup_module' target declared here 403 | module_platform_driver(bcm2835_i2c_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/i2c/busses/i2c-bcm2835.c:403:1: note: in expansion of macro 'module_platform_driver' 403 | module_platform_driver(bcm2835_i2c_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/i2c/busses/i2c-bcm2835.c:20: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'bcm2835_i2c_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/i2c/busses/i2c-bcm2835.c:403:1: note: in expansion of macro 'module_platform_driver' 403 | module_platform_driver(bcm2835_i2c_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/i2c.h:30, from /kisskb/src/drivers/i2c/busses/i2c-bcm2835.c:17: /kisskb/src/drivers/i2c/busses/i2c-bcm2835.c:403:24: note: 'init_module' target declared here 403 | module_platform_driver(bcm2835_i2c_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/i2c/busses/i2c-bcm2835.c:403:1: note: in expansion of macro 'module_platform_driver' 403 | module_platform_driver(bcm2835_i2c_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/input/keyboard/atkbd.c: In function 'atkbd_set_device_attrs': /kisskb/src/drivers/input/keyboard/atkbd.c:1071:21: warning: '/input0' directive output may be truncated writing 7 bytes into a region of size between 1 and 32 [-Wformat-truncation=] 1071 | "%s/input0", atkbd->ps2dev.serio->phys); | ^~~~~~~ /kisskb/src/drivers/input/keyboard/atkbd.c:1070:9: note: 'snprintf' output between 8 and 39 bytes into a destination of size 32 1070 | snprintf(atkbd->phys, sizeof(atkbd->phys), | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1071 | "%s/input0", atkbd->ps2dev.serio->phys); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/input/mouse/psmouse-base.c: In function 'psmouse_connect': /kisskb/src/drivers/input/mouse/psmouse-base.c:1559:59: warning: '/input0' directive output may be truncated writing 7 bytes into a region of size between 1 and 32 [-Wformat-truncation=] 1559 | snprintf(psmouse->phys, sizeof(psmouse->phys), "%s/input0", serio->phys); | ^~~~~~~ /kisskb/src/drivers/input/mouse/psmouse-base.c:1559:9: note: 'snprintf' output between 8 and 39 bytes into a destination of size 32 1559 | snprintf(psmouse->phys, sizeof(psmouse->phys), "%s/input0", serio->phys); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/input/mouse/synaptics.c: In function 'synaptics_report_mt_data': /kisskb/src/drivers/input/mouse/synaptics.c:934:9: warning: 'pos' may be used uninitialized [-Wmaybe-uninitialized] 934 | input_mt_assign_slots(dev, slot, pos, nsemi, DMAX * priv->x_res); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/input/mouse/synaptics.c:29: /kisskb/src/include/linux/input/mt.h:121:5: note: by argument 3 of type 'const struct input_mt_pos *' to 'input_mt_assign_slots' declared here 121 | int input_mt_assign_slots(struct input_dev *dev, int *slots, | ^~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/input/mouse/synaptics.c:924:29: note: 'pos' declared here 924 | struct input_mt_pos pos[2]; | ^~~ In file included from /kisskb/src/drivers/media/dvb-core/dvbdev.c:25: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_dvbdev': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:114:41: note: in expansion of macro 'module_init' 114 | #define subsys_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/drivers/media/dvb-core/dvbdev.c:980:1: note: in expansion of macro 'subsys_initcall' 980 | subsys_initcall(init_dvbdev); | ^~~~~~~~~~~~~~~ /kisskb/src/drivers/media/dvb-core/dvbdev.c:941:19: note: 'init_module' target declared here 941 | static int __init init_dvbdev(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/media/dvb-core/dvbdev.c:25: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_dvbdev': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/dvb-core/dvbdev.c:981:1: note: in expansion of macro 'module_exit' 981 | module_exit(exit_dvbdev); | ^~~~~~~~~~~ /kisskb/src/drivers/media/dvb-core/dvbdev.c:973:20: note: 'cleanup_module' target declared here 973 | static void __exit exit_dvbdev(void) | ^~~~~~~~~~~ /kisskb/src/drivers/input/mouse/alps.c: In function 'alps_register_bare_ps2_mouse': /kisskb/src/drivers/input/mouse/alps.c:1403:56: warning: '%s' directive output may be truncated writing 6 bytes into a region of size between 0 and 31 [-Wformat-truncation=] 1403 | snprintf(priv->phys3, sizeof(priv->phys3), "%s/%s", | ^~ /kisskb/src/drivers/input/mouse/alps.c:1403:9: note: 'snprintf' output between 8 and 39 bytes into a destination of size 32 1403 | snprintf(priv->phys3, sizeof(priv->phys3), "%s/%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1404 | psmouse->ps2dev.serio->phys, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1405 | (priv->dev2 ? "input2" : "input1")); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/mfd/cros_ec.c: In function 'cros_ec_sleep_event': /kisskb/src/drivers/mfd/cros_ec.c:84:41: warning: taking address of packed member of 'struct ' may result in an unaligned pointer value [-Waddress-of-packed-member] 84 | return cros_ec_cmd_xfer(ec_dev, &buf.msg); | ^~~~~~~~ /kisskb/src/drivers/input/mouse/alps.c: In function 'alps_init': /kisskb/src/drivers/input/mouse/alps.c:3031:63: warning: '/input1' directive output may be truncated writing 7 bytes into a region of size between 1 and 32 [-Wformat-truncation=] 3031 | snprintf(priv->phys2, sizeof(priv->phys2), "%s/input1", | ^~~~~~~ /kisskb/src/drivers/input/mouse/alps.c:3031:17: note: 'snprintf' output between 8 and 39 bytes into a destination of size 32 3031 | snprintf(priv->phys2, sizeof(priv->phys2), "%s/input1", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 3032 | psmouse->ps2dev.serio->phys); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/input/mouse/cypress_ps2.c: In function 'cypress_process_packet.constprop': /kisskb/src/drivers/input/mouse/cypress_ps2.c:539:9: warning: 'pos' may be used uninitialized [-Wmaybe-uninitialized] 539 | input_mt_assign_slots(input, slots, pos, n, 0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/input/mouse/cypress_ps2.c:24: /kisskb/src/include/linux/input/mt.h:121:5: note: by argument 3 of type 'const struct input_mt_pos *' to 'input_mt_assign_slots' declared here 121 | int input_mt_assign_slots(struct input_dev *dev, int *slots, | ^~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/input/mouse/cypress_ps2.c:523:29: note: 'pos' declared here 523 | struct input_mt_pos pos[CYTP_MAX_MT_SLOTS]; | ^~~ In file included from /kisskb/src/drivers/misc/eeprom/at25.c:13: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'at25_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/spi/spi.h:290:9: note: in expansion of macro 'module_driver' 290 | module_driver(__spi_driver, spi_register_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/misc/eeprom/at25.c:402:1: note: in expansion of macro 'module_spi_driver' 402 | module_spi_driver(at25_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/misc/eeprom/at25.c:16: /kisskb/src/drivers/misc/eeprom/at25.c:402:19: note: 'cleanup_module' target declared here 402 | module_spi_driver(at25_driver); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/misc/eeprom/at25.c:402:1: note: in expansion of macro 'module_spi_driver' 402 | module_spi_driver(at25_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/misc/eeprom/at25.c:13: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'at25_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/spi/spi.h:290:9: note: in expansion of macro 'module_driver' 290 | module_driver(__spi_driver, spi_register_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/misc/eeprom/at25.c:402:1: note: in expansion of macro 'module_spi_driver' 402 | module_spi_driver(at25_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/misc/eeprom/at25.c:16: /kisskb/src/drivers/misc/eeprom/at25.c:402:19: note: 'init_module' target declared here 402 | module_spi_driver(at25_driver); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/misc/eeprom/at25.c:402:1: note: in expansion of macro 'module_spi_driver' 402 | module_spi_driver(at25_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/vsp1/vsp1_drv.c:18: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'vsp1_platform_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/vsp1/vsp1_drv.c:785:1: note: in expansion of macro 'module_platform_driver' 785 | module_platform_driver(vsp1_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/vsp1/vsp1_drv.c:16: /kisskb/src/drivers/media/platform/vsp1/vsp1_drv.c:785:24: note: 'cleanup_module' target declared here 785 | module_platform_driver(vsp1_platform_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/media/platform/vsp1/vsp1_drv.c:785:1: note: in expansion of macro 'module_platform_driver' 785 | module_platform_driver(vsp1_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/vsp1/vsp1_drv.c:18: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'vsp1_platform_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/vsp1/vsp1_drv.c:785:1: note: in expansion of macro 'module_platform_driver' 785 | module_platform_driver(vsp1_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/vsp1/vsp1_drv.c:16: /kisskb/src/drivers/media/platform/vsp1/vsp1_drv.c:785:24: note: 'init_module' target declared here 785 | module_platform_driver(vsp1_platform_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/media/platform/vsp1/vsp1_drv.c:785:1: note: in expansion of macro 'module_platform_driver' 785 | module_platform_driver(vsp1_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/drm/drm_vma_manager.h:28, from /kisskb/src/include/drm/drmP.h:78, from /kisskb/src/drivers/gpu/drm/drm_kms_helper_common.c:28: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'drm_kms_helper_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/drm_kms_helper_common.c:60:1: note: in expansion of macro 'module_init' 60 | module_init(drm_kms_helper_init); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/drm_kms_helper_common.c:37:19: note: 'init_module' target declared here 37 | static int __init drm_kms_helper_init(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/drm/drm_vma_manager.h:28, from /kisskb/src/include/drm/drmP.h:78, from /kisskb/src/drivers/gpu/drm/drm_kms_helper_common.c:28: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'drm_kms_helper_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/drm_kms_helper_common.c:61:1: note: in expansion of macro 'module_exit' 61 | module_exit(drm_kms_helper_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/drm_kms_helper_common.c:54:20: note: 'cleanup_module' target declared here 54 | static void __exit drm_kms_helper_exit(void) | ^~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/vsp1/vsp1_video.c: In function 'vsp1_video_create': /kisskb/src/drivers/media/platform/vsp1/vsp1_video.c:1139:68: warning: '%s' directive output may be truncated writing between 5 and 6 bytes into a region of size between 0 and 31 [-Wformat-truncation=] 1139 | snprintf(video->video.name, sizeof(video->video.name), "%s %s", | ^~ /kisskb/src/drivers/media/platform/vsp1/vsp1_video.c:1139:9: note: 'snprintf' output between 7 and 39 bytes into a destination of size 32 1139 | snprintf(video->video.name, sizeof(video->video.name), "%s %s", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1140 | rwpf->entity.subdev.name, direction); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/nouveau/nvkm/subdev/clk/gt215.c: In function 'read_pll': /kisskb/src/drivers/gpu/drm/nouveau/nvkm/subdev/clk/gt215.c:133:15: warning: '*' in boolean context, suggest '&&' instead [-Wint-in-bool-context] 133 | if (M * P) | ~~^~~ /kisskb/src/drivers/mmc/host/mmc_spi.c: In function 'mmc_spi_command_send': /kisskb/src/drivers/mmc/host/mmc_spi.c:274:64: warning: 'snprintf' output may be truncated before the last format character [-Wformat-truncation=] 274 | snprintf(tag, sizeof(tag), " ... CMD%d response SPI_%s", | ^ /kisskb/src/drivers/mmc/host/mmc_spi.c:274:9: note: 'snprintf' output between 26 and 43 bytes into a destination of size 32 274 | snprintf(tag, sizeof(tag), " ... CMD%d response SPI_%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 275 | cmd->opcode, maptype(cmd)); | ~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/amd/xgbe/xgbe-drv.c: In function 'xgbe_open': /kisskb/src/drivers/net/ethernet/amd/xgbe/xgbe-drv.c:184:73: warning: '%u' directive output may be truncated writing between 1 and 10 bytes into a region of size 8 [-Wformat-truncation=] 184 | snprintf(channel->name, sizeof(channel->name), "channel-%u", i); | ^~ /kisskb/src/drivers/net/ethernet/amd/xgbe/xgbe-drv.c:184:64: note: directive argument in the range [0, 4294967294] 184 | snprintf(channel->name, sizeof(channel->name), "channel-%u", i); | ^~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/amd/xgbe/xgbe-drv.c:184:17: note: 'snprintf' output between 10 and 19 bytes into a destination of size 16 184 | snprintf(channel->name, sizeof(channel->name), "channel-%u", i); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/rcar-fcp.c:16: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rcar_fcp_platform_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/rcar-fcp.c:184:1: note: in expansion of macro 'module_platform_driver' 184 | module_platform_driver(rcar_fcp_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/rcar-fcp.c:14: /kisskb/src/drivers/media/platform/rcar-fcp.c:184:24: note: 'cleanup_module' target declared here 184 | module_platform_driver(rcar_fcp_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/media/platform/rcar-fcp.c:184:1: note: in expansion of macro 'module_platform_driver' 184 | module_platform_driver(rcar_fcp_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/rcar-fcp.c:16: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'rcar_fcp_platform_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/rcar-fcp.c:184:1: note: in expansion of macro 'module_platform_driver' 184 | module_platform_driver(rcar_fcp_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/rcar-fcp.c:14: /kisskb/src/drivers/media/platform/rcar-fcp.c:184:24: note: 'init_module' target declared here 184 | module_platform_driver(rcar_fcp_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/media/platform/rcar-fcp.c:184:1: note: in expansion of macro 'module_platform_driver' 184 | module_platform_driver(rcar_fcp_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/apm/xgene/xgene_enet_main.c: In function 'xgene_enet_open': /kisskb/src/drivers/net/ethernet/apm/xgene/xgene_enet_main.c:870:66: warning: '-rx-' directive output may be truncated writing 4 bytes into a region of size between 1 and 16 [-Wformat-truncation=] 870 | snprintf(ring->irq_name, IRQ_ID_SIZE, "%s-rx-%d", | ^~~~ /kisskb/src/drivers/net/ethernet/apm/xgene/xgene_enet_main.c:870:63: note: directive argument in the range [0, 7] 870 | snprintf(ring->irq_name, IRQ_ID_SIZE, "%s-rx-%d", | ^~~~~~~~~~ /kisskb/src/drivers/net/ethernet/apm/xgene/xgene_enet_main.c:870:25: note: 'snprintf' output between 6 and 21 bytes into a destination of size 16 870 | snprintf(ring->irq_name, IRQ_ID_SIZE, "%s-rx-%d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 871 | ndev->name, i); | ~~~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/apm/xgene/xgene_enet_main.c:867:66: warning: '-rx-txc' directive output may be truncated writing 7 bytes into a region of size between 1 and 16 [-Wformat-truncation=] 867 | snprintf(ring->irq_name, IRQ_ID_SIZE, "%s-rx-txc", | ^~~~~~~ /kisskb/src/drivers/net/ethernet/apm/xgene/xgene_enet_main.c:867:25: note: 'snprintf' output between 8 and 23 bytes into a destination of size 16 867 | snprintf(ring->irq_name, IRQ_ID_SIZE, "%s-rx-txc", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 868 | ndev->name); | ~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/apm/xgene/xgene_enet_main.c:877:58: warning: '-txc-' directive output may be truncated writing 5 bytes into a region of size between 1 and 16 [-Wformat-truncation=] 877 | snprintf(ring->irq_name, IRQ_ID_SIZE, "%s-txc-%d", | ^~~~~ /kisskb/src/drivers/net/ethernet/apm/xgene/xgene_enet_main.c:877:55: note: directive argument in the range [0, 7] 877 | snprintf(ring->irq_name, IRQ_ID_SIZE, "%s-txc-%d", | ^~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/apm/xgene/xgene_enet_main.c:877:17: note: 'snprintf' output between 7 and 22 bytes into a destination of size 16 877 | snprintf(ring->irq_name, IRQ_ID_SIZE, "%s-txc-%d", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 878 | ndev->name, i); | ~~~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/amd/xgbe/xgbe-ptp.c: In function 'xgbe_ptp_register': /kisskb/src/drivers/net/ethernet/amd/xgbe/xgbe-ptp.c:234:51: warning: '%s' directive output may be truncated writing up to 20 bytes into a region of size 16 [-Wformat-truncation=] 234 | snprintf(info->name, sizeof(info->name), "%s", | ^~ /kisskb/src/drivers/net/ethernet/amd/xgbe/xgbe-ptp.c:234:9: note: 'snprintf' output between 1 and 21 bytes into a destination of size 16 234 | snprintf(info->name, sizeof(info->name), "%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 235 | netdev_name(pdata->netdev)); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/v4l2-core/v4l2-dev.c:19: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'videodev_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:114:41: note: in expansion of macro 'module_init' 114 | #define subsys_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-dev.c:1062:1: note: in expansion of macro 'subsys_initcall' 1062 | subsys_initcall(videodev_init); | ^~~~~~~~~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-dev.c:1031:19: note: 'init_module' target declared here 1031 | static int __init videodev_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/v4l2-core/v4l2-dev.c:19: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'videodev_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-dev.c:1063:1: note: in expansion of macro 'module_exit' 1063 | module_exit(videodev_exit) | ^~~~~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-dev.c:1054:20: note: 'cleanup_module' target declared here 1054 | static void __exit videodev_exit(void) | ^~~~~~~~~~~~~ /kisskb/src/drivers/media/media-device.c: In function 'media_device_get_topology': /kisskb/src/drivers/media/media-device.c:258:17: warning: 'strncpy' specified bound 64 equals destination size [-Wstringop-truncation] 258 | strncpy(kentity.name, entity->name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 259 | sizeof(kentity.name)); | ~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/media-devnode.c:33: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'media_devnode_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:114:41: note: in expansion of macro 'module_init' 114 | #define subsys_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/drivers/media/media-devnode.c:339:1: note: in expansion of macro 'subsys_initcall' 339 | subsys_initcall(media_devnode_init); | ^~~~~~~~~~~~~~~ /kisskb/src/drivers/media/media-devnode.c:311:19: note: 'init_module' target declared here 311 | static int __init media_devnode_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/media-devnode.c:33: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'media_devnode_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/media-devnode.c:340:1: note: in expansion of macro 'module_exit' 340 | module_exit(media_devnode_exit) | ^~~~~~~~~~~ /kisskb/src/drivers/media/media-devnode.c:333:20: note: 'cleanup_module' target declared here 333 | static void __exit media_devnode_exit(void) | ^~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-ctrls.c: In function 'validate_ctrls': /kisskb/src/drivers/media/v4l2-core/v4l2-ctrls.c:3029:39: warning: taking address of packed member of 'struct v4l2_ext_control' may result in an unaligned pointer value [-Waddress-of-packed-member] 3029 | p_new.p_s64 = &cs->controls[i].value64; | ^~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-ctrls.c:3031:39: warning: taking address of packed member of 'struct v4l2_ext_control' may result in an unaligned pointer value [-Waddress-of-packed-member] 3031 | p_new.p_s32 = &cs->controls[i].value; | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/nvmem/core.c:22: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'nvmem_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:114:41: note: in expansion of macro 'module_init' 114 | #define subsys_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/drivers/nvmem/core.c:1231:1: note: in expansion of macro 'subsys_initcall' 1231 | subsys_initcall(nvmem_init); | ^~~~~~~~~~~~~~~ /kisskb/src/drivers/nvmem/core.c:1221:19: note: 'init_module' target declared here 1221 | static int __init nvmem_init(void) | ^~~~~~~~~~ In file included from /kisskb/src/drivers/nvmem/core.c:22: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nvmem_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/nvmem/core.c:1232:1: note: in expansion of macro 'module_exit' 1232 | module_exit(nvmem_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/nvmem/core.c:1226:20: note: 'cleanup_module' target declared here 1226 | static void __exit nvmem_exit(void) | ^~~~~~~~~~ In file included from /kisskb/src/drivers/nvmem/bcm-ocotp.c:17: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'bcm_otpc_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/nvmem/bcm-ocotp.c:332:1: note: in expansion of macro 'module_platform_driver' 332 | module_platform_driver(bcm_otpc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/nvmem/bcm-ocotp.c:15: /kisskb/src/drivers/nvmem/bcm-ocotp.c:332:24: note: 'cleanup_module' target declared here 332 | module_platform_driver(bcm_otpc_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/nvmem/bcm-ocotp.c:332:1: note: in expansion of macro 'module_platform_driver' 332 | module_platform_driver(bcm_otpc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/nvmem/bcm-ocotp.c:17: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'bcm_otpc_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/nvmem/bcm-ocotp.c:332:1: note: in expansion of macro 'module_platform_driver' 332 | module_platform_driver(bcm_otpc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/nvmem/bcm-ocotp.c:15: /kisskb/src/drivers/nvmem/bcm-ocotp.c:332:24: note: 'init_module' target declared here 332 | module_platform_driver(bcm_otpc_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/nvmem/bcm-ocotp.c:332:1: note: in expansion of macro 'module_platform_driver' 332 | module_platform_driver(bcm_otpc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/uaccess.h:5, from /kisskb/src/include/linux/poll.h:11, from /kisskb/src/include/media/v4l2-dev.h:12, from /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c:20: /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c: In function 'get_v4l2_ext_controls32': /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c:700:34: warning: taking address of packed member of 'struct v4l2_ext_control' may result in an unaligned pointer value [-Waddress-of-packed-member] 700 | if (get_user(id, &kcontrols->id)) /kisskb/src/arch/arm64/include/asm/uaccess.h:287:43: note: in definition of macro 'get_user' 287 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c:705:41: warning: taking address of packed member of 'struct v4l2_ext_control32' may result in an unaligned pointer value [-Waddress-of-packed-member] 705 | if (get_user(p, &ucontrols->string)) /kisskb/src/arch/arm64/include/asm/uaccess.h:287:43: note: in definition of macro 'get_user' 287 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c:708:41: warning: taking address of packed member of 'struct v4l2_ext_control' may result in an unaligned pointer value [-Waddress-of-packed-member] 708 | if (put_user(s, &kcontrols->string)) /kisskb/src/arch/arm64/include/asm/uaccess.h:353:43: note: in definition of macro 'put_user' 353 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c: In function 'put_v4l2_ext_controls32': /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c:745:34: warning: taking address of packed member of 'struct v4l2_ext_control' may result in an unaligned pointer value [-Waddress-of-packed-member] 745 | if (get_user(id, &kcontrols->id)) /kisskb/src/arch/arm64/include/asm/uaccess.h:287:43: note: in definition of macro 'get_user' 287 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ In file included from /kisskb/src/drivers/net/usb/pegasus.c:43: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'pegasus_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/pegasus.c:1356:1: note: in expansion of macro 'module_exit' 1356 | module_exit(pegasus_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/net/usb/pegasus.c:1350:20: note: 'cleanup_module' target declared here 1350 | static void __exit pegasus_exit(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/pegasus.c:43: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'pegasus_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/usb/pegasus.c:1355:1: note: in expansion of macro 'module_init' 1355 | module_init(pegasus_init); | ^~~~~~~~~~~ /kisskb/src/drivers/net/usb/pegasus.c:1342:19: note: 'init_module' target declared here 1342 | static int __init pegasus_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/rtl8150.c:11: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rtl8150_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1195:9: note: in expansion of macro 'module_driver' 1195 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/rtl8150.c:964:1: note: in expansion of macro 'module_usb_driver' 964 | module_usb_driver(rtl8150_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dmaengine.h:20, from /kisskb/src/include/linux/netdevice.h:38, from /kisskb/src/drivers/net/usb/rtl8150.c:12: /kisskb/src/drivers/net/usb/rtl8150.c:964:19: note: 'cleanup_module' target declared here 964 | module_usb_driver(rtl8150_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/rtl8150.c:964:1: note: in expansion of macro 'module_usb_driver' 964 | module_usb_driver(rtl8150_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/rtl8150.c:11: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'rtl8150_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1195:9: note: in expansion of macro 'module_driver' 1195 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/rtl8150.c:964:1: note: in expansion of macro 'module_usb_driver' 964 | module_usb_driver(rtl8150_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dmaengine.h:20, from /kisskb/src/include/linux/netdevice.h:38, from /kisskb/src/drivers/net/usb/rtl8150.c:12: /kisskb/src/drivers/net/usb/rtl8150.c:964:19: note: 'init_module' target declared here 964 | module_usb_driver(rtl8150_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/rtl8150.c:964:1: note: in expansion of macro 'module_usb_driver' 964 | module_usb_driver(rtl8150_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/r8152.c:12: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rtl8152_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1195:9: note: in expansion of macro 'module_driver' 1195 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:4554:1: note: in expansion of macro 'module_usb_driver' 4554 | module_usb_driver(rtl8152_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dmaengine.h:20, from /kisskb/src/include/linux/netdevice.h:38, from /kisskb/src/drivers/net/usb/r8152.c:13: /kisskb/src/drivers/net/usb/r8152.c:4554:19: note: 'cleanup_module' target declared here 4554 | module_usb_driver(rtl8152_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:4554:1: note: in expansion of macro 'module_usb_driver' 4554 | module_usb_driver(rtl8152_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/r8152.c:12: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'rtl8152_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1195:9: note: in expansion of macro 'module_driver' 1195 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:4554:1: note: in expansion of macro 'module_usb_driver' 4554 | module_usb_driver(rtl8152_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dmaengine.h:20, from /kisskb/src/include/linux/netdevice.h:38, from /kisskb/src/drivers/net/usb/r8152.c:13: /kisskb/src/drivers/net/usb/r8152.c:4554:19: note: 'init_module' target declared here 4554 | module_usb_driver(rtl8152_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:4554:1: note: in expansion of macro 'module_usb_driver' 4554 | module_usb_driver(rtl8152_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:18, from /kisskb/src/include/linux/ethtool.h:17, from /kisskb/src/include/linux/netdevice.h:42, from /kisskb/src/drivers/net/usb/r8152.c:13: /kisskb/src/drivers/net/usb/r8152.c: In function 'rtl_drop_queued_tx': /kisskb/src/include/linux/skbuff.h:1623:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1623 | prev->next = first; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:1991:29: note: while referencing 'skb_head' 1991 | struct sk_buff_head skb_head, *tx_queue = &tp->tx_queue; | ^~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:18, from /kisskb/src/include/linux/ethtool.h:17, from /kisskb/src/include/linux/netdevice.h:42, from /kisskb/src/drivers/net/usb/r8152.c:13: /kisskb/src/drivers/net/usb/r8152.c: In function 'r8152_poll': /kisskb/src/include/linux/skbuff.h:1623:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1623 | prev->next = first; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:1639:29: note: while referencing 'skb_head' 1639 | struct sk_buff_head skb_head, *tx_queue = &tp->tx_queue; | ^~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:18, from /kisskb/src/include/linux/ethtool.h:17, from /kisskb/src/include/linux/netdevice.h:42, from /kisskb/src/drivers/net/usb/r8152.c:13: /kisskb/src/include/linux/skbuff.h:1707:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1707 | __skb_insert(newsk, prev, prev->next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:1639:29: note: while referencing 'skb_head' 1639 | struct sk_buff_head skb_head, *tx_queue = &tp->tx_queue; | ^~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:18, from /kisskb/src/include/linux/ethtool.h:17, from /kisskb/src/include/linux/netdevice.h:42, from /kisskb/src/drivers/net/usb/r8152.c:13: /kisskb/src/include/linux/skbuff.h:1611:34: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1611 | next->prev = prev->next = newsk; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:1639:29: note: while referencing 'skb_head' 1639 | struct sk_buff_head skb_head, *tx_queue = &tp->tx_queue; | ^~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:18, from /kisskb/src/include/linux/ethtool.h:17, from /kisskb/src/include/linux/netdevice.h:42, from /kisskb/src/drivers/net/usb/r8152.c:13: /kisskb/src/include/linux/skbuff.h:1717:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1717 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:1477:37: note: while referencing 'seg_list' 1477 | struct sk_buff_head seg_list; | ^~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:18, from /kisskb/src/include/linux/ethtool.h:17, from /kisskb/src/include/linux/netdevice.h:42, from /kisskb/src/drivers/net/usb/r8152.c:13: /kisskb/src/include/linux/skbuff.h:1611:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1611 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:1477:37: note: while referencing 'seg_list' 1477 | struct sk_buff_head seg_list; | ^~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:18, from /kisskb/src/include/linux/ethtool.h:17, from /kisskb/src/include/linux/netdevice.h:42, from /kisskb/src/drivers/net/usb/r8152.c:13: /kisskb/src/include/linux/skbuff.h:1623:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1623 | prev->next = first; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:1639:29: note: while referencing 'skb_head' 1639 | struct sk_buff_head skb_head, *tx_queue = &tp->tx_queue; | ^~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:18, from /kisskb/src/include/linux/ethtool.h:17, from /kisskb/src/include/linux/netdevice.h:42, from /kisskb/src/drivers/net/usb/r8152.c:13: /kisskb/src/include/linux/skbuff.h:1707:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1707 | __skb_insert(newsk, prev, prev->next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:1639:29: note: while referencing 'skb_head' 1639 | struct sk_buff_head skb_head, *tx_queue = &tp->tx_queue; | ^~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:18, from /kisskb/src/include/linux/ethtool.h:17, from /kisskb/src/include/linux/netdevice.h:42, from /kisskb/src/drivers/net/usb/r8152.c:13: /kisskb/src/include/linux/skbuff.h:1611:34: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1611 | next->prev = prev->next = newsk; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:1639:29: note: while referencing 'skb_head' 1639 | struct sk_buff_head skb_head, *tx_queue = &tp->tx_queue; | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/hisilicon/hns/hns_dsaf_gmac.c: In function 'hns_gmac_get_strings': /kisskb/src/drivers/net/ethernet/hisilicon/hns/hns_dsaf_gmac.c:667:50: warning: '%s' directive output may be truncated writing up to 1799 bytes into a region of size 32 [-Wformat-truncation=] 667 | snprintf(buff, ETH_GSTRING_LEN, "%s", | ^~ /kisskb/src/drivers/net/ethernet/hisilicon/hns/hns_dsaf_gmac.c:667:17: note: 'snprintf' output between 1 and 1800 bytes into a destination of size 32 667 | snprintf(buff, ETH_GSTRING_LEN, "%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 668 | g_gmac_stats_string[i].desc); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/asix.h:28, from /kisskb/src/drivers/net/usb/asix_devices.c:22: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'asix_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1195:9: note: in expansion of macro 'module_driver' 1195 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/asix_devices.c:1376:1: note: in expansion of macro 'module_usb_driver' 1376 | module_usb_driver(asix_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dmaengine.h:20, from /kisskb/src/include/linux/netdevice.h:38, from /kisskb/src/drivers/net/usb/asix.h:30, from /kisskb/src/drivers/net/usb/asix_devices.c:22: /kisskb/src/drivers/net/usb/asix_devices.c:1376:19: note: 'cleanup_module' target declared here 1376 | module_usb_driver(asix_driver); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/asix_devices.c:1376:1: note: in expansion of macro 'module_usb_driver' 1376 | module_usb_driver(asix_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/asix.h:28, from /kisskb/src/drivers/net/usb/asix_devices.c:22: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'asix_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1195:9: note: in expansion of macro 'module_driver' 1195 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/asix_devices.c:1376:1: note: in expansion of macro 'module_usb_driver' 1376 | module_usb_driver(asix_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dmaengine.h:20, from /kisskb/src/include/linux/netdevice.h:38, from /kisskb/src/drivers/net/usb/asix.h:30, from /kisskb/src/drivers/net/usb/asix_devices.c:22: /kisskb/src/drivers/net/usb/asix_devices.c:1376:19: note: 'init_module' target declared here 1376 | module_usb_driver(asix_driver); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/asix_devices.c:1376:1: note: in expansion of macro 'module_usb_driver' 1376 | module_usb_driver(asix_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c:18: /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c: In function 'brcmf_fws_rxreorder': /kisskb/src/include/linux/skbuff.h:1717:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1717 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c:1659:29: note: while referencing 'reorder_list' 1659 | struct sk_buff_head reorder_list; | ^~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c:18: /kisskb/src/include/linux/skbuff.h:1611:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1611 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c:1659:29: note: while referencing 'reorder_list' 1659 | struct sk_buff_head reorder_list; | ^~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c:18: /kisskb/src/include/linux/skbuff.h:1717:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1717 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c:1659:29: note: while referencing 'reorder_list' 1659 | struct sk_buff_head reorder_list; | ^~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c:18: /kisskb/src/include/linux/skbuff.h:1611:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1611 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c:1659:29: note: while referencing 'reorder_list' 1659 | struct sk_buff_head reorder_list; | ^~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c:18: /kisskb/src/include/linux/skbuff.h:1717:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1717 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c:1659:29: note: while referencing 'reorder_list' 1659 | struct sk_buff_head reorder_list; | ^~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c:18: /kisskb/src/include/linux/skbuff.h:1611:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1611 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c:1659:29: note: while referencing 'reorder_list' 1659 | struct sk_buff_head reorder_list; | ^~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/ax88172a.c:28: /kisskb/src/drivers/net/usb/ax88172a.c: In function 'ax88172a_reset': /kisskb/src/include/linux/phy.h:167:20: warning: '%s' directive output may be truncated writing up to 60 bytes into a region of size 20 [-Wformat-truncation=] 167 | #define PHY_ID_FMT "%s:%02x" | ^~~~~~~~~ /kisskb/src/drivers/net/usb/ax88172a.c:339:38: note: in expansion of macro 'PHY_ID_FMT' 339 | snprintf(priv->phy_name, 20, PHY_ID_FMT, | ^~~~~~~~~~ /kisskb/src/include/linux/phy.h:167:21: note: format string is defined here 167 | #define PHY_ID_FMT "%s:%02x" | ^~ /kisskb/src/include/linux/phy.h:167:20: note: directive argument in the range [0, 65535] 167 | #define PHY_ID_FMT "%s:%02x" | ^~~~~~~~~ /kisskb/src/drivers/net/usb/ax88172a.c:339:38: note: in expansion of macro 'PHY_ID_FMT' 339 | snprintf(priv->phy_name, 20, PHY_ID_FMT, | ^~~~~~~~~~ /kisskb/src/drivers/net/usb/ax88172a.c:339:9: note: 'snprintf' output between 4 and 66 bytes into a destination of size 20 339 | snprintf(priv->phy_name, 20, PHY_ID_FMT, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 340 | priv->mdio->id, priv->phy_addr); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.c:20: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'brcmfmac_module_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.c:393:1: note: in expansion of macro 'module_init' 393 | module_init(brcmfmac_module_init); | ^~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.c:359:19: note: 'init_module' target declared here 359 | static int __init brcmfmac_module_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.c:20: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'brcmfmac_module_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.c:394:1: note: in expansion of macro 'module_exit' 394 | module_exit(brcmfmac_module_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.c:385:20: note: 'cleanup_module' target declared here 385 | static void __exit brcmfmac_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/micrel.c: In function 'kszphy_get_strings': /kisskb/src/drivers/net/phy/micrel.c:656:17: warning: 'memcpy' forming offset [19, 31] is out of the bounds [0, 19] [-Warray-bounds] 656 | memcpy(data + i * ETH_GSTRING_LEN, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 657 | kszphy_hw_stats[i].string, ETH_GSTRING_LEN); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/micrel.c:656:17: warning: 'memcpy' forming offset [16, 31] is out of the bounds [0, 16] [-Warray-bounds] In file included from /kisskb/src/drivers/net/usb/ax88179_178a.c:20: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ax88179_178a_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1195:9: note: in expansion of macro 'module_driver' 1195 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/ax88179_178a.c:1768:1: note: in expansion of macro 'module_usb_driver' 1768 | module_usb_driver(ax88179_178a_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:6, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/linux/etherdevice.h:25, from /kisskb/src/drivers/net/usb/ax88179_178a.c:21: /kisskb/src/drivers/net/usb/ax88179_178a.c:1768:19: note: 'cleanup_module' target declared here 1768 | module_usb_driver(ax88179_178a_driver); | ^~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/ax88179_178a.c:1768:1: note: in expansion of macro 'module_usb_driver' 1768 | module_usb_driver(ax88179_178a_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/ax88179_178a.c:20: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'ax88179_178a_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1195:9: note: in expansion of macro 'module_driver' 1195 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/ax88179_178a.c:1768:1: note: in expansion of macro 'module_usb_driver' 1768 | module_usb_driver(ax88179_178a_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:6, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/linux/etherdevice.h:25, from /kisskb/src/drivers/net/usb/ax88179_178a.c:21: /kisskb/src/drivers/net/usb/ax88179_178a.c:1768:19: note: 'init_module' target declared here 1768 | module_usb_driver(ax88179_178a_driver); | ^~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/ax88179_178a.c:1768:1: note: in expansion of macro 'module_usb_driver' 1768 | module_usb_driver(ax88179_178a_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/phy/meson-gxl.c:20: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'phy_module_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:929:1: note: in expansion of macro 'module_init' 929 | module_init(phy_module_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:937:9: note: in expansion of macro 'phy_module_driver' 937 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/meson-gxl.c:74:1: note: in expansion of macro 'module_phy_driver' 74 | module_phy_driver(meson_gxl_phy); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/phy/meson-gxl.c:23: /kisskb/src/include/linux/phy.h:925:19: note: 'init_module' target declared here 925 | static int __init phy_module_init(void) \ | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:937:9: note: in expansion of macro 'phy_module_driver' 937 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/meson-gxl.c:74:1: note: in expansion of macro 'module_phy_driver' 74 | module_phy_driver(meson_gxl_phy); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/phy/meson-gxl.c:20: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'phy_module_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:934:1: note: in expansion of macro 'module_exit' 934 | module_exit(phy_module_exit) | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:937:9: note: in expansion of macro 'phy_module_driver' 937 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/meson-gxl.c:74:1: note: in expansion of macro 'module_phy_driver' 74 | module_phy_driver(meson_gxl_phy); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/phy/meson-gxl.c:23: /kisskb/src/include/linux/phy.h:930:20: note: 'cleanup_module' target declared here 930 | static void __exit phy_module_exit(void) \ | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:937:9: note: in expansion of macro 'phy_module_driver' 937 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/meson-gxl.c:74:1: note: in expansion of macro 'module_phy_driver' 74 | module_phy_driver(meson_gxl_phy); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy.h:24, from /kisskb/src/drivers/net/phy/realtek.c:16: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'phy_module_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:929:1: note: in expansion of macro 'module_init' 929 | module_init(phy_module_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:937:9: note: in expansion of macro 'phy_module_driver' 937 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/realtek.c:181:1: note: in expansion of macro 'module_phy_driver' 181 | module_phy_driver(realtek_drvs); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/phy/realtek.c:16: /kisskb/src/include/linux/phy.h:925:19: note: 'init_module' target declared here 925 | static int __init phy_module_init(void) \ | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:937:9: note: in expansion of macro 'phy_module_driver' 937 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/realtek.c:181:1: note: in expansion of macro 'module_phy_driver' 181 | module_phy_driver(realtek_drvs); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy.h:24, from /kisskb/src/drivers/net/phy/realtek.c:16: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'phy_module_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:934:1: note: in expansion of macro 'module_exit' 934 | module_exit(phy_module_exit) | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:937:9: note: in expansion of macro 'phy_module_driver' 937 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/realtek.c:181:1: note: in expansion of macro 'module_phy_driver' 181 | module_phy_driver(realtek_drvs); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/phy/realtek.c:16: /kisskb/src/include/linux/phy.h:930:20: note: 'cleanup_module' target declared here 930 | static void __exit phy_module_exit(void) \ | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:937:9: note: in expansion of macro 'phy_module_driver' 937 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/realtek.c:181:1: note: in expansion of macro 'module_phy_driver' 181 | module_phy_driver(realtek_drvs); | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c: In function 'brcmf_fw_request_nvram_done': /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c:338:50: warning: '/' directive output may be truncated writing 1 byte into a region of size between 0 and 4 [-Wformat-truncation=] 338 | snprintf(prefix, sizeof(prefix), "pcie/%d/%d/", domain_nr, bus_nr); | ^ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c:338:42: note: directive argument in the range [0, 65535] 338 | snprintf(prefix, sizeof(prefix), "pcie/%d/%d/", domain_nr, bus_nr); | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c:338:9: note: 'snprintf' output between 10 and 18 bytes into a destination of size 10 338 | snprintf(prefix, sizeof(prefix), "pcie/%d/%d/", domain_nr, bus_nr); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c:260:52: warning: '%d' directive output may be truncated writing between 1 and 5 bytes into a region of size 4 [-Wformat-truncation=] 260 | snprintf(pci_path, sizeof(pci_path), "=pci/%d/%d", domain_nr, | ^~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c:260:46: note: directive argument in the range [0, 65535] 260 | snprintf(pci_path, sizeof(pci_path), "=pci/%d/%d", domain_nr, | ^~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c:260:46: note: directive argument in the range [0, 65535] /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c:260:9: note: 'snprintf' output between 9 and 17 bytes into a destination of size 9 260 | snprintf(pci_path, sizeof(pci_path), "=pci/%d/%d", domain_nr, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 261 | bus_nr); | ~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c:263:55: warning: '%d' directive output may be truncated writing between 1 and 5 bytes into a region of size 4 [-Wformat-truncation=] 263 | snprintf(pcie_path, sizeof(pcie_path), "=pcie/%d/%d", domain_nr, | ^~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c:263:48: note: directive argument in the range [0, 65535] 263 | snprintf(pcie_path, sizeof(pcie_path), "=pcie/%d/%d", domain_nr, | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c:263:48: note: directive argument in the range [0, 65535] /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/firmware.c:263:9: note: 'snprintf' output between 10 and 18 bytes into a destination of size 10 263 | snprintf(pcie_path, sizeof(pcie_path), "=pcie/%d/%d", domain_nr, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 264 | bus_nr); | ~~~~~~~ In file included from /kisskb/src/drivers/net/usb/cdc_ether.c:23: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cdc_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1195:9: note: in expansion of macro 'module_driver' 1195 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/cdc_ether.c:866:1: note: in expansion of macro 'module_usb_driver' 866 | module_usb_driver(cdc_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dmaengine.h:20, from /kisskb/src/include/linux/netdevice.h:38, from /kisskb/src/drivers/net/usb/cdc_ether.c:24: /kisskb/src/drivers/net/usb/cdc_ether.c:866:19: note: 'cleanup_module' target declared here 866 | module_usb_driver(cdc_driver); | ^~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/cdc_ether.c:866:1: note: in expansion of macro 'module_usb_driver' 866 | module_usb_driver(cdc_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/cdc_ether.c:23: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'cdc_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1195:9: note: in expansion of macro 'module_driver' 1195 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/cdc_ether.c:866:1: note: in expansion of macro 'module_usb_driver' 866 | module_usb_driver(cdc_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dmaengine.h:20, from /kisskb/src/include/linux/netdevice.h:38, from /kisskb/src/drivers/net/usb/cdc_ether.c:24: /kisskb/src/drivers/net/usb/cdc_ether.c:866:19: note: 'init_module' target declared here 866 | module_usb_driver(cdc_driver); | ^~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/cdc_ether.c:866:1: note: in expansion of macro 'module_usb_driver' 866 | module_usb_driver(cdc_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/dm9601.c:13: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'dm9601_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1195:9: note: in expansion of macro 'module_driver' 1195 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/dm9601.c:642:1: note: in expansion of macro 'module_usb_driver' 642 | module_usb_driver(dm9601_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dmaengine.h:20, from /kisskb/src/include/linux/netdevice.h:38, from /kisskb/src/drivers/net/usb/dm9601.c:16: /kisskb/src/drivers/net/usb/dm9601.c:642:19: note: 'cleanup_module' target declared here 642 | module_usb_driver(dm9601_driver); | ^~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/dm9601.c:642:1: note: in expansion of macro 'module_usb_driver' 642 | module_usb_driver(dm9601_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/dm9601.c:13: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'dm9601_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1195:9: note: in expansion of macro 'module_driver' 1195 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/dm9601.c:642:1: note: in expansion of macro 'module_usb_driver' 642 | module_usb_driver(dm9601_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dmaengine.h:20, from /kisskb/src/include/linux/netdevice.h:38, from /kisskb/src/drivers/net/usb/dm9601.c:16: /kisskb/src/drivers/net/usb/dm9601.c:642:19: note: 'init_module' target declared here 642 | module_usb_driver(dm9601_driver); | ^~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/dm9601.c:642:1: note: in expansion of macro 'module_usb_driver' 642 | module_usb_driver(dm9601_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/sr9800.c:12: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sr_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1195:9: note: in expansion of macro 'module_driver' 1195 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/sr9800.c:866:1: note: in expansion of macro 'module_usb_driver' 866 | module_usb_driver(sr_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dmaengine.h:20, from /kisskb/src/include/linux/netdevice.h:38, from /kisskb/src/drivers/net/usb/sr9800.c:15: /kisskb/src/drivers/net/usb/sr9800.c:866:19: note: 'cleanup_module' target declared here 866 | module_usb_driver(sr_driver); | ^~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/sr9800.c:866:1: note: in expansion of macro 'module_usb_driver' 866 | module_usb_driver(sr_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/sr9800.c:12: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'sr_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1195:9: note: in expansion of macro 'module_driver' 1195 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/sr9800.c:866:1: note: in expansion of macro 'module_usb_driver' 866 | module_usb_driver(sr_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dmaengine.h:20, from /kisskb/src/include/linux/netdevice.h:38, from /kisskb/src/drivers/net/usb/sr9800.c:15: /kisskb/src/drivers/net/usb/sr9800.c:866:19: note: 'init_module' target declared here 866 | module_usb_driver(sr_driver); | ^~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/sr9800.c:866:1: note: in expansion of macro 'module_usb_driver' 866 | module_usb_driver(sr_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/smsc75xx.c:20: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'smsc75xx_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1195:9: note: in expansion of macro 'module_driver' 1195 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/smsc75xx.c:2282:1: note: in expansion of macro 'module_usb_driver' 2282 | module_usb_driver(smsc75xx_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dmaengine.h:20, from /kisskb/src/include/linux/netdevice.h:38, from /kisskb/src/drivers/net/usb/smsc75xx.c:22: /kisskb/src/drivers/net/usb/smsc75xx.c:2282:19: note: 'cleanup_module' target declared here 2282 | module_usb_driver(smsc75xx_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/smsc75xx.c:2282:1: note: in expansion of macro 'module_usb_driver' 2282 | module_usb_driver(smsc75xx_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/smsc75xx.c:20: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'smsc75xx_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1195:9: note: in expansion of macro 'module_driver' 1195 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/smsc75xx.c:2282:1: note: in expansion of macro 'module_usb_driver' 2282 | module_usb_driver(smsc75xx_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dmaengine.h:20, from /kisskb/src/include/linux/netdevice.h:38, from /kisskb/src/drivers/net/usb/smsc75xx.c:22: /kisskb/src/drivers/net/usb/smsc75xx.c:2282:19: note: 'init_module' target declared here 2282 | module_usb_driver(smsc75xx_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/smsc75xx.c:2282:1: note: in expansion of macro 'module_usb_driver' 2282 | module_usb_driver(smsc75xx_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/smsc95xx.c:20: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'smsc95xx_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1195:9: note: in expansion of macro 'module_driver' 1195 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/smsc95xx.c:2188:1: note: in expansion of macro 'module_usb_driver' 2188 | module_usb_driver(smsc95xx_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dmaengine.h:20, from /kisskb/src/include/linux/netdevice.h:38, from /kisskb/src/drivers/net/usb/smsc95xx.c:22: /kisskb/src/drivers/net/usb/smsc95xx.c:2188:19: note: 'cleanup_module' target declared here 2188 | module_usb_driver(smsc95xx_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/smsc95xx.c:2188:1: note: in expansion of macro 'module_usb_driver' 2188 | module_usb_driver(smsc95xx_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/smsc95xx.c:20: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'smsc95xx_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1195:9: note: in expansion of macro 'module_driver' 1195 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/smsc95xx.c:2188:1: note: in expansion of macro 'module_usb_driver' 2188 | module_usb_driver(smsc95xx_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dmaengine.h:20, from /kisskb/src/include/linux/netdevice.h:38, from /kisskb/src/drivers/net/usb/smsc95xx.c:22: /kisskb/src/drivers/net/usb/smsc95xx.c:2188:19: note: 'init_module' target declared here 2188 | module_usb_driver(smsc95xx_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/smsc95xx.c:2188:1: note: in expansion of macro 'module_usb_driver' 2188 | module_usb_driver(smsc95xx_driver); | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/hisilicon/hns/hns_enet.c: In function 'hns_nic_net_up': /kisskb/src/drivers/net/ethernet/hisilicon/hns/hns_enet.c:1263:30: warning: '%s' directive output may be truncated writing 2 bytes into a region of size between 0 and 15 [-Wformat-truncation=] 1263 | "%s-%s%d", priv->netdev->name, | ^~ /kisskb/src/drivers/net/ethernet/hisilicon/hns/hns_enet.c:1262:17: note: 'snprintf' output between 5 and 30 bytes into a destination of size 16 1262 | snprintf(rd->ring->ring_name, RCB_RING_NAME_LEN, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1263 | "%s-%s%d", priv->netdev->name, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 1264 | (i < h->q_num ? "tx" : "rx"), rd->queue_index); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:18, from /kisskb/src/include/linux/ethtool.h:17, from /kisskb/src/include/linux/netdevice.h:42, from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/sdio.c:23: /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/sdio.c: In function 'brcmf_sdio_dataworker': /kisskb/src/include/linux/skbuff.h:1717:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1717 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/sdio.c:2276:29: note: while referencing 'pktq' 2276 | struct sk_buff_head pktq; | ^~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:18, from /kisskb/src/include/linux/ethtool.h:17, from /kisskb/src/include/linux/netdevice.h:42, from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/sdio.c:23: /kisskb/src/include/linux/skbuff.h:1611:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1611 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/sdio.c:2276:29: note: while referencing 'pktq' 2276 | struct sk_buff_head pktq; | ^~~~ /kisskb/src/drivers/net/usb/net1080.c: In function 'net1080_rx_fixup': /kisskb/src/drivers/net/usb/net1080.c:381:32: warning: taking address of packed member of 'struct nc_header' may result in an unaligned pointer value [-Waddress-of-packed-member] 381 | hdr_len = le16_to_cpup(&header->hdr_len); | ^~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/net1080.c:382:35: warning: taking address of packed member of 'struct nc_header' may result in an unaligned pointer value [-Waddress-of-packed-member] 382 | packet_len = le16_to_cpup(&header->packet_len); | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/net1080.c:22: /kisskb/src/drivers/net/usb/net1080.c: At top level: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'net1080_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1195:9: note: in expansion of macro 'module_driver' 1195 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/net1080.c:540:1: note: in expansion of macro 'module_usb_driver' 540 | module_usb_driver(net1080_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dmaengine.h:20, from /kisskb/src/include/linux/netdevice.h:38, from /kisskb/src/drivers/net/usb/net1080.c:23: /kisskb/src/drivers/net/usb/net1080.c:540:19: note: 'cleanup_module' target declared here 540 | module_usb_driver(net1080_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/net1080.c:540:1: note: in expansion of macro 'module_usb_driver' 540 | module_usb_driver(net1080_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/net1080.c:22: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'net1080_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1195:9: note: in expansion of macro 'module_driver' 1195 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/net1080.c:540:1: note: in expansion of macro 'module_usb_driver' 540 | module_usb_driver(net1080_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dmaengine.h:20, from /kisskb/src/include/linux/netdevice.h:38, from /kisskb/src/drivers/net/usb/net1080.c:23: /kisskb/src/drivers/net/usb/net1080.c:540:19: note: 'init_module' target declared here 540 | module_usb_driver(net1080_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/net1080.c:540:1: note: in expansion of macro 'module_usb_driver' 540 | module_usb_driver(net1080_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:18, from /kisskb/src/include/linux/ethtool.h:17, from /kisskb/src/include/linux/netdevice.h:42, from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/bcmsdh.c:19: /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/bcmsdh.c: In function 'brcmf_sdiod_sglist_rw.constprop': /kisskb/src/include/linux/skbuff.h:1717:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1717 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/bcmsdh.c:516:29: note: while referencing 'local_list' 516 | struct sk_buff_head local_list, *target_list; | ^~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:18, from /kisskb/src/include/linux/ethtool.h:17, from /kisskb/src/include/linux/netdevice.h:42, from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/bcmsdh.c:19: /kisskb/src/include/linux/skbuff.h:1611:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1611 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/bcmsdh.c:516:29: note: while referencing 'local_list' 516 | struct sk_buff_head local_list, *target_list; | ^~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:18, from /kisskb/src/include/linux/ethtool.h:17, from /kisskb/src/include/linux/netdevice.h:42, from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/bcmsdh.c:19: /kisskb/src/include/linux/skbuff.h:1717:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1717 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/bcmsdh.c:516:29: note: while referencing 'local_list' 516 | struct sk_buff_head local_list, *target_list; | ^~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:18, from /kisskb/src/include/linux/ethtool.h:17, from /kisskb/src/include/linux/netdevice.h:42, from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/bcmsdh.c:19: /kisskb/src/include/linux/skbuff.h:1611:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1611 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/bcmsdh.c:516:29: note: while referencing 'local_list' 516 | struct sk_buff_head local_list, *target_list; | ^~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/plusb.c:22: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'plusb_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1195:9: note: in expansion of macro 'module_driver' 1195 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/plusb.c:169:1: note: in expansion of macro 'module_usb_driver' 169 | module_usb_driver(plusb_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dmaengine.h:20, from /kisskb/src/include/linux/netdevice.h:38, from /kisskb/src/drivers/net/usb/plusb.c:23: /kisskb/src/drivers/net/usb/plusb.c:169:19: note: 'cleanup_module' target declared here 169 | module_usb_driver(plusb_driver); | ^~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/plusb.c:169:1: note: in expansion of macro 'module_usb_driver' 169 | module_usb_driver(plusb_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/plusb.c:22: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'plusb_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1195:9: note: in expansion of macro 'module_driver' 1195 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/plusb.c:169:1: note: in expansion of macro 'module_usb_driver' 169 | module_usb_driver(plusb_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dmaengine.h:20, from /kisskb/src/include/linux/netdevice.h:38, from /kisskb/src/drivers/net/usb/plusb.c:23: /kisskb/src/drivers/net/usb/plusb.c:169:19: note: 'init_module' target declared here 169 | module_usb_driver(plusb_driver); | ^~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/plusb.c:169:1: note: in expansion of macro 'module_usb_driver' 169 | module_usb_driver(plusb_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/cdc_subset.c:19: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cdc_subset_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1195:9: note: in expansion of macro 'module_driver' 1195 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/cdc_subset.c:365:1: note: in expansion of macro 'module_usb_driver' 365 | module_usb_driver(cdc_subset_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dmaengine.h:20, from /kisskb/src/include/linux/netdevice.h:38, from /kisskb/src/drivers/net/usb/cdc_subset.c:21: /kisskb/src/drivers/net/usb/cdc_subset.c:365:19: note: 'cleanup_module' target declared here 365 | module_usb_driver(cdc_subset_driver); | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/cdc_subset.c:365:1: note: in expansion of macro 'module_usb_driver' 365 | module_usb_driver(cdc_subset_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/cdc_subset.c:19: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'cdc_subset_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1195:9: note: in expansion of macro 'module_driver' 1195 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/cdc_subset.c:365:1: note: in expansion of macro 'module_usb_driver' 365 | module_usb_driver(cdc_subset_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dmaengine.h:20, from /kisskb/src/include/linux/netdevice.h:38, from /kisskb/src/drivers/net/usb/cdc_subset.c:21: /kisskb/src/drivers/net/usb/cdc_subset.c:365:19: note: 'init_module' target declared here 365 | module_usb_driver(cdc_subset_driver); | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/cdc_subset.c:365:1: note: in expansion of macro 'module_usb_driver' 365 | module_usb_driver(cdc_subset_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/zaurus.c:22: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'zaurus_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1195:9: note: in expansion of macro 'module_driver' 1195 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/zaurus.c:381:1: note: in expansion of macro 'module_usb_driver' 381 | module_usb_driver(zaurus_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dmaengine.h:20, from /kisskb/src/include/linux/netdevice.h:38, from /kisskb/src/drivers/net/usb/zaurus.c:23: /kisskb/src/drivers/net/usb/zaurus.c:381:19: note: 'cleanup_module' target declared here 381 | module_usb_driver(zaurus_driver); | ^~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/zaurus.c:381:1: note: in expansion of macro 'module_usb_driver' 381 | module_usb_driver(zaurus_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/zaurus.c:22: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'zaurus_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1195:9: note: in expansion of macro 'module_driver' 1195 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/zaurus.c:381:1: note: in expansion of macro 'module_usb_driver' 381 | module_usb_driver(zaurus_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dmaengine.h:20, from /kisskb/src/include/linux/netdevice.h:38, from /kisskb/src/drivers/net/usb/zaurus.c:23: /kisskb/src/drivers/net/usb/zaurus.c:381:19: note: 'init_module' target declared here 381 | module_usb_driver(zaurus_driver); | ^~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/zaurus.c:381:1: note: in expansion of macro 'module_usb_driver' 381 | module_usb_driver(zaurus_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/mcs7830.c:46: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'mcs7830_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1195:9: note: in expansion of macro 'module_driver' 1195 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/mcs7830.c:639:1: note: in expansion of macro 'module_usb_driver' 639 | module_usb_driver(mcs7830_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:6, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/linux/etherdevice.h:25, from /kisskb/src/drivers/net/usb/mcs7830.c:43: /kisskb/src/drivers/net/usb/mcs7830.c:639:19: note: 'cleanup_module' target declared here 639 | module_usb_driver(mcs7830_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/mcs7830.c:639:1: note: in expansion of macro 'module_usb_driver' 639 | module_usb_driver(mcs7830_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/mcs7830.c:46: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'mcs7830_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1195:9: note: in expansion of macro 'module_driver' 1195 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/mcs7830.c:639:1: note: in expansion of macro 'module_usb_driver' 639 | module_usb_driver(mcs7830_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:6, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/linux/etherdevice.h:25, from /kisskb/src/drivers/net/usb/mcs7830.c:43: /kisskb/src/drivers/net/usb/mcs7830.c:639:19: note: 'init_module' target declared here 639 | module_usb_driver(mcs7830_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/mcs7830.c:639:1: note: in expansion of macro 'module_usb_driver' 639 | module_usb_driver(mcs7830_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/usbnet.c:35: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'usbnet_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/usb/usbnet.c:2133:1: note: in expansion of macro 'module_init' 2133 | module_init(usbnet_init); | ^~~~~~~~~~~ /kisskb/src/drivers/net/usb/usbnet.c:2124:19: note: 'init_module' target declared here 2124 | static int __init usbnet_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/usbnet.c:35: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'usbnet_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/usbnet.c:2138:1: note: in expansion of macro 'module_exit' 2138 | module_exit(usbnet_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/net/usb/usbnet.c:2135:20: note: 'cleanup_module' target declared here 2135 | static void __exit usbnet_exit(void) | ^~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c: In function 'wl18xx_convert_fw_status': /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c:1200:35: warning: taking address of packed member of 'struct wl18xx_fw_status' may result in an unaligned pointer value [-Waddress-of-packed-member] 1200 | fw_status->rx_pkt_descs = int_fw_status->rx_pkt_descs; | ^~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c:22: /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c: At top level: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'wl18xx_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c:2092:1: note: in expansion of macro 'module_platform_driver' 2092 | module_platform_driver(wl18xx_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c:23: /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c:2092:24: note: 'cleanup_module' target declared here 2092 | module_platform_driver(wl18xx_driver); | ^~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c:2092:1: note: in expansion of macro 'module_platform_driver' 2092 | module_platform_driver(wl18xx_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c:22: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'wl18xx_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c:2092:1: note: in expansion of macro 'module_platform_driver' 2092 | module_platform_driver(wl18xx_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c:23: /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c:2092:24: note: 'init_module' target declared here 2092 | module_platform_driver(wl18xx_driver); | ^~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c:2092:1: note: in expansion of macro 'module_platform_driver' 2092 | module_platform_driver(wl18xx_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/cdc_ncm.c:41: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cdc_ncm_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1195:9: note: in expansion of macro 'module_driver' 1195 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/cdc_ncm.c:1721:1: note: in expansion of macro 'module_usb_driver' 1721 | module_usb_driver(cdc_ncm_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dmaengine.h:20, from /kisskb/src/include/linux/netdevice.h:38, from /kisskb/src/drivers/net/usb/cdc_ncm.c:42: /kisskb/src/drivers/net/usb/cdc_ncm.c:1721:19: note: 'cleanup_module' target declared here 1721 | module_usb_driver(cdc_ncm_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/cdc_ncm.c:1721:1: note: in expansion of macro 'module_usb_driver' 1721 | module_usb_driver(cdc_ncm_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/cdc_ncm.c:41: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'cdc_ncm_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1195:9: note: in expansion of macro 'module_driver' 1195 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/cdc_ncm.c:1721:1: note: in expansion of macro 'module_usb_driver' 1721 | module_usb_driver(cdc_ncm_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dmaengine.h:20, from /kisskb/src/include/linux/netdevice.h:38, from /kisskb/src/drivers/net/usb/cdc_ncm.c:42: /kisskb/src/drivers/net/usb/cdc_ncm.c:1721:19: note: 'init_module' target declared here 1721 | module_usb_driver(cdc_ncm_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/cdc_ncm.c:1721:1: note: in expansion of macro 'module_usb_driver' 1721 | module_usb_driver(cdc_ncm_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:23: /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c: In function 'calib_fail_count_read': /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:104:23: warning: 'snprintf' argument 4 overlaps destination object 'buf' [-Wrestrict] 104 | res = snprintf(buf, sizeof(buf), "%s[%d] = %d\n", \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 105 | buf, i, stats->sub.name[i]); \ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:182:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 182 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(calib, fail_count, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:98:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 98 | char buf[DEBUGFS_FORMAT_BUFFER_SIZE] = ""; \ | ^~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:182:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 182 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(calib, fail_count, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c: In function 'diversity_num_of_packets_per_ant_read': /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:104:23: warning: 'snprintf' argument 4 overlaps destination object 'buf' [-Wrestrict] 104 | res = snprintf(buf, sizeof(buf), "%s[%d] = %d\n", \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 105 | buf, i, stats->sub.name[i]); \ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:171:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 171 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(diversity, num_of_packets_per_ant, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:98:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 98 | char buf[DEBUGFS_FORMAT_BUFFER_SIZE] = ""; \ | ^~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:171:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 171 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(diversity, num_of_packets_per_ant, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:104:23: warning: 'snprintf' argument 4 overlaps destination object 'buf' [-Wrestrict] 104 | res = snprintf(buf, sizeof(buf), "%s[%d] = %d\n", \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 105 | buf, i, stats->sub.name[i]); \ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:171:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 171 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(diversity, num_of_packets_per_ant, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:98:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 98 | char buf[DEBUGFS_FORMAT_BUFFER_SIZE] = ""; \ | ^~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:171:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 171 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(diversity, num_of_packets_per_ant, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c: In function 'pipeline_pipeline_fifo_full_read': /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:104:23: warning: 'snprintf' argument 4 overlaps destination object 'buf' [-Wrestrict] 104 | res = snprintf(buf, sizeof(buf), "%s[%d] = %d\n", \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 105 | buf, i, stats->sub.name[i]); \ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:168:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 168 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(pipeline, pipeline_fifo_full, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:98:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 98 | char buf[DEBUGFS_FORMAT_BUFFER_SIZE] = ""; \ | ^~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:168:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 168 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(pipeline, pipeline_fifo_full, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c: In function 'aggr_size_rx_size_read': /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:104:23: warning: 'snprintf' argument 4 overlaps destination object 'buf' [-Wrestrict] 104 | res = snprintf(buf, sizeof(buf), "%s[%d] = %d\n", \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 105 | buf, i, stats->sub.name[i]); \ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:152:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 152 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(aggr_size, rx_size, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:98:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 98 | char buf[DEBUGFS_FORMAT_BUFFER_SIZE] = ""; \ | ^~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:152:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 152 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(aggr_size, rx_size, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c: In function 'aggr_size_tx_agg_len_read': /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:104:23: warning: 'snprintf' argument 4 overlaps destination object 'buf' [-Wrestrict] 104 | res = snprintf(buf, sizeof(buf), "%s[%d] = %d\n", \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 105 | buf, i, stats->sub.name[i]); \ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:150:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 150 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(aggr_size, tx_agg_len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:98:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 98 | char buf[DEBUGFS_FORMAT_BUFFER_SIZE] = ""; \ | ^~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:150:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 150 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(aggr_size, tx_agg_len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c: In function 'aggr_size_tx_agg_rate_read': /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:104:23: warning: 'snprintf' argument 4 overlaps destination object 'buf' [-Wrestrict] 104 | res = snprintf(buf, sizeof(buf), "%s[%d] = %d\n", \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 105 | buf, i, stats->sub.name[i]); \ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:148:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 148 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(aggr_size, tx_agg_rate, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:98:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 98 | char buf[DEBUGFS_FORMAT_BUFFER_SIZE] = ""; \ | ^~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:148:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 148 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(aggr_size, tx_agg_rate, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c: In function 'rx_rate_rx_frames_per_rates_read': /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:104:23: warning: 'snprintf' argument 4 overlaps destination object 'buf' [-Wrestrict] 104 | res = snprintf(buf, sizeof(buf), "%s[%d] = %d\n", \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 105 | buf, i, stats->sub.name[i]); \ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:146:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 146 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(rx_rate, rx_frames_per_rates, 50); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:98:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 98 | char buf[DEBUGFS_FORMAT_BUFFER_SIZE] = ""; \ | ^~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:146:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 146 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(rx_rate, rx_frames_per_rates, 50); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c: In function 'pwr_cont_miss_bcns_spread_read': /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:104:23: warning: 'snprintf' argument 4 overlaps destination object 'buf' [-Wrestrict] 104 | res = snprintf(buf, sizeof(buf), "%s[%d] = %d\n", \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 105 | buf, i, stats->sub.name[i]); \ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:125:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 125 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(pwr, cont_miss_bcns_spread, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:98:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 98 | char buf[DEBUGFS_FORMAT_BUFFER_SIZE] = ""; \ | ^~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:125:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 125 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(pwr, cont_miss_bcns_spread, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c: In function 'tx_tx_retry_per_rate_read': /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:104:23: warning: 'snprintf' argument 4 overlaps destination object 'buf' [-Wrestrict] 104 | res = snprintf(buf, sizeof(buf), "%s[%d] = %d\n", \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 105 | buf, i, stats->sub.name[i]); \ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:74:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 74 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(tx, tx_retry_per_rate, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:98:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 98 | char buf[DEBUGFS_FORMAT_BUFFER_SIZE] = ""; \ | ^~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:74:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 74 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(tx, tx_retry_per_rate, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pci/syscall.c:12: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_pciconfig_read' alias between functions of incompatible types 'long int(long unsigned int, long unsigned int, long unsigned int, long unsigned int, void *)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/drivers/pci/syscall.c:16:1: note: in expansion of macro 'SYSCALL_DEFINE5' 16 | SYSCALL_DEFINE5(pciconfig_read, unsigned long, bus, unsigned long, dfn, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/drivers/pci/syscall.c:16:1: note: in expansion of macro 'SYSCALL_DEFINE5' 16 | SYSCALL_DEFINE5(pciconfig_read, unsigned long, bus, unsigned long, dfn, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_pciconfig_write' alias between functions of incompatible types 'long int(long unsigned int, long unsigned int, long unsigned int, long unsigned int, void *)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/drivers/pci/syscall.c:86:1: note: in expansion of macro 'SYSCALL_DEFINE5' 86 | SYSCALL_DEFINE5(pciconfig_write, unsigned long, bus, unsigned long, dfn, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/drivers/pci/syscall.c:86:1: note: in expansion of macro 'SYSCALL_DEFINE5' 86 | SYSCALL_DEFINE5(pciconfig_write, unsigned long, bus, unsigned long, dfn, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/sctp.h:57, from /kisskb/src/drivers/net/ethernet/intel/igb/igb_main.c:48: /kisskb/src/include/uapi/linux/sctp.h:344:1: warning: alignment 4 of 'struct sctp_paddr_change' is less than 8 [-Wpacked-not-aligned] 344 | } __attribute__((packed, aligned(4))); | ^ /kisskb/src/include/uapi/linux/sctp.h:634:1: warning: alignment 4 of 'struct sctp_setpeerprim' is less than 8 [-Wpacked-not-aligned] 634 | } __attribute__((packed, aligned(4))); | ^ /kisskb/src/include/uapi/linux/sctp.h:633:33: warning: 'sspp_addr' offset 4 in 'struct sctp_setpeerprim' isn't aligned to 8 [-Wpacked-not-aligned] 633 | struct sockaddr_storage sspp_addr; | ^~~~~~~~~ /kisskb/src/include/uapi/linux/sctp.h:647:1: warning: alignment 4 of 'struct sctp_prim' is less than 8 [-Wpacked-not-aligned] 647 | } __attribute__((packed, aligned(4))); | ^ /kisskb/src/include/uapi/linux/sctp.h:646:33: warning: 'ssp_addr' offset 4 in 'struct sctp_prim' isn't aligned to 8 [-Wpacked-not-aligned] 646 | struct sockaddr_storage ssp_addr; | ^~~~~~~~ /kisskb/src/include/uapi/linux/sctp.h:694:1: warning: alignment 4 of 'struct sctp_paddrparams' is less than 8 [-Wpacked-not-aligned] 694 | } __attribute__((packed, aligned(4))); | ^ /kisskb/src/include/uapi/linux/sctp.h:688:33: warning: 'spp_address' offset 4 in 'struct sctp_paddrparams' isn't aligned to 8 [-Wpacked-not-aligned] 688 | struct sockaddr_storage spp_address; | ^~~~~~~~~~~ /kisskb/src/include/uapi/linux/sctp.h:801:1: warning: alignment 4 of 'struct sctp_paddrinfo' is less than 8 [-Wpacked-not-aligned] 801 | } __attribute__((packed, aligned(4))); | ^ /kisskb/src/include/uapi/linux/sctp.h:795:33: warning: 'spinfo_address' offset 4 in 'struct sctp_paddrinfo' isn't aligned to 8 [-Wpacked-not-aligned] 795 | struct sockaddr_storage spinfo_address; | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wlcore/cmd.c: In function 'wl1271_cmd_build_arp_rsp': /kisskb/src/drivers/net/wireless/ti/wlcore/cmd.c:1244:19: warning: taking address of packed member of 'struct wl12xx_arp_rsp_template' may result in an unaligned pointer value [-Waddress-of-packed-member] 1244 | arp_hdr = &tmpl->arp_hdr; | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/intel/igb/igb_main.c: In function 'igb_set_fw_version': /kisskb/src/drivers/net/ethernet/intel/igb/igb_main.c:2198:53: warning: '%d' directive output may be truncated writing between 1 and 5 bytes into a region of size between 1 and 13 [-Wformat-truncation=] 2198 | "%d.%d, 0x%08x, %d.%d.%d", | ^~ /kisskb/src/drivers/net/ethernet/intel/igb/igb_main.c:2198:34: note: directive argument in the range [0, 65535] 2198 | "%d.%d, 0x%08x, %d.%d.%d", | ^~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/intel/igb/igb_main.c:2198:34: note: directive argument in the range [0, 65535] /kisskb/src/drivers/net/ethernet/intel/igb/igb_main.c:2196:25: note: 'snprintf' output between 23 and 43 bytes into a destination of size 32 2196 | snprintf(adapter->fw_version, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2197 | sizeof(adapter->fw_version), | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2198 | "%d.%d, 0x%08x, %d.%d.%d", | ~~~~~~~~~~~~~~~~~~~~~~~~~~ 2199 | fw.eep_major, fw.eep_minor, fw.etrack_id, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 2200 | fw.or_major, fw.or_build, fw.or_patch); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/list.h:8, from /kisskb/src/include/linux/module.h:9, from /kisskb/src/drivers/pnp/resource.c:10: /kisskb/src/drivers/pnp/resource.c: In function 'pnp_range_reserved': /kisskb/src/include/linux/kernel.h:853:9: warning: array subscript -48 is outside array bounds of 'struct list_head[1]' [-Warray-bounds] 853 | (type *)( (char *)__mptr - offsetof(type,member) );}) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/list.h:365:9: note: in expansion of macro 'container_of' 365 | container_of(ptr, type, member) | ^~~~~~~~~~~~ /kisskb/src/include/linux/pnp.h:274:30: note: in expansion of macro 'list_entry' 274 | #define global_to_pnp_dev(n) list_entry(n, struct pnp_dev, global_list) | ^~~~~~~~~~ /kisskb/src/include/linux/pnp.h:280:18: note: in expansion of macro 'global_to_pnp_dev' 280 | (dev) != global_to_pnp_dev(&pnp_global); \ | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/pnp/resource.c:691:9: note: in expansion of macro 'pnp_for_each_dev' 691 | pnp_for_each_dev(dev) { | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pnp/resource.c:22: /kisskb/src/include/linux/pnp.h:455:25: note: while referencing 'pnp_global' 455 | extern struct list_head pnp_global; | ^~~~~~~~~~ In file included from /kisskb/src/include/linux/list.h:8, from /kisskb/src/include/linux/module.h:9, from /kisskb/src/drivers/pnp/resource.c:10: /kisskb/src/drivers/pnp/resource.c: In function 'pnp_check_port': /kisskb/src/include/linux/kernel.h:853:9: warning: array subscript -48 is outside array bounds of 'struct list_head[1]' [-Warray-bounds] 853 | (type *)( (char *)__mptr - offsetof(type,member) );}) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/list.h:365:9: note: in expansion of macro 'container_of' 365 | container_of(ptr, type, member) | ^~~~~~~~~~~~ /kisskb/src/include/linux/pnp.h:274:30: note: in expansion of macro 'list_entry' 274 | #define global_to_pnp_dev(n) list_entry(n, struct pnp_dev, global_list) | ^~~~~~~~~~ /kisskb/src/include/linux/pnp.h:280:18: note: in expansion of macro 'global_to_pnp_dev' 280 | (dev) != global_to_pnp_dev(&pnp_global); \ | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/pnp/resource.c:206:9: note: in expansion of macro 'pnp_for_each_dev' 206 | pnp_for_each_dev(tdev) { | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pnp/resource.c:22: /kisskb/src/include/linux/pnp.h:455:25: note: while referencing 'pnp_global' 455 | extern struct list_head pnp_global; | ^~~~~~~~~~ In file included from /kisskb/src/include/linux/list.h:8, from /kisskb/src/include/linux/module.h:9, from /kisskb/src/drivers/pnp/resource.c:10: /kisskb/src/drivers/pnp/resource.c: In function 'pnp_check_mem': /kisskb/src/include/linux/kernel.h:853:9: warning: array subscript -48 is outside array bounds of 'struct list_head[1]' [-Warray-bounds] 853 | (type *)( (char *)__mptr - offsetof(type,member) );}) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/list.h:365:9: note: in expansion of macro 'container_of' 365 | container_of(ptr, type, member) | ^~~~~~~~~~~~ /kisskb/src/include/linux/pnp.h:274:30: note: in expansion of macro 'list_entry' 274 | #define global_to_pnp_dev(n) list_entry(n, struct pnp_dev, global_list) | ^~~~~~~~~~ /kisskb/src/include/linux/pnp.h:280:18: note: in expansion of macro 'global_to_pnp_dev' 280 | (dev) != global_to_pnp_dev(&pnp_global); \ | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/pnp/resource.c:269:9: note: in expansion of macro 'pnp_for_each_dev' 269 | pnp_for_each_dev(tdev) { | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pnp/resource.c:22: /kisskb/src/include/linux/pnp.h:455:25: note: while referencing 'pnp_global' 455 | extern struct list_head pnp_global; | ^~~~~~~~~~ In file included from /kisskb/src/include/linux/list.h:8, from /kisskb/src/include/linux/module.h:9, from /kisskb/src/drivers/pnp/resource.c:10: /kisskb/src/drivers/pnp/resource.c: In function 'pnp_check_irq': /kisskb/src/include/linux/kernel.h:853:9: warning: array subscript -48 is outside array bounds of 'struct list_head[1]' [-Warray-bounds] 853 | (type *)( (char *)__mptr - offsetof(type,member) );}) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/list.h:365:9: note: in expansion of macro 'container_of' 365 | container_of(ptr, type, member) | ^~~~~~~~~~~~ /kisskb/src/include/linux/pnp.h:274:30: note: in expansion of macro 'list_entry' 274 | #define global_to_pnp_dev(n) list_entry(n, struct pnp_dev, global_list) | ^~~~~~~~~~ /kisskb/src/include/linux/pnp.h:280:18: note: in expansion of macro 'global_to_pnp_dev' 280 | (dev) != global_to_pnp_dev(&pnp_global); \ | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/pnp/resource.c:396:9: note: in expansion of macro 'pnp_for_each_dev' 396 | pnp_for_each_dev(tdev) { | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pnp/resource.c:22: /kisskb/src/include/linux/pnp.h:455:25: note: while referencing 'pnp_global' 455 | extern struct list_head pnp_global; | ^~~~~~~~~~ In file included from /kisskb/src/drivers/net/tun.c:53: /kisskb/src/drivers/net/tun.c: In function 'tun_get_user': /kisskb/src/include/linux/skbuff.h:1623:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1623 | prev->next = first; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/drivers/net/tun.c:1161:29: note: while referencing 'process_queue' 1161 | struct sk_buff_head process_queue; | ^~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/tun.c:53: /kisskb/src/include/linux/skbuff.h:1626:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1626 | next->prev = last; | ~~~~~~~~~~~^~~~~~ /kisskb/src/drivers/net/tun.c:1161:29: note: while referencing 'process_queue' 1161 | struct sk_buff_head process_queue; | ^~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/sctp.h:57, from /kisskb/src/drivers/net/ethernet/intel/igbvf/netdev.c:46: /kisskb/src/include/uapi/linux/sctp.h:344:1: warning: alignment 4 of 'struct sctp_paddr_change' is less than 8 [-Wpacked-not-aligned] 344 | } __attribute__((packed, aligned(4))); | ^ /kisskb/src/include/uapi/linux/sctp.h:634:1: warning: alignment 4 of 'struct sctp_setpeerprim' is less than 8 [-Wpacked-not-aligned] 634 | } __attribute__((packed, aligned(4))); | ^ /kisskb/src/include/uapi/linux/sctp.h:633:33: warning: 'sspp_addr' offset 4 in 'struct sctp_setpeerprim' isn't aligned to 8 [-Wpacked-not-aligned] 633 | struct sockaddr_storage sspp_addr; | ^~~~~~~~~ /kisskb/src/include/uapi/linux/sctp.h:647:1: warning: alignment 4 of 'struct sctp_prim' is less than 8 [-Wpacked-not-aligned] 647 | } __attribute__((packed, aligned(4))); | ^ /kisskb/src/include/uapi/linux/sctp.h:646:33: warning: 'ssp_addr' offset 4 in 'struct sctp_prim' isn't aligned to 8 [-Wpacked-not-aligned] 646 | struct sockaddr_storage ssp_addr; | ^~~~~~~~ /kisskb/src/include/uapi/linux/sctp.h:694:1: warning: alignment 4 of 'struct sctp_paddrparams' is less than 8 [-Wpacked-not-aligned] 694 | } __attribute__((packed, aligned(4))); | ^ /kisskb/src/include/uapi/linux/sctp.h:688:33: warning: 'spp_address' offset 4 in 'struct sctp_paddrparams' isn't aligned to 8 [-Wpacked-not-aligned] 688 | struct sockaddr_storage spp_address; | ^~~~~~~~~~~ /kisskb/src/include/uapi/linux/sctp.h:801:1: warning: alignment 4 of 'struct sctp_paddrinfo' is less than 8 [-Wpacked-not-aligned] 801 | } __attribute__((packed, aligned(4))); | ^ /kisskb/src/include/uapi/linux/sctp.h:795:33: warning: 'spinfo_address' offset 4 in 'struct sctp_paddrinfo' isn't aligned to 8 [-Wpacked-not-aligned] 795 | struct sockaddr_storage spinfo_address; | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wlcore/boot.c: In function 'wlcore_boot_run_firmware': /kisskb/src/drivers/net/wireless/ti/wlcore/boot.c:127:25: warning: 'snprintf' argument 4 overlaps destination object 'min_fw_str' [-Wrestrict] 127 | snprintf(min_fw_str, sizeof(min_fw_str), | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 128 | "%s%u.", min_fw_str, min_ver[i]); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wlcore/boot.c:88:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 88 | char min_fw_str[32] = ""; | ^~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wlcore/boot.c:124:25: warning: 'snprintf' argument 4 overlaps destination object 'min_fw_str' [-Wrestrict] 124 | snprintf(min_fw_str, sizeof(min_fw_str), | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 125 | "%s*.", min_fw_str); | ~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wlcore/boot.c:88:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 88 | char min_fw_str[32] = ""; | ^~~~~~~~~~ In file included from /kisskb/src/drivers/net/wireless/ti/wlcore/sdio.c:25: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'wl1271_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wlcore/sdio.c:468:1: note: in expansion of macro 'module_exit' 468 | module_exit(wl1271_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wlcore/sdio.c:462:20: note: 'cleanup_module' target declared here 462 | static void __exit wl1271_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/net/wireless/ti/wlcore/sdio.c:25: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'wl1271_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wlcore/sdio.c:467:1: note: in expansion of macro 'module_init' 467 | module_init(wl1271_init); | ^~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wlcore/sdio.c:457:19: note: 'init_module' target declared here 457 | static int __init wl1271_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/pwm/pwm-bcm2835.c:12: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'bcm2835_pwm_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/pwm/pwm-bcm2835.c:207:1: note: in expansion of macro 'module_platform_driver' 207 | module_platform_driver(bcm2835_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/pwm/pwm-bcm2835.c:14: /kisskb/src/drivers/pwm/pwm-bcm2835.c:207:24: note: 'cleanup_module' target declared here 207 | module_platform_driver(bcm2835_pwm_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/pwm/pwm-bcm2835.c:207:1: note: in expansion of macro 'module_platform_driver' 207 | module_platform_driver(bcm2835_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pwm/pwm-bcm2835.c:12: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'bcm2835_pwm_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/pwm/pwm-bcm2835.c:207:1: note: in expansion of macro 'module_platform_driver' 207 | module_platform_driver(bcm2835_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/pwm/pwm-bcm2835.c:14: /kisskb/src/drivers/pwm/pwm-bcm2835.c:207:24: note: 'init_module' target declared here 207 | module_platform_driver(bcm2835_pwm_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/pwm/pwm-bcm2835.c:207:1: note: in expansion of macro 'module_platform_driver' 207 | module_platform_driver(bcm2835_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pwm/pwm-meson.c:63: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'meson_pwm_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/pwm/pwm-meson.c:525:1: note: in expansion of macro 'module_platform_driver' 525 | module_platform_driver(meson_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:17, from /kisskb/src/include/linux/cpu.h:16, from /kisskb/src/include/linux/of_device.h:4, from /kisskb/src/drivers/pwm/pwm-meson.c:65: /kisskb/src/drivers/pwm/pwm-meson.c:525:24: note: 'cleanup_module' target declared here 525 | module_platform_driver(meson_pwm_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/pwm/pwm-meson.c:525:1: note: in expansion of macro 'module_platform_driver' 525 | module_platform_driver(meson_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pwm/pwm-meson.c:63: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'meson_pwm_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/pwm/pwm-meson.c:525:1: note: in expansion of macro 'module_platform_driver' 525 | module_platform_driver(meson_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:17, from /kisskb/src/include/linux/cpu.h:16, from /kisskb/src/include/linux/of_device.h:4, from /kisskb/src/drivers/pwm/pwm-meson.c:65: /kisskb/src/drivers/pwm/pwm-meson.c:525:24: note: 'init_module' target declared here 525 | module_platform_driver(meson_pwm_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/pwm/pwm-meson.c:525:1: note: in expansion of macro 'module_platform_driver' 525 | module_platform_driver(meson_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pwm/pwm-tegra.c:27: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'tegra_pwm_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/pwm/pwm-tegra.c:281:1: note: in expansion of macro 'module_platform_driver' 281 | module_platform_driver(tegra_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:17, from /kisskb/src/include/linux/cpu.h:16, from /kisskb/src/include/linux/of_device.h:4, from /kisskb/src/drivers/pwm/pwm-tegra.c:29: /kisskb/src/drivers/pwm/pwm-tegra.c:281:24: note: 'cleanup_module' target declared here 281 | module_platform_driver(tegra_pwm_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/pwm/pwm-tegra.c:281:1: note: in expansion of macro 'module_platform_driver' 281 | module_platform_driver(tegra_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pwm/pwm-tegra.c:27: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'tegra_pwm_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/pwm/pwm-tegra.c:281:1: note: in expansion of macro 'module_platform_driver' 281 | module_platform_driver(tegra_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:17, from /kisskb/src/include/linux/cpu.h:16, from /kisskb/src/include/linux/of_device.h:4, from /kisskb/src/drivers/pwm/pwm-tegra.c:29: /kisskb/src/drivers/pwm/pwm-tegra.c:281:24: note: 'init_module' target declared here 281 | module_platform_driver(tegra_pwm_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/pwm/pwm-tegra.c:281:1: note: in expansion of macro 'module_platform_driver' 281 | module_platform_driver(tegra_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/macvlan.c:18: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'macvlan_init_module': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/macvlan.c:1656:1: note: in expansion of macro 'module_init' 1656 | module_init(macvlan_init_module); | ^~~~~~~~~~~ /kisskb/src/drivers/net/macvlan.c:1635:19: note: 'init_module' target declared here 1635 | static int __init macvlan_init_module(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/macvlan.c:18: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'macvlan_cleanup_module': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/macvlan.c:1657:1: note: in expansion of macro 'module_exit' 1657 | module_exit(macvlan_cleanup_module); | ^~~~~~~~~~~ /kisskb/src/drivers/net/macvlan.c:1650:20: note: 'cleanup_module' target declared here 1650 | static void __exit macvlan_cleanup_module(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:18, from /kisskb/src/include/linux/ethtool.h:17, from /kisskb/src/include/linux/netdevice.h:42, from /kisskb/src/drivers/net/xen-netfront.c:36: /kisskb/src/drivers/net/xen-netfront.c: In function 'xennet_poll': /kisskb/src/include/linux/skbuff.h:1717:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1717 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/xen-netfront.c:990:29: note: while referencing 'tmpq' 990 | struct sk_buff_head tmpq; | ^~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:18, from /kisskb/src/include/linux/ethtool.h:17, from /kisskb/src/include/linux/netdevice.h:42, from /kisskb/src/drivers/net/xen-netfront.c:36: /kisskb/src/include/linux/skbuff.h:1611:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1611 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/xen-netfront.c:990:29: note: while referencing 'tmpq' 990 | struct sk_buff_head tmpq; | ^~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:18, from /kisskb/src/include/linux/ethtool.h:17, from /kisskb/src/include/linux/netdevice.h:42, from /kisskb/src/drivers/net/xen-netfront.c:36: /kisskb/src/include/linux/skbuff.h:1707:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1707 | __skb_insert(newsk, prev, prev->next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/xen-netfront.c:990:29: note: while referencing 'tmpq' 990 | struct sk_buff_head tmpq; | ^~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:18, from /kisskb/src/include/linux/ethtool.h:17, from /kisskb/src/include/linux/netdevice.h:42, from /kisskb/src/drivers/net/xen-netfront.c:36: /kisskb/src/include/linux/skbuff.h:1611:34: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1611 | next->prev = prev->next = newsk; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/drivers/net/xen-netfront.c:990:29: note: while referencing 'tmpq' 990 | struct sk_buff_head tmpq; | ^~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:18, from /kisskb/src/include/linux/ethtool.h:17, from /kisskb/src/include/linux/netdevice.h:42, from /kisskb/src/drivers/net/xen-netfront.c:36: /kisskb/src/include/linux/skbuff.h:1717:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1717 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/xen-netfront.c:988:29: note: while referencing 'rxq' 988 | struct sk_buff_head rxq; | ^~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:18, from /kisskb/src/include/linux/ethtool.h:17, from /kisskb/src/include/linux/netdevice.h:42, from /kisskb/src/drivers/net/xen-netfront.c:36: /kisskb/src/include/linux/skbuff.h:1611:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1611 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/xen-netfront.c:988:29: note: while referencing 'rxq' 988 | struct sk_buff_head rxq; | ^~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:18, from /kisskb/src/include/linux/ethtool.h:17, from /kisskb/src/include/linux/netdevice.h:42, from /kisskb/src/drivers/net/xen-netfront.c:36: /kisskb/src/include/linux/skbuff.h:1717:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1717 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/xen-netfront.c:989:29: note: while referencing 'errq' 989 | struct sk_buff_head errq; | ^~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:18, from /kisskb/src/include/linux/ethtool.h:17, from /kisskb/src/include/linux/netdevice.h:42, from /kisskb/src/drivers/net/xen-netfront.c:36: /kisskb/src/include/linux/skbuff.h:1611:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1611 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/xen-netfront.c:989:29: note: while referencing 'errq' 989 | struct sk_buff_head errq; | ^~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:18, from /kisskb/src/include/linux/ethtool.h:17, from /kisskb/src/include/linux/netdevice.h:42, from /kisskb/src/drivers/net/macvlan.c:25: /kisskb/src/drivers/net/macvlan.c: In function 'macvlan_process_broadcast': /kisskb/src/include/linux/skbuff.h:1626:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1626 | next->prev = last; | ~~~~~~~~~~~^~~~~~ /kisskb/src/drivers/net/macvlan.c:273:29: note: while referencing 'list' 273 | struct sk_buff_head list; | ^~~~ In file included from /kisskb/src/net/socket.c:83: /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_socket' alias between functions of incompatible types 'long int(int, int, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1258:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1258 | SYSCALL_DEFINE3(socket, int, family, int, type, int, protocol) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1258:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1258 | SYSCALL_DEFINE3(socket, int, family, int, type, int, protocol) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_recvmmsg' alias between functions of incompatible types 'long int(int, struct mmsghdr *, unsigned int, unsigned int, struct timespec *)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:2329:1: note: in expansion of macro 'SYSCALL_DEFINE5' 2329 | SYSCALL_DEFINE5(recvmmsg, int, fd, struct mmsghdr __user *, mmsg, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:2329:1: note: in expansion of macro 'SYSCALL_DEFINE5' 2329 | SYSCALL_DEFINE5(recvmmsg, int, fd, struct mmsghdr __user *, mmsg, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_recvmsg' alias between functions of incompatible types 'long int(int, struct user_msghdr *, unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:2208:1: note: in expansion of macro 'SYSCALL_DEFINE3' 2208 | SYSCALL_DEFINE3(recvmsg, int, fd, struct user_msghdr __user *, msg, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:2208:1: note: in expansion of macro 'SYSCALL_DEFINE3' 2208 | SYSCALL_DEFINE3(recvmsg, int, fd, struct user_msghdr __user *, msg, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_sendmmsg' alias between functions of incompatible types 'long int(int, struct mmsghdr *, unsigned int, unsigned int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:2113:1: note: in expansion of macro 'SYSCALL_DEFINE4' 2113 | SYSCALL_DEFINE4(sendmmsg, int, fd, struct mmsghdr __user *, mmsg, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:2113:1: note: in expansion of macro 'SYSCALL_DEFINE4' 2113 | SYSCALL_DEFINE4(sendmmsg, int, fd, struct mmsghdr __user *, mmsg, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_sendmsg' alias between functions of incompatible types 'long int(int, struct user_msghdr *, unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:2038:1: note: in expansion of macro 'SYSCALL_DEFINE3' 2038 | SYSCALL_DEFINE3(sendmsg, int, fd, struct user_msghdr __user *, msg, unsigned int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:2038:1: note: in expansion of macro 'SYSCALL_DEFINE3' 2038 | SYSCALL_DEFINE3(sendmsg, int, fd, struct user_msghdr __user *, msg, unsigned int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_shutdown' alias between functions of incompatible types 'long int(int, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1841:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1841 | SYSCALL_DEFINE2(shutdown, int, fd, int, how) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1841:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1841 | SYSCALL_DEFINE2(shutdown, int, fd, int, how) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_getsockopt' alias between functions of incompatible types 'long int(int, int, int, char *, int *)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1811:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1811 | SYSCALL_DEFINE5(getsockopt, int, fd, int, level, int, optname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1811:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1811 | SYSCALL_DEFINE5(getsockopt, int, fd, int, level, int, optname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_setsockopt' alias between functions of incompatible types 'long int(int, int, int, char *, int)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1777:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1777 | SYSCALL_DEFINE5(setsockopt, int, fd, int, level, int, optname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:187:36: note: in expansion of macro 'SYSCALL_DEFINEx' 187 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1777:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1777 | SYSCALL_DEFINE5(setsockopt, int, fd, int, level, int, optname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_recv' alias between functions of incompatible types 'long int(int, void *, size_t, unsigned int)' {aka 'long int(int, void *, long unsigned int, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1766:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1766 | SYSCALL_DEFINE4(recv, int, fd, void __user *, ubuf, size_t, size, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1766:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1766 | SYSCALL_DEFINE4(recv, int, fd, void __user *, ubuf, size_t, size, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_recvfrom' alias between functions of incompatible types 'long int(int, void *, size_t, unsigned int, struct sockaddr *, int *)' {aka 'long int(int, void *, long unsigned int, unsigned int, struct sockaddr *, int *)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:188:36: note: in expansion of macro 'SYSCALL_DEFINEx' 188 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1720:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1720 | SYSCALL_DEFINE6(recvfrom, int, fd, void __user *, ubuf, size_t, size, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:188:36: note: in expansion of macro 'SYSCALL_DEFINEx' 188 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1720:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1720 | SYSCALL_DEFINE6(recvfrom, int, fd, void __user *, ubuf, size_t, size, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_send' alias between functions of incompatible types 'long int(int, void *, size_t, unsigned int)' {aka 'long int(int, void *, long unsigned int, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1708:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1708 | SYSCALL_DEFINE4(send, int, fd, void __user *, buff, size_t, len, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/include/linux/rwsem.h:15, from /kisskb/src/lib/debug_locks.c:11: /kisskb/src/lib/debug_locks.c: In function 'debug_locks_off': /kisskb/src/arch/arm64/include/asm/cmpxchg.h:38:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'int[1]' [-Warray-bounds] 38 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:70:1: note: in expansion of macro '__XCHG_CASE' 70 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ /kisskb/src/lib/debug_locks.c:24:5: note: while referencing 'debug_locks' 24 | int debug_locks = 1; | ^~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/include/linux/rwsem.h:15, from /kisskb/src/lib/debug_locks.c:11: /kisskb/src/arch/arm64/include/asm/cmpxchg.h:38:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'int[1]' [-Warray-bounds] 38 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:70:1: note: in expansion of macro '__XCHG_CASE' 70 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ /kisskb/src/lib/debug_locks.c:24:5: note: while referencing 'debug_locks' 24 | int debug_locks = 1; | ^~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1708:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1708 | SYSCALL_DEFINE4(send, int, fd, void __user *, buff, size_t, len, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_sendto' alias between functions of incompatible types 'long int(int, void *, size_t, unsigned int, struct sockaddr *, int)' {aka 'long int(int, void *, long unsigned int, unsigned int, struct sockaddr *, int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:188:36: note: in expansion of macro 'SYSCALL_DEFINEx' 188 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1664:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1664 | SYSCALL_DEFINE6(sendto, int, fd, void __user *, buff, size_t, len, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:188:36: note: in expansion of macro 'SYSCALL_DEFINEx' 188 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1664:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1664 | SYSCALL_DEFINE6(sendto, int, fd, void __user *, buff, size_t, len, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_getpeername' alias between functions of incompatible types 'long int(int, struct sockaddr *, int *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1632:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1632 | SYSCALL_DEFINE3(getpeername, int, fd, struct sockaddr __user *, usockaddr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1632:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1632 | SYSCALL_DEFINE3(getpeername, int, fd, struct sockaddr __user *, usockaddr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_getsockname' alias between functions of incompatible types 'long int(int, struct sockaddr *, int *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1601:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1601 | SYSCALL_DEFINE3(getsockname, int, fd, struct sockaddr __user *, usockaddr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1601:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1601 | SYSCALL_DEFINE3(getsockname, int, fd, struct sockaddr __user *, usockaddr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_connect' alias between functions of incompatible types 'long int(int, struct sockaddr *, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1569:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1569 | SYSCALL_DEFINE3(connect, int, fd, struct sockaddr __user *, uservaddr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1569:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1569 | SYSCALL_DEFINE3(connect, int, fd, struct sockaddr __user *, uservaddr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_accept' alias between functions of incompatible types 'long int(int, struct sockaddr *, int *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1551:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1551 | SYSCALL_DEFINE3(accept, int, fd, struct sockaddr __user *, upeer_sockaddr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1551:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1551 | SYSCALL_DEFINE3(accept, int, fd, struct sockaddr __user *, upeer_sockaddr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_accept4' alias between functions of incompatible types 'long int(int, struct sockaddr *, int *, int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1470:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1470 | SYSCALL_DEFINE4(accept4, int, fd, struct sockaddr __user *, upeer_sockaddr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1470:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1470 | SYSCALL_DEFINE4(accept4, int, fd, struct sockaddr __user *, upeer_sockaddr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_listen' alias between functions of incompatible types 'long int(int, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1437:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1437 | SYSCALL_DEFINE2(listen, int, fd, int, backlog) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:184:36: note: in expansion of macro 'SYSCALL_DEFINEx' 184 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1437:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1437 | SYSCALL_DEFINE2(listen, int, fd, int, backlog) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_bind' alias between functions of incompatible types 'long int(int, struct sockaddr *, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1408:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1408 | SYSCALL_DEFINE3(bind, int, fd, struct sockaddr __user *, umyaddr, int, addrlen) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:185:36: note: in expansion of macro 'SYSCALL_DEFINEx' 185 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1408:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1408 | SYSCALL_DEFINE3(bind, int, fd, struct sockaddr __user *, umyaddr, int, addrlen) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:25: warning: 'sys_socketpair' alias between functions of incompatible types 'long int(int, int, int, int *)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 196 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1299:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1299 | SYSCALL_DEFINE4(socketpair, int, family, int, type, int, protocol, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:25: note: aliased declaration here 200 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:192:9: note: in expansion of macro '__SYSCALL_DEFINEx' 192 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:186:36: note: in expansion of macro 'SYSCALL_DEFINEx' 186 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1299:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1299 | SYSCALL_DEFINE4(socketpair, int, family, int, type, int, protocol, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy.h:24, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/stmmac.h:27, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c:49: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'stmmac_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c:3583:1: note: in expansion of macro 'module_init' 3583 | module_init(stmmac_init) | ^~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c:3557:19: note: 'init_module' target declared here 3557 | static int __init stmmac_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy.h:24, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/stmmac.h:27, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c:49: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'stmmac_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c:3584:1: note: in expansion of macro 'module_exit' 3584 | module_exit(stmmac_exit) | ^~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c:3576:20: note: 'cleanup_module' target declared here 3576 | static void __exit stmmac_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/rtc/rtc-rk808.c:19: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'rk808_rtc_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/rtc/rtc-rk808.c:454:1: note: in expansion of macro 'module_platform_driver' 454 | module_platform_driver(rk808_rtc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/rtc.h:53, from /kisskb/src/drivers/rtc/rtc-rk808.c:21: /kisskb/src/drivers/rtc/rtc-rk808.c:454:24: note: 'init_module' target declared here 454 | module_platform_driver(rk808_rtc_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/rtc/rtc-rk808.c:454:1: note: in expansion of macro 'module_platform_driver' 454 | module_platform_driver(rk808_rtc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/rtc/rtc-rk808.c:19: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rk808_rtc_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/rtc/rtc-rk808.c:454:1: note: in expansion of macro 'module_platform_driver' 454 | module_platform_driver(rk808_rtc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/rtc.h:53, from /kisskb/src/drivers/rtc/rtc-rk808.c:21: /kisskb/src/drivers/rtc/rtc-rk808.c:454:24: note: 'cleanup_module' target declared here 454 | module_platform_driver(rk808_rtc_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/rtc/rtc-rk808.c:454:1: note: in expansion of macro 'module_platform_driver' 454 | module_platform_driver(rk808_rtc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/bluetooth/af_bluetooth.c:27: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'bt_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:114:41: note: in expansion of macro 'module_init' 114 | #define subsys_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/net/bluetooth/af_bluetooth.c:802:1: note: in expansion of macro 'subsys_initcall' 802 | subsys_initcall(bt_init); | ^~~~~~~~~~~~~~~ /kisskb/src/net/bluetooth/af_bluetooth.c:722:19: note: 'init_module' target declared here 722 | static int __init bt_init(void) | ^~~~~~~ In file included from /kisskb/src/net/bluetooth/af_bluetooth.c:27: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'bt_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bluetooth/af_bluetooth.c:803:1: note: in expansion of macro 'module_exit' 803 | module_exit(bt_exit); | ^~~~~~~~~~~ /kisskb/src/net/bluetooth/af_bluetooth.c:783:20: note: 'cleanup_module' target declared here 783 | static void __exit bt_exit(void) | ^~~~~~~ In file included from /kisskb/src/net/802/psnap.c:14: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'snap_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/802/psnap.c:113:1: note: in expansion of macro 'module_init' 113 | module_init(snap_init); | ^~~~~~~~~~~ /kisskb/src/net/802/psnap.c:102:19: note: 'init_module' target declared here 102 | static int __init snap_init(void) | ^~~~~~~~~ In file included from /kisskb/src/net/802/psnap.c:14: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'snap_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/802/psnap.c:120:1: note: in expansion of macro 'module_exit' 120 | module_exit(snap_exit); | ^~~~~~~~~~~ /kisskb/src/net/802/psnap.c:115:20: note: 'cleanup_module' target declared here 115 | static void __exit snap_exit(void) | ^~~~~~~~~ In file included from /kisskb/src/net/8021q/vlan.c:24: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'vlan_proto_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/8021q/vlan.c:801:1: note: in expansion of macro 'module_init' 801 | module_init(vlan_proto_init); | ^~~~~~~~~~~ /kisskb/src/net/8021q/vlan.c:736:19: note: 'init_module' target declared here 736 | static int __init vlan_proto_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/8021q/vlan.c:24: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'vlan_cleanup_module': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/8021q/vlan.c:802:1: note: in expansion of macro 'module_exit' 802 | module_exit(vlan_cleanup_module); | ^~~~~~~~~~~ /kisskb/src/net/8021q/vlan.c:781:20: note: 'cleanup_module' target declared here 781 | static void __exit vlan_cleanup_module(void) | ^~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/scsi/scsi_devinfo.c: In function 'scsi_strcpy_devinfo': /kisskb/src/drivers/scsi/scsi_devinfo.c:299:9: warning: 'strncpy' specified bound depends on the length of the source argument [-Wstringop-truncation] 299 | strncpy(to, from, min(to_length, from_length)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/scsi/scsi_devinfo.c:298:23: note: length computed here 298 | from_length = strlen(from); | ^~~~~~~~~~~~ /kisskb/src/drivers/scsi/scsi_devinfo.c:310:25: warning: 'strncpy' output truncated copying between 0 and 16 bytes from a string of length 16 [-Wstringop-truncation] 310 | strncpy(&to[from_length], spaces, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 311 | to_length - from_length); | ~~~~~~~~~~~~~~~~~~~~~~~~ In function 'scsi_dev_info_list_add_str', inlined from 'scsi_init_devinfo' at /kisskb/src/drivers/scsi/scsi_devinfo.c:857:10: /kisskb/src/drivers/scsi/scsi_devinfo.c:546:25: warning: '%s' directive argument is null [-Wformat-overflow=] 546 | printk(KERN_ERR "%s: bad dev info string '%s' '%s'" | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 547 | " '%s'\n", __func__, vendor, model, | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 548 | strflags); | ~~~~~~~~~ /kisskb/src/drivers/scsi/scsi_devinfo.c: In function 'scsi_init_devinfo': /kisskb/src/drivers/scsi/scsi_devinfo.c:547:35: note: format string is defined here 547 | " '%s'\n", __func__, vendor, model, | ^~ /kisskb/src/net/8021q/vlan.c: In function 'vlan_ioctl_handler': /kisskb/src/net/8021q/vlan.c:243:46: warning: '%i' directive output may be truncated writing between 1 and 5 bytes into a region of size between 0 and 15 [-Wformat-truncation=] 243 | snprintf(name, IFNAMSIZ, "%s.%i", real_dev->name, vlan_id); | ^~ /kisskb/src/net/8021q/vlan.c:243:42: note: directive argument in the range [0, 65535] 243 | snprintf(name, IFNAMSIZ, "%s.%i", real_dev->name, vlan_id); | ^~~~~~~ /kisskb/src/net/8021q/vlan.c:243:17: note: 'snprintf' output between 3 and 22 bytes into a destination of size 16 243 | snprintf(name, IFNAMSIZ, "%s.%i", real_dev->name, vlan_id); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/8021q/vlan.c:231:46: warning: '%.4i' directive output may be truncated writing between 4 and 5 bytes into a region of size between 0 and 15 [-Wformat-truncation=] 231 | snprintf(name, IFNAMSIZ, "%s.%.4i", real_dev->name, vlan_id); | ^~~~ /kisskb/src/net/8021q/vlan.c:231:42: note: directive argument in the range [0, 65535] 231 | snprintf(name, IFNAMSIZ, "%s.%.4i", real_dev->name, vlan_id); | ^~~~~~~~~ /kisskb/src/net/8021q/vlan.c:231:17: note: 'snprintf' output between 6 and 22 bytes into a destination of size 16 231 | snprintf(name, IFNAMSIZ, "%s.%.4i", real_dev->name, vlan_id); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/bluetooth/hci_core.c: In function 'hci_register_dev': /kisskb/src/net/bluetooth/hci_core.c:3045:33: warning: '%d' directive writing between 1 and 10 bytes into a region of size 5 [-Wformat-overflow=] 3045 | sprintf(hdev->name, "hci%d", id); | ^~ /kisskb/src/net/bluetooth/hci_core.c:3045:29: note: directive argument in the range [0, 2147483647] 3045 | sprintf(hdev->name, "hci%d", id); | ^~~~~~~ /kisskb/src/net/bluetooth/hci_core.c:3045:9: note: 'sprintf' output between 5 and 14 bytes into a destination of size 8 3045 | sprintf(hdev->name, "hci%d", id); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/br.c:14: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'br_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/bridge/br.c:271:1: note: in expansion of macro 'module_init' 271 | module_init(br_init) | ^~~~~~~~~~~ /kisskb/src/net/bridge/br.c:188:19: note: 'init_module' target declared here 188 | static int __init br_init(void) | ^~~~~~~ In file included from /kisskb/src/net/bridge/br.c:14: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'br_deinit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bridge/br.c:272:1: note: in expansion of macro 'module_exit' 272 | module_exit(br_deinit) | ^~~~~~~~~~~ /kisskb/src/net/bridge/br.c:253:20: note: 'cleanup_module' target declared here 253 | static void __exit br_deinit(void) | ^~~~~~~~~ /kisskb/src/lib/string_helpers.c: In function 'string_get_size': /kisskb/src/lib/string_helpers.c:117:46: warning: '%03u' directive output may be truncated writing between 3 and 10 bytes into a region of size 7 [-Wformat-truncation=] 117 | snprintf(tmp, sizeof(tmp), ".%03u", remainder); | ^~~~ /kisskb/src/lib/string_helpers.c:117:44: note: directive argument in the range [0, 4294966295] 117 | snprintf(tmp, sizeof(tmp), ".%03u", remainder); | ^~~~~~~ /kisskb/src/lib/string_helpers.c:117:17: note: 'snprintf' output between 5 and 12 bytes into a destination of size 8 117 | snprintf(tmp, sizeof(tmp), ".%03u", remainder); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/bluetooth/mgmt.c: In function 'read_commands': /kisskb/src/net/bluetooth/mgmt.c:328:34: warning: taking address of packed member of 'struct mgmt_rp_read_commands' may result in an unaligned pointer value [-Waddress-of-packed-member] 328 | __le16 *opcode = rp->opcodes; | ^~ /kisskb/src/net/bluetooth/mgmt.c:336:34: warning: taking address of packed member of 'struct mgmt_rp_read_commands' may result in an unaligned pointer value [-Waddress-of-packed-member] 336 | __le16 *opcode = rp->opcodes; | ^~ /kisskb/src/drivers/scsi/hisi_sas/hisi_sas_v1_hw.c: In function 'config_id_frame_v1_hw': /kisskb/src/drivers/scsi/hisi_sas/hisi_sas_v1_hw.c:488:9: warning: converting a packed 'struct sas_identify_frame' pointer (alignment 1) to a 'u32' {aka 'unsigned int'} pointer (alignment 4) may result in an unaligned pointer value [-Waddress-of-packed-member] 488 | identify_buffer = (u32 *)(&identify_frame); | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/include/scsi/libsas.h:32, from /kisskb/src/include/scsi/sas_ata.h:29, from /kisskb/src/drivers/scsi/hisi_sas/hisi_sas.h:24, from /kisskb/src/drivers/scsi/hisi_sas/hisi_sas_v1_hw.c:12: /kisskb/src/include/scsi/sas.h:262:8: note: defined here 262 | struct sas_identify_frame { | ^~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/scsi/hisi_sas/hisi_sas_v2_hw.c: In function 'config_id_frame_v2_hw': /kisskb/src/drivers/scsi/hisi_sas/hisi_sas_v2_hw.c:655:9: warning: converting a packed 'struct sas_identify_frame' pointer (alignment 1) to a 'u32' {aka 'unsigned int'} pointer (alignment 4) may result in an unaligned pointer value [-Waddress-of-packed-member] 655 | identify_buffer = (u32 *)(&identify_frame); | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/include/scsi/libsas.h:32, from /kisskb/src/include/scsi/sas_ata.h:29, from /kisskb/src/drivers/scsi/hisi_sas/hisi_sas.h:24, from /kisskb/src/drivers/scsi/hisi_sas/hisi_sas_v2_hw.c:12: /kisskb/src/include/scsi/sas.h:262:8: note: defined here 262 | struct sas_identify_frame { | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy.h:24, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-ipq806x.c:21: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ipq806x_gmac_dwmac_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-ipq806x.c:380:1: note: in expansion of macro 'module_platform_driver' 380 | module_platform_driver(ipq806x_gmac_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-ipq806x.c:19: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-ipq806x.c:380:24: note: 'cleanup_module' target declared here 380 | module_platform_driver(ipq806x_gmac_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-ipq806x.c:380:1: note: in expansion of macro 'module_platform_driver' 380 | module_platform_driver(ipq806x_gmac_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy.h:24, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-ipq806x.c:21: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'ipq806x_gmac_dwmac_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-ipq806x.c:380:1: note: in expansion of macro 'module_platform_driver' 380 | module_platform_driver(ipq806x_gmac_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-ipq806x.c:19: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-ipq806x.c:380:24: note: 'init_module' target declared here 380 | module_platform_driver(ipq806x_gmac_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-ipq806x.c:380:1: note: in expansion of macro 'module_platform_driver' 380 | module_platform_driver(ipq806x_gmac_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson.c:18: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'meson6_dwmac_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson.c:109:1: note: in expansion of macro 'module_platform_driver' 109 | module_platform_driver(meson6_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson.c:14: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson.c:109:24: note: 'cleanup_module' target declared here 109 | module_platform_driver(meson6_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson.c:109:1: note: in expansion of macro 'module_platform_driver' 109 | module_platform_driver(meson6_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson.c:18: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'meson6_dwmac_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson.c:109:1: note: in expansion of macro 'module_platform_driver' 109 | module_platform_driver(meson6_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson.c:14: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson.c:109:24: note: 'init_module' target declared here 109 | module_platform_driver(meson6_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson.c:109:1: note: in expansion of macro 'module_platform_driver' 109 | module_platform_driver(meson6_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/lib/raid6/algos.c:24: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'raid6_select_algo': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:114:41: note: in expansion of macro 'module_init' 114 | #define subsys_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/lib/raid6/algos.c:265:1: note: in expansion of macro 'subsys_initcall' 265 | subsys_initcall(raid6_select_algo); | ^~~~~~~~~~~~~~~ /kisskb/src/lib/raid6/algos.c:225:12: note: 'init_module' target declared here 225 | int __init raid6_select_algo(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson8b.c:20: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'meson8b_dwmac_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson8b.c:346:1: note: in expansion of macro 'module_platform_driver' 346 | module_platform_driver(meson8b_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson8b.c:16: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson8b.c:346:24: note: 'cleanup_module' target declared here 346 | module_platform_driver(meson8b_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson8b.c:346:1: note: in expansion of macro 'module_platform_driver' 346 | module_platform_driver(meson8b_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson8b.c:20: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'meson8b_dwmac_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson8b.c:346:1: note: in expansion of macro 'module_platform_driver' 346 | module_platform_driver(meson8b_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson8b.c:16: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson8b.c:346:24: note: 'init_module' target declared here 346 | module_platform_driver(meson8b_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson8b.c:346:1: note: in expansion of macro 'module_platform_driver' 346 | module_platform_driver(meson8b_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy.h:24, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c:22: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rk_gmac_dwmac_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c:1142:1: note: in expansion of macro 'module_platform_driver' 1142 | module_platform_driver(rk_gmac_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/include/linux/stmmac.h:29, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c:19: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c:1142:24: note: 'cleanup_module' target declared here 1142 | module_platform_driver(rk_gmac_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c:1142:1: note: in expansion of macro 'module_platform_driver' 1142 | module_platform_driver(rk_gmac_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy.h:24, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c:22: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'rk_gmac_dwmac_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c:1142:1: note: in expansion of macro 'module_platform_driver' 1142 | module_platform_driver(rk_gmac_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/include/linux/stmmac.h:29, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c:19: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c:1142:24: note: 'init_module' target declared here 1142 | module_platform_driver(rk_gmac_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c:1142:1: note: in expansion of macro 'module_platform_driver' 1142 | module_platform_driver(rk_gmac_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/scsi/libsas/sas_task.c: In function 'sas_ssp_task_response': /kisskb/src/drivers/scsi/libsas/sas_task.c:17:44: warning: array subscript 3 is outside the bounds of an interior zero-length array 'u8[0]' {aka 'unsigned char[]'} [-Wzero-length-bounds] 17 | tstat->stat = iu->resp_data[3]; | ~~~~~~~~~~~~~^~~ In file included from /kisskb/src/drivers/scsi/libsas/sas_task.c:3: /kisskb/src/include/scsi/sas.h:343:16: note: while referencing 'resp_data' 343 | u8 resp_data[0]; | ^~~~~~~~~ In file included from /kisskb/src/include/linux/filter.h:11, from /kisskb/src/net/bluetooth/l2cap_core.c:35: /kisskb/src/net/bluetooth/l2cap_core.c: In function 'l2cap_chan_send': /kisskb/src/include/linux/skbuff.h:1717:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1717 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/bluetooth/l2cap_core.c:2432:29: note: while referencing 'seg_queue' 2432 | struct sk_buff_head seg_queue; | ^~~~~~~~~ In file included from /kisskb/src/include/linux/filter.h:11, from /kisskb/src/net/bluetooth/l2cap_core.c:35: /kisskb/src/include/linux/skbuff.h:1611:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1611 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/bluetooth/l2cap_core.c:2432:29: note: while referencing 'seg_queue' 2432 | struct sk_buff_head seg_queue; | ^~~~~~~~~ In file included from /kisskb/src/include/linux/filter.h:11, from /kisskb/src/net/bluetooth/l2cap_core.c:35: /kisskb/src/include/linux/skbuff.h:1717:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1717 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/bluetooth/l2cap_core.c:2432:29: note: while referencing 'seg_queue' 2432 | struct sk_buff_head seg_queue; | ^~~~~~~~~ In file included from /kisskb/src/include/linux/filter.h:11, from /kisskb/src/net/bluetooth/l2cap_core.c:35: /kisskb/src/include/linux/skbuff.h:1611:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1611 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/bluetooth/l2cap_core.c:2432:29: note: while referencing 'seg_queue' 2432 | struct sk_buff_head seg_queue; | ^~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sunxi.c:21: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sun7i_dwmac_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sunxi.c:190:1: note: in expansion of macro 'module_platform_driver' 190 | module_platform_driver(sun7i_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/include/linux/stmmac.h:29, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sunxi.c:19: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sunxi.c:190:24: note: 'cleanup_module' target declared here 190 | module_platform_driver(sun7i_dwmac_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sunxi.c:190:1: note: in expansion of macro 'module_platform_driver' 190 | module_platform_driver(sun7i_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sunxi.c:21: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'sun7i_dwmac_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sunxi.c:190:1: note: in expansion of macro 'module_platform_driver' 190 | module_platform_driver(sun7i_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/include/linux/stmmac.h:29, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sunxi.c:19: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sunxi.c:190:24: note: 'init_module' target declared here 190 | module_platform_driver(sun7i_dwmac_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sunxi.c:190:1: note: in expansion of macro 'module_platform_driver' 190 | module_platform_driver(sun7i_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/bluetooth/smp.c: In function 'le_max_key_size_read': /kisskb/src/net/bluetooth/smp.c:3365:42: warning: 'snprintf' output may be truncated before the last format character [-Wformat-truncation=] 3365 | snprintf(buf, sizeof(buf), "%2u\n", SMP_DEV(hdev)->max_key_size); | ^ /kisskb/src/net/bluetooth/smp.c:3365:9: note: 'snprintf' output between 4 and 5 bytes into a destination of size 4 3365 | snprintf(buf, sizeof(buf), "%2u\n", SMP_DEV(hdev)->max_key_size); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/bluetooth/smp.c: In function 'le_min_key_size_read': /kisskb/src/net/bluetooth/smp.c:3321:42: warning: 'snprintf' output may be truncated before the last format character [-Wformat-truncation=] 3321 | snprintf(buf, sizeof(buf), "%2u\n", SMP_DEV(hdev)->min_key_size); | ^ /kisskb/src/net/bluetooth/smp.c:3321:9: note: 'snprintf' output between 4 and 5 bytes into a destination of size 4 3321 | snprintf(buf, sizeof(buf), "%2u\n", SMP_DEV(hdev)->min_key_size); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-generic.c:12: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'dwmac_generic_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-generic.c:94:1: note: in expansion of macro 'module_platform_driver' 94 | module_platform_driver(dwmac_generic_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-generic.c:14: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-generic.c:94:24: note: 'cleanup_module' target declared here 94 | module_platform_driver(dwmac_generic_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-generic.c:94:1: note: in expansion of macro 'module_platform_driver' 94 | module_platform_driver(dwmac_generic_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-generic.c:12: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'dwmac_generic_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-generic.c:94:1: note: in expansion of macro 'module_platform_driver' 94 | module_platform_driver(dwmac_generic_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-generic.c:14: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-generic.c:94:24: note: 'init_module' target declared here 94 | module_platform_driver(dwmac_generic_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-generic.c:94:1: note: in expansion of macro 'module_platform_driver' 94 | module_platform_driver(dwmac_generic_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/veth.c:21: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'veth_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/veth.c:530:1: note: in expansion of macro 'module_init' 530 | module_init(veth_init); | ^~~~~~~~~~~ /kisskb/src/drivers/net/veth.c:520:19: note: 'init_module' target declared here 520 | static __init int veth_init(void) | ^~~~~~~~~ In file included from /kisskb/src/drivers/net/veth.c:21: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'veth_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/veth.c:531:1: note: in expansion of macro 'module_exit' 531 | module_exit(veth_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/net/veth.c:525:20: note: 'cleanup_module' target declared here 525 | static __exit void veth_exit(void) | ^~~~~~~~~ In file included from /kisskb/src/net/bluetooth/hidp/core.c:25: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'hidp_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/bluetooth/hidp/core.c:1453:1: note: in expansion of macro 'module_init' 1453 | module_init(hidp_init); | ^~~~~~~~~~~ /kisskb/src/net/bluetooth/hidp/core.c:1441:19: note: 'init_module' target declared here 1441 | static int __init hidp_init(void) | ^~~~~~~~~ In file included from /kisskb/src/net/bluetooth/hidp/core.c:25: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'hidp_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bluetooth/hidp/core.c:1454:1: note: in expansion of macro 'module_exit' 1454 | module_exit(hidp_exit); | ^~~~~~~~~~~ /kisskb/src/net/bluetooth/hidp/core.c:1448:20: note: 'cleanup_module' target declared here 1448 | static void __exit hidp_exit(void) | ^~~~~~~~~ In function 'hidp_setup_hid', inlined from 'hidp_session_dev_init' at /kisskb/src/net/bluetooth/hidp/core.c:813:9, inlined from 'hidp_session_new' at /kisskb/src/net/bluetooth/hidp/core.c:952:8, inlined from 'hidp_connection_add' at /kisskb/src/net/bluetooth/hidp/core.c:1355:8: /kisskb/src/net/bluetooth/hidp/core.c:776:9: warning: 'strncpy' output may be truncated copying 127 bytes from a string of length 127 [-Wstringop-truncation] 776 | strncpy(hid->name, req->name, sizeof(req->name) - 1); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/br_netfilter_hooks.c:17: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'br_netfilter_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/bridge/br_netfilter_hooks.c:1113:1: note: in expansion of macro 'module_init' 1113 | module_init(br_netfilter_init); | ^~~~~~~~~~~ /kisskb/src/net/bridge/br_netfilter_hooks.c:1074:19: note: 'init_module' target declared here 1074 | static int __init br_netfilter_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/br_netfilter_hooks.c:17: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'br_netfilter_fini': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bridge/br_netfilter_hooks.c:1114:1: note: in expansion of macro 'module_exit' 1114 | module_exit(br_netfilter_fini); | ^~~~~~~~~~~ /kisskb/src/net/bridge/br_netfilter_hooks.c:1103:20: note: 'cleanup_module' target declared here 1103 | static void __exit br_netfilter_fini(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/sctp.h:57, from /kisskb/src/net/core/skbuff.c:52: /kisskb/src/include/uapi/linux/sctp.h:344:1: warning: alignment 4 of 'struct sctp_paddr_change' is less than 8 [-Wpacked-not-aligned] 344 | } __attribute__((packed, aligned(4))); | ^ /kisskb/src/include/uapi/linux/sctp.h:634:1: warning: alignment 4 of 'struct sctp_setpeerprim' is less than 8 [-Wpacked-not-aligned] 634 | } __attribute__((packed, aligned(4))); | ^ /kisskb/src/include/uapi/linux/sctp.h:633:33: warning: 'sspp_addr' offset 4 in 'struct sctp_setpeerprim' isn't aligned to 8 [-Wpacked-not-aligned] 633 | struct sockaddr_storage sspp_addr; | ^~~~~~~~~ /kisskb/src/include/uapi/linux/sctp.h:647:1: warning: alignment 4 of 'struct sctp_prim' is less than 8 [-Wpacked-not-aligned] 647 | } __attribute__((packed, aligned(4))); | ^ /kisskb/src/include/uapi/linux/sctp.h:646:33: warning: 'ssp_addr' offset 4 in 'struct sctp_prim' isn't aligned to 8 [-Wpacked-not-aligned] 646 | struct sockaddr_storage ssp_addr; | ^~~~~~~~ /kisskb/src/include/uapi/linux/sctp.h:694:1: warning: alignment 4 of 'struct sctp_paddrparams' is less than 8 [-Wpacked-not-aligned] 694 | } __attribute__((packed, aligned(4))); | ^ /kisskb/src/include/uapi/linux/sctp.h:688:33: warning: 'spp_address' offset 4 in 'struct sctp_paddrparams' isn't aligned to 8 [-Wpacked-not-aligned] 688 | struct sockaddr_storage spp_address; | ^~~~~~~~~~~ /kisskb/src/include/uapi/linux/sctp.h:801:1: warning: alignment 4 of 'struct sctp_paddrinfo' is less than 8 [-Wpacked-not-aligned] 801 | } __attribute__((packed, aligned(4))); | ^ /kisskb/src/include/uapi/linux/sctp.h:795:33: warning: 'spinfo_address' offset 4 in 'struct sctp_paddrinfo' isn't aligned to 8 [-Wpacked-not-aligned] 795 | struct sockaddr_storage spinfo_address; | ^~~~~~~~~~~~~~ In file included from /kisskb/src/lib/syscall.c:5: In function 'syscall_get_arguments', inlined from 'collect_syscall' at /kisskb/src/lib/syscall.c:31:3: /kisskb/src/arch/arm64/include/asm/syscall.h:73:17: warning: 'memset' offset [48, 55] is out of the bounds [0, 48] [-Warray-bounds] 73 | memset(args_bad, 0, n_bad * sizeof(args[0])); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6_tables.c:22: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'ip6_tables_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6_tables.c:1984:1: note: in expansion of macro 'module_init' 1984 | module_init(ip6_tables_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6_tables.c:1937:19: note: 'init_module' target declared here 1937 | static int __init ip6_tables_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6_tables.c:22: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ip6_tables_fini': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6_tables.c:1985:1: note: in expansion of macro 'module_exit' 1985 | module_exit(ip6_tables_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6_tables.c:1971:20: note: 'cleanup_module' target declared here 1971 | static void __exit ip6_tables_fini(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/sctp.h:57, from /kisskb/src/net/core/flow_dissector.c:13: /kisskb/src/include/uapi/linux/sctp.h:344:1: warning: alignment 4 of 'struct sctp_paddr_change' is less than 8 [-Wpacked-not-aligned] 344 | } __attribute__((packed, aligned(4))); | ^ /kisskb/src/include/uapi/linux/sctp.h:634:1: warning: alignment 4 of 'struct sctp_setpeerprim' is less than 8 [-Wpacked-not-aligned] 634 | } __attribute__((packed, aligned(4))); | ^ /kisskb/src/include/uapi/linux/sctp.h:633:33: warning: 'sspp_addr' offset 4 in 'struct sctp_setpeerprim' isn't aligned to 8 [-Wpacked-not-aligned] 633 | struct sockaddr_storage sspp_addr; | ^~~~~~~~~ /kisskb/src/include/uapi/linux/sctp.h:647:1: warning: alignment 4 of 'struct sctp_prim' is less than 8 [-Wpacked-not-aligned] 647 | } __attribute__((packed, aligned(4))); | ^ /kisskb/src/include/uapi/linux/sctp.h:646:33: warning: 'ssp_addr' offset 4 in 'struct sctp_prim' isn't aligned to 8 [-Wpacked-not-aligned] 646 | struct sockaddr_storage ssp_addr; | ^~~~~~~~ /kisskb/src/include/uapi/linux/sctp.h:694:1: warning: alignment 4 of 'struct sctp_paddrparams' is less than 8 [-Wpacked-not-aligned] 694 | } __attribute__((packed, aligned(4))); | ^ /kisskb/src/include/uapi/linux/sctp.h:688:33: warning: 'spp_address' offset 4 in 'struct sctp_paddrparams' isn't aligned to 8 [-Wpacked-not-aligned] 688 | struct sockaddr_storage spp_address; | ^~~~~~~~~~~ /kisskb/src/include/uapi/linux/sctp.h:801:1: warning: alignment 4 of 'struct sctp_paddrinfo' is less than 8 [-Wpacked-not-aligned] 801 | } __attribute__((packed, aligned(4))); | ^ /kisskb/src/include/uapi/linux/sctp.h:795:33: warning: 'spinfo_address' offset 4 in 'struct sctp_paddrinfo' isn't aligned to 8 [-Wpacked-not-aligned] 795 | struct sockaddr_storage spinfo_address; | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/llc/llc_core.c:15: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'llc_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/llc/llc_core.c:158:1: note: in expansion of macro 'module_init' 158 | module_init(llc_init); | ^~~~~~~~~~~ /kisskb/src/net/llc/llc_core.c:145:19: note: 'init_module' target declared here 145 | static int __init llc_init(void) | ^~~~~~~~ In file included from /kisskb/src/net/llc/llc_core.c:15: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'llc_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/llc/llc_core.c:159:1: note: in expansion of macro 'module_exit' 159 | module_exit(llc_exit); | ^~~~~~~~~~~ /kisskb/src/net/llc/llc_core.c:152:20: note: 'cleanup_module' target declared here 152 | static void __exit llc_exit(void) | ^~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6table_filter.c:12: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'ip6table_filter_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_filter.c:113:1: note: in expansion of macro 'module_init' 113 | module_init(ip6table_filter_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_filter.c:92:19: note: 'init_module' target declared here 92 | static int __init ip6table_filter_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6table_filter.c:12: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ip6table_filter_fini': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_filter.c:114:1: note: in expansion of macro 'module_exit' 114 | module_exit(ip6table_filter_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_filter.c:107:20: note: 'cleanup_module' target declared here 107 | static void __exit ip6table_filter_fini(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6table_mangle.c:11: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'ip6table_mangle_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_mangle.c:148:1: note: in expansion of macro 'module_init' 148 | module_init(ip6table_mangle_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_mangle.c:120:19: note: 'init_module' target declared here 120 | static int __init ip6table_mangle_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6table_mangle.c:11: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ip6table_mangle_fini': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_mangle.c:149:1: note: in expansion of macro 'module_exit' 149 | module_exit(ip6table_mangle_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_mangle.c:142:20: note: 'cleanup_module' target declared here 142 | static void __exit ip6table_mangle_fini(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6table_nat.c:12: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'ip6table_nat_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_nat.c:150:1: note: in expansion of macro 'module_init' 150 | module_init(ip6table_nat_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_nat.c:132:19: note: 'init_module' target declared here 132 | static int __init ip6table_nat_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6table_nat.c:12: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ip6table_nat_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_nat.c:151:1: note: in expansion of macro 'module_exit' 151 | module_exit(ip6table_nat_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_nat.c:145:20: note: 'cleanup_module' target declared here 145 | static void __exit ip6table_nat_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/nf_conntrack_l3proto_ipv6.c:16: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_conntrack_l3proto_ipv6_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_conntrack_l3proto_ipv6.c:478:1: note: in expansion of macro 'module_init' 478 | module_init(nf_conntrack_l3proto_ipv6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_conntrack_l3proto_ipv6.c:431:19: note: 'init_module' target declared here 431 | static int __init nf_conntrack_l3proto_ipv6_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/nf_conntrack_l3proto_ipv6.c:16: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_conntrack_l3proto_ipv6_fini': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_conntrack_l3proto_ipv6.c:479:1: note: in expansion of macro 'module_exit' 479 | module_exit(nf_conntrack_l3proto_ipv6_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_conntrack_l3proto_ipv6.c:468:20: note: 'cleanup_module' target declared here 468 | static void __exit nf_conntrack_l3proto_ipv6_fini(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:10, from /kisskb/src/include/linux/pid.h:4, from /kisskb/src/include/linux/sched.h:13, from /kisskb/src/include/linux/uaccess.h:4, from /kisskb/src/net/core/dev.c:75: /kisskb/src/net/core/dev.c: In function 'netstamp_clear': /kisskb/src/arch/arm64/include/asm/cmpxchg.h:38:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 38 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:70:1: note: in expansion of macro '__XCHG_CASE' 70 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ /kisskb/src/net/core/dev.c:1702:17: note: while referencing 'netstamp_needed_deferred' 1702 | static atomic_t netstamp_needed_deferred; | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:10, from /kisskb/src/include/linux/pid.h:4, from /kisskb/src/include/linux/sched.h:13, from /kisskb/src/include/linux/uaccess.h:4, from /kisskb/src/net/core/dev.c:75: /kisskb/src/arch/arm64/include/asm/cmpxchg.h:38:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 38 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:70:1: note: in expansion of macro '__XCHG_CASE' 70 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ /kisskb/src/net/core/dev.c:1702:17: note: while referencing 'netstamp_needed_deferred' 1702 | static atomic_t netstamp_needed_deferred; | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:10, from /kisskb/src/include/linux/pid.h:4, from /kisskb/src/include/linux/sched.h:13, from /kisskb/src/lib/dump_stack.c:8: /kisskb/src/lib/dump_stack.c: In function 'dump_stack': /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:292:1: note: in expansion of macro '__CMPXCHG_CASE' 292 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/lib/dump_stack.c:25:17: note: while referencing 'dump_lock' 25 | static atomic_t dump_lock = ATOMIC_INIT(-1); | ^~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:10, from /kisskb/src/include/linux/pid.h:4, from /kisskb/src/include/linux/sched.h:13, from /kisskb/src/lib/dump_stack.c:8: /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:292:1: note: in expansion of macro '__CMPXCHG_CASE' 292 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/lib/dump_stack.c:25:17: note: while referencing 'dump_lock' 25 | static atomic_t dump_lock = ATOMIC_INIT(-1); | ^~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:10, from /kisskb/src/include/linux/pid.h:4, from /kisskb/src/include/linux/sched.h:13, from /kisskb/src/include/linux/uaccess.h:4, from /kisskb/src/net/core/dev.c:75: /kisskb/src/net/core/dev.c: In function 'net_enable_timestamp': /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:292:1: note: in expansion of macro '__CMPXCHG_CASE' 292 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/net/core/dev.c:1703:17: note: while referencing 'netstamp_wanted' 1703 | static atomic_t netstamp_wanted; | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:10, from /kisskb/src/include/linux/pid.h:4, from /kisskb/src/include/linux/sched.h:13, from /kisskb/src/include/linux/uaccess.h:4, from /kisskb/src/net/core/dev.c:75: /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:292:1: note: in expansion of macro '__CMPXCHG_CASE' 292 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/net/core/dev.c:1703:17: note: while referencing 'netstamp_wanted' 1703 | static atomic_t netstamp_wanted; | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:10, from /kisskb/src/include/linux/pid.h:4, from /kisskb/src/include/linux/sched.h:13, from /kisskb/src/include/linux/uaccess.h:4, from /kisskb/src/net/core/dev.c:75: /kisskb/src/net/core/dev.c: In function 'net_disable_timestamp': /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:292:1: note: in expansion of macro '__CMPXCHG_CASE' 292 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/net/core/dev.c:1703:17: note: while referencing 'netstamp_wanted' 1703 | static atomic_t netstamp_wanted; | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:10, from /kisskb/src/include/linux/pid.h:4, from /kisskb/src/include/linux/sched.h:13, from /kisskb/src/include/linux/uaccess.h:4, from /kisskb/src/net/core/dev.c:75: /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:292:1: note: in expansion of macro '__CMPXCHG_CASE' 292 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/net/core/dev.c:1703:17: note: while referencing 'netstamp_wanted' 1703 | static atomic_t netstamp_wanted; | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/nf_nat_l3proto_ipv6.c:11: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_nat_l3proto_ipv6_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_nat_l3proto_ipv6.c:473:1: note: in expansion of macro 'module_init' 473 | module_init(nf_nat_l3proto_ipv6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_nat_l3proto_ipv6.c:446:19: note: 'init_module' target declared here 446 | static int __init nf_nat_l3proto_ipv6_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/nf_nat_l3proto_ipv6.c:11: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_nat_l3proto_ipv6_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_nat_l3proto_ipv6.c:474:1: note: in expansion of macro 'module_exit' 474 | module_exit(nf_nat_l3proto_ipv6_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_nat_l3proto_ipv6.c:464:20: note: 'cleanup_module' target declared here 464 | static void __exit nf_nat_l3proto_ipv6_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/nf_defrag_ipv6_hooks.c:13: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_defrag_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_defrag_ipv6_hooks.c:157:1: note: in expansion of macro 'module_init' 157 | module_init(nf_defrag_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_defrag_ipv6_hooks.c:105:19: note: 'init_module' target declared here 105 | static int __init nf_defrag_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/nf_defrag_ipv6_hooks.c:13: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_defrag_fini': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_defrag_ipv6_hooks.c:158:1: note: in expansion of macro 'module_exit' 158 | module_exit(nf_defrag_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_defrag_ipv6_hooks.c:127:20: note: 'cleanup_module' target declared here 127 | static void __exit nf_defrag_fini(void) | ^~~~~~~~~~~~~~ In function 'fill_kobj_path', inlined from 'kobject_get_path' at /kisskb/src/lib/kobject.c:157:2: /kisskb/src/lib/kobject.c:130:17: warning: 'strncpy' specified bound depends on the length of the source argument [-Wstringop-truncation] 130 | strncpy(path + length, kobject_name(parent), cur); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/lib/kobject.c: In function 'kobject_get_path': /kisskb/src/lib/kobject.c:127:27: note: length computed here 127 | int cur = strlen(kobject_name(parent)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/nf_log_ipv6.c:12: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_log_ipv6_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_log_ipv6.c:422:1: note: in expansion of macro 'module_init' 422 | module_init(nf_log_ipv6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_log_ipv6.c:395:19: note: 'init_module' target declared here 395 | static int __init nf_log_ipv6_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/nf_log_ipv6.c:12: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_log_ipv6_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_log_ipv6.c:423:1: note: in expansion of macro 'module_exit' 423 | module_exit(nf_log_ipv6_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_log_ipv6.c:416:20: note: 'cleanup_module' target declared here 416 | static void __exit nf_log_ipv6_exit(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/mac80211/main.c:13: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'ieee80211_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:114:41: note: in expansion of macro 'module_init' 114 | #define subsys_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/net/mac80211/main.c:1281:1: note: in expansion of macro 'subsys_initcall' 1281 | subsys_initcall(ieee80211_init); | ^~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/main.c:1238:19: note: 'init_module' target declared here 1238 | static int __init ieee80211_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/mac80211/main.c:13: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ieee80211_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/mac80211/main.c:1282:1: note: in expansion of macro 'module_exit' 1282 | module_exit(ieee80211_exit); | ^~~~~~~~~~~ /kisskb/src/net/mac80211/main.c:1268:20: note: 'cleanup_module' target declared here 1268 | static void __exit ieee80211_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6t_MASQUERADE.c:13: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'masquerade_tg6_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_MASQUERADE.c:66:1: note: in expansion of macro 'module_init' 66 | module_init(masquerade_tg6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_MASQUERADE.c:50:19: note: 'init_module' target declared here 50 | static int __init masquerade_tg6_init(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6t_MASQUERADE.c:13: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'masquerade_tg6_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_MASQUERADE.c:67:1: note: in expansion of macro 'module_exit' 67 | module_exit(masquerade_tg6_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_MASQUERADE.c:60:20: note: 'cleanup_module' target declared here 60 | static void __exit masquerade_tg6_exit(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6t_REJECT.c:22: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'reject_tg6_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_REJECT.c:124:1: note: in expansion of macro 'module_init' 124 | module_init(reject_tg6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_REJECT.c:114:19: note: 'init_module' target declared here 114 | static int __init reject_tg6_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6t_REJECT.c:22: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'reject_tg6_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_REJECT.c:125:1: note: in expansion of macro 'module_exit' 125 | module_exit(reject_tg6_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_REJECT.c:119:20: note: 'cleanup_module' target declared here 119 | static void __exit reject_tg6_exit(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/af_inet6.c:23: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'inet6_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/af_inet6.c:1087:1: note: in expansion of macro 'module_init' 1087 | module_init(inet6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/af_inet6.c:863:19: note: 'init_module' target declared here 863 | static int __init inet6_init(void) | ^~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:18, from /kisskb/src/include/linux/ethtool.h:17, from /kisskb/src/include/linux/netdevice.h:42, from /kisskb/src/include/net/dst.h:12, from /kisskb/src/net/ipv4/tcp_input.c:72: /kisskb/src/net/ipv4/tcp_input.c: In function 'tcp_collapse': /kisskb/src/include/linux/skbuff.h:1717:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1717 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/ipv4/tcp_input.c:4763:29: note: while referencing 'tmp' 4763 | struct sk_buff_head tmp; | ^~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:18, from /kisskb/src/include/linux/ethtool.h:17, from /kisskb/src/include/linux/netdevice.h:42, from /kisskb/src/include/net/dst.h:12, from /kisskb/src/net/ipv4/tcp_input.c:72: /kisskb/src/include/linux/skbuff.h:1611:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1611 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/ipv4/tcp_input.c:4763:29: note: while referencing 'tmp' 4763 | struct sk_buff_head tmp; | ^~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/linux/etherdevice.h:25, from /kisskb/src/net/mac80211/sta_info.c:14: /kisskb/src/net/mac80211/sta_info.c: In function 'ieee80211_sta_ps_deliver_response': /kisskb/src/include/linux/skbuff.h:1717:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1717 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/sta_info.c:1467:29: note: while referencing 'frames' 1467 | struct sk_buff_head frames; | ^~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/linux/etherdevice.h:25, from /kisskb/src/net/mac80211/sta_info.c:14: /kisskb/src/include/linux/skbuff.h:1611:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1611 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/sta_info.c:1467:29: note: while referencing 'frames' 1467 | struct sk_buff_head frames; | ^~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/linux/etherdevice.h:25, from /kisskb/src/net/mac80211/sta_info.c:14: /kisskb/src/include/linux/skbuff.h:1717:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1717 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/sta_info.c:1510:37: note: while referencing 'pending' 1510 | struct sk_buff_head pending; | ^~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/linux/etherdevice.h:25, from /kisskb/src/net/mac80211/sta_info.c:14: /kisskb/src/include/linux/skbuff.h:1611:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1611 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/sta_info.c:1510:37: note: while referencing 'pending' 1510 | struct sk_buff_head pending; | ^~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/linux/etherdevice.h:25, from /kisskb/src/net/mac80211/sta_info.c:14: /kisskb/src/net/mac80211/sta_info.c: In function 'ieee80211_sta_ps_deliver_wakeup': /kisskb/src/include/linux/skbuff.h:1626:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1626 | next->prev = last; | ~~~~~~~~~~~^~~~~~ /kisskb/src/net/mac80211/sta_info.c:1178:29: note: while referencing 'pending' 1178 | struct sk_buff_head pending; | ^~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/linux/etherdevice.h:25, from /kisskb/src/net/mac80211/sta_info.c:14: /kisskb/src/include/linux/skbuff.h:1626:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1626 | next->prev = last; | ~~~~~~~~~~~^~~~~~ /kisskb/src/net/mac80211/sta_info.c:1178:29: note: while referencing 'pending' 1178 | struct sk_buff_head pending; | ^~~~~~~ In file included from /kisskb/src/lib/libcrc32c.c:38: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'libcrc32c_mod_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/lib/libcrc32c.c:74:1: note: in expansion of macro 'module_init' 74 | module_init(libcrc32c_mod_init); | ^~~~~~~~~~~ /kisskb/src/lib/libcrc32c.c:63:19: note: 'init_module' target declared here 63 | static int __init libcrc32c_mod_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/lib/libcrc32c.c:38: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'libcrc32c_mod_fini': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/lib/libcrc32c.c:75:1: note: in expansion of macro 'module_exit' 75 | module_exit(libcrc32c_mod_fini); | ^~~~~~~~~~~ /kisskb/src/lib/libcrc32c.c:69:20: note: 'cleanup_module' target declared here 69 | static void __exit libcrc32c_mod_fini(void) | ^~~~~~~~~~~~~~~~~~ /kisskb/src/net/ipv4/tcp_output.c: In function 'tcp_connect': /kisskb/src/net/ipv4/tcp_output.c:2136:54: warning: array subscript -1 is below array bounds of 'u32[3]' {aka 'unsigned int[3]'} [-Warray-bounds] 2136 | tp->chrono_stat[tp->chrono_type - 1] += now - tp->chrono_start; | ^~ In file included from /kisskb/src/include/net/tcp.h:24, from /kisskb/src/net/ipv4/tcp_output.c:39: /kisskb/src/include/linux/tcp.h:222:17: note: while referencing 'chrono_stat' 222 | u32 chrono_stat[3]; /* Time in jiffies for chrono_stat stats */ | ^~~~~~~~~~~ /kisskb/src/net/ipv4/tcp_output.c:2136:54: warning: array subscript -1 is below array bounds of 'u32[3]' {aka 'unsigned int[3]'} [-Warray-bounds] 2136 | tp->chrono_stat[tp->chrono_type - 1] += now - tp->chrono_start; | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/net/tcp.h:24, from /kisskb/src/net/ipv4/tcp_output.c:39: /kisskb/src/include/linux/tcp.h:222:17: note: while referencing 'chrono_stat' 222 | u32 chrono_stat[3]; /* Time in jiffies for chrono_stat stats */ | ^~~~~~~~~~~ /kisskb/src/net/ipv4/tcp_output.c: In function 'tcp_send_fin': /kisskb/src/net/ipv4/tcp_output.c:2136:54: warning: array subscript -1 is below array bounds of 'u32[3]' {aka 'unsigned int[3]'} [-Warray-bounds] 2136 | tp->chrono_stat[tp->chrono_type - 1] += now - tp->chrono_start; | ^~ In file included from /kisskb/src/include/net/tcp.h:24, from /kisskb/src/net/ipv4/tcp_output.c:39: /kisskb/src/include/linux/tcp.h:222:17: note: while referencing 'chrono_stat' 222 | u32 chrono_stat[3]; /* Time in jiffies for chrono_stat stats */ | ^~~~~~~~~~~ /kisskb/src/net/ipv4/tcp_output.c:2136:54: warning: array subscript -1 is below array bounds of 'u32[3]' {aka 'unsigned int[3]'} [-Warray-bounds] 2136 | tp->chrono_stat[tp->chrono_type - 1] += now - tp->chrono_start; | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/net/tcp.h:24, from /kisskb/src/net/ipv4/tcp_output.c:39: /kisskb/src/include/linux/tcp.h:222:17: note: while referencing 'chrono_stat' 222 | u32 chrono_stat[3]; /* Time in jiffies for chrono_stat stats */ | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_core.c: In function '__nf_conntrack_alloc.constprop': /kisskb/src/net/netfilter/nf_conntrack_core.c:1090:16: warning: array subscript 0 is outside the bounds of an interior zero-length array 'u8[0]' {aka 'unsigned char[]'} [-Wzero-length-bounds] 1090 | memset(&ct->__nfct_init_offset[0], 0, | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_conntrack_core.c:39: /kisskb/src/include/net/netfilter/nf_conntrack.h:108:12: note: while referencing '__nfct_init_offset' 108 | u8 __nfct_init_offset[0]; | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_conntrack_standalone.c:13: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_conntrack_standalone_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_standalone.c:687:1: note: in expansion of macro 'module_init' 687 | module_init(nf_conntrack_standalone_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_standalone.c:639:19: note: 'init_module' target declared here 639 | static int __init nf_conntrack_standalone_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_conntrack_standalone.c:13: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_conntrack_standalone_fini': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_standalone.c:688:1: note: in expansion of macro 'module_exit' 688 | module_exit(nf_conntrack_standalone_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_standalone.c:677:20: note: 'cleanup_module' target declared here 677 | static void __exit nf_conntrack_standalone_fini(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/rfkill/core.c:21: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'rfkill_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:114:41: note: in expansion of macro 'module_init' 114 | #define subsys_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/net/rfkill/core.c:1358:1: note: in expansion of macro 'subsys_initcall' 1358 | subsys_initcall(rfkill_init); | ^~~~~~~~~~~~~~~ /kisskb/src/net/rfkill/core.c:1321:19: note: 'init_module' target declared here 1321 | static int __init rfkill_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/rfkill/core.c:21: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rfkill_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/rfkill/core.c:1369:1: note: in expansion of macro 'module_exit' 1369 | module_exit(rfkill_exit); | ^~~~~~~~~~~ /kisskb/src/net/rfkill/core.c:1360:20: note: 'cleanup_module' target declared here 1360 | static void __exit rfkill_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/include/linux/sctp.h:57, from /kisskb/src/net/netfilter/nf_conntrack_proto_sctp.c:20: /kisskb/src/include/uapi/linux/sctp.h:344:1: warning: alignment 4 of 'struct sctp_paddr_change' is less than 8 [-Wpacked-not-aligned] 344 | } __attribute__((packed, aligned(4))); | ^ /kisskb/src/include/uapi/linux/sctp.h:634:1: warning: alignment 4 of 'struct sctp_setpeerprim' is less than 8 [-Wpacked-not-aligned] 634 | } __attribute__((packed, aligned(4))); | ^ /kisskb/src/include/uapi/linux/sctp.h:633:33: warning: 'sspp_addr' offset 4 in 'struct sctp_setpeerprim' isn't aligned to 8 [-Wpacked-not-aligned] 633 | struct sockaddr_storage sspp_addr; | ^~~~~~~~~ /kisskb/src/include/uapi/linux/sctp.h:647:1: warning: alignment 4 of 'struct sctp_prim' is less than 8 [-Wpacked-not-aligned] 647 | } __attribute__((packed, aligned(4))); | ^ /kisskb/src/include/uapi/linux/sctp.h:646:33: warning: 'ssp_addr' offset 4 in 'struct sctp_prim' isn't aligned to 8 [-Wpacked-not-aligned] 646 | struct sockaddr_storage ssp_addr; | ^~~~~~~~ /kisskb/src/include/uapi/linux/sctp.h:694:1: warning: alignment 4 of 'struct sctp_paddrparams' is less than 8 [-Wpacked-not-aligned] 694 | } __attribute__((packed, aligned(4))); | ^ /kisskb/src/include/uapi/linux/sctp.h:688:33: warning: 'spp_address' offset 4 in 'struct sctp_paddrparams' isn't aligned to 8 [-Wpacked-not-aligned] 688 | struct sockaddr_storage spp_address; | ^~~~~~~~~~~ /kisskb/src/include/uapi/linux/sctp.h:801:1: warning: alignment 4 of 'struct sctp_paddrinfo' is less than 8 [-Wpacked-not-aligned] 801 | } __attribute__((packed, aligned(4))); | ^ /kisskb/src/include/uapi/linux/sctp.h:795:33: warning: 'spinfo_address' offset 4 in 'struct sctp_paddrinfo' isn't aligned to 8 [-Wpacked-not-aligned] 795 | struct sockaddr_storage spinfo_address; | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_log_common.c:9: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_log_common_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_log_common.c:213:1: note: in expansion of macro 'module_init' 213 | module_init(nf_log_common_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_log_common.c:206:19: note: 'init_module' target declared here 206 | static int __init nf_log_common_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_log_common.c:9: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_log_common_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nf_log_common.c:214:1: note: in expansion of macro 'module_exit' 214 | module_exit(nf_log_common_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_log_common.c:211:20: note: 'cleanup_module' target declared here 211 | static void __exit nf_log_common_exit(void) {} | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_nat_core.c:11: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_nat_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_nat_core.c:916:1: note: in expansion of macro 'module_init' 916 | module_init(nf_nat_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_nat_core.c:856:19: note: 'init_module' target declared here 856 | static int __init nf_nat_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_nat_core.c:11: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_nat_cleanup': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nf_nat_core.c:917:1: note: in expansion of macro 'module_exit' 917 | module_exit(nf_nat_cleanup); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_nat_core.c:895:20: note: 'cleanup_module' target declared here 895 | static void __exit nf_nat_cleanup(void) | ^~~~~~~~~~~~~~ /kisskb/src/net/mac80211/rx.c: In function 'ieee80211_handle_mu_mimo_mon': /kisskb/src/net/mac80211/rx.c:219:9: warning: alignment 1 of 'struct ' is less than 2 [-Wpacked-not-aligned] 219 | } __packed action; | ^ /kisskb/src/net/mac80211/rx.c: In function 'ieee80211_add_rx_radiotap_header': /kisskb/src/net/mac80211/rx.c:290:22: warning: taking address of packed member of 'struct ieee80211_radiotap_header' may result in an unaligned pointer value [-Waddress-of-packed-member] 290 | it_present = &rthdr->it_present; | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/sctp.h:57, from /kisskb/src/net/netfilter/nf_nat_proto_sctp.c:10: /kisskb/src/include/uapi/linux/sctp.h:344:1: warning: alignment 4 of 'struct sctp_paddr_change' is less than 8 [-Wpacked-not-aligned] 344 | } __attribute__((packed, aligned(4))); | ^ /kisskb/src/include/uapi/linux/sctp.h:634:1: warning: alignment 4 of 'struct sctp_setpeerprim' is less than 8 [-Wpacked-not-aligned] 634 | } __attribute__((packed, aligned(4))); | ^ /kisskb/src/include/uapi/linux/sctp.h:633:33: warning: 'sspp_addr' offset 4 in 'struct sctp_setpeerprim' isn't aligned to 8 [-Wpacked-not-aligned] 633 | struct sockaddr_storage sspp_addr; | ^~~~~~~~~ /kisskb/src/include/uapi/linux/sctp.h:647:1: warning: alignment 4 of 'struct sctp_prim' is less than 8 [-Wpacked-not-aligned] 647 | } __attribute__((packed, aligned(4))); | ^ /kisskb/src/include/uapi/linux/sctp.h:646:33: warning: 'ssp_addr' offset 4 in 'struct sctp_prim' isn't aligned to 8 [-Wpacked-not-aligned] 646 | struct sockaddr_storage ssp_addr; | ^~~~~~~~ /kisskb/src/include/uapi/linux/sctp.h:694:1: warning: alignment 4 of 'struct sctp_paddrparams' is less than 8 [-Wpacked-not-aligned] 694 | } __attribute__((packed, aligned(4))); | ^ /kisskb/src/include/uapi/linux/sctp.h:688:33: warning: 'spp_address' offset 4 in 'struct sctp_paddrparams' isn't aligned to 8 [-Wpacked-not-aligned] 688 | struct sockaddr_storage spp_address; | ^~~~~~~~~~~ /kisskb/src/include/uapi/linux/sctp.h:801:1: warning: alignment 4 of 'struct sctp_paddrinfo' is less than 8 [-Wpacked-not-aligned] 801 | } __attribute__((packed, aligned(4))); | ^ /kisskb/src/include/uapi/linux/sctp.h:795:33: warning: 'spinfo_address' offset 4 in 'struct sctp_paddrinfo' isn't aligned to 8 [-Wpacked-not-aligned] 795 | struct sockaddr_storage spinfo_address; | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/mac80211/rx.c:17: /kisskb/src/net/mac80211/rx.c: In function 'ieee80211_prepare_and_rx_handle': /kisskb/src/include/linux/skbuff.h:1717:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1717 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/rx.c:3407:29: note: while referencing 'reorder_release' 3407 | struct sk_buff_head reorder_release; | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/mac80211/rx.c:17: /kisskb/src/include/linux/skbuff.h:1611:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1611 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/rx.c:3407:29: note: while referencing 'reorder_release' 3407 | struct sk_buff_head reorder_release; | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/x_tables.c:18: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'xt_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/x_tables.c:1777:1: note: in expansion of macro 'module_init' 1777 | module_init(xt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/x_tables.c:1743:19: note: 'init_module' target declared here 1743 | static int __init xt_init(void) | ^~~~~~~ In file included from /kisskb/src/net/netfilter/x_tables.c:18: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xt_fini': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/x_tables.c:1778:1: note: in expansion of macro 'module_exit' 1778 | module_exit(xt_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/x_tables.c:1771:20: note: 'cleanup_module' target declared here 1771 | static void __exit xt_fini(void) | ^~~~~~~ In file included from /kisskb/src/net/netfilter/xt_tcpudp.c:3: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'tcpudp_mt_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_tcpudp.c:230:1: note: in expansion of macro 'module_init' 230 | module_init(tcpudp_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_tcpudp.c:220:19: note: 'init_module' target declared here 220 | static int __init tcpudp_mt_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_tcpudp.c:3: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'tcpudp_mt_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_tcpudp.c:231:1: note: in expansion of macro 'module_exit' 231 | module_exit(tcpudp_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_tcpudp.c:225:20: note: 'cleanup_module' target declared here 225 | static void __exit tcpudp_mt_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/spi/spidev.c:20: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'spidev_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/spi/spidev.c:881:1: note: in expansion of macro 'module_exit' 881 | module_exit(spidev_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/spi/spidev.c:875:20: note: 'cleanup_module' target declared here 875 | static void __exit spidev_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/spi/spidev.c:20: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'spidev_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/spi/spidev.c:873:1: note: in expansion of macro 'module_init' 873 | module_init(spidev_init); | ^~~~~~~~~~~ /kisskb/src/drivers/spi/spidev.c:847:19: note: 'init_module' target declared here 847 | static int __init spidev_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/spi/spi-bcm2835.c:33: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'bcm2835_spi_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/spi/spi-bcm2835.c:842:1: note: in expansion of macro 'module_platform_driver' 842 | module_platform_driver(bcm2835_spi_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:6, from /kisskb/src/drivers/spi/spi-bcm2835.c:27: /kisskb/src/drivers/spi/spi-bcm2835.c:842:24: note: 'cleanup_module' target declared here 842 | module_platform_driver(bcm2835_spi_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/spi/spi-bcm2835.c:842:1: note: in expansion of macro 'module_platform_driver' 842 | module_platform_driver(bcm2835_spi_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/spi/spi-bcm2835.c:33: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'bcm2835_spi_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/spi/spi-bcm2835.c:842:1: note: in expansion of macro 'module_platform_driver' 842 | module_platform_driver(bcm2835_spi_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:6, from /kisskb/src/drivers/spi/spi-bcm2835.c:27: /kisskb/src/drivers/spi/spi-bcm2835.c:842:24: note: 'init_module' target declared here 842 | module_platform_driver(bcm2835_spi_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/spi/spi-bcm2835.c:842:1: note: in expansion of macro 'module_platform_driver' 842 | module_platform_driver(bcm2835_spi_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/spi/spi-bcm2835aux.c:29: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'bcm2835aux_spi_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/spi/spi-bcm2835aux.c:536:1: note: in expansion of macro 'module_platform_driver' 536 | module_platform_driver(bcm2835aux_spi_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:17, from /kisskb/src/include/linux/cpu.h:16, from /kisskb/src/include/linux/of_device.h:4, from /kisskb/src/drivers/spi/spi-bcm2835aux.c:32: /kisskb/src/drivers/spi/spi-bcm2835aux.c:536:24: note: 'cleanup_module' target declared here 536 | module_platform_driver(bcm2835aux_spi_driver); | ^~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/spi/spi-bcm2835aux.c:536:1: note: in expansion of macro 'module_platform_driver' 536 | module_platform_driver(bcm2835aux_spi_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/spi/spi-bcm2835aux.c:29: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'bcm2835aux_spi_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/spi/spi-bcm2835aux.c:536:1: note: in expansion of macro 'module_platform_driver' 536 | module_platform_driver(bcm2835aux_spi_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:17, from /kisskb/src/include/linux/cpu.h:16, from /kisskb/src/include/linux/of_device.h:4, from /kisskb/src/drivers/spi/spi-bcm2835aux.c:32: /kisskb/src/drivers/spi/spi-bcm2835aux.c:536:24: note: 'init_module' target declared here 536 | module_platform_driver(bcm2835aux_spi_driver); | ^~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/spi/spi-bcm2835aux.c:536:1: note: in expansion of macro 'module_platform_driver' 536 | module_platform_driver(bcm2835aux_spi_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_nat.c:11: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'xt_nat_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_nat.c:178:1: note: in expansion of macro 'module_init' 178 | module_init(xt_nat_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_nat.c:167:19: note: 'init_module' target declared here 167 | static int __init xt_nat_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_nat.c:11: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xt_nat_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_nat.c:179:1: note: in expansion of macro 'module_exit' 179 | module_exit(xt_nat_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_nat.c:173:20: note: 'cleanup_module' target declared here 173 | static void __exit xt_nat_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/spi/spi-meson-spifc.c:19: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'meson_spifc_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/spi/spi-meson-spifc.c:460:1: note: in expansion of macro 'module_platform_driver' 460 | module_platform_driver(meson_spifc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/spi/spi-meson-spifc.c:16: /kisskb/src/drivers/spi/spi-meson-spifc.c:460:24: note: 'cleanup_module' target declared here 460 | module_platform_driver(meson_spifc_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/spi/spi-meson-spifc.c:460:1: note: in expansion of macro 'module_platform_driver' 460 | module_platform_driver(meson_spifc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/spi/spi-meson-spifc.c:19: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'meson_spifc_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/spi/spi-meson-spifc.c:460:1: note: in expansion of macro 'module_platform_driver' 460 | module_platform_driver(meson_spifc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/spi/spi-meson-spifc.c:16: /kisskb/src/drivers/spi/spi-meson-spifc.c:460:24: note: 'init_module' target declared here 460 | module_platform_driver(meson_spifc_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/spi/spi-meson-spifc.c:460:1: note: in expansion of macro 'module_platform_driver' 460 | module_platform_driver(meson_spifc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_CHECKSUM.c:13: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'checksum_tg_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_CHECKSUM.c:69:1: note: in expansion of macro 'module_init' 69 | module_init(checksum_tg_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_CHECKSUM.c:59:19: note: 'init_module' target declared here 59 | static int __init checksum_tg_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_CHECKSUM.c:13: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'checksum_tg_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_CHECKSUM.c:70:1: note: in expansion of macro 'module_exit' 70 | module_exit(checksum_tg_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_CHECKSUM.c:64:20: note: 'cleanup_module' target declared here 64 | static void __exit checksum_tg_exit(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/mac80211/tx.c:18: /kisskb/src/net/mac80211/tx.c: In function '__ieee80211_subif_start_xmit': /kisskb/src/include/linux/skbuff.h:1717:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct ieee80211_tx_data[1]' [-Warray-bounds] 1717 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/tx.c:3290:34: note: while referencing 'tx' 3290 | struct ieee80211_tx_data tx; | ^~ In file included from /kisskb/src/net/mac80211/tx.c:18: /kisskb/src/include/linux/skbuff.h:1611:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct ieee80211_tx_data[1]' [-Warray-bounds] 1611 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/tx.c:3290:34: note: while referencing 'tx' 3290 | struct ieee80211_tx_data tx; | ^~ In file included from /kisskb/src/net/netfilter/xt_LOG.c:14: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'log_tg_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_LOG.c:105:1: note: in expansion of macro 'module_init' 105 | module_init(log_tg_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_LOG.c:95:19: note: 'init_module' target declared here 95 | static int __init log_tg_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_LOG.c:14: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'log_tg_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_LOG.c:106:1: note: in expansion of macro 'module_exit' 106 | module_exit(log_tg_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_LOG.c:100:20: note: 'cleanup_module' target declared here 100 | static void __exit log_tg_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/mac80211/tx.c:18: /kisskb/src/net/mac80211/tx.c: In function 'ieee80211_subif_start_xmit': /kisskb/src/include/linux/skbuff.h:1717:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1717 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/tx.c:3695:37: note: while referencing 'queue' 3695 | struct sk_buff_head queue; | ^~~~~ In file included from /kisskb/src/net/mac80211/tx.c:18: /kisskb/src/include/linux/skbuff.h:1611:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1611 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/tx.c:3695:37: note: while referencing 'queue' 3695 | struct sk_buff_head queue; | ^~~~~ In file included from /kisskb/src/net/mac80211/tx.c:18: /kisskb/src/include/linux/skbuff.h:1717:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1717 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/tx.c:3695:37: note: while referencing 'queue' 3695 | struct sk_buff_head queue; | ^~~~~ In file included from /kisskb/src/net/mac80211/tx.c:18: /kisskb/src/include/linux/skbuff.h:1611:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1611 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/tx.c:3695:37: note: while referencing 'queue' 3695 | struct sk_buff_head queue; | ^~~~~ In file included from /kisskb/src/net/mac80211/tx.c:18: /kisskb/src/include/linux/skbuff.h:1717:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1717 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/tx.c:3695:37: note: while referencing 'queue' 3695 | struct sk_buff_head queue; | ^~~~~ In file included from /kisskb/src/net/mac80211/tx.c:18: /kisskb/src/include/linux/skbuff.h:1611:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1611 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/tx.c:3695:37: note: while referencing 'queue' 3695 | struct sk_buff_head queue; | ^~~~~ In file included from /kisskb/src/net/mac80211/tx.c:18: /kisskb/src/net/mac80211/tx.c: In function 'ieee80211_tx_pending': /kisskb/src/include/linux/skbuff.h:1611:34: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1611 | next->prev = prev->next = newsk; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/net/mac80211/tx.c:3787:37: note: while referencing 'skbs' 3787 | struct sk_buff_head skbs; | ^~~~ In file included from /kisskb/src/net/mac80211/tx.c:18: /kisskb/src/include/linux/skbuff.h:1611:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1611 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/tx.c:3787:37: note: while referencing 'skbs' 3787 | struct sk_buff_head skbs; | ^~~~ In file included from /kisskb/src/net/netfilter/xt_addrtype.c:13: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'addrtype_mt_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_addrtype.c:247:1: note: in expansion of macro 'module_init' 247 | module_init(addrtype_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_addrtype.c:236:19: note: 'init_module' target declared here 236 | static int __init addrtype_mt_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_addrtype.c:13: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'addrtype_mt_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_addrtype.c:248:1: note: in expansion of macro 'module_exit' 248 | module_exit(addrtype_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_addrtype.c:242:20: note: 'cleanup_module' target declared here 242 | static void __exit addrtype_mt_exit(void) | ^~~~~~~~~~~~~~~~ /kisskb/src/net/sunrpc/clnt.c: In function 'rpc_create': /kisskb/src/net/sunrpc/clnt.c:554:67: warning: '%s' directive output may be truncated writing up to 107 bytes into a region of size 48 [-Wformat-truncation=] 554 | snprintf(servername, sizeof(servername), "%s", | ^~ /kisskb/src/net/sunrpc/clnt.c:554:25: note: 'snprintf' output between 1 and 108 bytes into a destination of size 48 554 | snprintf(servername, sizeof(servername), "%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 555 | sun->sun_path); | ~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_conntrack.c:14: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'conntrack_mt_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_conntrack.c:330:1: note: in expansion of macro 'module_init' 330 | module_init(conntrack_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_conntrack.c:319:19: note: 'init_module' target declared here 319 | static int __init conntrack_mt_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_conntrack.c:14: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'conntrack_mt_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_conntrack.c:331:1: note: in expansion of macro 'module_exit' 331 | module_exit(conntrack_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_conntrack.c:325:20: note: 'cleanup_module' target declared here 325 | static void __exit conntrack_mt_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/wireless/core.c:12: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'cfg80211_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:114:41: note: in expansion of macro 'module_init' 114 | #define subsys_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/net/wireless/core.c:1341:1: note: in expansion of macro 'subsys_initcall' 1341 | subsys_initcall(cfg80211_init); | ^~~~~~~~~~~~~~~ /kisskb/src/net/wireless/core.c:1293:19: note: 'init_module' target declared here 1293 | static int __init cfg80211_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/wireless/core.c:12: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cfg80211_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/wireless/core.c:1353:1: note: in expansion of macro 'module_exit' 1353 | module_exit(cfg80211_exit); | ^~~~~~~~~~~ /kisskb/src/net/wireless/core.c:1343:20: note: 'cleanup_module' target declared here 1343 | static void __exit cfg80211_exit(void) | ^~~~~~~~~~~~~ /kisskb/src/net/wireless/radiotap.c: In function 'ieee80211_radiotap_iterator_init': /kisskb/src/net/wireless/radiotap.c:119:34: warning: taking address of packed member of 'struct ieee80211_radiotap_header' may result in an unaligned pointer value [-Waddress-of-packed-member] 119 | iterator->_next_bitmap = &radiotap_header->it_present; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/xfrm6_mode_transport.c:10: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'xfrm6_transport_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_transport.c:86:1: note: in expansion of macro 'module_init' 86 | module_init(xfrm6_transport_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_transport.c:73:19: note: 'init_module' target declared here 73 | static int __init xfrm6_transport_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/xfrm6_mode_transport.c:10: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xfrm6_transport_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_transport.c:87:1: note: in expansion of macro 'module_exit' 87 | module_exit(xfrm6_transport_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_transport.c:78:20: note: 'cleanup_module' target declared here 78 | static void __exit xfrm6_transport_exit(void) | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/wireless/util.c: In function 'ieee80211_amsdu_to_8023s': /kisskb/src/net/wireless/util.c:664:34: warning: array subscript -1 is below array bounds of 'skb_frag_t[17]' {aka 'struct skb_frag_struct[17]'} [-Warray-bounds] 664 | const skb_frag_t *frag = &sh->frags[-1]; | ^~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/linux/etherdevice.h:25, from /kisskb/src/net/wireless/util.c:9: /kisskb/src/include/linux/skbuff.h:437:25: note: while referencing 'frags' 437 | skb_frag_t frags[MAX_SKB_FRAGS]; | ^~~~~ In file included from /kisskb/src/net/ipv6/xfrm6_mode_tunnel.c:11: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'xfrm6_mode_tunnel_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_tunnel.c:122:1: note: in expansion of macro 'module_init' 122 | module_init(xfrm6_mode_tunnel_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_tunnel.c:109:19: note: 'init_module' target declared here 109 | static int __init xfrm6_mode_tunnel_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/xfrm6_mode_tunnel.c:11: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xfrm6_mode_tunnel_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_tunnel.c:123:1: note: in expansion of macro 'module_exit' 123 | module_exit(xfrm6_mode_tunnel_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_tunnel.c:114:20: note: 'cleanup_module' target declared here 114 | static void __exit xfrm6_mode_tunnel_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/xfrm6_mode_beet.c:13: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'xfrm6_beet_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_beet.c:128:1: note: in expansion of macro 'module_init' 128 | module_init(xfrm6_beet_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_beet.c:115:19: note: 'init_module' target declared here 115 | static int __init xfrm6_beet_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/xfrm6_mode_beet.c:13: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xfrm6_beet_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_beet.c:129:1: note: in expansion of macro 'module_exit' 129 | module_exit(xfrm6_beet_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_beet.c:120:20: note: 'cleanup_module' target declared here 120 | static void __exit xfrm6_beet_exit(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/sit.c:22: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'sit_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/sit.c:1913:1: note: in expansion of macro 'module_init' 1913 | module_init(sit_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/sit.c:1867:19: note: 'init_module' target declared here 1867 | static int __init sit_init(void) | ^~~~~~~~ In file included from /kisskb/src/net/ipv6/sit.c:22: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sit_cleanup': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/sit.c:1914:1: note: in expansion of macro 'module_exit' 1914 | module_exit(sit_cleanup); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/sit.c:1854:20: note: 'cleanup_module' target declared here 1854 | static void __exit sit_cleanup(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/drm_drv.c:31: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'drm_core_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/drm_drv.c:977:1: note: in expansion of macro 'module_init' 977 | module_init(drm_core_init); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/drm_drv.c:944:19: note: 'init_module' target declared here 944 | static int __init drm_core_init(void) | ^~~~~~~~~~~~~ In function 'nvkm_udevice_info', inlined from 'nvkm_udevice_mthd' at /kisskb/src/drivers/gpu/drm/nouveau/nvkm/engine/device/user.c:151:10: /kisskb/src/drivers/gpu/drm/nouveau/nvkm/engine/device/user.c:120:9: warning: 'strncpy' specified bound 16 equals destination size [-Wstringop-truncation] 120 | strncpy(args->v0.chip, device->chip->name, sizeof(args->v0.chip)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/nouveau/nvkm/engine/device/user.c:121:9: warning: 'strncpy' specified bound 64 equals destination size [-Wstringop-truncation] 121 | strncpy(args->v0.name, device->name, sizeof(args->v0.name)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:18, from /kisskb/src/include/linux/ethtool.h:17, from /kisskb/src/include/linux/netdevice.h:42, from /kisskb/src/net/xfrm/xfrm_policy.c:23: /kisskb/src/net/xfrm/xfrm_policy.c: In function 'xfrm_policy_requeue': /kisskb/src/include/linux/skbuff.h:1623:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1623 | prev->next = first; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/net/xfrm/xfrm_policy.c:726:29: note: while referencing 'list' 726 | struct sk_buff_head list; | ^~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:18, from /kisskb/src/include/linux/ethtool.h:17, from /kisskb/src/include/linux/netdevice.h:42, from /kisskb/src/net/xfrm/xfrm_policy.c:23: /kisskb/src/net/xfrm/xfrm_policy.c: In function 'xfrm_policy_queue_process': /kisskb/src/include/linux/skbuff.h:1623:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1623 | prev->next = first; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/net/xfrm/xfrm_policy.c:1883:29: note: while referencing 'list' 1883 | struct sk_buff_head list; | ^~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c:14: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_conntrack_l3proto_ipv4_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c:480:1: note: in expansion of macro 'module_init' 480 | module_init(nf_conntrack_l3proto_ipv4_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c:430:19: note: 'init_module' target declared here 430 | static int __init nf_conntrack_l3proto_ipv4_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c:14: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_conntrack_l3proto_ipv4_fini': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c:481:1: note: in expansion of macro 'module_exit' 481 | module_exit(nf_conntrack_l3proto_ipv4_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c:470:20: note: 'cleanup_module' target declared here 470 | static void __exit nf_conntrack_l3proto_ipv4_fini(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/compat.c:533:1: warning: alignment 4 of 'struct compat_group_req' is less than 8 [-Wpacked-not-aligned] 533 | } __packed; | ^ /kisskb/src/net/compat.c:531:42: warning: 'gr_group' offset 4 in 'struct compat_group_req' isn't aligned to 8 [-Wpacked-not-aligned] 531 | struct __kernel_sockaddr_storage gr_group | ^~~~~~~~ /kisskb/src/net/compat.c:541:1: warning: alignment 4 of 'struct compat_group_source_req' is less than 8 [-Wpacked-not-aligned] 541 | } __packed; | ^ /kisskb/src/net/compat.c:537:42: warning: 'gsr_group' offset 4 in 'struct compat_group_source_req' isn't aligned to 8 [-Wpacked-not-aligned] 537 | struct __kernel_sockaddr_storage gsr_group | ^~~~~~~~~ /kisskb/src/net/compat.c:541:1: warning: alignment 4 of 'struct compat_group_source_req' is less than 8 [-Wpacked-not-aligned] 541 | } __packed; | ^ /kisskb/src/net/compat.c:539:42: warning: 'gsr_source' offset 132 in 'struct compat_group_source_req' isn't aligned to 8 [-Wpacked-not-aligned] 539 | struct __kernel_sockaddr_storage gsr_source | ^~~~~~~~~~ /kisskb/src/net/compat.c:551:1: warning: alignment 4 of 'struct compat_group_filter' is less than 8 [-Wpacked-not-aligned] 551 | } __packed; | ^ /kisskb/src/net/compat.c:545:42: warning: 'gf_group' offset 4 in 'struct compat_group_filter' isn't aligned to 8 [-Wpacked-not-aligned] 545 | struct __kernel_sockaddr_storage gf_group | ^~~~~~~~ In file included from /kisskb/src/include/linux/ethtool.h:16, from /kisskb/src/include/linux/netdevice.h:42, from /kisskb/src/include/linux/icmpv6.h:12, from /kisskb/src/net/compat.c:19: /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_setsockopt' alias between functions of incompatible types 'long int(int, int, int, char *, unsigned int)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/compat.c:382:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 382 | COMPAT_SYSCALL_DEFINE5(setsockopt, int, fd, int, level, int, optname, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/compat.c:382:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 382 | COMPAT_SYSCALL_DEFINE5(setsockopt, int, fd, int, level, int, optname, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_socketcall' alias between functions of incompatible types 'long int(int, u32 *)' {aka 'long int(int, unsigned int *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/compat.c:784:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 784 | COMPAT_SYSCALL_DEFINE2(socketcall, int, call, u32 __user *, args) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/compat.c:784:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 784 | COMPAT_SYSCALL_DEFINE2(socketcall, int, call, u32 __user *, args) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_recvmmsg' alias between functions of incompatible types 'long int(int, struct compat_mmsghdr *, unsigned int, unsigned int, struct compat_timespec *)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/compat.c:762:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 762 | COMPAT_SYSCALL_DEFINE5(recvmmsg, int, fd, struct compat_mmsghdr __user *, mmsg, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/compat.c:762:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 762 | COMPAT_SYSCALL_DEFINE5(recvmmsg, int, fd, struct compat_mmsghdr __user *, mmsg, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_recvfrom' alias between functions of incompatible types 'long int(int, void *, compat_size_t, unsigned int, struct sockaddr *, int *)' {aka 'long int(int, void *, unsigned int, unsigned int, struct sockaddr *, int *)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/compat.c:755:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 755 | COMPAT_SYSCALL_DEFINE6(recvfrom, int, fd, void __user *, buf, compat_size_t, len, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/compat.c:755:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 755 | COMPAT_SYSCALL_DEFINE6(recvfrom, int, fd, void __user *, buf, compat_size_t, len, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_recv' alias between functions of incompatible types 'long int(int, void *, compat_size_t, unsigned int)' {aka 'long int(int, void *, unsigned int, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/compat.c:750:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 750 | COMPAT_SYSCALL_DEFINE4(recv, int, fd, void __user *, buf, compat_size_t, len, unsigned int, flags) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/compat.c:750:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 750 | COMPAT_SYSCALL_DEFINE4(recv, int, fd, void __user *, buf, compat_size_t, len, unsigned int, flags) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_recvmsg' alias between functions of incompatible types 'long int(int, struct compat_msghdr *, unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/compat.c:745:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 745 | COMPAT_SYSCALL_DEFINE3(recvmsg, int, fd, struct compat_msghdr __user *, msg, unsigned int, flags) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/compat.c:745:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 745 | COMPAT_SYSCALL_DEFINE3(recvmsg, int, fd, struct compat_msghdr __user *, msg, unsigned int, flags) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_sendmmsg' alias between functions of incompatible types 'long int(int, struct compat_mmsghdr *, unsigned int, unsigned int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/compat.c:738:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 738 | COMPAT_SYSCALL_DEFINE4(sendmmsg, int, fd, struct compat_mmsghdr __user *, mmsg, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/compat.c:738:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 738 | COMPAT_SYSCALL_DEFINE4(sendmmsg, int, fd, struct compat_mmsghdr __user *, mmsg, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_sendmsg' alias between functions of incompatible types 'long int(int, struct compat_msghdr *, unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/compat.c:733:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 733 | COMPAT_SYSCALL_DEFINE3(sendmsg, int, fd, struct compat_msghdr __user *, msg, unsigned int, flags) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/compat.c:733:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 733 | COMPAT_SYSCALL_DEFINE3(sendmsg, int, fd, struct compat_msghdr __user *, msg, unsigned int, flags) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:50:25: warning: 'compat_sys_getsockopt' alias between functions of incompatible types 'long int(int, int, int, char *, int *)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 50 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/compat.c:502:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 502 | COMPAT_SYSCALL_DEFINE5(getsockopt, int, fd, int, level, int, optname, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:54:25: note: aliased declaration here 54 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/compat.c:502:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 502 | COMPAT_SYSCALL_DEFINE5(getsockopt, int, fd, int, level, int, optname, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_nat_l3proto_ipv4.c:12: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_nat_l3proto_ipv4_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_nat_l3proto_ipv4.c:462:1: note: in expansion of macro 'module_init' 462 | module_init(nf_nat_l3proto_ipv4_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_nat_l3proto_ipv4.c:435:19: note: 'init_module' target declared here 435 | static int __init nf_nat_l3proto_ipv4_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_nat_l3proto_ipv4.c:12: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_nat_l3proto_ipv4_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_nat_l3proto_ipv4.c:463:1: note: in expansion of macro 'module_exit' 463 | module_exit(nf_nat_l3proto_ipv4_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_nat_l3proto_ipv4.c:453:20: note: 'cleanup_module' target declared here 453 | static void __exit nf_nat_l3proto_ipv4_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_log_ipv4.c:12: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_log_ipv4_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_log_ipv4.c:390:1: note: in expansion of macro 'module_init' 390 | module_init(nf_log_ipv4_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_log_ipv4.c:363:19: note: 'init_module' target declared here 363 | static int __init nf_log_ipv4_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_log_ipv4.c:12: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_log_ipv4_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_log_ipv4.c:391:1: note: in expansion of macro 'module_exit' 391 | module_exit(nf_log_ipv4_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_log_ipv4.c:384:20: note: 'cleanup_module' target declared here 384 | static void __exit nf_log_ipv4_exit(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_defrag_ipv4.c:12: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_defrag_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_defrag_ipv4.c:155:1: note: in expansion of macro 'module_init' 155 | module_init(nf_defrag_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_defrag_ipv4.c:121:19: note: 'init_module' target declared here 121 | static int __init nf_defrag_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_defrag_ipv4.c:12: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_defrag_fini': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_defrag_ipv4.c:156:1: note: in expansion of macro 'module_exit' 156 | module_exit(nf_defrag_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_defrag_ipv4.c:126:20: note: 'cleanup_module' target declared here 126 | static void __exit nf_defrag_fini(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/ip_tables.c:19: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'ip_tables_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ip_tables.c:1961:1: note: in expansion of macro 'module_init' 1961 | module_init(ip_tables_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ip_tables.c:1915:19: note: 'init_module' target declared here 1915 | static int __init ip_tables_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/ip_tables.c:19: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ip_tables_fini': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ip_tables.c:1962:1: note: in expansion of macro 'module_exit' 1962 | module_exit(ip_tables_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ip_tables.c:1949:20: note: 'cleanup_module' target declared here 1949 | static void __exit ip_tables_fini(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/iptable_filter.c:13: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'iptable_filter_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_filter.c:119:1: note: in expansion of macro 'module_init' 119 | module_init(iptable_filter_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_filter.c:98:19: note: 'init_module' target declared here 98 | static int __init iptable_filter_init(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/iptable_filter.c:13: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'iptable_filter_fini': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_filter.c:120:1: note: in expansion of macro 'module_exit' 120 | module_exit(iptable_filter_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_filter.c:113:20: note: 'cleanup_module' target declared here 113 | static void __exit iptable_filter_fini(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/iptable_mangle.c:11: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'iptable_mangle_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_mangle.c:154:1: note: in expansion of macro 'module_init' 154 | module_init(iptable_mangle_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_mangle.c:123:19: note: 'init_module' target declared here 123 | static int __init iptable_mangle_init(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/iptable_mangle.c:11: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'iptable_mangle_fini': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_mangle.c:155:1: note: in expansion of macro 'module_exit' 155 | module_exit(iptable_mangle_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_mangle.c:148:20: note: 'cleanup_module' target declared here 148 | static void __exit iptable_mangle_fini(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/iptable_nat.c:10: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'iptable_nat_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_nat.c:148:1: note: in expansion of macro 'module_init' 148 | module_init(iptable_nat_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_nat.c:130:19: note: 'init_module' target declared here 130 | static int __init iptable_nat_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/iptable_nat.c:10: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'iptable_nat_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_nat.c:149:1: note: in expansion of macro 'module_exit' 149 | module_exit(iptable_nat_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_nat.c:143:20: note: 'cleanup_module' target declared here 143 | static void __exit iptable_nat_exit(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/ipt_MASQUERADE.c:16: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'masquerade_tg_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_MASQUERADE.c:97:1: note: in expansion of macro 'module_init' 97 | module_init(masquerade_tg_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_MASQUERADE.c:79:19: note: 'init_module' target declared here 79 | static int __init masquerade_tg_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/ipt_MASQUERADE.c:16: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'masquerade_tg_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_MASQUERADE.c:98:1: note: in expansion of macro 'module_exit' 98 | module_exit(masquerade_tg_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_MASQUERADE.c:91:20: note: 'cleanup_module' target declared here 91 | static void __exit masquerade_tg_exit(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/ipt_REJECT.c:13: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'reject_tg_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_REJECT.c:112:1: note: in expansion of macro 'module_init' 112 | module_init(reject_tg_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_REJECT.c:102:19: note: 'init_module' target declared here 102 | static int __init reject_tg_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/ipt_REJECT.c:13: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'reject_tg_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_REJECT.c:113:1: note: in expansion of macro 'module_exit' 113 | module_exit(reject_tg_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_REJECT.c:107:20: note: 'cleanup_module' target declared here 107 | static void __exit reject_tg_exit(void) | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/ip_tunnel.c: In function '__ip_tunnel_create': /kisskb/src/net/ipv4/ip_tunnel.c:264:17: warning: 'strncat' specified bound 2 equals source length [-Wstringop-overflow=] 264 | strncat(name, "%d", 2); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/tunnel4.c:7: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'tunnel4_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/tunnel4.c:248:1: note: in expansion of macro 'module_init' 248 | module_init(tunnel4_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/tunnel4.c:208:19: note: 'init_module' target declared here 208 | static int __init tunnel4_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/tunnel4.c:7: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'tunnel4_fini': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/tunnel4.c:249:1: note: in expansion of macro 'module_exit' 249 | module_exit(tunnel4_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/tunnel4.c:234:20: note: 'cleanup_module' target declared here 234 | static void __exit tunnel4_fini(void) | ^~~~~~~~~~~~ /kisskb/src/drivers/usb/core/usb.c: In function 'usb_alloc_dev': /kisskb/src/drivers/usb/core/usb.c:496:37: warning: '%d' directive output may be truncated writing between 1 and 11 bytes into a region of size between 0 and 15 [-Wformat-truncation=] 496 | "%s.%d", parent->devpath, port1); | ^~ /kisskb/src/drivers/usb/core/usb.c:496:33: note: using the range [-2147483648, 2147483647] for directive argument 496 | "%s.%d", parent->devpath, port1); | ^~~~~~~ /kisskb/src/drivers/usb/core/usb.c:495:25: note: 'snprintf' output between 3 and 28 bytes into a destination of size 16 495 | snprintf(dev->devpath, sizeof dev->devpath, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 496 | "%s.%d", parent->devpath, port1); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/usb/chipidea/host.c: In function 'ci_ehci_bus_suspend': /kisskb/src/drivers/usb/chipidea/host.c:232:36: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 232 | u32 __iomem *reg = &ehci->regs->port_status[port]; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/chipidea/../host/ehci.h:286, from /kisskb/src/drivers/usb/chipidea/host.c:29: /kisskb/src/include/linux/usb/ehci_def.h:129:25: note: while referencing 'port_status' 129 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ /kisskb/src/drivers/usb/core/hcd.c: In function 'usb_hcd_submit_urb': /kisskb/src/drivers/usb/core/hcd.c:472:48: warning: '%s' directive output may be truncated writing up to 64 bytes into a region of size between 35 and 99 [-Wformat-truncation=] 472 | snprintf (buf, sizeof buf, "%s %s %s", init_utsname()->sysname, | ^~ 473 | init_utsname()->release, hcd->driver->description); | ~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/usb/core/hcd.c:472:17: note: 'snprintf' output 3 or more bytes (assuming 131) into a destination of size 100 472 | snprintf (buf, sizeof buf, "%s %s %s", init_utsname()->sysname, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 473 | init_utsname()->release, hcd->driver->description); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/thermal/mtk_thermal.c:21: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'mtk_thermal_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/thermal/mtk_thermal.c:706:1: note: in expansion of macro 'module_platform_driver' 706 | module_platform_driver(mtk_thermal_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:17, from /kisskb/src/include/linux/cpu.h:16, from /kisskb/src/include/linux/of_device.h:4, from /kisskb/src/drivers/thermal/mtk_thermal.c:25: /kisskb/src/drivers/thermal/mtk_thermal.c:706:24: note: 'cleanup_module' target declared here 706 | module_platform_driver(mtk_thermal_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/thermal/mtk_thermal.c:706:1: note: in expansion of macro 'module_platform_driver' 706 | module_platform_driver(mtk_thermal_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/thermal/mtk_thermal.c:21: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'mtk_thermal_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/thermal/mtk_thermal.c:706:1: note: in expansion of macro 'module_platform_driver' 706 | module_platform_driver(mtk_thermal_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:17, from /kisskb/src/include/linux/cpu.h:16, from /kisskb/src/include/linux/of_device.h:4, from /kisskb/src/drivers/thermal/mtk_thermal.c:25: /kisskb/src/drivers/thermal/mtk_thermal.c:706:24: note: 'init_module' target declared here 706 | module_platform_driver(mtk_thermal_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/thermal/mtk_thermal.c:706:1: note: in expansion of macro 'module_platform_driver' 706 | module_platform_driver(mtk_thermal_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/video/hdmi.c: In function 'hdmi_spd_infoframe_init': /kisskb/src/drivers/video/hdmi.c:171:9: warning: 'strncpy' specified bound 8 equals destination size [-Wstringop-truncation] 171 | strncpy(frame->vendor, vendor, sizeof(frame->vendor)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/video/hdmi.c:172:9: warning: 'strncpy' specified bound 16 equals destination size [-Wstringop-truncation] 172 | strncpy(frame->product, product, sizeof(frame->product)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function 'hdmi_spd_infoframe_init', inlined from 'hdmi_spd_infoframe_unpack' at /kisskb/src/drivers/video/hdmi.c:1090:8, inlined from 'hdmi_infoframe_unpack' at /kisskb/src/drivers/video/hdmi.c:1233:9: /kisskb/src/drivers/video/hdmi.c:171:9: warning: 'strncpy' specified bound 8 equals destination size [-Wstringop-truncation] 171 | strncpy(frame->vendor, vendor, sizeof(frame->vendor)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/video/hdmi.c:172:9: warning: 'strncpy' specified bound 16 equals destination size [-Wstringop-truncation] 172 | strncpy(frame->product, product, sizeof(frame->product)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/video/backlight/lcd.c:10: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'lcd_class_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:111:41: note: in expansion of macro 'module_init' 111 | #define postcore_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/drivers/video/backlight/lcd.c:359:1: note: in expansion of macro 'postcore_initcall' 359 | postcore_initcall(lcd_class_init); | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/video/backlight/lcd.c:342:19: note: 'init_module' target declared here 342 | static int __init lcd_class_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/video/backlight/lcd.c:10: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'lcd_class_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/video/backlight/lcd.c:360:1: note: in expansion of macro 'module_exit' 360 | module_exit(lcd_class_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/video/backlight/lcd.c:337:20: note: 'cleanup_module' target declared here 337 | static void __exit lcd_class_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/video/backlight/generic_bl.c:12: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'genericbl_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/video/backlight/generic_bl.c:115:1: note: in expansion of macro 'module_platform_driver' 115 | module_platform_driver(genericbl_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/video/backlight/generic_bl.c:15: /kisskb/src/drivers/video/backlight/generic_bl.c:115:24: note: 'init_module' target declared here 115 | module_platform_driver(genericbl_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/video/backlight/generic_bl.c:115:1: note: in expansion of macro 'module_platform_driver' 115 | module_platform_driver(genericbl_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/video/backlight/generic_bl.c:12: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'genericbl_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/video/backlight/generic_bl.c:115:1: note: in expansion of macro 'module_platform_driver' 115 | module_platform_driver(genericbl_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/video/backlight/generic_bl.c:15: /kisskb/src/drivers/video/backlight/generic_bl.c:115:24: note: 'cleanup_module' target declared here 115 | module_platform_driver(genericbl_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/video/backlight/generic_bl.c:115:1: note: in expansion of macro 'module_platform_driver' 115 | module_platform_driver(genericbl_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/video/backlight/lp855x_bl.c:12: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'lp855x_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/i2c.h:769:9: note: in expansion of macro 'module_driver' 769 | module_driver(__i2c_driver, i2c_add_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/video/backlight/lp855x_bl.c:545:1: note: in expansion of macro 'module_i2c_driver' 545 | module_i2c_driver(lp855x_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/i2c.h:30, from /kisskb/src/drivers/video/backlight/lp855x_bl.c:14: /kisskb/src/drivers/video/backlight/lp855x_bl.c:545:19: note: 'cleanup_module' target declared here 545 | module_i2c_driver(lp855x_driver); | ^~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/video/backlight/lp855x_bl.c:545:1: note: in expansion of macro 'module_i2c_driver' 545 | module_i2c_driver(lp855x_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/video/backlight/lp855x_bl.c:12: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'lp855x_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/i2c.h:769:9: note: in expansion of macro 'module_driver' 769 | module_driver(__i2c_driver, i2c_add_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/video/backlight/lp855x_bl.c:545:1: note: in expansion of macro 'module_i2c_driver' 545 | module_i2c_driver(lp855x_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/i2c.h:30, from /kisskb/src/drivers/video/backlight/lp855x_bl.c:14: /kisskb/src/drivers/video/backlight/lp855x_bl.c:545:19: note: 'init_module' target declared here 545 | module_i2c_driver(lp855x_driver); | ^~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/video/backlight/lp855x_bl.c:545:1: note: in expansion of macro 'module_i2c_driver' 545 | module_i2c_driver(lp855x_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/watchdog/meson_gxbb_wdt.c:58: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'meson_gxbb_wdt_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/watchdog/meson_gxbb_wdt.c:265:1: note: in expansion of macro 'module_platform_driver' 265 | module_platform_driver(meson_gxbb_wdt_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/watchdog/meson_gxbb_wdt.c:60: /kisskb/src/drivers/watchdog/meson_gxbb_wdt.c:265:24: note: 'cleanup_module' target declared here 265 | module_platform_driver(meson_gxbb_wdt_driver); | ^~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/watchdog/meson_gxbb_wdt.c:265:1: note: in expansion of macro 'module_platform_driver' 265 | module_platform_driver(meson_gxbb_wdt_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/watchdog/meson_gxbb_wdt.c:58: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'meson_gxbb_wdt_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/watchdog/meson_gxbb_wdt.c:265:1: note: in expansion of macro 'module_platform_driver' 265 | module_platform_driver(meson_gxbb_wdt_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/watchdog/meson_gxbb_wdt.c:60: /kisskb/src/drivers/watchdog/meson_gxbb_wdt.c:265:24: note: 'init_module' target declared here 265 | module_platform_driver(meson_gxbb_wdt_driver); | ^~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/watchdog/meson_gxbb_wdt.c:265:1: note: in expansion of macro 'module_platform_driver' 265 | module_platform_driver(meson_gxbb_wdt_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/watchdog/meson_wdt.c:18: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'meson_wdt_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/watchdog/meson_wdt.c:223:1: note: in expansion of macro 'module_platform_driver' 223 | module_platform_driver(meson_wdt_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:17, from /kisskb/src/include/linux/cpu.h:16, from /kisskb/src/include/linux/of_device.h:4, from /kisskb/src/drivers/watchdog/meson_wdt.c:21: /kisskb/src/drivers/watchdog/meson_wdt.c:223:24: note: 'cleanup_module' target declared here 223 | module_platform_driver(meson_wdt_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/watchdog/meson_wdt.c:223:1: note: in expansion of macro 'module_platform_driver' 223 | module_platform_driver(meson_wdt_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/watchdog/meson_wdt.c:18: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'meson_wdt_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/watchdog/meson_wdt.c:223:1: note: in expansion of macro 'module_platform_driver' 223 | module_platform_driver(meson_wdt_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:17, from /kisskb/src/include/linux/cpu.h:16, from /kisskb/src/include/linux/of_device.h:4, from /kisskb/src/drivers/watchdog/meson_wdt.c:21: /kisskb/src/drivers/watchdog/meson_wdt.c:223:24: note: 'init_module' target declared here 223 | module_platform_driver(meson_wdt_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/watchdog/meson_wdt.c:223:1: note: in expansion of macro 'module_platform_driver' 223 | module_platform_driver(meson_wdt_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/usb/core/devio.c: In function 'proc_do_submiturb': /kisskb/src/drivers/usb/core/devio.c:1494:57: warning: taking address of packed member of 'struct usb_ctrlrequest' may result in an unaligned pointer value [-Waddress-of-packed-member] 1494 | if (uurb->buffer_length < (le16_to_cpup(&dr->wLength) + 8)) { | ^~~~~~~~~~~~ /kisskb/src/drivers/usb/core/devio.c:1499:52: warning: taking address of packed member of 'struct usb_ctrlrequest' may result in an unaligned pointer value [-Waddress-of-packed-member] 1499 | le16_to_cpup(&dr->wIndex)); | ^~~~~~~~~~~ /kisskb/src/drivers/usb/core/devio.c:1502:52: warning: taking address of packed member of 'struct usb_ctrlrequest' may result in an unaligned pointer value [-Waddress-of-packed-member] 1502 | uurb->buffer_length = le16_to_cpup(&dr->wLength); | ^~~~~~~~~~~~ In file included from /kisskb/src/include/linux/usb/ch9.h:35, from /kisskb/src/include/linux/usb.h:5, from /kisskb/src/drivers/usb/core/devio.c:45: /kisskb/src/drivers/usb/core/devio.c:1515:40: warning: taking address of packed member of 'struct usb_ctrlrequest' may result in an unaligned pointer value [-Waddress-of-packed-member] 1515 | __le16_to_cpup(&dr->wValue), | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1319:58: note: in definition of macro 'dev_info' 1319 | #define dev_info(dev, fmt, arg...) _dev_info(dev, fmt, ##arg) | ^~~ /kisskb/src/drivers/usb/core/devio.c:1511:17: note: in expansion of macro 'snoop' 1511 | snoop(&ps->dev->dev, "control urb: bRequestType=%02x " | ^~~~~ /kisskb/src/drivers/usb/core/devio.c:1516:40: warning: taking address of packed member of 'struct usb_ctrlrequest' may result in an unaligned pointer value [-Waddress-of-packed-member] 1516 | __le16_to_cpup(&dr->wIndex), | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1319:58: note: in definition of macro 'dev_info' 1319 | #define dev_info(dev, fmt, arg...) _dev_info(dev, fmt, ##arg) | ^~~ /kisskb/src/drivers/usb/core/devio.c:1511:17: note: in expansion of macro 'snoop' 1511 | snoop(&ps->dev->dev, "control urb: bRequestType=%02x " | ^~~~~ /kisskb/src/drivers/usb/core/devio.c:1517:40: warning: taking address of packed member of 'struct usb_ctrlrequest' may result in an unaligned pointer value [-Waddress-of-packed-member] 1517 | __le16_to_cpup(&dr->wLength)); | ^~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1319:58: note: in definition of macro 'dev_info' 1319 | #define dev_info(dev, fmt, arg...) _dev_info(dev, fmt, ##arg) | ^~~ /kisskb/src/drivers/usb/core/devio.c:1511:17: note: in expansion of macro 'snoop' 1511 | snoop(&ps->dev->dev, "control urb: bRequestType=%02x " | ^~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/include/linux/wait.h:8, from /kisskb/src/include/linux/fs.h:5, from /kisskb/src/include/linux/tty.h:4, from /kisskb/src/include/linux/kbd_kern.h:4, from /kisskb/src/drivers/tty/hvc/hvc_console.c:28: /kisskb/src/drivers/tty/hvc/hvc_console.c: In function 'hvc_alloc': /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:292:1: note: in expansion of macro '__CMPXCHG_CASE' 292 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/drivers/tty/hvc/hvc_console.c:74:17: note: while referencing 'hvc_needs_init' 74 | static atomic_t hvc_needs_init __read_mostly = ATOMIC_INIT(-1); | ^~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/include/linux/wait.h:8, from /kisskb/src/include/linux/fs.h:5, from /kisskb/src/include/linux/tty.h:4, from /kisskb/src/include/linux/kbd_kern.h:4, from /kisskb/src/drivers/tty/hvc/hvc_console.c:28: /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:292:1: note: in expansion of macro '__CMPXCHG_CASE' 292 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/drivers/tty/hvc/hvc_console.c:74:17: note: while referencing 'hvc_needs_init' 74 | static atomic_t hvc_needs_init __read_mostly = ATOMIC_INIT(-1); | ^~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/video/fbdev/core/fbmon.c:36: /kisskb/src/drivers/video/fbdev/core/fbmon.c: In function 'fb_edid_add_monspecs': /kisskb/src/drivers/video/fbdev/core/../edid.h:74:76: warning: '*' in boolean context, suggest '&&' instead [-Wint-in-bool-context] 74 | #define PIXEL_CLOCK (COMBINE_HI_8LO( PIXEL_CLOCK_HI,PIXEL_CLOCK_LO )*10000) | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~^~~~~~~ /kisskb/src/drivers/video/fbdev/core/fbmon.c:1051:21: note: in expansion of macro 'PIXEL_CLOCK' 1051 | if (PIXEL_CLOCK) | ^~~~~~~~~~~ /kisskb/src/drivers/xen/manage.c: In function 'shutdown_event': /kisskb/src/drivers/xen/manage.c:337:60: warning: '%s' directive output may be truncated writing up to 95 bytes into a region of size 12 [-Wformat-truncation=] 337 | snprintf(node, FEATURE_PATH_SIZE, "feature-%s", | ^~ /kisskb/src/drivers/xen/manage.c:337:17: note: 'snprintf' output between 9 and 104 bytes into a destination of size 20 337 | snprintf(node, FEATURE_PATH_SIZE, "feature-%s", | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 338 | shutdown_handlers[idx].command); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:318: /kisskb/src/drivers/usb/host/ehci-hub.c: In function 'set_owner': /kisskb/src/drivers/usb/host/ehci-hub.c:546:22: warning: array subscript 'portnum' is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 546 | status_reg = &ehci->regs->port_status[portnum]; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:286, from /kisskb/src/drivers/usb/host/ehci-hcd.c:109: /kisskb/src/include/linux/usb/ehci_def.h:129:25: note: while referencing 'port_status' 129 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:318: /kisskb/src/drivers/usb/host/ehci-hub.c: In function 'ehci_hub_status_data': /kisskb/src/drivers/usb/host/ehci-hub.c:667:49: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 667 | temp = ehci_readl(ehci, &ehci->regs->port_status[i]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:286, from /kisskb/src/drivers/usb/host/ehci-hcd.c:109: /kisskb/src/include/linux/usb/ehci_def.h:129:25: note: while referencing 'port_status' 129 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:318: /kisskb/src/drivers/usb/host/ehci-hub.c: In function 'ehci_port_handed_over': /kisskb/src/drivers/usb/host/ehci-hub.c:1336:15: warning: array subscript '' is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 1336 | reg = &ehci->regs->port_status[portnum - 1]; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:286, from /kisskb/src/drivers/usb/host/ehci-hcd.c:109: /kisskb/src/include/linux/usb/ehci_def.h:129:25: note: while referencing 'port_status' 129 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:318: /kisskb/src/drivers/usb/host/ehci-hub.c: In function 'ehci_adjust_port_wakeup_flags.part.0': /kisskb/src/drivers/usb/host/ehci-hub.c:180:55: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 180 | u32 __iomem *hostpc_reg = &ehci->regs->hostpc[port]; | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:286, from /kisskb/src/drivers/usb/host/ehci-hcd.c:109: /kisskb/src/include/linux/usb/ehci_def.h:183:25: note: while referencing 'hostpc' 183 | u32 hostpc[0]; /* HOSTPC extension */ | ^~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:318: /kisskb/src/drivers/usb/host/ehci-hub.c:212:55: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 212 | u32 __iomem *hostpc_reg = &ehci->regs->hostpc[port]; | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:286, from /kisskb/src/drivers/usb/host/ehci-hcd.c:109: /kisskb/src/include/linux/usb/ehci_def.h:183:25: note: while referencing 'hostpc' 183 | u32 hostpc[0]; /* HOSTPC extension */ | ^~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:318: /kisskb/src/drivers/usb/host/ehci-hub.c:154:38: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 154 | if (ehci_readl(ehci, &ehci->regs->port_status[i]) & PORT_CSC) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:286, from /kisskb/src/drivers/usb/host/ehci-hcd.c:109: /kisskb/src/include/linux/usb/ehci_def.h:129:25: note: while referencing 'port_status' 129 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:318: /kisskb/src/drivers/usb/host/ehci-hub.c:192:40: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 192 | u32 __iomem *reg = &ehci->regs->port_status[port]; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:286, from /kisskb/src/drivers/usb/host/ehci-hcd.c:109: /kisskb/src/include/linux/usb/ehci_def.h:129:25: note: while referencing 'port_status' 129 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:318: /kisskb/src/drivers/usb/host/ehci-hub.c: In function 'ehci_port_power.isra': /kisskb/src/drivers/usb/host/ehci-hub.c:1343:35: warning: array subscript 'portnum' is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 1343 | u32 __iomem *status_reg = &ehci->regs->port_status[portnum]; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:286, from /kisskb/src/drivers/usb/host/ehci-hcd.c:109: /kisskb/src/include/linux/usb/ehci_def.h:129:25: note: while referencing 'port_status' 129 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ /kisskb/src/drivers/usb/host/ehci-hcd.c: In function 'ehci_silence_controller': /kisskb/src/drivers/usb/host/ehci-hcd.c:339:33: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 339 | &ehci->regs->port_status[port]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:286, from /kisskb/src/drivers/usb/host/ehci-hcd.c:109: /kisskb/src/include/linux/usb/ehci_def.h:129:25: note: while referencing 'port_status' 129 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:318: /kisskb/src/drivers/usb/host/ehci-hub.c: In function 'ehci_bus_suspend': /kisskb/src/drivers/usb/host/ehci-hub.c:333:55: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 333 | u32 __iomem *hostpc_reg = &ehci->regs->hostpc[port]; | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:286, from /kisskb/src/drivers/usb/host/ehci-hcd.c:109: /kisskb/src/include/linux/usb/ehci_def.h:183:25: note: while referencing 'hostpc' 183 | u32 hostpc[0]; /* HOSTPC extension */ | ^~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:318: /kisskb/src/drivers/usb/host/ehci-hub.c:271:40: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 271 | u32 __iomem *reg = &ehci->regs->port_status [port]; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:286, from /kisskb/src/drivers/usb/host/ehci-hcd.c:109: /kisskb/src/include/linux/usb/ehci_def.h:129:25: note: while referencing 'port_status' 129 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ /kisskb/src/drivers/usb/host/ehci-hcd.c: In function 'ehci_irq': /kisskb/src/drivers/usb/host/ehci-hcd.c:799:42: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 799 | &ehci->regs->port_status[i]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:286, from /kisskb/src/drivers/usb/host/ehci-hcd.c:109: /kisskb/src/include/linux/usb/ehci_def.h:129:25: note: while referencing 'port_status' 129 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:318: /kisskb/src/drivers/usb/host/ehci-hub.c: In function 'ehci_hub_control': /kisskb/src/drivers/usb/host/ehci-hub.c:896:22: warning: array subscript 256 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 896 | status_reg = &ehci->regs->port_status[temp]; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:286, from /kisskb/src/drivers/usb/host/ehci-hcd.c:109: /kisskb/src/include/linux/usb/ehci_def.h:129:25: note: while referencing 'port_status' 129 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:318: /kisskb/src/drivers/usb/host/ehci-hub.c:897:22: warning: array subscript 256 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 897 | hostpc_reg = &ehci->regs->hostpc[temp]; | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:286, from /kisskb/src/drivers/usb/host/ehci-hcd.c:109: /kisskb/src/include/linux/usb/ehci_def.h:183:25: note: while referencing 'hostpc' 183 | u32 hostpc[0]; /* HOSTPC extension */ | ^~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:318: /kisskb/src/drivers/usb/host/ehci-hub.c:1286:49: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 1286 | &ehci->regs->port_status[ports]; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:286, from /kisskb/src/drivers/usb/host/ehci-hcd.c:109: /kisskb/src/include/linux/usb/ehci_def.h:129:25: note: while referencing 'port_status' 129 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:318: /kisskb/src/drivers/usb/host/ehci-hub.c: In function 'ehci_bus_resume': /kisskb/src/drivers/usb/host/ehci-hub.c:440:41: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 440 | temp = ehci_readl(ehci, &ehci->regs->port_status[i]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:286, from /kisskb/src/drivers/usb/host/ehci-hcd.c:109: /kisskb/src/include/linux/usb/ehci_def.h:129:25: note: while referencing 'port_status' 129 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:318: /kisskb/src/drivers/usb/host/ehci-hub.c:460:57: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 460 | &ehci->regs->hostpc[i]; | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:286, from /kisskb/src/drivers/usb/host/ehci-hcd.c:109: /kisskb/src/include/linux/usb/ehci_def.h:183:25: note: while referencing 'hostpc' 183 | u32 hostpc[0]; /* HOSTPC extension */ | ^~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:318: /kisskb/src/drivers/usb/host/ehci-hub.c:123:31: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 123 | reg = &ehci->regs->port_status[port]; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:286, from /kisskb/src/drivers/usb/host/ehci-hcd.c:109: /kisskb/src/include/linux/usb/ehci_def.h:129:25: note: while referencing 'port_status' 129 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:318: /kisskb/src/drivers/usb/host/ehci-hub.c:86:31: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 86 | reg = &ehci->regs->port_status[port]; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:286, from /kisskb/src/drivers/usb/host/ehci-hcd.c:109: /kisskb/src/include/linux/usb/ehci_def.h:129:25: note: while referencing 'port_status' 129 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:318: /kisskb/src/drivers/usb/host/ehci-hub.c:72:31: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 72 | reg = &ehci->regs->port_status[port]; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:286, from /kisskb/src/drivers/usb/host/ehci-hcd.c:109: /kisskb/src/include/linux/usb/ehci_def.h:129:25: note: while referencing 'port_status' 129 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:318: /kisskb/src/drivers/usb/host/ehci-hub.c:501:41: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 501 | temp = ehci_readl(ehci, &ehci->regs->port_status [i]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:286, from /kisskb/src/drivers/usb/host/ehci-hcd.c:109: /kisskb/src/include/linux/usb/ehci_def.h:129:25: note: while referencing 'port_status' 129 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:318: /kisskb/src/drivers/usb/host/ehci-hub.c:504:49: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 504 | ehci_writel(ehci, temp, &ehci->regs->port_status [i]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:286, from /kisskb/src/drivers/usb/host/ehci-hcd.c:109: /kisskb/src/include/linux/usb/ehci_def.h:129:25: note: while referencing 'port_status' 129 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:318: /kisskb/src/drivers/usb/host/ehci-hub.c:477:41: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 477 | temp = ehci_readl(ehci, &ehci->regs->port_status [i]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:286, from /kisskb/src/drivers/usb/host/ehci-hcd.c:109: /kisskb/src/include/linux/usb/ehci_def.h:129:25: note: while referencing 'port_status' 129 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:318: /kisskb/src/drivers/usb/host/ehci-hub.c:484:41: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 484 | ehci_writel(ehci, temp, &ehci->regs->port_status [i]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:286, from /kisskb/src/drivers/usb/host/ehci-hcd.c:109: /kisskb/src/include/linux/usb/ehci_def.h:129:25: note: while referencing 'port_status' 129 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/renesas_usbhs/common.c:20: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'renesas_usbhs_driver_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1482:1: note: in expansion of macro 'module_exit' 1482 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/usb/renesas_usbhs/common.c:794:1: note: in expansion of macro 'module_platform_driver' 794 | module_platform_driver(renesas_usbhs_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/gpio/driver.h:4, from /kisskb/src/include/asm-generic/gpio.h:12, from /kisskb/src/include/linux/gpio.h:51, from /kisskb/src/drivers/usb/renesas_usbhs/common.c:18: /kisskb/src/drivers/usb/renesas_usbhs/common.c:794:24: note: 'cleanup_module' target declared here 794 | module_platform_driver(renesas_usbhs_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1478:20: note: in definition of macro 'module_driver' 1478 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/usb/renesas_usbhs/common.c:794:1: note: in expansion of macro 'module_platform_driver' 794 | module_platform_driver(renesas_usbhs_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/renesas_usbhs/common.c:20: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'renesas_usbhs_driver_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1477:1: note: in expansion of macro 'module_init' 1477 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/usb/renesas_usbhs/common.c:794:1: note: in expansion of macro 'module_platform_driver' 794 | module_platform_driver(renesas_usbhs_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/gpio/driver.h:4, from /kisskb/src/include/asm-generic/gpio.h:12, from /kisskb/src/include/linux/gpio.h:51, from /kisskb/src/drivers/usb/renesas_usbhs/common.c:18: /kisskb/src/drivers/usb/renesas_usbhs/common.c:794:24: note: 'init_module' target declared here 794 | module_platform_driver(renesas_usbhs_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1473:19: note: in definition of macro 'module_driver' 1473 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/usb/renesas_usbhs/common.c:794:1: note: in expansion of macro 'module_platform_driver' 794 | module_platform_driver(renesas_usbhs_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In function 'usb_stor_bulk_srb', inlined from 'usb_stor_CB_transport' at /kisskb/src/drivers/usb/storage/transport.c:986:12: /kisskb/src/drivers/usb/storage/transport.c:485:47: warning: 'partial' may be used uninitialized [-Wmaybe-uninitialized] 485 | scsi_set_resid(srb, scsi_bufflen(srb) - partial); | ~~~~~~~~~~~~~~~~~~^~~~~~~~~ /kisskb/src/drivers/usb/storage/transport.c: In function 'usb_stor_CB_transport': /kisskb/src/drivers/usb/storage/transport.c:480:22: note: 'partial' declared here 480 | unsigned int partial; | ^~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:10, from /kisskb/src/include/linux/pid.h:4, from /kisskb/src/include/linux/sched.h:13, from /kisskb/src/arch/arm64/include/asm/compat.h:25, from /kisskb/src/arch/arm64/include/asm/stat.h:23, from /kisskb/src/include/linux/stat.h:5, from /kisskb/src/include/linux/module.h:10, from /kisskb/src/drivers/tty/vt/vt.c:73: /kisskb/src/drivers/tty/vt/vt.c: In function 'vt_kmsg_redirect': /kisskb/src/arch/arm64/include/asm/cmpxchg.h:38:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'int[1]' [-Warray-bounds] 38 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:70:1: note: in expansion of macro '__XCHG_CASE' 70 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ /kisskb/src/drivers/tty/vt/vt.c:2533:20: note: while referencing 'kmsg_con' 2533 | static int kmsg_con; | ^~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:10, from /kisskb/src/include/linux/pid.h:4, from /kisskb/src/include/linux/sched.h:13, from /kisskb/src/arch/arm64/include/asm/compat.h:25, from /kisskb/src/arch/arm64/include/asm/stat.h:23, from /kisskb/src/include/linux/stat.h:5, from /kisskb/src/include/linux/module.h:10, from /kisskb/src/drivers/tty/vt/vt.c:73: /kisskb/src/arch/arm64/include/asm/cmpxchg.h:38:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'int[1]' [-Warray-bounds] 38 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:70:1: note: in expansion of macro '__XCHG_CASE' 70 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ /kisskb/src/drivers/tty/vt/vt.c:2533:20: note: while referencing 'kmsg_con' 2533 | static int kmsg_con; | ^~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:10, from /kisskb/src/include/linux/pid.h:4, from /kisskb/src/include/linux/sched.h:13, from /kisskb/src/arch/arm64/include/asm/compat.h:25, from /kisskb/src/arch/arm64/include/asm/stat.h:23, from /kisskb/src/include/linux/stat.h:5, from /kisskb/src/include/linux/module.h:10, from /kisskb/src/drivers/tty/vt/vt.c:73: /kisskb/src/drivers/tty/vt/vt.c: In function 'tioclinux': /kisskb/src/arch/arm64/include/asm/cmpxchg.h:38:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'int[1]' [-Warray-bounds] 38 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:70:1: note: in expansion of macro '__XCHG_CASE' 70 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ /kisskb/src/drivers/tty/vt/vt.c:2533:20: note: while referencing 'kmsg_con' 2533 | static int kmsg_con; | ^~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:4, from /kisskb/src/include/linux/spinlock.h:398, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:10, from /kisskb/src/include/linux/pid.h:4, from /kisskb/src/include/linux/sched.h:13, from /kisskb/src/arch/arm64/include/asm/compat.h:25, from /kisskb/src/arch/arm64/include/asm/stat.h:23, from /kisskb/src/include/linux/stat.h:5, from /kisskb/src/include/linux/module.h:10, from /kisskb/src/drivers/tty/vt/vt.c:73: /kisskb/src/arch/arm64/include/asm/cmpxchg.h:38:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'int[1]' [-Warray-bounds] 38 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:70:1: note: in expansion of macro '__XCHG_CASE' 70 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ /kisskb/src/drivers/tty/vt/vt.c:2533:20: note: while referencing 'kmsg_con' 2533 | static int kmsg_con; | ^~~~~~~~ In function 'nvkm_perfmon_mthd_query_signal', inlined from 'nvkm_perfmon_mthd' at /kisskb/src/drivers/gpu/drm/nouveau/nvkm/engine/pm/base.c:595:10: /kisskb/src/drivers/gpu/drm/nouveau/nvkm/engine/pm/base.c:516:25: warning: 'strncpy' specified bound 64 equals destination size [-Wstringop-truncation] 516 | strncpy(args->v0.name, sig->name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 517 | sizeof(args->v0.name)); | ~~~~~~~~~~~~~~~~~~~~~~ In function 'nvkm_perfmon_mthd_query_source', inlined from 'nvkm_perfmon_mthd' at /kisskb/src/drivers/gpu/drm/nouveau/nvkm/engine/pm/base.c:597:10: /kisskb/src/drivers/gpu/drm/nouveau/nvkm/engine/pm/base.c:575:17: warning: 'strncpy' specified bound 64 equals destination size [-Wstringop-truncation] 575 | strncpy(args->v0.name, src->name, sizeof(args->v0.name)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/nouveau/nouveau_drm.c:27: /kisskb/src/include/linux/module.h:131:13: warning: 'init_module' specifies less restrictive attribute than its target 'nouveau_drm_init': 'cold' [-Wmissing-attributes] 131 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/nouveau/nouveau_drm.c:1152:1: note: in expansion of macro 'module_init' 1152 | module_init(nouveau_drm_init); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/nouveau/nouveau_drm.c:1112:1: note: 'init_module' target declared here 1112 | nouveau_drm_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/nouveau/nouveau_drm.c:27: /kisskb/src/include/linux/module.h:137:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nouveau_drm_exit': 'cold' [-Wmissing-attributes] 137 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/nouveau/nouveau_drm.c:1153:1: note: in expansion of macro 'module_exit' 1153 | module_exit(nouveau_drm_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/nouveau/nouveau_drm.c:1138:1: note: 'cleanup_module' target declared here 1138 | nouveau_drm_exit(void) | ^~~~~~~~~~~~~~~~ Completed OK # rm -rf /kisskb/build/stable-4.11_arm64-defconfig_arm64-gcc11 # Build took: 0:06:03.519277