# git rev-parse -q --verify 62e9ccfaaedffd057e921fca976f9f7f71c9b254^{commit} # git fetch -q -n -f git://fs.ozlabs.ibm.com/kernel/stable linux-4.16.y # git rev-parse -q --verify 62e9ccfaaedffd057e921fca976f9f7f71c9b254^{commit} 62e9ccfaaedffd057e921fca976f9f7f71c9b254 # git checkout -q -f -B kisskb 62e9ccfaaedffd057e921fca976f9f7f71c9b254 # git clean -qxdf # < git log -1 # commit 62e9ccfaaedffd057e921fca976f9f7f71c9b254 # Author: Greg Kroah-Hartman # Date: Tue Jun 26 07:54:07 2018 +0800 # # Linux 4.16.18 # < /opt/cross/kisskb/korg/gcc-11.1.0-nolibc/aarch64-linux/bin/aarch64-linux-gcc --version # < /opt/cross/kisskb/korg/gcc-11.1.0-nolibc/aarch64-linux/bin/aarch64-linux-ld --version # < git log --format=%s --max-count=1 62e9ccfaaedffd057e921fca976f9f7f71c9b254 # < make -s -j 40 ARCH=arm64 O=/kisskb/build/stable-4.16_arm64-defconfig_arm64-gcc11 CROSS_COMPILE=/opt/cross/kisskb/korg/gcc-11.1.0-nolibc/aarch64-linux/bin/aarch64-linux- defconfig # < make -s -j 40 ARCH=arm64 O=/kisskb/build/stable-4.16_arm64-defconfig_arm64-gcc11 CROSS_COMPILE=/opt/cross/kisskb/korg/gcc-11.1.0-nolibc/aarch64-linux/bin/aarch64-linux- help # make -s -j 40 ARCH=arm64 O=/kisskb/build/stable-4.16_arm64-defconfig_arm64-gcc11 CROSS_COMPILE=/opt/cross/kisskb/korg/gcc-11.1.0-nolibc/aarch64-linux/bin/aarch64-linux- olddefconfig # make -s -j 40 ARCH=arm64 O=/kisskb/build/stable-4.16_arm64-defconfig_arm64-gcc11 CROSS_COMPILE=/opt/cross/kisskb/korg/gcc-11.1.0-nolibc/aarch64-linux/bin/aarch64-linux- In file included from /kisskb/src/arch/arm64/kernel/sys.c:27: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_arm64_personality' alias between functions of incompatible types 'long int(unsigned int)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/arch/arm64/kernel/sys.c:40:1: note: in expansion of macro 'SYSCALL_DEFINE1' 40 | SYSCALL_DEFINE1(arm64_personality, unsigned int, personality) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/arch/arm64/kernel/sys.c:40:1: note: in expansion of macro 'SYSCALL_DEFINE1' 40 | SYSCALL_DEFINE1(arm64_personality, unsigned int, personality) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/exec_domain.c:19: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_personality' alias between functions of incompatible types 'long int(unsigned int)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/exec_domain.c:51:1: note: in expansion of macro 'SYSCALL_DEFINE1' 51 | SYSCALL_DEFINE1(personality, unsigned int, personality) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/exec_domain.c:51:1: note: in expansion of macro 'SYSCALL_DEFINE1' 51 | SYSCALL_DEFINE1(personality, unsigned int, personality) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/debug_locks.h:6, from /kisskb/src/kernel/panic.c:11: /kisskb/src/kernel/panic.c: In function 'add_taint': /kisskb/src/arch/arm64/include/asm/cmpxchg.h:38:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'int[1]' [-Warray-bounds] 38 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:70:1: note: in expansion of macro '__XCHG_CASE' 70 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ In file included from /kisskb/src/kernel/panic.c:11: /kisskb/src/include/linux/debug_locks.h:11:12: note: while referencing 'debug_locks' 11 | extern int debug_locks; | ^~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/debug_locks.h:6, from /kisskb/src/kernel/panic.c:11: /kisskb/src/arch/arm64/include/asm/cmpxchg.h:38:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'int[1]' [-Warray-bounds] 38 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:70:1: note: in expansion of macro '__XCHG_CASE' 70 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ In file included from /kisskb/src/kernel/panic.c:11: /kisskb/src/include/linux/debug_locks.h:11:12: note: while referencing 'debug_locks' 11 | extern int debug_locks; | ^~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/debug_locks.h:6, from /kisskb/src/kernel/panic.c:11: /kisskb/src/kernel/panic.c: In function 'panic': /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/panic.c:104:10: note: while referencing 'panic_cpu' 104 | atomic_t panic_cpu = ATOMIC_INIT(PANIC_CPU_INVALID); | ^~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/debug_locks.h:6, from /kisskb/src/kernel/panic.c:11: /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/panic.c:104:10: note: while referencing 'panic_cpu' 104 | atomic_t panic_cpu = ATOMIC_INIT(PANIC_CPU_INVALID); | ^~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/debug_locks.h:6, from /kisskb/src/kernel/panic.c:11: /kisskb/src/kernel/panic.c: In function 'nmi_panic': /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/panic.c:104:10: note: while referencing 'panic_cpu' 104 | atomic_t panic_cpu = ATOMIC_INIT(PANIC_CPU_INVALID); | ^~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/debug_locks.h:6, from /kisskb/src/kernel/panic.c:11: /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/panic.c:104:10: note: while referencing 'panic_cpu' 104 | atomic_t panic_cpu = ATOMIC_INIT(PANIC_CPU_INVALID); | ^~~~~~~~~ In file included from /kisskb/src/kernel/fork.c:52: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_set_tid_address' alias between functions of incompatible types 'long int(int *)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/fork.c:1508:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1508 | SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/fork.c:1508:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1508 | SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_unshare' alias between functions of incompatible types 'long int(long unsigned int)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/fork.c:2357:1: note: in expansion of macro 'SYSCALL_DEFINE1' 2357 | SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/fork.c:2357:1: note: in expansion of macro 'SYSCALL_DEFINE1' 2357 | SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_clone' alias between functions of incompatible types 'long int(long unsigned int, long unsigned int, int *, long unsigned int, int *)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/fork.c:2172:1: note: in expansion of macro 'SYSCALL_DEFINE5' 2172 | SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/fork.c:2172:1: note: in expansion of macro 'SYSCALL_DEFINE5' 2172 | SYSCALL_DEFINE5(clone, unsigned long, clone_flags, unsigned long, newsp, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/sysctl_binary.c:7: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sysctl' alias between functions of incompatible types 'long int(struct __sysctl_args *)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sysctl_binary.c:1419:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1419 | SYSCALL_DEFINE1(sysctl, struct __sysctl_args __user *, args) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sysctl_binary.c:1419:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1419 | SYSCALL_DEFINE1(sysctl, struct __sysctl_args __user *, args) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/kernel/sysctl_binary.c:7: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_sysctl' alias between functions of incompatible types 'long int(struct compat_sysctl_args *)' and 'long int(long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/sysctl_binary.c:1461:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE1' 1461 | COMPAT_SYSCALL_DEFINE1(sysctl, struct compat_sysctl_args __user *, args) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/sysctl_binary.c:1461:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE1' 1461 | COMPAT_SYSCALL_DEFINE1(sysctl, struct compat_sysctl_args __user *, args) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/capability.c:18: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_capget' alias between functions of incompatible types 'long int(struct __user_cap_header_struct *, struct __user_cap_data_struct *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/capability.c:150:1: note: in expansion of macro 'SYSCALL_DEFINE2' 150 | SYSCALL_DEFINE2(capget, cap_user_header_t, header, cap_user_data_t, dataptr) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/capability.c:150:1: note: in expansion of macro 'SYSCALL_DEFINE2' 150 | SYSCALL_DEFINE2(capget, cap_user_header_t, header, cap_user_data_t, dataptr) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_capset' alias between functions of incompatible types 'long int(struct __user_cap_header_struct *, struct __user_cap_data_struct * const)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/capability.c:224:1: note: in expansion of macro 'SYSCALL_DEFINE2' 224 | SYSCALL_DEFINE2(capset, cap_user_header_t, header, const cap_user_data_t, data) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/capability.c:224:1: note: in expansion of macro 'SYSCALL_DEFINE2' 224 | SYSCALL_DEFINE2(capset, cap_user_header_t, header, const cap_user_data_t, data) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/ptrace.c:26: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_ptrace' alias between functions of incompatible types 'long int(long int, long int, long unsigned int, long unsigned int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/ptrace.c:1110:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1110 | SYSCALL_DEFINE4(ptrace, long, request, long, pid, unsigned long, addr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/ptrace.c:1110:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1110 | SYSCALL_DEFINE4(ptrace, long, request, long, pid, unsigned long, addr, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/syscall.h:20, from /kisskb/src/include/linux/audit.h:217, from /kisskb/src/kernel/ptrace.c:24: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_ptrace' alias between functions of incompatible types 'long int(compat_long_t, compat_long_t, compat_long_t, compat_long_t)' {aka 'long int(int, int, int, int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/ptrace.c:1258:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 1258 | COMPAT_SYSCALL_DEFINE4(ptrace, compat_long_t, request, compat_long_t, pid, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/ptrace.c:1258:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 1258 | COMPAT_SYSCALL_DEFINE4(ptrace, compat_long_t, request, compat_long_t, pid, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/exit.c:41: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_exit' alias between functions of incompatible types 'long int(int)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/exit.c:935:1: note: in expansion of macro 'SYSCALL_DEFINE1' 935 | SYSCALL_DEFINE1(exit, int, error_code) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/exit.c:935:1: note: in expansion of macro 'SYSCALL_DEFINE1' 935 | SYSCALL_DEFINE1(exit, int, error_code) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/kernel/exit.c:41: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_waitid' alias between functions of incompatible types 'long int(int, compat_pid_t, struct compat_siginfo *, int, struct compat_rusage *)' {aka 'long int(int, int, struct compat_siginfo *, int, struct compat_rusage *)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/exit.c:1715:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 1715 | COMPAT_SYSCALL_DEFINE5(waitid, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/exit.c:1715:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 1715 | COMPAT_SYSCALL_DEFINE5(waitid, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_wait4' alias between functions of incompatible types 'long int(compat_pid_t, compat_uint_t *, int, struct compat_rusage *)' {aka 'long int(int, unsigned int *, int, struct compat_rusage *)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/exit.c:1700:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 1700 | COMPAT_SYSCALL_DEFINE4(wait4, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/exit.c:1700:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 1700 | COMPAT_SYSCALL_DEFINE4(wait4, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/exit.c:41: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_wait4' alias between functions of incompatible types 'long int(pid_t, int *, int, struct rusage *)' {aka 'long int(int, int *, int, struct rusage *)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/exit.c:1673:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1673 | SYSCALL_DEFINE4(wait4, pid_t, upid, int __user *, stat_addr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/exit.c:1673:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1673 | SYSCALL_DEFINE4(wait4, pid_t, upid, int __user *, stat_addr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_waitid' alias between functions of incompatible types 'long int(int, pid_t, struct siginfo *, int, struct rusage *)' {aka 'long int(int, int, struct siginfo *, int, struct rusage *)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/exit.c:1596:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1596 | SYSCALL_DEFINE5(waitid, int, which, pid_t, upid, struct siginfo __user *, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/exit.c:1596:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1596 | SYSCALL_DEFINE5(waitid, int, which, pid_t, upid, struct siginfo __user *, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_exit_group' alias between functions of incompatible types 'long int(int)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/exit.c:977:1: note: in expansion of macro 'SYSCALL_DEFINE1' 977 | SYSCALL_DEFINE1(exit_group, int, error_code) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/exit.c:977:1: note: in expansion of macro 'SYSCALL_DEFINE1' 977 | SYSCALL_DEFINE1(exit_group, int, error_code) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/crypto/crct10dif-ce-glue.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crc_t10dif_mod_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/crct10dif-ce-glue.c:97:1: note: in expansion of macro 'module_exit' 97 | module_exit(crc_t10dif_mod_exit); | ^~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/crct10dif-ce-glue.c:91:20: note: 'cleanup_module' target declared here 91 | static void __exit crc_t10dif_mod_exit(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/crypto/crct10dif-ce-glue.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'cpu_feature_match_PMULL_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/cpufeature.h:58:1: note: in expansion of macro 'module_init' 58 | module_init(cpu_feature_match_ ## x ## _init) | ^~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/crct10dif-ce-glue.c:96:1: note: in expansion of macro 'module_cpu_feature_match' 96 | module_cpu_feature_match(PMULL, crc_t10dif_mod_init); | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/crypto/crct10dif-ce-glue.c:11: /kisskb/src/include/linux/cpufeature.h:52:19: note: 'init_module' target declared here 52 | static int __init cpu_feature_match_ ## x ## _init(void) \ | ^~~~~~~~~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/crct10dif-ce-glue.c:96:1: note: in expansion of macro 'module_cpu_feature_match' 96 | module_cpu_feature_match(PMULL, crc_t10dif_mod_init); | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/crypto/crc32-ce-glue.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crc32_pmull_mod_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/crc32-ce-glue.c:241:1: note: in expansion of macro 'module_exit' 241 | module_exit(crc32_pmull_mod_exit); | ^~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/crc32-ce-glue.c:229:20: note: 'cleanup_module' target declared here 229 | static void __exit crc32_pmull_mod_exit(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/crypto/crc32-ce-glue.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'crc32_pmull_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/crc32-ce-glue.c:240:1: note: in expansion of macro 'module_init' 240 | module_init(crc32_pmull_mod_init); | ^~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/crc32-ce-glue.c:209:19: note: 'init_module' target declared here 209 | static int __init crc32_pmull_mod_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/read_write.c:17: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_lseek' alias between functions of incompatible types 'long int(unsigned int, off_t, unsigned int)' {aka 'long int(unsigned int, long int, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:304:1: note: in expansion of macro 'SYSCALL_DEFINE3' 304 | SYSCALL_DEFINE3(lseek, unsigned int, fd, off_t, offset, unsigned int, whence) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:304:1: note: in expansion of macro 'SYSCALL_DEFINE3' 304 | SYSCALL_DEFINE3(lseek, unsigned int, fd, off_t, offset, unsigned int, whence) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_copy_file_range' alias between functions of incompatible types 'long int(int, loff_t *, int, loff_t *, size_t, unsigned int)' {aka 'long int(int, long long int *, int, long long int *, long unsigned int, unsigned int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1600:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1600 | SYSCALL_DEFINE6(copy_file_range, int, fd_in, loff_t __user *, off_in, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1600:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1600 | SYSCALL_DEFINE6(copy_file_range, int, fd_in, loff_t __user *, off_in, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/syscall.h:20, from /kisskb/src/include/linux/audit.h:217, from /kisskb/src/include/linux/fsnotify.h:16, from /kisskb/src/fs/read_write.c:14: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_sendfile64' alias between functions of incompatible types 'long int(int, int, compat_loff_t *, compat_size_t)' {aka 'long int(int, int, long long int *, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1498:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 1498 | COMPAT_SYSCALL_DEFINE4(sendfile64, int, out_fd, int, in_fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1498:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 1498 | COMPAT_SYSCALL_DEFINE4(sendfile64, int, out_fd, int, in_fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_sendfile' alias between functions of incompatible types 'long int(int, int, compat_off_t *, compat_size_t)' {aka 'long int(int, int, int *, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1478:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 1478 | COMPAT_SYSCALL_DEFINE4(sendfile, int, out_fd, int, in_fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1478:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 1478 | COMPAT_SYSCALL_DEFINE4(sendfile, int, out_fd, int, in_fd, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/read_write.c:17: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sendfile64' alias between functions of incompatible types 'long int(int, int, loff_t *, size_t)' {aka 'long int(int, int, long long int *, long unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1460:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1460 | SYSCALL_DEFINE4(sendfile64, int, out_fd, int, in_fd, loff_t __user *, offset, size_t, count) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1460:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1460 | SYSCALL_DEFINE4(sendfile64, int, out_fd, int, in_fd, loff_t __user *, offset, size_t, count) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sendfile' alias between functions of incompatible types 'long int(int, int, off_t *, size_t)' {aka 'long int(int, int, long int *, long unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1441:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1441 | SYSCALL_DEFINE4(sendfile, int, out_fd, int, in_fd, off_t __user *, offset, size_t, count) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1441:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1441 | SYSCALL_DEFINE4(sendfile, int, out_fd, int, in_fd, off_t __user *, offset, size_t, count) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/syscall.h:20, from /kisskb/src/include/linux/audit.h:217, from /kisskb/src/include/linux/fsnotify.h:16, from /kisskb/src/fs/read_write.c:14: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_pwritev2' alias between functions of incompatible types 'long int(compat_ulong_t, const struct compat_iovec *, compat_ulong_t, u32, u32, rwf_t)' {aka 'long int(unsigned int, const struct compat_iovec *, unsigned int, unsigned int, unsigned int, int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:49:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 49 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1327:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 1327 | COMPAT_SYSCALL_DEFINE6(pwritev2, compat_ulong_t, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:49:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 49 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1327:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 1327 | COMPAT_SYSCALL_DEFINE6(pwritev2, compat_ulong_t, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_pwritev' alias between functions of incompatible types 'long int(compat_ulong_t, const struct compat_iovec *, compat_ulong_t, u32, u32)' {aka 'long int(unsigned int, const struct compat_iovec *, unsigned int, unsigned int, unsigned int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1309:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 1309 | COMPAT_SYSCALL_DEFINE5(pwritev, compat_ulong_t, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1309:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 1309 | COMPAT_SYSCALL_DEFINE5(pwritev, compat_ulong_t, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_writev' alias between functions of incompatible types 'long int(compat_ulong_t, const struct compat_iovec *, compat_ulong_t)' {aka 'long int(unsigned int, const struct compat_iovec *, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1274:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 1274 | COMPAT_SYSCALL_DEFINE3(writev, compat_ulong_t, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1274:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 1274 | COMPAT_SYSCALL_DEFINE3(writev, compat_ulong_t, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_preadv2' alias between functions of incompatible types 'long int(compat_ulong_t, const struct compat_iovec *, compat_ulong_t, u32, u32, rwf_t)' {aka 'long int(unsigned int, const struct compat_iovec *, unsigned int, unsigned int, unsigned int, int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:49:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 49 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1221:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 1221 | COMPAT_SYSCALL_DEFINE6(preadv2, compat_ulong_t, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:49:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 49 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1221:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 1221 | COMPAT_SYSCALL_DEFINE6(preadv2, compat_ulong_t, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_preadv' alias between functions of incompatible types 'long int(compat_ulong_t, const struct compat_iovec *, compat_ulong_t, u32, u32)' {aka 'long int(unsigned int, const struct compat_iovec *, unsigned int, unsigned int, unsigned int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1203:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 1203 | COMPAT_SYSCALL_DEFINE5(preadv, compat_ulong_t, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1203:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 1203 | COMPAT_SYSCALL_DEFINE5(preadv, compat_ulong_t, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_readv' alias between functions of incompatible types 'long int(compat_ulong_t, const struct compat_iovec *, compat_ulong_t)' {aka 'long int(unsigned int, const struct compat_iovec *, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1168:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 1168 | COMPAT_SYSCALL_DEFINE3(readv, compat_ulong_t, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1168:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 1168 | COMPAT_SYSCALL_DEFINE3(readv, compat_ulong_t, fd, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/read_write.c:17: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_pwritev2' alias between functions of incompatible types 'long int(long unsigned int, const struct iovec *, long unsigned int, long unsigned int, long unsigned int, rwf_t)' {aka 'long int(long unsigned int, const struct iovec *, long unsigned int, long unsigned int, long unsigned int, int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1116:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1116 | SYSCALL_DEFINE6(pwritev2, unsigned long, fd, const struct iovec __user *, vec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1116:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1116 | SYSCALL_DEFINE6(pwritev2, unsigned long, fd, const struct iovec __user *, vec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_pwritev' alias between functions of incompatible types 'long int(long unsigned int, const struct iovec *, long unsigned int, long unsigned int, long unsigned int)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1108:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1108 | SYSCALL_DEFINE5(pwritev, unsigned long, fd, const struct iovec __user *, vec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1108:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1108 | SYSCALL_DEFINE5(pwritev, unsigned long, fd, const struct iovec __user *, vec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_preadv2' alias between functions of incompatible types 'long int(long unsigned int, const struct iovec *, long unsigned int, long unsigned int, long unsigned int, rwf_t)' {aka 'long int(long unsigned int, const struct iovec *, long unsigned int, long unsigned int, long unsigned int, int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1096:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1096 | SYSCALL_DEFINE6(preadv2, unsigned long, fd, const struct iovec __user *, vec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1096:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1096 | SYSCALL_DEFINE6(preadv2, unsigned long, fd, const struct iovec __user *, vec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_preadv' alias between functions of incompatible types 'long int(long unsigned int, const struct iovec *, long unsigned int, long unsigned int, long unsigned int)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1088:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1088 | SYSCALL_DEFINE5(preadv, unsigned long, fd, const struct iovec __user *, vec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1088:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1088 | SYSCALL_DEFINE5(preadv, unsigned long, fd, const struct iovec __user *, vec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_writev' alias between functions of incompatible types 'long int(long unsigned int, const struct iovec *, long unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1082:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1082 | SYSCALL_DEFINE3(writev, unsigned long, fd, const struct iovec __user *, vec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1082:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1082 | SYSCALL_DEFINE3(writev, unsigned long, fd, const struct iovec __user *, vec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_readv' alias between functions of incompatible types 'long int(long unsigned int, const struct iovec *, long unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1076:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1076 | SYSCALL_DEFINE3(readv, unsigned long, fd, const struct iovec __user *, vec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1076:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1076 | SYSCALL_DEFINE3(readv, unsigned long, fd, const struct iovec __user *, vec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_pwrite64' alias between functions of incompatible types 'long int(unsigned int, const char *, size_t, loff_t)' {aka 'long int(unsigned int, const char *, long unsigned int, long long int)'} and 'long int(long int, long int, long int, long long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:618:1: note: in expansion of macro 'SYSCALL_DEFINE4' 618 | SYSCALL_DEFINE4(pwrite64, unsigned int, fd, const char __user *, buf, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:618:1: note: in expansion of macro 'SYSCALL_DEFINE4' 618 | SYSCALL_DEFINE4(pwrite64, unsigned int, fd, const char __user *, buf, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_pread64' alias between functions of incompatible types 'long int(unsigned int, char *, size_t, loff_t)' {aka 'long int(unsigned int, char *, long unsigned int, long long int)'} and 'long int(long int, long int, long int, long long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:598:1: note: in expansion of macro 'SYSCALL_DEFINE4' 598 | SYSCALL_DEFINE4(pread64, unsigned int, fd, char __user *, buf, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:598:1: note: in expansion of macro 'SYSCALL_DEFINE4' 598 | SYSCALL_DEFINE4(pread64, unsigned int, fd, char __user *, buf, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_write' alias between functions of incompatible types 'long int(unsigned int, const char *, size_t)' {aka 'long int(unsigned int, const char *, long unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:581:1: note: in expansion of macro 'SYSCALL_DEFINE3' 581 | SYSCALL_DEFINE3(write, unsigned int, fd, const char __user *, buf, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:581:1: note: in expansion of macro 'SYSCALL_DEFINE3' 581 | SYSCALL_DEFINE3(write, unsigned int, fd, const char __user *, buf, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_read' alias between functions of incompatible types 'long int(unsigned int, char *, size_t)' {aka 'long int(unsigned int, char *, long unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:566:1: note: in expansion of macro 'SYSCALL_DEFINE3' 566 | SYSCALL_DEFINE3(read, unsigned int, fd, char __user *, buf, size_t, count) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:566:1: note: in expansion of macro 'SYSCALL_DEFINE3' 566 | SYSCALL_DEFINE3(read, unsigned int, fd, char __user *, buf, size_t, count) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_llseek' alias between functions of incompatible types 'long int(unsigned int, long unsigned int, long unsigned int, loff_t *, unsigned int)' {aka 'long int(unsigned int, long unsigned int, long unsigned int, long long int *, unsigned int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:330:1: note: in expansion of macro 'SYSCALL_DEFINE5' 330 | SYSCALL_DEFINE5(llseek, unsigned int, fd, unsigned long, offset_high, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:330:1: note: in expansion of macro 'SYSCALL_DEFINE5' 330 | SYSCALL_DEFINE5(llseek, unsigned int, fd, unsigned long, offset_high, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/syscall.h:20, from /kisskb/src/include/linux/audit.h:217, from /kisskb/src/include/linux/fsnotify.h:16, from /kisskb/src/fs/read_write.c:14: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_lseek' alias between functions of incompatible types 'long int(unsigned int, compat_off_t, unsigned int)' {aka 'long int(unsigned int, int, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:323:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 323 | COMPAT_SYSCALL_DEFINE3(lseek, unsigned int, fd, compat_off_t, offset, unsigned int, whence) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:323:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 323 | COMPAT_SYSCALL_DEFINE3(lseek, unsigned int, fd, compat_off_t, offset, unsigned int, whence) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/open.c:26: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_truncate' alias between functions of incompatible types 'long int(const char *, long int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:153:1: note: in expansion of macro 'SYSCALL_DEFINE2' 153 | SYSCALL_DEFINE2(truncate, const char __user *, path, long, length) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:153:1: note: in expansion of macro 'SYSCALL_DEFINE2' 153 | SYSCALL_DEFINE2(truncate, const char __user *, path, long, length) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_close' alias between functions of incompatible types 'long int(unsigned int)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:1153:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1153 | SYSCALL_DEFINE1(close, unsigned int, fd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:1153:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1153 | SYSCALL_DEFINE1(close, unsigned int, fd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_close' alias between functions of incompatible types 'long int(unsigned int)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:1153:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1153 | SYSCALL_DEFINE1(close, unsigned int, fd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:1153:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1153 | SYSCALL_DEFINE1(close, unsigned int, fd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_creat' alias between functions of incompatible types 'long int(const char *, umode_t)' {aka 'long int(const char *, short unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:1115:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1115 | SYSCALL_DEFINE2(creat, const char __user *, pathname, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:1115:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1115 | SYSCALL_DEFINE2(creat, const char __user *, pathname, umode_t, mode) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/syscall.h:20, from /kisskb/src/include/linux/audit.h:217, from /kisskb/src/include/linux/fsnotify.h:16, from /kisskb/src/fs/open.c:11: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_openat' alias between functions of incompatible types 'long int(int, const char *, int, umode_t)' {aka 'long int(int, const char *, int, short unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:1103:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 1103 | COMPAT_SYSCALL_DEFINE4(openat, int, dfd, const char __user *, filename, int, flags, umode_t, mode) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:1103:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 1103 | COMPAT_SYSCALL_DEFINE4(openat, int, dfd, const char __user *, filename, int, flags, umode_t, mode) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_open' alias between functions of incompatible types 'long int(const char *, int, umode_t)' {aka 'long int(const char *, int, short unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:1094:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 1094 | COMPAT_SYSCALL_DEFINE3(open, const char __user *, filename, int, flags, umode_t, mode) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:1094:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 1094 | COMPAT_SYSCALL_DEFINE3(open, const char __user *, filename, int, flags, umode_t, mode) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/open.c:26: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_openat' alias between functions of incompatible types 'long int(int, const char *, int, umode_t)' {aka 'long int(int, const char *, int, short unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:1080:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1080 | SYSCALL_DEFINE4(openat, int, dfd, const char __user *, filename, int, flags, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:1080:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1080 | SYSCALL_DEFINE4(openat, int, dfd, const char __user *, filename, int, flags, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_open' alias between functions of incompatible types 'long int(const char *, int, umode_t)' {aka 'long int(const char *, int, short unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:1072:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1072 | SYSCALL_DEFINE3(open, const char __user *, filename, int, flags, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:1072:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1072 | SYSCALL_DEFINE3(open, const char __user *, filename, int, flags, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fchown' alias between functions of incompatible types 'long int(unsigned int, uid_t, gid_t)' {aka 'long int(unsigned int, unsigned int, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:665:1: note: in expansion of macro 'SYSCALL_DEFINE3' 665 | SYSCALL_DEFINE3(fchown, unsigned int, fd, uid_t, user, gid_t, group) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:665:1: note: in expansion of macro 'SYSCALL_DEFINE3' 665 | SYSCALL_DEFINE3(fchown, unsigned int, fd, uid_t, user, gid_t, group) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_lchown' alias between functions of incompatible types 'long int(const char *, uid_t, gid_t)' {aka 'long int(const char *, unsigned int, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:659:1: note: in expansion of macro 'SYSCALL_DEFINE3' 659 | SYSCALL_DEFINE3(lchown, const char __user *, filename, uid_t, user, gid_t, group) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:659:1: note: in expansion of macro 'SYSCALL_DEFINE3' 659 | SYSCALL_DEFINE3(lchown, const char __user *, filename, uid_t, user, gid_t, group) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_chown' alias between functions of incompatible types 'long int(const char *, uid_t, gid_t)' {aka 'long int(const char *, unsigned int, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:654:1: note: in expansion of macro 'SYSCALL_DEFINE3' 654 | SYSCALL_DEFINE3(chown, const char __user *, filename, uid_t, user, gid_t, group) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:654:1: note: in expansion of macro 'SYSCALL_DEFINE3' 654 | SYSCALL_DEFINE3(chown, const char __user *, filename, uid_t, user, gid_t, group) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fchownat' alias between functions of incompatible types 'long int(int, const char *, uid_t, gid_t, int)' {aka 'long int(int, const char *, unsigned int, unsigned int, int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:622:1: note: in expansion of macro 'SYSCALL_DEFINE5' 622 | SYSCALL_DEFINE5(fchownat, int, dfd, const char __user *, filename, uid_t, user, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:622:1: note: in expansion of macro 'SYSCALL_DEFINE5' 622 | SYSCALL_DEFINE5(fchownat, int, dfd, const char __user *, filename, uid_t, user, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_chmod' alias between functions of incompatible types 'long int(const char *, umode_t)' {aka 'long int(const char *, short unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:575:1: note: in expansion of macro 'SYSCALL_DEFINE2' 575 | SYSCALL_DEFINE2(chmod, const char __user *, filename, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:575:1: note: in expansion of macro 'SYSCALL_DEFINE2' 575 | SYSCALL_DEFINE2(chmod, const char __user *, filename, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fchmodat' alias between functions of incompatible types 'long int(int, const char *, umode_t)' {aka 'long int(int, const char *, short unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:557:1: note: in expansion of macro 'SYSCALL_DEFINE3' 557 | SYSCALL_DEFINE3(fchmodat, int, dfd, const char __user *, filename, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:557:1: note: in expansion of macro 'SYSCALL_DEFINE3' 557 | SYSCALL_DEFINE3(fchmodat, int, dfd, const char __user *, filename, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fchmod' alias between functions of incompatible types 'long int(unsigned int, umode_t)' {aka 'long int(unsigned int, short unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:544:1: note: in expansion of macro 'SYSCALL_DEFINE2' 544 | SYSCALL_DEFINE2(fchmod, unsigned int, fd, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:544:1: note: in expansion of macro 'SYSCALL_DEFINE2' 544 | SYSCALL_DEFINE2(fchmod, unsigned int, fd, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_chroot' alias between functions of incompatible types 'long int(const char *)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:482:1: note: in expansion of macro 'SYSCALL_DEFINE1' 482 | SYSCALL_DEFINE1(chroot, const char __user *, filename) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:482:1: note: in expansion of macro 'SYSCALL_DEFINE1' 482 | SYSCALL_DEFINE1(chroot, const char __user *, filename) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fchdir' alias between functions of incompatible types 'long int(unsigned int)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:460:1: note: in expansion of macro 'SYSCALL_DEFINE1' 460 | SYSCALL_DEFINE1(fchdir, unsigned int, fd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:460:1: note: in expansion of macro 'SYSCALL_DEFINE1' 460 | SYSCALL_DEFINE1(fchdir, unsigned int, fd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_chdir' alias between functions of incompatible types 'long int(const char *)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:434:1: note: in expansion of macro 'SYSCALL_DEFINE1' 434 | SYSCALL_DEFINE1(chdir, const char __user *, filename) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:434:1: note: in expansion of macro 'SYSCALL_DEFINE1' 434 | SYSCALL_DEFINE1(chdir, const char __user *, filename) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_access' alias between functions of incompatible types 'long int(const char *, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:429:1: note: in expansion of macro 'SYSCALL_DEFINE2' 429 | SYSCALL_DEFINE2(access, const char __user *, filename, int, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:429:1: note: in expansion of macro 'SYSCALL_DEFINE2' 429 | SYSCALL_DEFINE2(access, const char __user *, filename, int, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_faccessat' alias between functions of incompatible types 'long int(int, const char *, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:353:1: note: in expansion of macro 'SYSCALL_DEFINE3' 353 | SYSCALL_DEFINE3(faccessat, int, dfd, const char __user *, filename, int, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:353:1: note: in expansion of macro 'SYSCALL_DEFINE3' 353 | SYSCALL_DEFINE3(faccessat, int, dfd, const char __user *, filename, int, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fallocate' alias between functions of incompatible types 'long int(int, int, loff_t, loff_t)' {aka 'long int(int, int, long long int, long long int)'} and 'long int(long int, long int, long long int, long long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:336:1: note: in expansion of macro 'SYSCALL_DEFINE4' 336 | SYSCALL_DEFINE4(fallocate, int, fd, int, mode, loff_t, offset, loff_t, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:336:1: note: in expansion of macro 'SYSCALL_DEFINE4' 336 | SYSCALL_DEFINE4(fallocate, int, fd, int, mode, loff_t, offset, loff_t, len) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/syscall.h:20, from /kisskb/src/include/linux/audit.h:217, from /kisskb/src/include/linux/fsnotify.h:16, from /kisskb/src/fs/open.c:11: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_ftruncate' alias between functions of incompatible types 'long int(unsigned int, compat_ulong_t)' {aka 'long int(unsigned int, unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:219:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 219 | COMPAT_SYSCALL_DEFINE2(ftruncate, unsigned int, fd, compat_ulong_t, length) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:219:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 219 | COMPAT_SYSCALL_DEFINE2(ftruncate, unsigned int, fd, compat_ulong_t, length) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/open.c:26: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_ftruncate' alias between functions of incompatible types 'long int(unsigned int, long unsigned int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:213:1: note: in expansion of macro 'SYSCALL_DEFINE2' 213 | SYSCALL_DEFINE2(ftruncate, unsigned int, fd, unsigned long, length) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:213:1: note: in expansion of macro 'SYSCALL_DEFINE2' 213 | SYSCALL_DEFINE2(ftruncate, unsigned int, fd, unsigned long, length) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/syscall.h:20, from /kisskb/src/include/linux/audit.h:217, from /kisskb/src/include/linux/fsnotify.h:16, from /kisskb/src/fs/open.c:11: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_truncate' alias between functions of incompatible types 'long int(const char *, compat_off_t)' {aka 'long int(const char *, int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:159:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 159 | COMPAT_SYSCALL_DEFINE2(truncate, const char __user *, path, compat_off_t, length) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:159:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 159 | COMPAT_SYSCALL_DEFINE2(truncate, const char __user *, path, compat_off_t, length) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/signal.c:27: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_rt_sigprocmask' alias between functions of incompatible types 'long int(int, sigset_t *, sigset_t *, size_t)' {aka 'long int(int, sigset_t *, sigset_t *, long unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:2717:1: note: in expansion of macro 'SYSCALL_DEFINE4' 2717 | SYSCALL_DEFINE4(rt_sigprocmask, int, how, sigset_t __user *, nset, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:2717:1: note: in expansion of macro 'SYSCALL_DEFINE4' 2717 | SYSCALL_DEFINE4(rt_sigprocmask, int, how, sigset_t __user *, nset, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sigsuspend' alias between functions of incompatible types 'long int(int, int, old_sigset_t)' {aka 'long int(int, int, long unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3986:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3986 | SYSCALL_DEFINE3(sigsuspend, int, unused1, int, unused2, old_sigset_t, mask) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3986:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3986 | SYSCALL_DEFINE3(sigsuspend, int, unused1, int, unused2, old_sigset_t, mask) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/kernel/signal.c:27: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_rt_sigsuspend' alias between functions of incompatible types 'long int(compat_sigset_t *, compat_size_t)' {aka 'long int(compat_sigset_t *, unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3963:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 3963 | COMPAT_SYSCALL_DEFINE2(rt_sigsuspend, compat_sigset_t __user *, unewset, compat_size_t, sigsetsize) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3963:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 3963 | COMPAT_SYSCALL_DEFINE2(rt_sigsuspend, compat_sigset_t __user *, unewset, compat_size_t, sigsetsize) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/signal.c:27: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_rt_sigsuspend' alias between functions of incompatible types 'long int(sigset_t *, size_t)' {aka 'long int(sigset_t *, long unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3949:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3949 | SYSCALL_DEFINE2(rt_sigsuspend, sigset_t __user *, unewset, size_t, sigsetsize) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3949:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3949 | SYSCALL_DEFINE2(rt_sigsuspend, sigset_t __user *, unewset, size_t, sigsetsize) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/kernel/signal.c:27: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_sigaction' alias between functions of incompatible types 'long int(int, const struct compat_old_sigaction *, struct compat_old_sigaction *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3834:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 3834 | COMPAT_SYSCALL_DEFINE3(sigaction, int, sig, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3834:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 3834 | COMPAT_SYSCALL_DEFINE3(sigaction, int, sig, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_rt_sigaction' alias between functions of incompatible types 'long int(int, const struct compat_sigaction *, struct compat_sigaction *, compat_size_t)' {aka 'long int(int, const struct compat_sigaction *, struct compat_sigaction *, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3751:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 3751 | COMPAT_SYSCALL_DEFINE4(rt_sigaction, int, sig, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3751:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 3751 | COMPAT_SYSCALL_DEFINE4(rt_sigaction, int, sig, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/signal.c:27: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_rt_sigaction' alias between functions of incompatible types 'long int(int, const struct sigaction *, struct sigaction *, size_t)' {aka 'long int(int, const struct sigaction *, struct sigaction *, long unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3724:1: note: in expansion of macro 'SYSCALL_DEFINE4' 3724 | SYSCALL_DEFINE4(rt_sigaction, int, sig, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3724:1: note: in expansion of macro 'SYSCALL_DEFINE4' 3724 | SYSCALL_DEFINE4(rt_sigaction, int, sig, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sigprocmask' alias between functions of incompatible types 'long int(int, old_sigset_t *, old_sigset_t *)' {aka 'long int(int, long unsigned int *, long unsigned int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3676:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3676 | SYSCALL_DEFINE3(sigprocmask, int, how, old_sigset_t __user *, nset, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3676:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3676 | SYSCALL_DEFINE3(sigprocmask, int, how, old_sigset_t __user *, nset, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/kernel/signal.c:27: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_sigpending' alias between functions of incompatible types 'long int(compat_old_sigset_t *)' {aka 'long int(unsigned int *)'} and 'long int(long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3653:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE1' 3653 | COMPAT_SYSCALL_DEFINE1(sigpending, compat_old_sigset_t __user *, set32) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3653:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE1' 3653 | COMPAT_SYSCALL_DEFINE1(sigpending, compat_old_sigset_t __user *, set32) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/signal.c:27: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sigpending' alias between functions of incompatible types 'long int(old_sigset_t *)' {aka 'long int(long unsigned int *)'} and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3647:1: note: in expansion of macro 'SYSCALL_DEFINE1' 3647 | SYSCALL_DEFINE1(sigpending, old_sigset_t __user *, set) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3647:1: note: in expansion of macro 'SYSCALL_DEFINE1' 3647 | SYSCALL_DEFINE1(sigpending, old_sigset_t __user *, set) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/kernel/signal.c:27: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_sigaltstack' alias between functions of incompatible types 'long int(const compat_stack_t *, compat_stack_t *)' {aka 'long int(const struct compat_sigaltstack *, struct compat_sigaltstack *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3589:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 3589 | COMPAT_SYSCALL_DEFINE2(sigaltstack, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/arch/arm64/kvm/sys_regs.c: In function 'index_to_sys_reg_desc.part.0.isra': /kisskb/src/arch/arm64/kvm/sys_regs.c:1656:27: warning: 'params.Op2' may be used uninitialized in this function [-Wmaybe-uninitialized] 1656 | val |= (x)->Op2; \ | ^~ /kisskb/src/arch/arm64/kvm/sys_regs.c:1999:31: note: 'params.Op2' was declared here 1999 | struct sys_reg_params params; | ^~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3589:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 3589 | COMPAT_SYSCALL_DEFINE2(sigaltstack, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/arch/arm64/kvm/sys_regs.c:1655:27: warning: 'params.CRm' may be used uninitialized in this function [-Wmaybe-uninitialized] 1655 | val |= (x)->CRm << 3; \ | ^~ /kisskb/src/arch/arm64/kvm/sys_regs.c:1999:31: note: 'params.CRm' was declared here 1999 | struct sys_reg_params params; | ^~~~~~ In file included from /kisskb/src/kernel/signal.c:27: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sigaltstack' alias between functions of incompatible types 'long int(const stack_t *, stack_t *)' {aka 'long int(const struct sigaltstack *, struct sigaltstack *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3552:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3552 | SYSCALL_DEFINE2(sigaltstack,const stack_t __user *,uss, stack_t __user *,uoss) | ^~~~~~~~~~~~~~~ /kisskb/src/arch/arm64/kvm/sys_regs.c:1654:27: warning: 'params.CRn' may be used uninitialized in this function [-Wmaybe-uninitialized] 1654 | val |= (x)->CRn << 7; \ | ^~ /kisskb/src/arch/arm64/kvm/sys_regs.c:1999:31: note: 'params.CRn' was declared here 1999 | struct sys_reg_params params; | ^~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3552:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3552 | SYSCALL_DEFINE2(sigaltstack,const stack_t __user *,uss, stack_t __user *,uoss) | ^~~~~~~~~~~~~~~ /kisskb/src/arch/arm64/kvm/sys_regs.c:1653:27: warning: 'params.Op1' may be used uninitialized in this function [-Wmaybe-uninitialized] 1653 | val |= (x)->Op1 << 11; \ | ^~ /kisskb/src/arch/arm64/kvm/sys_regs.c:1999:31: note: 'params.Op1' was declared here 1999 | struct sys_reg_params params; | ^~~~~~ In file included from /kisskb/src/ipc/msg.c:35: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_msgget' alias between functions of incompatible types 'long int(key_t, int)' {aka 'long int(int, int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/msg.c:266:1: note: in expansion of macro 'SYSCALL_DEFINE2' 266 | SYSCALL_DEFINE2(msgget, key_t, key, int, msgflg) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/msg.c:266:1: note: in expansion of macro 'SYSCALL_DEFINE2' 266 | SYSCALL_DEFINE2(msgget, key_t, key, int, msgflg) | ^~~~~~~~~~~~~~~ /kisskb/src/arch/arm64/kvm/sys_regs.c:1652:27: warning: 'params.Op0' may be used uninitialized in this function [-Wmaybe-uninitialized] 1652 | val = (x)->Op0 << 14; \ | ^~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/kernel/signal.c:27: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_rt_tgsigqueueinfo' alias between functions of incompatible types 'long int(compat_pid_t, compat_pid_t, int, struct compat_siginfo *)' {aka 'long int(int, int, int, struct compat_siginfo *)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3425:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 3425 | COMPAT_SYSCALL_DEFINE4(rt_tgsigqueueinfo, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/ipc/msg.c:35: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_msgrcv' alias between functions of incompatible types 'long int(int, compat_uptr_t, compat_ssize_t, compat_long_t, int)' {aka 'long int(int, unsigned int, int, int, int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/msg.c:1159:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 1159 | COMPAT_SYSCALL_DEFINE5(msgrcv, int, msqid, compat_uptr_t, msgp, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/arch/arm64/kvm/sys_regs.c:1999:31: note: 'params.Op0' was declared here 1999 | struct sys_reg_params params; | ^~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/msg.c:1159:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 1159 | COMPAT_SYSCALL_DEFINE5(msgrcv, int, msqid, compat_uptr_t, msgp, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/ipc/msg.c:35: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_msgrcv' alias between functions of incompatible types 'long int(int, struct msgbuf *, size_t, long int, int)' {aka 'long int(int, struct msgbuf *, long unsigned int, long int, int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/msg.c:1138:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1138 | SYSCALL_DEFINE5(msgrcv, int, msqid, struct msgbuf __user *, msgp, size_t, msgsz, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3425:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 3425 | COMPAT_SYSCALL_DEFINE4(rt_tgsigqueueinfo, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/msg.c:1138:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1138 | SYSCALL_DEFINE5(msgrcv, int, msqid, struct msgbuf __user *, msgp, size_t, msgsz, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/ipc/msg.c:35: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_msgsnd' alias between functions of incompatible types 'long int(int, compat_uptr_t, compat_ssize_t, int)' {aka 'long int(int, unsigned int, int, int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/msg.c:872:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 872 | COMPAT_SYSCALL_DEFINE4(msgsnd, int, msqid, compat_uptr_t, msgp, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/msg.c:872:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 872 | COMPAT_SYSCALL_DEFINE4(msgsnd, int, msqid, compat_uptr_t, msgp, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/signal.c:27: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_rt_tgsigqueueinfo' alias between functions of incompatible types 'long int(pid_t, pid_t, int, siginfo_t *)' {aka 'long int(int, int, int, struct siginfo *)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3413:1: note: in expansion of macro 'SYSCALL_DEFINE4' 3413 | SYSCALL_DEFINE4(rt_tgsigqueueinfo, pid_t, tgid, pid_t, pid, int, sig, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/ipc/msg.c:35: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_msgsnd' alias between functions of incompatible types 'long int(int, struct msgbuf *, size_t, int)' {aka 'long int(int, struct msgbuf *, long unsigned int, int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/msg.c:855:1: note: in expansion of macro 'SYSCALL_DEFINE4' 855 | SYSCALL_DEFINE4(msgsnd, int, msqid, struct msgbuf __user *, msgp, size_t, msgsz, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/msg.c:855:1: note: in expansion of macro 'SYSCALL_DEFINE4' 855 | SYSCALL_DEFINE4(msgsnd, int, msqid, struct msgbuf __user *, msgp, size_t, msgsz, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/ipc/msg.c:35: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_msgctl' alias between functions of incompatible types 'long int(int, int, void *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/msg.c:649:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 649 | COMPAT_SYSCALL_DEFINE3(msgctl, int, msqid, int, cmd, void __user *, uptr) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/msg.c:649:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 649 | COMPAT_SYSCALL_DEFINE3(msgctl, int, msqid, int, cmd, void __user *, uptr) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/ipc/msg.c:35: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_msgctl' alias between functions of incompatible types 'long int(int, int, struct msqid_ds *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/msg.c:536:1: note: in expansion of macro 'SYSCALL_DEFINE3' 536 | SYSCALL_DEFINE3(msgctl, int, msqid, int, cmd, struct msqid_ds __user *, buf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3413:1: note: in expansion of macro 'SYSCALL_DEFINE4' 3413 | SYSCALL_DEFINE4(rt_tgsigqueueinfo, pid_t, tgid, pid_t, pid, int, sig, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/msg.c:536:1: note: in expansion of macro 'SYSCALL_DEFINE3' 536 | SYSCALL_DEFINE3(msgctl, int, msqid, int, cmd, struct msqid_ds __user *, buf) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/kernel/signal.c:27: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_rt_sigqueueinfo' alias between functions of incompatible types 'long int(compat_pid_t, int, struct compat_siginfo *)' {aka 'long int(int, int, struct compat_siginfo *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3382:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 3382 | COMPAT_SYSCALL_DEFINE3(rt_sigqueueinfo, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3382:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 3382 | COMPAT_SYSCALL_DEFINE3(rt_sigqueueinfo, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/signal.c:27: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_rt_sigqueueinfo' alias between functions of incompatible types 'long int(pid_t, int, siginfo_t *)' {aka 'long int(int, int, struct siginfo *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3372:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3372 | SYSCALL_DEFINE3(rt_sigqueueinfo, pid_t, pid, int, sig, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3372:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3372 | SYSCALL_DEFINE3(rt_sigqueueinfo, pid_t, pid, int, sig, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_tkill' alias between functions of incompatible types 'long int(pid_t, int)' {aka 'long int(int, int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3342:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3342 | SYSCALL_DEFINE2(tkill, pid_t, pid, int, sig) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3342:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3342 | SYSCALL_DEFINE2(tkill, pid_t, pid, int, sig) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_tgkill' alias between functions of incompatible types 'long int(pid_t, pid_t, int)' {aka 'long int(int, int, int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3326:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3326 | SYSCALL_DEFINE3(tgkill, pid_t, tgid, pid_t, pid, int, sig) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3326:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3326 | SYSCALL_DEFINE3(tgkill, pid_t, tgid, pid_t, pid, int, sig) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_kill' alias between functions of incompatible types 'long int(pid_t, int)' {aka 'long int(int, int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3258:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3258 | SYSCALL_DEFINE2(kill, pid_t, pid, int, sig) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3258:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3258 | SYSCALL_DEFINE2(kill, pid_t, pid, int, sig) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/kernel/signal.c:27: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_rt_sigtimedwait' alias between functions of incompatible types 'long int(compat_sigset_t *, struct compat_siginfo *, struct compat_timespec *, compat_size_t)' {aka 'long int(compat_sigset_t *, struct compat_siginfo *, struct compat_timespec *, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3222:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 3222 | COMPAT_SYSCALL_DEFINE4(rt_sigtimedwait, compat_sigset_t __user *, uthese, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3222:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 3222 | COMPAT_SYSCALL_DEFINE4(rt_sigtimedwait, compat_sigset_t __user *, uthese, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/signal.c:27: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_rt_sigtimedwait' alias between functions of incompatible types 'long int(const sigset_t *, siginfo_t *, const struct timespec *, size_t)' {aka 'long int(const sigset_t *, struct siginfo *, const struct timespec *, long unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3190:1: note: in expansion of macro 'SYSCALL_DEFINE4' 3190 | SYSCALL_DEFINE4(rt_sigtimedwait, const sigset_t __user *, uthese, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3190:1: note: in expansion of macro 'SYSCALL_DEFINE4' 3190 | SYSCALL_DEFINE4(rt_sigtimedwait, const sigset_t __user *, uthese, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/kernel/signal.c:27: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_rt_sigpending' alias between functions of incompatible types 'long int(compat_sigset_t *, compat_size_t)' {aka 'long int(compat_sigset_t *, unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:2805:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 2805 | COMPAT_SYSCALL_DEFINE2(rt_sigpending, compat_sigset_t __user *, uset, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:2805:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 2805 | COMPAT_SYSCALL_DEFINE2(rt_sigpending, compat_sigset_t __user *, uset, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/signal.c:27: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_rt_sigpending' alias between functions of incompatible types 'long int(sigset_t *, size_t)' {aka 'long int(sigset_t *, long unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:2790:1: note: in expansion of macro 'SYSCALL_DEFINE2' 2790 | SYSCALL_DEFINE2(rt_sigpending, sigset_t __user *, uset, size_t, sigsetsize) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:2790:1: note: in expansion of macro 'SYSCALL_DEFINE2' 2790 | SYSCALL_DEFINE2(rt_sigpending, sigset_t __user *, uset, size_t, sigsetsize) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/kernel/signal.c:27: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_rt_sigprocmask' alias between functions of incompatible types 'long int(int, compat_sigset_t *, compat_sigset_t *, compat_size_t)' {aka 'long int(int, compat_sigset_t *, compat_sigset_t *, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:2748:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 2748 | COMPAT_SYSCALL_DEFINE4(rt_sigprocmask, int, how, compat_sigset_t __user *, nset, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:2748:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 2748 | COMPAT_SYSCALL_DEFINE4(rt_sigprocmask, int, how, compat_sigset_t __user *, nset, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/ipc/sem.c:79: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_semget' alias between functions of incompatible types 'long int(key_t, int, int)' {aka 'long int(int, int, int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/sem.c:559:1: note: in expansion of macro 'SYSCALL_DEFINE3' 559 | SYSCALL_DEFINE3(semget, key_t, key, int, nsems, int, semflg) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/sem.c:559:1: note: in expansion of macro 'SYSCALL_DEFINE3' 559 | SYSCALL_DEFINE3(semget, key_t, key, int, nsems, int, semflg) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_semop' alias between functions of incompatible types 'long int(int, struct sembuf *, unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/sem.c:2150:1: note: in expansion of macro 'SYSCALL_DEFINE3' 2150 | SYSCALL_DEFINE3(semop, int, semid, struct sembuf __user *, tsops, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/sem.c:2150:1: note: in expansion of macro 'SYSCALL_DEFINE3' 2150 | SYSCALL_DEFINE3(semop, int, semid, struct sembuf __user *, tsops, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/ipc/sem.c:79: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_semtimedop' alias between functions of incompatible types 'long int(int, struct sembuf *, unsigned int, const struct compat_timespec *)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/sem.c:2136:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 2136 | COMPAT_SYSCALL_DEFINE4(semtimedop, int, semid, struct sembuf __user *, tsems, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/sem.c:2136:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 2136 | COMPAT_SYSCALL_DEFINE4(semtimedop, int, semid, struct sembuf __user *, tsems, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/ipc/sem.c:79: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_semtimedop' alias between functions of incompatible types 'long int(int, struct sembuf *, unsigned int, const struct timespec *)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/sem.c:2123:1: note: in expansion of macro 'SYSCALL_DEFINE4' 2123 | SYSCALL_DEFINE4(semtimedop, int, semid, struct sembuf __user *, tsops, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/sem.c:2123:1: note: in expansion of macro 'SYSCALL_DEFINE4' 2123 | SYSCALL_DEFINE4(semtimedop, int, semid, struct sembuf __user *, tsops, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/ipc/sem.c:79: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_semctl' alias between functions of incompatible types 'long int(int, int, int, int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/sem.c:1681:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 1681 | COMPAT_SYSCALL_DEFINE4(semctl, int, semid, int, semnum, int, cmd, int, arg) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/sem.c:1681:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 1681 | COMPAT_SYSCALL_DEFINE4(semctl, int, semid, int, semnum, int, cmd, int, arg) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/ipc/sem.c:79: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_semctl' alias between functions of incompatible types 'long int(int, int, int, long unsigned int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/sem.c:1579:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1579 | SYSCALL_DEFINE4(semctl, int, semid, int, semnum, int, cmd, unsigned long, arg) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/sem.c:1579:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1579 | SYSCALL_DEFINE4(semctl, int, semid, int, semnum, int, cmd, unsigned long, arg) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/include/crypto/sha512_base.h:14, from /kisskb/src/arch/arm64/crypto/sha512-glue.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'sha512_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/sha512-glue.c:94:1: note: in expansion of macro 'module_init' 94 | module_init(sha512_mod_init); | ^~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/sha512-glue.c:84:19: note: 'init_module' target declared here 84 | static int __init sha512_mod_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/include/crypto/sha512_base.h:14, from /kisskb/src/arch/arm64/crypto/sha512-glue.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sha512_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/sha512-glue.c:95:1: note: in expansion of macro 'module_exit' 95 | module_exit(sha512_mod_fini); | ^~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/sha512-glue.c:89:20: note: 'cleanup_module' target declared here 89 | static void __exit sha512_mod_fini(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/crypto/aes-glue.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'aes_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/aes-glue.c:677:1: note: in expansion of macro 'module_init' 677 | module_init(aes_init); | ^~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/aes-glue.c:632:19: note: 'init_module' target declared here 632 | static int __init aes_init(void) | ^~~~~~~~ In file included from /kisskb/src/ipc/shm.c:37: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_shmget' alias between functions of incompatible types 'long int(key_t, size_t, int)' {aka 'long int(int, long unsigned int, int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/shm.c:679:1: note: in expansion of macro 'SYSCALL_DEFINE3' 679 | SYSCALL_DEFINE3(shmget, key_t, key, size_t, size, int, shmflg) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/shm.c:679:1: note: in expansion of macro 'SYSCALL_DEFINE3' 679 | SYSCALL_DEFINE3(shmget, key_t, key, size_t, size, int, shmflg) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_shmdt' alias between functions of incompatible types 'long int(char *)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/shm.c:1511:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1511 | SYSCALL_DEFINE1(shmdt, char __user *, shmaddr) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/shm.c:1511:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1511 | SYSCALL_DEFINE1(shmdt, char __user *, shmaddr) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/ipc/shm.c:37: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_shmat' alias between functions of incompatible types 'long int(int, compat_uptr_t, int)' {aka 'long int(int, unsigned int, int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/shm.c:1494:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 1494 | COMPAT_SYSCALL_DEFINE3(shmat, int, shmid, compat_uptr_t, shmaddr, int, shmflg) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/shm.c:1494:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 1494 | COMPAT_SYSCALL_DEFINE3(shmat, int, shmid, compat_uptr_t, shmaddr, int, shmflg) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/ipc/shm.c:37: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_shmat' alias between functions of incompatible types 'long int(int, char *, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/shm.c:1476:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1476 | SYSCALL_DEFINE3(shmat, int, shmid, char __user *, shmaddr, int, shmflg) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/shm.c:1476:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1476 | SYSCALL_DEFINE3(shmat, int, shmid, char __user *, shmaddr, int, shmflg) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/ipc/shm.c:37: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_shmctl' alias between functions of incompatible types 'long int(int, int, void *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/shm.c:1236:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 1236 | COMPAT_SYSCALL_DEFINE3(shmctl, int, shmid, int, cmd, void __user *, uptr) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/shm.c:1236:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 1236 | COMPAT_SYSCALL_DEFINE3(shmctl, int, shmid, int, cmd, void __user *, uptr) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/ipc/shm.c:37: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_shmctl' alias between functions of incompatible types 'long int(int, int, struct shmid_ds *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/shm.c:1063:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1063 | SYSCALL_DEFINE3(shmctl, int, shmid, int, cmd, struct shmid_ds __user *, buf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/shm.c:1063:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1063 | SYSCALL_DEFINE3(shmctl, int, shmid, int, cmd, struct shmid_ds __user *, buf) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/sys.c:47: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setpriority' alias between functions of incompatible types 'long int(int, int, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:191:1: note: in expansion of macro 'SYSCALL_DEFINE3' 191 | SYSCALL_DEFINE3(setpriority, int, which, int, who, int, niceval) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:191:1: note: in expansion of macro 'SYSCALL_DEFINE3' 191 | SYSCALL_DEFINE3(setpriority, int, which, int, who, int, niceval) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/kernel/sys.c:17: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_sysinfo' alias between functions of incompatible types 'long int(struct compat_sysinfo *)' and 'long int(long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:2542:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE1' 2542 | COMPAT_SYSCALL_DEFINE1(sysinfo, struct compat_sysinfo __user *, info) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:2542:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE1' 2542 | COMPAT_SYSCALL_DEFINE1(sysinfo, struct compat_sysinfo __user *, info) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/sys.c:47: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sysinfo' alias between functions of incompatible types 'long int(struct sysinfo *)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:2512:1: note: in expansion of macro 'SYSCALL_DEFINE1' 2512 | SYSCALL_DEFINE1(sysinfo, struct sysinfo __user *, info) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:2512:1: note: in expansion of macro 'SYSCALL_DEFINE1' 2512 | SYSCALL_DEFINE1(sysinfo, struct sysinfo __user *, info) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getcpu' alias between functions of incompatible types 'long int(unsigned int *, unsigned int *, struct getcpu_cache *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:2433:1: note: in expansion of macro 'SYSCALL_DEFINE3' 2433 | SYSCALL_DEFINE3(getcpu, unsigned __user *, cpup, unsigned __user *, nodep, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:2433:1: note: in expansion of macro 'SYSCALL_DEFINE3' 2433 | SYSCALL_DEFINE3(getcpu, unsigned __user *, cpup, unsigned __user *, nodep, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_prctl' alias between functions of incompatible types 'long int(int, long unsigned int, long unsigned int, long unsigned int, long unsigned int)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:2208:1: note: in expansion of macro 'SYSCALL_DEFINE5' 2208 | SYSCALL_DEFINE5(prctl, int, option, unsigned long, arg2, unsigned long, arg3, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:2208:1: note: in expansion of macro 'SYSCALL_DEFINE5' 2208 | SYSCALL_DEFINE5(prctl, int, option, unsigned long, arg2, unsigned long, arg3, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_umask' alias between functions of incompatible types 'long int(int)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1764:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1764 | SYSCALL_DEFINE1(umask, int, mask) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1764:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1764 | SYSCALL_DEFINE1(umask, int, mask) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/kernel/sys.c:17: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_getrusage' alias between functions of incompatible types 'long int(int, struct compat_rusage *)' and 'long int(long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1751:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 1751 | COMPAT_SYSCALL_DEFINE2(getrusage, int, who, struct compat_rusage __user *, ru) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1751:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 1751 | COMPAT_SYSCALL_DEFINE2(getrusage, int, who, struct compat_rusage __user *, ru) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/sys.c:47: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getrusage' alias between functions of incompatible types 'long int(int, struct rusage *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1738:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1738 | SYSCALL_DEFINE2(getrusage, int, who, struct rusage __user *, ru) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1738:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1738 | SYSCALL_DEFINE2(getrusage, int, who, struct rusage __user *, ru) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setrlimit' alias between functions of incompatible types 'long int(unsigned int, struct rlimit *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1612:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1612 | SYSCALL_DEFINE2(setrlimit, unsigned int, resource, struct rlimit __user *, rlim) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1612:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1612 | SYSCALL_DEFINE2(setrlimit, unsigned int, resource, struct rlimit __user *, rlim) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_prlimit64' alias between functions of incompatible types 'long int(pid_t, unsigned int, const struct rlimit64 *, struct rlimit64 *)' {aka 'long int(int, unsigned int, const struct rlimit64 *, struct rlimit64 *)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1565:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1565 | SYSCALL_DEFINE4(prlimit64, pid_t, pid, unsigned int, resource, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1565:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1565 | SYSCALL_DEFINE4(prlimit64, pid_t, pid, unsigned int, resource, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/kernel/sys.c:17: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_getrlimit' alias between functions of incompatible types 'long int(unsigned int, struct compat_rlimit *)' and 'long int(long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1366:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 1366 | COMPAT_SYSCALL_DEFINE2(getrlimit, unsigned int, resource, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1366:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 1366 | COMPAT_SYSCALL_DEFINE2(getrlimit, unsigned int, resource, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_setrlimit' alias between functions of incompatible types 'long int(unsigned int, struct compat_rlimit *)' and 'long int(long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1346:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 1346 | COMPAT_SYSCALL_DEFINE2(setrlimit, unsigned int, resource, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1346:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 1346 | COMPAT_SYSCALL_DEFINE2(setrlimit, unsigned int, resource, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/sys.c:47: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getrlimit' alias between functions of incompatible types 'long int(unsigned int, struct rlimit *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1332:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1332 | SYSCALL_DEFINE2(getrlimit, unsigned int, resource, struct rlimit __user *, rlim) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1332:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1332 | SYSCALL_DEFINE2(getrlimit, unsigned int, resource, struct rlimit __user *, rlim) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setdomainname' alias between functions of incompatible types 'long int(char *, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1308:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1308 | SYSCALL_DEFINE2(setdomainname, char __user *, name, int, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1308:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1308 | SYSCALL_DEFINE2(setdomainname, char __user *, name, int, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_gethostname' alias between functions of incompatible types 'long int(char *, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1283:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1283 | SYSCALL_DEFINE2(gethostname, char __user *, name, int, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1283:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1283 | SYSCALL_DEFINE2(gethostname, char __user *, name, int, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sethostname' alias between functions of incompatible types 'long int(char *, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1257:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1257 | SYSCALL_DEFINE2(sethostname, char __user *, name, int, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1257:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1257 | SYSCALL_DEFINE2(sethostname, char __user *, name, int, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_newuname' alias between functions of incompatible types 'long int(struct new_utsname *)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1183:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1183 | SYSCALL_DEFINE1(newuname, struct new_utsname __user *, name) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1183:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1183 | SYSCALL_DEFINE1(newuname, struct new_utsname __user *, name) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getsid' alias between functions of incompatible types 'long int(pid_t)' {aka 'long int(int)'} and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1069:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1069 | SYSCALL_DEFINE1(getsid, pid_t, pid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1069:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1069 | SYSCALL_DEFINE1(getsid, pid_t, pid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getpgid' alias between functions of incompatible types 'long int(pid_t)' {aka 'long int(int)'} and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1032:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1032 | SYSCALL_DEFINE1(getpgid, pid_t, pid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1032:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1032 | SYSCALL_DEFINE1(getpgid, pid_t, pid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setpgid' alias between functions of incompatible types 'long int(pid_t, pid_t)' {aka 'long int(int, int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:961:1: note: in expansion of macro 'SYSCALL_DEFINE2' 961 | SYSCALL_DEFINE2(setpgid, pid_t, pid, pid_t, pgid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:961:1: note: in expansion of macro 'SYSCALL_DEFINE2' 961 | SYSCALL_DEFINE2(setpgid, pid_t, pid, pid_t, pgid) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/kernel/sys.c:17: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_times' alias between functions of incompatible types 'long int(struct compat_tms *)' and 'long int(long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:930:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE1' 930 | COMPAT_SYSCALL_DEFINE1(times, struct compat_tms __user *, tbuf) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:930:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE1' 930 | COMPAT_SYSCALL_DEFINE1(times, struct compat_tms __user *, tbuf) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/sys.c:47: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_times' alias between functions of incompatible types 'long int(struct tms *)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:911:1: note: in expansion of macro 'SYSCALL_DEFINE1' 911 | SYSCALL_DEFINE1(times, struct tms __user *, tbuf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:911:1: note: in expansion of macro 'SYSCALL_DEFINE1' 911 | SYSCALL_DEFINE1(times, struct tms __user *, tbuf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setfsgid' alias between functions of incompatible types 'long int(gid_t)' {aka 'long int(unsigned int)'} and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:801:1: note: in expansion of macro 'SYSCALL_DEFINE1' 801 | SYSCALL_DEFINE1(setfsgid, gid_t, gid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:801:1: note: in expansion of macro 'SYSCALL_DEFINE1' 801 | SYSCALL_DEFINE1(setfsgid, gid_t, gid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setfsuid' alias between functions of incompatible types 'long int(uid_t)' {aka 'long int(unsigned int)'} and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:762:1: note: in expansion of macro 'SYSCALL_DEFINE1' 762 | SYSCALL_DEFINE1(setfsuid, uid_t, uid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:762:1: note: in expansion of macro 'SYSCALL_DEFINE1' 762 | SYSCALL_DEFINE1(setfsuid, uid_t, uid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getresgid' alias between functions of incompatible types 'long int(gid_t *, gid_t *, gid_t *)' {aka 'long int(unsigned int *, unsigned int *, unsigned int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:735:1: note: in expansion of macro 'SYSCALL_DEFINE3' 735 | SYSCALL_DEFINE3(getresgid, gid_t __user *, rgidp, gid_t __user *, egidp, gid_t __user *, sgidp) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:735:1: note: in expansion of macro 'SYSCALL_DEFINE3' 735 | SYSCALL_DEFINE3(getresgid, gid_t __user *, rgidp, gid_t __user *, egidp, gid_t __user *, sgidp) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setresgid' alias between functions of incompatible types 'long int(gid_t, gid_t, gid_t)' {aka 'long int(unsigned int, unsigned int, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:683:1: note: in expansion of macro 'SYSCALL_DEFINE3' 683 | SYSCALL_DEFINE3(setresgid, gid_t, rgid, gid_t, egid, gid_t, sgid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:683:1: note: in expansion of macro 'SYSCALL_DEFINE3' 683 | SYSCALL_DEFINE3(setresgid, gid_t, rgid, gid_t, egid, gid_t, sgid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getresuid' alias between functions of incompatible types 'long int(uid_t *, uid_t *, uid_t *)' {aka 'long int(unsigned int *, unsigned int *, unsigned int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:661:1: note: in expansion of macro 'SYSCALL_DEFINE3' 661 | SYSCALL_DEFINE3(getresuid, uid_t __user *, ruidp, uid_t __user *, euidp, uid_t __user *, suidp) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:661:1: note: in expansion of macro 'SYSCALL_DEFINE3' 661 | SYSCALL_DEFINE3(getresuid, uid_t __user *, ruidp, uid_t __user *, euidp, uid_t __user *, suidp) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setresuid' alias between functions of incompatible types 'long int(uid_t, uid_t, uid_t)' {aka 'long int(unsigned int, unsigned int, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:596:1: note: in expansion of macro 'SYSCALL_DEFINE3' 596 | SYSCALL_DEFINE3(setresuid, uid_t, ruid, uid_t, euid, uid_t, suid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:596:1: note: in expansion of macro 'SYSCALL_DEFINE3' 596 | SYSCALL_DEFINE3(setresuid, uid_t, ruid, uid_t, euid, uid_t, suid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setuid' alias between functions of incompatible types 'long int(uid_t)' {aka 'long int(unsigned int)'} and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:549:1: note: in expansion of macro 'SYSCALL_DEFINE1' 549 | SYSCALL_DEFINE1(setuid, uid_t, uid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:549:1: note: in expansion of macro 'SYSCALL_DEFINE1' 549 | SYSCALL_DEFINE1(setuid, uid_t, uid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setreuid' alias between functions of incompatible types 'long int(uid_t, uid_t)' {aka 'long int(unsigned int, unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:478:1: note: in expansion of macro 'SYSCALL_DEFINE2' 478 | SYSCALL_DEFINE2(setreuid, uid_t, ruid, uid_t, euid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:478:1: note: in expansion of macro 'SYSCALL_DEFINE2' 478 | SYSCALL_DEFINE2(setreuid, uid_t, ruid, uid_t, euid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setgid' alias between functions of incompatible types 'long int(gid_t)' {aka 'long int(unsigned int)'} and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:402:1: note: in expansion of macro 'SYSCALL_DEFINE1' 402 | SYSCALL_DEFINE1(setgid, gid_t, gid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:402:1: note: in expansion of macro 'SYSCALL_DEFINE1' 402 | SYSCALL_DEFINE1(setgid, gid_t, gid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setregid' alias between functions of incompatible types 'long int(gid_t, gid_t)' {aka 'long int(unsigned int, unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:345:1: note: in expansion of macro 'SYSCALL_DEFINE2' 345 | SYSCALL_DEFINE2(setregid, gid_t, rgid, gid_t, egid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:345:1: note: in expansion of macro 'SYSCALL_DEFINE2' 345 | SYSCALL_DEFINE2(setregid, gid_t, rgid, gid_t, egid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getpriority' alias between functions of incompatible types 'long int(int, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:261:1: note: in expansion of macro 'SYSCALL_DEFINE2' 261 | SYSCALL_DEFINE2(getpriority, int, which, int, who) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:261:1: note: in expansion of macro 'SYSCALL_DEFINE2' 261 | SYSCALL_DEFINE2(getpriority, int, which, int, who) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/readahead.c:19: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_readahead' alias between functions of incompatible types 'long int(int, loff_t, size_t)' {aka 'long int(int, long long int, long unsigned int)'} and 'long int(long int, long long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/readahead.c:576:1: note: in expansion of macro 'SYSCALL_DEFINE3' 576 | SYSCALL_DEFINE3(readahead, int, fd, loff_t, offset, size_t, count) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/readahead.c:576:1: note: in expansion of macro 'SYSCALL_DEFINE3' 576 | SYSCALL_DEFINE3(readahead, int, fd, loff_t, offset, size_t, count) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/security/keys/keyctl.c:17: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_add_key' alias between functions of incompatible types 'long int(const char *, const char *, const void *, size_t, key_serial_t)' {aka 'long int(const char *, const char *, const void *, long unsigned int, int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/security/keys/keyctl.c:62:1: note: in expansion of macro 'SYSCALL_DEFINE5' 62 | SYSCALL_DEFINE5(add_key, const char __user *, _type, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/security/keys/keyctl.c:62:1: note: in expansion of macro 'SYSCALL_DEFINE5' 62 | SYSCALL_DEFINE5(add_key, const char __user *, _type, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_keyctl' alias between functions of incompatible types 'long int(int, long unsigned int, long unsigned int, long unsigned int, long unsigned int)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/security/keys/keyctl.c:1637:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1637 | SYSCALL_DEFINE5(keyctl, int, option, unsigned long, arg2, unsigned long, arg3, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/security/keys/keyctl.c:1637:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1637 | SYSCALL_DEFINE5(keyctl, int, option, unsigned long, arg2, unsigned long, arg3, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_request_key' alias between functions of incompatible types 'long int(const char *, const char *, const char *, key_serial_t)' {aka 'long int(const char *, const char *, const char *, int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/security/keys/keyctl.c:158:1: note: in expansion of macro 'SYSCALL_DEFINE4' 158 | SYSCALL_DEFINE4(request_key, const char __user *, _type, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/security/keys/keyctl.c:158:1: note: in expansion of macro 'SYSCALL_DEFINE4' 158 | SYSCALL_DEFINE4(request_key, const char __user *, _type, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/crypto/chacha20-neon-glue.c:25: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'chacha20_simd_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/chacha20-neon-glue.c:122:1: note: in expansion of macro 'module_init' 122 | module_init(chacha20_simd_mod_init); | ^~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/chacha20-neon-glue.c:109:19: note: 'init_module' target declared here 109 | static int __init chacha20_simd_mod_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/crypto/chacha20-neon-glue.c:25: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'chacha20_simd_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/chacha20-neon-glue.c:123:1: note: in expansion of macro 'module_exit' 123 | module_exit(chacha20_simd_mod_fini); | ^~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/chacha20-neon-glue.c:117:20: note: 'cleanup_module' target declared here 117 | static void __exit chacha20_simd_mod_fini(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/stat.c:17: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_newstat' alias between functions of incompatible types 'long int(const char *, struct stat *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:333:1: note: in expansion of macro 'SYSCALL_DEFINE2' 333 | SYSCALL_DEFINE2(newstat, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:333:1: note: in expansion of macro 'SYSCALL_DEFINE2' 333 | SYSCALL_DEFINE2(newstat, const char __user *, filename, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/fs/stat.c:17: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_newfstat' alias between functions of incompatible types 'long int(unsigned int, struct compat_stat *)' and 'long int(long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:653:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 653 | COMPAT_SYSCALL_DEFINE2(newfstat, unsigned int, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:653:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 653 | COMPAT_SYSCALL_DEFINE2(newfstat, unsigned int, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_newfstatat' alias between functions of incompatible types 'long int(unsigned int, const char *, struct compat_stat *, int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:639:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 639 | COMPAT_SYSCALL_DEFINE4(newfstatat, unsigned int, dfd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:639:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 639 | COMPAT_SYSCALL_DEFINE4(newfstatat, unsigned int, dfd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_newlstat' alias between functions of incompatible types 'long int(const char *, struct compat_stat *)' and 'long int(long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:626:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 626 | COMPAT_SYSCALL_DEFINE2(newlstat, const char __user *, filename, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:626:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 626 | COMPAT_SYSCALL_DEFINE2(newlstat, const char __user *, filename, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_newstat' alias between functions of incompatible types 'long int(const char *, struct compat_stat *)' and 'long int(long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:614:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 614 | COMPAT_SYSCALL_DEFINE2(newstat, const char __user *, filename, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:614:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 614 | COMPAT_SYSCALL_DEFINE2(newstat, const char __user *, filename, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/stat.c:17: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_statx' alias between functions of incompatible types 'long int(int, const char *, unsigned int, unsigned int, struct statx *)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:560:1: note: in expansion of macro 'SYSCALL_DEFINE5' 560 | SYSCALL_DEFINE5(statx, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:560:1: note: in expansion of macro 'SYSCALL_DEFINE5' 560 | SYSCALL_DEFINE5(statx, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fstatat64' alias between functions of incompatible types 'long int(int, const char *, struct stat64 *, int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:502:1: note: in expansion of macro 'SYSCALL_DEFINE4' 502 | SYSCALL_DEFINE4(fstatat64, int, dfd, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:502:1: note: in expansion of macro 'SYSCALL_DEFINE4' 502 | SYSCALL_DEFINE4(fstatat64, int, dfd, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fstat64' alias between functions of incompatible types 'long int(long unsigned int, struct stat64 *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:491:1: note: in expansion of macro 'SYSCALL_DEFINE2' 491 | SYSCALL_DEFINE2(fstat64, unsigned long, fd, struct stat64 __user *, statbuf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:491:1: note: in expansion of macro 'SYSCALL_DEFINE2' 491 | SYSCALL_DEFINE2(fstat64, unsigned long, fd, struct stat64 __user *, statbuf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_lstat64' alias between functions of incompatible types 'long int(const char *, struct stat64 *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:479:1: note: in expansion of macro 'SYSCALL_DEFINE2' 479 | SYSCALL_DEFINE2(lstat64, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:479:1: note: in expansion of macro 'SYSCALL_DEFINE2' 479 | SYSCALL_DEFINE2(lstat64, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_stat64' alias between functions of incompatible types 'long int(const char *, struct stat64 *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:467:1: note: in expansion of macro 'SYSCALL_DEFINE2' 467 | SYSCALL_DEFINE2(stat64, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:467:1: note: in expansion of macro 'SYSCALL_DEFINE2' 467 | SYSCALL_DEFINE2(stat64, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_readlink' alias between functions of incompatible types 'long int(const char *, char *, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:418:1: note: in expansion of macro 'SYSCALL_DEFINE3' 418 | SYSCALL_DEFINE3(readlink, const char __user *, path, char __user *, buf, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:418:1: note: in expansion of macro 'SYSCALL_DEFINE3' 418 | SYSCALL_DEFINE3(readlink, const char __user *, path, char __user *, buf, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_readlinkat' alias between functions of incompatible types 'long int(int, const char *, char *, int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:382:1: note: in expansion of macro 'SYSCALL_DEFINE4' 382 | SYSCALL_DEFINE4(readlinkat, int, dfd, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:382:1: note: in expansion of macro 'SYSCALL_DEFINE4' 382 | SYSCALL_DEFINE4(readlinkat, int, dfd, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_newfstat' alias between functions of incompatible types 'long int(unsigned int, struct stat *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:371:1: note: in expansion of macro 'SYSCALL_DEFINE2' 371 | SYSCALL_DEFINE2(newfstat, unsigned int, fd, struct stat __user *, statbuf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:371:1: note: in expansion of macro 'SYSCALL_DEFINE2' 371 | SYSCALL_DEFINE2(newfstat, unsigned int, fd, struct stat __user *, statbuf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_newfstatat' alias between functions of incompatible types 'long int(int, const char *, struct stat *, int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:358:1: note: in expansion of macro 'SYSCALL_DEFINE4' 358 | SYSCALL_DEFINE4(newfstatat, int, dfd, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:358:1: note: in expansion of macro 'SYSCALL_DEFINE4' 358 | SYSCALL_DEFINE4(newfstatat, int, dfd, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_newlstat' alias between functions of incompatible types 'long int(const char *, struct stat *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:344:1: note: in expansion of macro 'SYSCALL_DEFINE2' 344 | SYSCALL_DEFINE2(newlstat, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:344:1: note: in expansion of macro 'SYSCALL_DEFINE2' 344 | SYSCALL_DEFINE2(newlstat, const char __user *, filename, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/pipe.c:23: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_pipe2' alias between functions of incompatible types 'long int(int *, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/pipe.c:844:1: note: in expansion of macro 'SYSCALL_DEFINE2' 844 | SYSCALL_DEFINE2(pipe2, int __user *, fildes, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/pipe.c:844:1: note: in expansion of macro 'SYSCALL_DEFINE2' 844 | SYSCALL_DEFINE2(pipe2, int __user *, fildes, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_pipe' alias between functions of incompatible types 'long int(int *)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/pipe.c:866:1: note: in expansion of macro 'SYSCALL_DEFINE1' 866 | SYSCALL_DEFINE1(pipe, int __user *, fildes) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/pipe.c:866:1: note: in expansion of macro 'SYSCALL_DEFINE1' 866 | SYSCALL_DEFINE1(pipe, int __user *, fildes) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/exec.c:53: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_execve' alias between functions of incompatible types 'long int(const char *, const char * const*, const char * const*)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/exec.c:1923:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1923 | SYSCALL_DEFINE3(execve, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/exec.c:1923:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1923 | SYSCALL_DEFINE3(execve, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/fs/exec.c:41: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_execveat' alias between functions of incompatible types 'long int(int, const char *, const compat_uptr_t *, const compat_uptr_t *, int)' {aka 'long int(int, const char *, const unsigned int *, const unsigned int *, int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/exec.c:1952:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 1952 | COMPAT_SYSCALL_DEFINE5(execveat, int, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/exec.c:1952:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 1952 | COMPAT_SYSCALL_DEFINE5(execveat, int, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_execve' alias between functions of incompatible types 'long int(const char *, const compat_uptr_t *, const compat_uptr_t *)' {aka 'long int(const char *, const unsigned int *, const unsigned int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/exec.c:1945:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 1945 | COMPAT_SYSCALL_DEFINE3(execve, const char __user *, filename, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/exec.c:1945:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 1945 | COMPAT_SYSCALL_DEFINE3(execve, const char __user *, filename, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/exec.c:53: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_execveat' alias between functions of incompatible types 'long int(int, const char *, const char * const*, const char * const*, int)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/exec.c:1931:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1931 | SYSCALL_DEFINE5(execveat, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/exec.c:1931:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1931 | SYSCALL_DEFINE5(execveat, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/fcntl.c:8: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fcntl' alias between functions of incompatible types 'long int(unsigned int, unsigned int, long unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/fcntl.c:448:1: note: in expansion of macro 'SYSCALL_DEFINE3' 448 | SYSCALL_DEFINE3(fcntl, unsigned int, fd, unsigned int, cmd, unsigned long, arg) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/fcntl.c:448:1: note: in expansion of macro 'SYSCALL_DEFINE3' 448 | SYSCALL_DEFINE3(fcntl, unsigned int, fd, unsigned int, cmd, unsigned long, arg) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/fs/fcntl.c:8: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_fcntl' alias between functions of incompatible types 'long int(unsigned int, unsigned int, compat_ulong_t)' {aka 'long int(unsigned int, unsigned int, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/fcntl.c:675:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 675 | COMPAT_SYSCALL_DEFINE3(fcntl, unsigned int, fd, unsigned int, cmd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/fcntl.c:675:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 675 | COMPAT_SYSCALL_DEFINE3(fcntl, unsigned int, fd, unsigned int, cmd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_fcntl64' alias between functions of incompatible types 'long int(unsigned int, unsigned int, compat_ulong_t)' {aka 'long int(unsigned int, unsigned int, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/fcntl.c:610:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 610 | COMPAT_SYSCALL_DEFINE3(fcntl64, unsigned int, fd, unsigned int, cmd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/fcntl.c:610:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 610 | COMPAT_SYSCALL_DEFINE3(fcntl64, unsigned int, fd, unsigned int, cmd, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/crypto/aes-neonbs-glue.c:17: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'aes_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/aes-neonbs-glue.c:475:1: note: in expansion of macro 'module_init' 475 | module_init(aes_init); | ^~~~~~~~~~~ /kisskb/src/arch/arm64/crypto/aes-neonbs-glue.c:438:19: note: 'init_module' target declared here 438 | static int __init aes_init(void) | ^~~~~~~~ In file included from /kisskb/src/fs/ioctl.c:8: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_ioctl' alias between functions of incompatible types 'long int(unsigned int, unsigned int, long unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/ioctl.c:692:1: note: in expansion of macro 'SYSCALL_DEFINE3' 692 | SYSCALL_DEFINE3(ioctl, unsigned int, fd, unsigned int, cmd, unsigned long, arg) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/ioctl.c:692:1: note: in expansion of macro 'SYSCALL_DEFINE3' 692 | SYSCALL_DEFINE3(ioctl, unsigned int, fd, unsigned int, cmd, unsigned long, arg) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/readdir.c:20: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getdents' alias between functions of incompatible types 'long int(unsigned int, struct linux_dirent *, unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/readdir.c:212:1: note: in expansion of macro 'SYSCALL_DEFINE3' 212 | SYSCALL_DEFINE3(getdents, unsigned int, fd, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/readdir.c:212:1: note: in expansion of macro 'SYSCALL_DEFINE3' 212 | SYSCALL_DEFINE3(getdents, unsigned int, fd, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/syscall.h:20, from /kisskb/src/include/linux/audit.h:217, from /kisskb/src/include/linux/fsnotify.h:16, from /kisskb/src/fs/readdir.c:17: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_getdents' alias between functions of incompatible types 'long int(unsigned int, struct compat_linux_dirent *, unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/readdir.c:459:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 459 | COMPAT_SYSCALL_DEFINE3(getdents, unsigned int, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/readdir.c:459:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 459 | COMPAT_SYSCALL_DEFINE3(getdents, unsigned int, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_old_readdir' alias between functions of incompatible types 'long int(unsigned int, struct compat_old_linux_dirent *, unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/readdir.c:377:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 377 | COMPAT_SYSCALL_DEFINE3(old_readdir, unsigned int, fd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/readdir.c:377:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 377 | COMPAT_SYSCALL_DEFINE3(old_readdir, unsigned int, fd, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/readdir.c:20: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getdents64' alias between functions of incompatible types 'long int(unsigned int, struct linux_dirent64 *, unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/readdir.c:295:1: note: in expansion of macro 'SYSCALL_DEFINE3' 295 | SYSCALL_DEFINE3(getdents64, unsigned int, fd, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/readdir.c:295:1: note: in expansion of macro 'SYSCALL_DEFINE3' 295 | SYSCALL_DEFINE3(getdents64, unsigned int, fd, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/namei.c:29: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_mknodat' alias between functions of incompatible types 'long int(int, const char *, umode_t, unsigned int)' {aka 'long int(int, const char *, short unsigned int, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:3733:1: note: in expansion of macro 'SYSCALL_DEFINE4' 3733 | SYSCALL_DEFINE4(mknodat, int, dfd, const char __user *, filename, umode_t, mode, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:3733:1: note: in expansion of macro 'SYSCALL_DEFINE4' 3733 | SYSCALL_DEFINE4(mknodat, int, dfd, const char __user *, filename, umode_t, mode, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_rename' alias between functions of incompatible types 'long int(const char *, const char *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4632:1: note: in expansion of macro 'SYSCALL_DEFINE2' 4632 | SYSCALL_DEFINE2(rename, const char __user *, oldname, const char __user *, newname) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4632:1: note: in expansion of macro 'SYSCALL_DEFINE2' 4632 | SYSCALL_DEFINE2(rename, const char __user *, oldname, const char __user *, newname) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_renameat' alias between functions of incompatible types 'long int(int, const char *, int, const char *)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4626:1: note: in expansion of macro 'SYSCALL_DEFINE4' 4626 | SYSCALL_DEFINE4(renameat, int, olddfd, const char __user *, oldname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4626:1: note: in expansion of macro 'SYSCALL_DEFINE4' 4626 | SYSCALL_DEFINE4(renameat, int, olddfd, const char __user *, oldname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_renameat2' alias between functions of incompatible types 'long int(int, const char *, int, const char *, unsigned int)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4483:1: note: in expansion of macro 'SYSCALL_DEFINE5' 4483 | SYSCALL_DEFINE5(renameat2, int, olddfd, const char __user *, oldname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4483:1: note: in expansion of macro 'SYSCALL_DEFINE5' 4483 | SYSCALL_DEFINE5(renameat2, int, olddfd, const char __user *, oldname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_link' alias between functions of incompatible types 'long int(const char *, const char *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4303:1: note: in expansion of macro 'SYSCALL_DEFINE2' 4303 | SYSCALL_DEFINE2(link, const char __user *, oldname, const char __user *, newname) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4303:1: note: in expansion of macro 'SYSCALL_DEFINE2' 4303 | SYSCALL_DEFINE2(link, const char __user *, oldname, const char __user *, newname) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_linkat' alias between functions of incompatible types 'long int(int, const char *, int, const char *, int)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4238:1: note: in expansion of macro 'SYSCALL_DEFINE5' 4238 | SYSCALL_DEFINE5(linkat, int, olddfd, const char __user *, oldname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4238:1: note: in expansion of macro 'SYSCALL_DEFINE5' 4238 | SYSCALL_DEFINE5(linkat, int, olddfd, const char __user *, oldname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_symlink' alias between functions of incompatible types 'long int(const char *, const char *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4144:1: note: in expansion of macro 'SYSCALL_DEFINE2' 4144 | SYSCALL_DEFINE2(symlink, const char __user *, oldname, const char __user *, newname) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4144:1: note: in expansion of macro 'SYSCALL_DEFINE2' 4144 | SYSCALL_DEFINE2(symlink, const char __user *, oldname, const char __user *, newname) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_symlinkat' alias between functions of incompatible types 'long int(const char *, int, const char *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4113:1: note: in expansion of macro 'SYSCALL_DEFINE3' 4113 | SYSCALL_DEFINE3(symlinkat, const char __user *, oldname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4113:1: note: in expansion of macro 'SYSCALL_DEFINE3' 4113 | SYSCALL_DEFINE3(symlinkat, const char __user *, oldname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_unlink' alias between functions of incompatible types 'long int(const char *)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4087:1: note: in expansion of macro 'SYSCALL_DEFINE1' 4087 | SYSCALL_DEFINE1(unlink, const char __user *, pathname) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4087:1: note: in expansion of macro 'SYSCALL_DEFINE1' 4087 | SYSCALL_DEFINE1(unlink, const char __user *, pathname) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_unlinkat' alias between functions of incompatible types 'long int(int, const char *, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4076:1: note: in expansion of macro 'SYSCALL_DEFINE3' 4076 | SYSCALL_DEFINE3(unlinkat, int, dfd, const char __user *, pathname, int, flag) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4076:1: note: in expansion of macro 'SYSCALL_DEFINE3' 4076 | SYSCALL_DEFINE3(unlinkat, int, dfd, const char __user *, pathname, int, flag) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_rmdir' alias between functions of incompatible types 'long int(const char *)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:3936:1: note: in expansion of macro 'SYSCALL_DEFINE1' 3936 | SYSCALL_DEFINE1(rmdir, const char __user *, pathname) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:3936:1: note: in expansion of macro 'SYSCALL_DEFINE1' 3936 | SYSCALL_DEFINE1(rmdir, const char __user *, pathname) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_mkdir' alias between functions of incompatible types 'long int(const char *, umode_t)' {aka 'long int(const char *, short unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:3833:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3833 | SYSCALL_DEFINE2(mkdir, const char __user *, pathname, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:3833:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3833 | SYSCALL_DEFINE2(mkdir, const char __user *, pathname, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_mkdirat' alias between functions of incompatible types 'long int(int, const char *, umode_t)' {aka 'long int(int, const char *, short unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:3808:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3808 | SYSCALL_DEFINE3(mkdirat, int, dfd, const char __user *, pathname, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:3808:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3808 | SYSCALL_DEFINE3(mkdirat, int, dfd, const char __user *, pathname, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_mknod' alias between functions of incompatible types 'long int(const char *, umode_t, unsigned int)' {aka 'long int(const char *, short unsigned int, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:3777:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3777 | SYSCALL_DEFINE3(mknod, const char __user *, filename, umode_t, mode, unsigned, dev) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:3777:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3777 | SYSCALL_DEFINE3(mknod, const char __user *, filename, umode_t, mode, unsigned, dev) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/shmem.c:74: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_memfd_create' alias between functions of incompatible types 'long int(const char *, unsigned int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/shmem.c:3679:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3679 | SYSCALL_DEFINE2(memfd_create, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/shmem.c:3679:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3679 | SYSCALL_DEFINE2(memfd_create, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/nsproxy.c:27: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setns' alias between functions of incompatible types 'long int(int, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/nsproxy.c:237:1: note: in expansion of macro 'SYSCALL_DEFINE2' 237 | SYSCALL_DEFINE2(setns, int, fd, int, nstype) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/nsproxy.c:237:1: note: in expansion of macro 'SYSCALL_DEFINE2' 237 | SYSCALL_DEFINE2(setns, int, fd, int, nstype) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/dcache.c:17: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getcwd' alias between functions of incompatible types 'long int(char *, long unsigned int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/dcache.c:3499:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3499 | SYSCALL_DEFINE2(getcwd, char __user *, buf, unsigned long, size) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/dcache.c:3499:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3499 | SYSCALL_DEFINE2(getcwd, char __user *, buf, unsigned long, size) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/reboot.c:16: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_reboot' alias between functions of incompatible types 'long int(int, int, unsigned int, void *)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/reboot.c:307:1: note: in expansion of macro 'SYSCALL_DEFINE4' 307 | SYSCALL_DEFINE4(reboot, int, magic1, int, magic2, unsigned int, cmd, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/reboot.c:307:1: note: in expansion of macro 'SYSCALL_DEFINE4' 307 | SYSCALL_DEFINE4(reboot, int, magic1, int, magic2, unsigned int, cmd, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/select.c:21: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_select' alias between functions of incompatible types 'long int(int, fd_set *, fd_set *, fd_set *, struct timeval *)' {aka 'long int(int, __kernel_fd_set *, __kernel_fd_set *, __kernel_fd_set *, struct timeval *)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/select.c:678:1: note: in expansion of macro 'SYSCALL_DEFINE5' 678 | SYSCALL_DEFINE5(select, int, n, fd_set __user *, inp, fd_set __user *, outp, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/select.c:678:1: note: in expansion of macro 'SYSCALL_DEFINE5' 678 | SYSCALL_DEFINE5(select, int, n, fd_set __user *, inp, fd_set __user *, outp, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/fs/select.c:21: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_ppoll' alias between functions of incompatible types 'long int(struct pollfd *, unsigned int, struct compat_timespec *, const compat_sigset_t *, compat_size_t)' {aka 'long int(struct pollfd *, unsigned int, struct compat_timespec *, const compat_sigset_t *, unsigned int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/select.c:1372:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 1372 | COMPAT_SYSCALL_DEFINE5(ppoll, struct pollfd __user *, ufds, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/select.c:1372:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 1372 | COMPAT_SYSCALL_DEFINE5(ppoll, struct pollfd __user *, ufds, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_pselect6' alias between functions of incompatible types 'long int(int, compat_ulong_t *, compat_ulong_t *, compat_ulong_t *, struct compat_timespec *, void *)' {aka 'long int(int, unsigned int *, unsigned int *, unsigned int *, struct compat_timespec *, void *)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:49:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 49 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/select.c:1353:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 1353 | COMPAT_SYSCALL_DEFINE6(pselect6, int, n, compat_ulong_t __user *, inp, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:49:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 49 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/select.c:1353:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 1353 | COMPAT_SYSCALL_DEFINE6(pselect6, int, n, compat_ulong_t __user *, inp, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_old_select' alias between functions of incompatible types 'long int(struct compat_sel_arg_struct *)' and 'long int(long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/select.c:1295:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE1' 1295 | COMPAT_SYSCALL_DEFINE1(old_select, struct compat_sel_arg_struct __user *, arg) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/select.c:1295:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE1' 1295 | COMPAT_SYSCALL_DEFINE1(old_select, struct compat_sel_arg_struct __user *, arg) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_select' alias between functions of incompatible types 'long int(int, compat_ulong_t *, compat_ulong_t *, compat_ulong_t *, struct compat_timeval *)' {aka 'long int(int, unsigned int *, unsigned int *, unsigned int *, struct compat_timeval *)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/select.c:1262:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 1262 | COMPAT_SYSCALL_DEFINE5(select, int, n, compat_ulong_t __user *, inp, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/select.c:1262:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 1262 | COMPAT_SYSCALL_DEFINE5(select, int, n, compat_ulong_t __user *, inp, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/select.c:21: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_ppoll' alias between functions of incompatible types 'long int(struct pollfd *, unsigned int, struct timespec *, const sigset_t *, size_t)' {aka 'long int(struct pollfd *, unsigned int, struct timespec *, const sigset_t *, long unsigned int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/select.c:1051:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1051 | SYSCALL_DEFINE5(ppoll, struct pollfd __user *, ufds, unsigned int, nfds, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/select.c:1051:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1051 | SYSCALL_DEFINE5(ppoll, struct pollfd __user *, ufds, unsigned int, nfds, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_poll' alias between functions of incompatible types 'long int(struct pollfd *, unsigned int, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/select.c:1017:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1017 | SYSCALL_DEFINE3(poll, struct pollfd __user *, ufds, unsigned int, nfds, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/select.c:1017:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1017 | SYSCALL_DEFINE3(poll, struct pollfd __user *, ufds, unsigned int, nfds, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_pselect6' alias between functions of incompatible types 'long int(int, fd_set *, fd_set *, fd_set *, struct timespec *, void *)' {aka 'long int(int, __kernel_fd_set *, __kernel_fd_set *, __kernel_fd_set *, struct timespec *, void *)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/select.c:756:1: note: in expansion of macro 'SYSCALL_DEFINE6' 756 | SYSCALL_DEFINE6(pselect6, int, n, fd_set __user *, inp, fd_set __user *, outp, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/select.c:756:1: note: in expansion of macro 'SYSCALL_DEFINE6' 756 | SYSCALL_DEFINE6(pselect6, int, n, fd_set __user *, inp, fd_set __user *, outp, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/arch/arm64/include/asm/compat.h:25, from /kisskb/src/arch/arm64/include/asm/stat.h:23, from /kisskb/src/include/linux/stat.h:6, from /kisskb/src/include/linux/module.h:10, from /kisskb/src/kernel/kmod.c:4: /kisskb/src/kernel/kmod.c: In function '__request_module': /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/kmod.c:44:17: note: while referencing 'kmod_concurrent_max' 44 | static atomic_t kmod_concurrent_max = ATOMIC_INIT(MAX_KMOD_CONCURRENT); | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/arch/arm64/include/asm/compat.h:25, from /kisskb/src/arch/arm64/include/asm/stat.h:23, from /kisskb/src/include/linux/stat.h:6, from /kisskb/src/include/linux/module.h:10, from /kisskb/src/kernel/kmod.c:4: /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/kmod.c:44:17: note: while referencing 'kmod_concurrent_max' 44 | static atomic_t kmod_concurrent_max = ATOMIC_INIT(MAX_KMOD_CONCURRENT); | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/arch/arm64/include/asm/compat.h:25, from /kisskb/src/arch/arm64/include/asm/stat.h:23, from /kisskb/src/include/linux/stat.h:6, from /kisskb/src/include/linux/module.h:10, from /kisskb/src/kernel/kmod.c:4: /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/kmod.c:44:17: note: while referencing 'kmod_concurrent_max' 44 | static atomic_t kmod_concurrent_max = ATOMIC_INIT(MAX_KMOD_CONCURRENT); | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/arch/arm64/include/asm/compat.h:25, from /kisskb/src/arch/arm64/include/asm/stat.h:23, from /kisskb/src/include/linux/stat.h:6, from /kisskb/src/include/linux/module.h:10, from /kisskb/src/kernel/kmod.c:4: /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/kmod.c:44:17: note: while referencing 'kmod_concurrent_max' 44 | static atomic_t kmod_concurrent_max = ATOMIC_INIT(MAX_KMOD_CONCURRENT); | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/arch/arm64/include/asm/compat.h:25, from /kisskb/src/arch/arm64/include/asm/stat.h:23, from /kisskb/src/include/linux/stat.h:6, from /kisskb/src/include/linux/module.h:10, from /kisskb/src/kernel/kmod.c:4: /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/kmod.c:44:17: note: while referencing 'kmod_concurrent_max' 44 | static atomic_t kmod_concurrent_max = ATOMIC_INIT(MAX_KMOD_CONCURRENT); | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/arch/arm64/include/asm/compat.h:25, from /kisskb/src/arch/arm64/include/asm/stat.h:23, from /kisskb/src/include/linux/stat.h:6, from /kisskb/src/include/linux/module.h:10, from /kisskb/src/kernel/kmod.c:4: /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/kmod.c:44:17: note: while referencing 'kmod_concurrent_max' 44 | static atomic_t kmod_concurrent_max = ATOMIC_INIT(MAX_KMOD_CONCURRENT); | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/groups.c:10: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getgroups' alias between functions of incompatible types 'long int(int, gid_t *)' {aka 'long int(int, unsigned int *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/groups.c:153:1: note: in expansion of macro 'SYSCALL_DEFINE2' 153 | SYSCALL_DEFINE2(getgroups, int, gidsetsize, gid_t __user *, grouplist) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/groups.c:153:1: note: in expansion of macro 'SYSCALL_DEFINE2' 153 | SYSCALL_DEFINE2(getgroups, int, gidsetsize, gid_t __user *, grouplist) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setgroups' alias between functions of incompatible types 'long int(int, gid_t *)' {aka 'long int(int, unsigned int *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/groups.c:190:1: note: in expansion of macro 'SYSCALL_DEFINE2' 190 | SYSCALL_DEFINE2(setgroups, int, gidsetsize, gid_t __user *, grouplist) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/groups.c:190:1: note: in expansion of macro 'SYSCALL_DEFINE2' 190 | SYSCALL_DEFINE2(setgroups, int, gidsetsize, gid_t __user *, grouplist) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/ipc/mqueue.c:29: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_mq_open' alias between functions of incompatible types 'long int(const char *, int, umode_t, struct mq_attr *)' {aka 'long int(const char *, int, short unsigned int, struct mq_attr *)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:793:1: note: in expansion of macro 'SYSCALL_DEFINE4' 793 | SYSCALL_DEFINE4(mq_open, const char __user *, u_name, int, oflag, umode_t, mode, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:793:1: note: in expansion of macro 'SYSCALL_DEFINE4' 793 | SYSCALL_DEFINE4(mq_open, const char __user *, u_name, int, oflag, umode_t, mode, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/ipc/mqueue.c:29: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_mq_getsetattr' alias between functions of incompatible types 'long int(mqd_t, const struct compat_mq_attr *, struct compat_mq_attr *)' {aka 'long int(int, const struct compat_mq_attr *, struct compat_mq_attr *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:1477:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 1477 | COMPAT_SYSCALL_DEFINE3(mq_getsetattr, mqd_t, mqdes, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:1477:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 1477 | COMPAT_SYSCALL_DEFINE3(mq_getsetattr, mqd_t, mqdes, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_mq_notify' alias between functions of incompatible types 'long int(mqd_t, const struct compat_sigevent *)' {aka 'long int(int, const struct compat_sigevent *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:1463:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 1463 | COMPAT_SYSCALL_DEFINE2(mq_notify, mqd_t, mqdes, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:1463:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 1463 | COMPAT_SYSCALL_DEFINE2(mq_notify, mqd_t, mqdes, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_mq_timedreceive' alias between functions of incompatible types 'long int(mqd_t, char *, compat_size_t, unsigned int *, const struct compat_timespec *)' {aka 'long int(int, char *, unsigned int, unsigned int *, const struct compat_timespec *)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:1448:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 1448 | COMPAT_SYSCALL_DEFINE5(mq_timedreceive, mqd_t, mqdes, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:1448:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 1448 | COMPAT_SYSCALL_DEFINE5(mq_timedreceive, mqd_t, mqdes, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_mq_timedsend' alias between functions of incompatible types 'long int(mqd_t, const char *, compat_size_t, unsigned int, const struct compat_timespec *)' {aka 'long int(int, const char *, unsigned int, unsigned int, const struct compat_timespec *)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:1433:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 1433 | COMPAT_SYSCALL_DEFINE5(mq_timedsend, mqd_t, mqdes, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:1433:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 1433 | COMPAT_SYSCALL_DEFINE5(mq_timedsend, mqd_t, mqdes, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_mq_open' alias between functions of incompatible types 'long int(const char *, int, compat_mode_t, struct compat_mq_attr *)' {aka 'long int(const char *, int, short unsigned int, struct compat_mq_attr *)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:1410:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 1410 | COMPAT_SYSCALL_DEFINE4(mq_open, const char __user *, u_name, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:1410:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 1410 | COMPAT_SYSCALL_DEFINE4(mq_open, const char __user *, u_name, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/ipc/mqueue.c:29: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_mq_getsetattr' alias between functions of incompatible types 'long int(mqd_t, const struct mq_attr *, struct mq_attr *)' {aka 'long int(int, const struct mq_attr *, struct mq_attr *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:1344:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1344 | SYSCALL_DEFINE3(mq_getsetattr, mqd_t, mqdes, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:1344:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1344 | SYSCALL_DEFINE3(mq_getsetattr, mqd_t, mqdes, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_mq_notify' alias between functions of incompatible types 'long int(mqd_t, const struct sigevent *)' {aka 'long int(int, const struct sigevent *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:1288:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1288 | SYSCALL_DEFINE2(mq_notify, mqd_t, mqdes, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:1288:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1288 | SYSCALL_DEFINE2(mq_notify, mqd_t, mqdes, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_mq_timedreceive' alias between functions of incompatible types 'long int(mqd_t, char *, size_t, unsigned int *, const struct timespec *)' {aka 'long int(int, char *, long unsigned int, unsigned int *, const struct timespec *)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:1143:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1143 | SYSCALL_DEFINE5(mq_timedreceive, mqd_t, mqdes, char __user *, u_msg_ptr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:1143:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1143 | SYSCALL_DEFINE5(mq_timedreceive, mqd_t, mqdes, char __user *, u_msg_ptr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_mq_timedsend' alias between functions of incompatible types 'long int(mqd_t, const char *, size_t, unsigned int, const struct timespec *)' {aka 'long int(int, const char *, long unsigned int, unsigned int, const struct timespec *)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:1129:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1129 | SYSCALL_DEFINE5(mq_timedsend, mqd_t, mqdes, const char __user *, u_msg_ptr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:1129:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1129 | SYSCALL_DEFINE5(mq_timedsend, mqd_t, mqdes, const char __user *, u_msg_ptr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_mq_unlink' alias between functions of incompatible types 'long int(const char *)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:803:1: note: in expansion of macro 'SYSCALL_DEFINE1' 803 | SYSCALL_DEFINE1(mq_unlink, const char __user *, u_name) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:803:1: note: in expansion of macro 'SYSCALL_DEFINE1' 803 | SYSCALL_DEFINE1(mq_unlink, const char __user *, u_name) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/security/keys/compat.c:12: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_keyctl' alias between functions of incompatible types 'long int(u32, u32, u32, u32, u32)' {aka 'long int(unsigned int, unsigned int, unsigned int, unsigned int, unsigned int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/security/keys/compat.c:59:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 59 | COMPAT_SYSCALL_DEFINE5(keyctl, u32, option, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/security/keys/compat.c:59:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 59 | COMPAT_SYSCALL_DEFINE5(keyctl, u32, option, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/filesystems.c:10: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sysfs' alias between functions of incompatible types 'long int(int, long unsigned int, long unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/filesystems.c:186:1: note: in expansion of macro 'SYSCALL_DEFINE3' 186 | SYSCALL_DEFINE3(sysfs, int, option, unsigned long, arg1, unsigned long, arg2) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/filesystems.c:186:1: note: in expansion of macro 'SYSCALL_DEFINE3' 186 | SYSCALL_DEFINE3(sysfs, int, option, unsigned long, arg1, unsigned long, arg2) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/file.c:10: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_dup3' alias between functions of incompatible types 'long int(unsigned int, unsigned int, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/file.c:873:1: note: in expansion of macro 'SYSCALL_DEFINE3' 873 | SYSCALL_DEFINE3(dup3, unsigned int, oldfd, unsigned int, newfd, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/file.c:873:1: note: in expansion of macro 'SYSCALL_DEFINE3' 873 | SYSCALL_DEFINE3(dup3, unsigned int, oldfd, unsigned int, newfd, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_dup' alias between functions of incompatible types 'long int(unsigned int)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/file.c:922:1: note: in expansion of macro 'SYSCALL_DEFINE1' 922 | SYSCALL_DEFINE1(dup, unsigned int, fildes) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/file.c:922:1: note: in expansion of macro 'SYSCALL_DEFINE1' 922 | SYSCALL_DEFINE1(dup, unsigned int, fildes) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_dup2' alias between functions of incompatible types 'long int(unsigned int, unsigned int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/file.c:907:1: note: in expansion of macro 'SYSCALL_DEFINE2' 907 | SYSCALL_DEFINE2(dup2, unsigned int, oldfd, unsigned int, newfd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/file.c:907:1: note: in expansion of macro 'SYSCALL_DEFINE2' 907 | SYSCALL_DEFINE2(dup2, unsigned int, oldfd, unsigned int, newfd) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/events/core.c:34: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_perf_event_open' alias between functions of incompatible types 'long int(struct perf_event_attr *, pid_t, int, int, long unsigned int)' {aka 'long int(struct perf_event_attr *, int, int, int, long unsigned int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/events/core.c:9927:1: note: in expansion of macro 'SYSCALL_DEFINE5' 9927 | SYSCALL_DEFINE5(perf_event_open, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/events/core.c:9927:1: note: in expansion of macro 'SYSCALL_DEFINE5' 9927 | SYSCALL_DEFINE5(perf_event_open, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/page_alloc.c:18: In function '__init_single_page', inlined from 'memmap_init_zone' at /kisskb/src/mm/page_alloc.c:5406:4: /kisskb/src/include/linux/mm.h:104:41: warning: 'memset' writing 64 bytes into a region of size 0 overflows the destination [-Wstringop-overflow=] 104 | #define mm_zero_struct_page(pp) ((void)memset((pp), 0, sizeof(struct page))) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/mm/page_alloc.c:1187:17: note: in expansion of macro 'mm_zero_struct_page' 1187 | mm_zero_struct_page(page); | ^~~~~~~~~~~~~~~~~~~ In function '__init_single_page', inlined from '__init_single_pfn' at /kisskb/src/mm/page_alloc.c:1204:9, inlined from 'memmap_init_zone' at /kisskb/src/mm/page_alloc.c:5411:4: /kisskb/src/include/linux/mm.h:104:41: warning: 'memset' writing 64 bytes into a region of size 0 overflows the destination [-Wstringop-overflow=] 104 | #define mm_zero_struct_page(pp) ((void)memset((pp), 0, sizeof(struct page))) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/mm/page_alloc.c:1187:17: note: in expansion of macro 'mm_zero_struct_page' 1187 | mm_zero_struct_page(page); | ^~~~~~~~~~~~~~~~~~~ /kisskb/src/mm/page_alloc.c: In function 'zero_resv_unavail': /kisskb/src/include/linux/mm.h:104:41: warning: 'memset' writing 64 bytes into a region of size 0 overflows the destination [-Wstringop-overflow=] 104 | #define mm_zero_struct_page(pp) ((void)memset((pp), 0, sizeof(struct page))) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/mm/page_alloc.c:6273:25: note: in expansion of macro 'mm_zero_struct_page' 6273 | mm_zero_struct_page(pfn_to_page(pfn)); | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/mincore.c:15: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_mincore' alias between functions of incompatible types 'long int(long unsigned int, size_t, unsigned char *)' {aka 'long int(long unsigned int, long unsigned int, unsigned char *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mincore.c:224:1: note: in expansion of macro 'SYSCALL_DEFINE3' 224 | SYSCALL_DEFINE3(mincore, unsigned long, start, size_t, len, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mincore.c:224:1: note: in expansion of macro 'SYSCALL_DEFINE3' 224 | SYSCALL_DEFINE3(mincore, unsigned long, start, size_t, len, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/mlock.c:18: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_mlock' alias between functions of incompatible types 'long int(long unsigned int, size_t)' {aka 'long int(long unsigned int, long unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mlock.c:715:1: note: in expansion of macro 'SYSCALL_DEFINE2' 715 | SYSCALL_DEFINE2(mlock, unsigned long, start, size_t, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mlock.c:715:1: note: in expansion of macro 'SYSCALL_DEFINE2' 715 | SYSCALL_DEFINE2(mlock, unsigned long, start, size_t, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_mlockall' alias between functions of incompatible types 'long int(int)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mlock.c:794:1: note: in expansion of macro 'SYSCALL_DEFINE1' 794 | SYSCALL_DEFINE1(mlockall, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mlock.c:794:1: note: in expansion of macro 'SYSCALL_DEFINE1' 794 | SYSCALL_DEFINE1(mlockall, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_munlock' alias between functions of incompatible types 'long int(long unsigned int, size_t)' {aka 'long int(long unsigned int, long unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mlock.c:733:1: note: in expansion of macro 'SYSCALL_DEFINE2' 733 | SYSCALL_DEFINE2(munlock, unsigned long, start, size_t, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mlock.c:733:1: note: in expansion of macro 'SYSCALL_DEFINE2' 733 | SYSCALL_DEFINE2(munlock, unsigned long, start, size_t, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_mlock2' alias between functions of incompatible types 'long int(long unsigned int, size_t, int)' {aka 'long int(long unsigned int, long unsigned int, int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mlock.c:720:1: note: in expansion of macro 'SYSCALL_DEFINE3' 720 | SYSCALL_DEFINE3(mlock2, unsigned long, start, size_t, len, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mlock.c:720:1: note: in expansion of macro 'SYSCALL_DEFINE3' 720 | SYSCALL_DEFINE3(mlock2, unsigned long, start, size_t, len, int, flags) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/namespace.c:11: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_umount' alias between functions of incompatible types 'long int(char *, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namespace.c:1684:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1684 | SYSCALL_DEFINE2(umount, char __user *, name, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namespace.c:1684:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1684 | SYSCALL_DEFINE2(umount, char __user *, name, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_pivot_root' alias between functions of incompatible types 'long int(const char *, const char *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namespace.c:3120:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3120 | SYSCALL_DEFINE2(pivot_root, const char __user *, new_root, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namespace.c:3120:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3120 | SYSCALL_DEFINE2(pivot_root, const char __user *, new_root, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_mount' alias between functions of incompatible types 'long int(char *, char *, char *, long unsigned int, void *)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namespace.c:3036:1: note: in expansion of macro 'SYSCALL_DEFINE5' 3036 | SYSCALL_DEFINE5(mount, char __user *, dev_name, char __user *, dir_name, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namespace.c:3036:1: note: in expansion of macro 'SYSCALL_DEFINE5' 3036 | SYSCALL_DEFINE5(mount, char __user *, dev_name, char __user *, dir_name, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/mmap.c:20: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_brk' alias between functions of incompatible types 'long int(long unsigned int)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mmap.c:182:1: note: in expansion of macro 'SYSCALL_DEFINE1' 182 | SYSCALL_DEFINE1(brk, unsigned long, brk) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mmap.c:182:1: note: in expansion of macro 'SYSCALL_DEFINE1' 182 | SYSCALL_DEFINE1(brk, unsigned long, brk) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_remap_file_pages' alias between functions of incompatible types 'long int(long unsigned int, long unsigned int, long unsigned int, long unsigned int, long unsigned int)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mmap.c:2794:1: note: in expansion of macro 'SYSCALL_DEFINE5' 2794 | SYSCALL_DEFINE5(remap_file_pages, unsigned long, start, unsigned long, size, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mmap.c:2794:1: note: in expansion of macro 'SYSCALL_DEFINE5' 2794 | SYSCALL_DEFINE5(remap_file_pages, unsigned long, start, unsigned long, size, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_munmap' alias between functions of incompatible types 'long int(long unsigned int, size_t)' {aka 'long int(long unsigned int, long unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mmap.c:2784:1: note: in expansion of macro 'SYSCALL_DEFINE2' 2784 | SYSCALL_DEFINE2(munmap, unsigned long, addr, size_t, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mmap.c:2784:1: note: in expansion of macro 'SYSCALL_DEFINE2' 2784 | SYSCALL_DEFINE2(munmap, unsigned long, addr, size_t, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_mmap_pgoff' alias between functions of incompatible types 'long int(long unsigned int, long unsigned int, long unsigned int, long unsigned int, long unsigned int, long unsigned int)' and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mmap.c:1523:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1523 | SYSCALL_DEFINE6(mmap_pgoff, unsigned long, addr, unsigned long, len, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mmap.c:1523:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1523 | SYSCALL_DEFINE6(mmap_pgoff, unsigned long, addr, unsigned long, len, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/xattr.c:18: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setxattr' alias between functions of incompatible types 'long int(const char *, const char *, const void *, size_t, int)' {aka 'long int(const char *, const char *, const void *, long unsigned int, int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:483:1: note: in expansion of macro 'SYSCALL_DEFINE5' 483 | SYSCALL_DEFINE5(setxattr, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:483:1: note: in expansion of macro 'SYSCALL_DEFINE5' 483 | SYSCALL_DEFINE5(setxattr, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fremovexattr' alias between functions of incompatible types 'long int(int, const char *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:730:1: note: in expansion of macro 'SYSCALL_DEFINE2' 730 | SYSCALL_DEFINE2(fremovexattr, int, fd, const char __user *, name) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:730:1: note: in expansion of macro 'SYSCALL_DEFINE2' 730 | SYSCALL_DEFINE2(fremovexattr, int, fd, const char __user *, name) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_lremovexattr' alias between functions of incompatible types 'long int(const char *, const char *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:724:1: note: in expansion of macro 'SYSCALL_DEFINE2' 724 | SYSCALL_DEFINE2(lremovexattr, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:724:1: note: in expansion of macro 'SYSCALL_DEFINE2' 724 | SYSCALL_DEFINE2(lremovexattr, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_removexattr' alias between functions of incompatible types 'long int(const char *, const char *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:718:1: note: in expansion of macro 'SYSCALL_DEFINE2' 718 | SYSCALL_DEFINE2(removexattr, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:718:1: note: in expansion of macro 'SYSCALL_DEFINE2' 718 | SYSCALL_DEFINE2(removexattr, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_flistxattr' alias between functions of incompatible types 'long int(int, char *, size_t)' {aka 'long int(int, char *, long unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:665:1: note: in expansion of macro 'SYSCALL_DEFINE3' 665 | SYSCALL_DEFINE3(flistxattr, int, fd, char __user *, list, size_t, size) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:665:1: note: in expansion of macro 'SYSCALL_DEFINE3' 665 | SYSCALL_DEFINE3(flistxattr, int, fd, char __user *, list, size_t, size) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_llistxattr' alias between functions of incompatible types 'long int(const char *, char *, size_t)' {aka 'long int(const char *, char *, long unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:659:1: note: in expansion of macro 'SYSCALL_DEFINE3' 659 | SYSCALL_DEFINE3(llistxattr, const char __user *, pathname, char __user *, list, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:659:1: note: in expansion of macro 'SYSCALL_DEFINE3' 659 | SYSCALL_DEFINE3(llistxattr, const char __user *, pathname, char __user *, list, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_listxattr' alias between functions of incompatible types 'long int(const char *, char *, size_t)' {aka 'long int(const char *, char *, long unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:653:1: note: in expansion of macro 'SYSCALL_DEFINE3' 653 | SYSCALL_DEFINE3(listxattr, const char __user *, pathname, char __user *, list, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:653:1: note: in expansion of macro 'SYSCALL_DEFINE3' 653 | SYSCALL_DEFINE3(listxattr, const char __user *, pathname, char __user *, list, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fgetxattr' alias between functions of incompatible types 'long int(int, const char *, void *, size_t)' {aka 'long int(int, const char *, void *, long unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:589:1: note: in expansion of macro 'SYSCALL_DEFINE4' 589 | SYSCALL_DEFINE4(fgetxattr, int, fd, const char __user *, name, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:589:1: note: in expansion of macro 'SYSCALL_DEFINE4' 589 | SYSCALL_DEFINE4(fgetxattr, int, fd, const char __user *, name, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_lgetxattr' alias between functions of incompatible types 'long int(const char *, const char *, void *, size_t)' {aka 'long int(const char *, const char *, void *, long unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:583:1: note: in expansion of macro 'SYSCALL_DEFINE4' 583 | SYSCALL_DEFINE4(lgetxattr, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:583:1: note: in expansion of macro 'SYSCALL_DEFINE4' 583 | SYSCALL_DEFINE4(lgetxattr, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getxattr' alias between functions of incompatible types 'long int(const char *, const char *, void *, size_t)' {aka 'long int(const char *, const char *, void *, long unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:577:1: note: in expansion of macro 'SYSCALL_DEFINE4' 577 | SYSCALL_DEFINE4(getxattr, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:577:1: note: in expansion of macro 'SYSCALL_DEFINE4' 577 | SYSCALL_DEFINE4(getxattr, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fsetxattr' alias between functions of incompatible types 'long int(int, const char *, const void *, size_t, int)' {aka 'long int(int, const char *, const void *, long unsigned int, int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:497:1: note: in expansion of macro 'SYSCALL_DEFINE5' 497 | SYSCALL_DEFINE5(fsetxattr, int, fd, const char __user *, name, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:497:1: note: in expansion of macro 'SYSCALL_DEFINE5' 497 | SYSCALL_DEFINE5(fsetxattr, int, fd, const char __user *, name, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_lsetxattr' alias between functions of incompatible types 'long int(const char *, const char *, const void *, size_t, int)' {aka 'long int(const char *, const char *, const void *, long unsigned int, int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:490:1: note: in expansion of macro 'SYSCALL_DEFINE5' 490 | SYSCALL_DEFINE5(lsetxattr, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:490:1: note: in expansion of macro 'SYSCALL_DEFINE5' 490 | SYSCALL_DEFINE5(lsetxattr, const char __user *, pathname, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/mprotect.c:21: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_mprotect' alias between functions of incompatible types 'long int(long unsigned int, size_t, long unsigned int)' {aka 'long int(long unsigned int, long unsigned int, long unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mprotect.c:519:1: note: in expansion of macro 'SYSCALL_DEFINE3' 519 | SYSCALL_DEFINE3(mprotect, unsigned long, start, size_t, len, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mprotect.c:519:1: note: in expansion of macro 'SYSCALL_DEFINE3' 519 | SYSCALL_DEFINE3(mprotect, unsigned long, start, size_t, len, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/mremap.c:22: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_mremap' alias between functions of incompatible types 'long int(long unsigned int, long unsigned int, long unsigned int, long unsigned int, long unsigned int)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mremap.c:523:1: note: in expansion of macro 'SYSCALL_DEFINE5' 523 | SYSCALL_DEFINE5(mremap, unsigned long, addr, unsigned long, old_len, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mremap.c:523:1: note: in expansion of macro 'SYSCALL_DEFINE5' 523 | SYSCALL_DEFINE5(mremap, unsigned long, addr, unsigned long, old_len, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/msync.c:15: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_msync' alias between functions of incompatible types 'long int(long unsigned int, size_t, int)' {aka 'long int(long unsigned int, long unsigned int, int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/msync.c:32:1: note: in expansion of macro 'SYSCALL_DEFINE3' 32 | SYSCALL_DEFINE3(msync, unsigned long, start, size_t, len, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/msync.c:32:1: note: in expansion of macro 'SYSCALL_DEFINE3' 32 | SYSCALL_DEFINE3(msync, unsigned long, start, size_t, len, int, flags) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:140, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/wait.h:9, from /kisskb/src/include/linux/wait_bit.h:8, from /kisskb/src/include/linux/fs.h:6, from /kisskb/src/kernel/events/core.c:12: /kisskb/src/kernel/events/core.c: In function 'perf_event_alloc': /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/events/core.c:376:17: note: while referencing 'perf_sched_count' 376 | static atomic_t perf_sched_count; | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:140, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/wait.h:9, from /kisskb/src/include/linux/wait_bit.h:8, from /kisskb/src/include/linux/fs.h:6, from /kisskb/src/kernel/events/core.c:12: /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/events/core.c:376:17: note: while referencing 'perf_sched_count' 376 | static atomic_t perf_sched_count; | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/bluetooth/hci_ldisc.c:26: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'hci_uart_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/bluetooth/hci_ldisc.c:906:1: note: in expansion of macro 'module_init' 906 | module_init(hci_uart_init); | ^~~~~~~~~~~ /kisskb/src/drivers/bluetooth/hci_ldisc.c:803:19: note: 'init_module' target declared here 803 | static int __init hci_uart_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/drivers/bluetooth/hci_ldisc.c:26: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'hci_uart_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/bluetooth/hci_ldisc.c:907:1: note: in expansion of macro 'module_exit' 907 | module_exit(hci_uart_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/bluetooth/hci_ldisc.c:865:20: note: 'cleanup_module' target declared here 865 | static void __exit hci_uart_exit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:140, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/swap.h:5, from /kisskb/src/include/linux/suspend.h:5, from /kisskb/src/kernel/power/hibernate.c:16: /kisskb/src/kernel/power/hibernate.c: In function 'software_resume': /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/power/hibernate.c:37: /kisskb/src/kernel/power/power.h:160:17: note: while referencing 'snapshot_device_available' 160 | extern atomic_t snapshot_device_available; | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:140, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/swap.h:5, from /kisskb/src/include/linux/suspend.h:5, from /kisskb/src/kernel/power/hibernate.c:16: /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/power/hibernate.c:37: /kisskb/src/kernel/power/power.h:160:17: note: while referencing 'snapshot_device_available' 160 | extern atomic_t snapshot_device_available; | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:140, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/swap.h:5, from /kisskb/src/include/linux/suspend.h:5, from /kisskb/src/kernel/power/hibernate.c:16: /kisskb/src/kernel/power/hibernate.c: In function 'hibernate': /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/power/hibernate.c:37: /kisskb/src/kernel/power/power.h:160:17: note: while referencing 'snapshot_device_available' 160 | extern atomic_t snapshot_device_available; | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:140, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/swap.h:5, from /kisskb/src/include/linux/suspend.h:5, from /kisskb/src/kernel/power/hibernate.c:16: /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/power/hibernate.c:37: /kisskb/src/kernel/power/power.h:160:17: note: while referencing 'snapshot_device_available' 160 | extern atomic_t snapshot_device_available; | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:140, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/rwsem.h:16, from /kisskb/src/lib/debug_locks.c:11: /kisskb/src/lib/debug_locks.c: In function 'debug_locks_off': /kisskb/src/arch/arm64/include/asm/cmpxchg.h:38:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'int[1]' [-Warray-bounds] 38 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:70:1: note: in expansion of macro '__XCHG_CASE' 70 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ /kisskb/src/lib/debug_locks.c:24:5: note: while referencing 'debug_locks' 24 | int debug_locks = 1; | ^~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:140, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/rwsem.h:16, from /kisskb/src/lib/debug_locks.c:11: /kisskb/src/arch/arm64/include/asm/cmpxchg.h:38:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'int[1]' [-Warray-bounds] 38 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:70:1: note: in expansion of macro '__XCHG_CASE' 70 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ /kisskb/src/lib/debug_locks.c:24:5: note: while referencing 'debug_locks' 24 | int debug_locks = 1; | ^~~~~~~~~~~ In file included from /kisskb/src/net/socket.c:83: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_socket' alias between functions of incompatible types 'long int(int, int, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1347:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1347 | SYSCALL_DEFINE3(socket, int, family, int, type, int, protocol) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1347:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1347 | SYSCALL_DEFINE3(socket, int, family, int, type, int, protocol) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_recvmmsg' alias between functions of incompatible types 'long int(int, struct mmsghdr *, unsigned int, unsigned int, struct timespec *)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:2390:1: note: in expansion of macro 'SYSCALL_DEFINE5' 2390 | SYSCALL_DEFINE5(recvmmsg, int, fd, struct mmsghdr __user *, mmsg, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:2390:1: note: in expansion of macro 'SYSCALL_DEFINE5' 2390 | SYSCALL_DEFINE5(recvmmsg, int, fd, struct mmsghdr __user *, mmsg, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_recvmsg' alias between functions of incompatible types 'long int(int, struct user_msghdr *, unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:2269:1: note: in expansion of macro 'SYSCALL_DEFINE3' 2269 | SYSCALL_DEFINE3(recvmsg, int, fd, struct user_msghdr __user *, msg, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:2269:1: note: in expansion of macro 'SYSCALL_DEFINE3' 2269 | SYSCALL_DEFINE3(recvmsg, int, fd, struct user_msghdr __user *, msg, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sendmmsg' alias between functions of incompatible types 'long int(int, struct mmsghdr *, unsigned int, unsigned int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:2174:1: note: in expansion of macro 'SYSCALL_DEFINE4' 2174 | SYSCALL_DEFINE4(sendmmsg, int, fd, struct mmsghdr __user *, mmsg, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:2174:1: note: in expansion of macro 'SYSCALL_DEFINE4' 2174 | SYSCALL_DEFINE4(sendmmsg, int, fd, struct mmsghdr __user *, mmsg, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/uaccess.h:14, from /kisskb/src/include/linux/poll.h:12, from /kisskb/src/include/sound/info.h:25, from /kisskb/src/sound/core/control.c:32: /kisskb/src/sound/core/control_compat.c: In function 'snd_ctl_elem_info_compat': /kisskb/src/sound/core/control_compat.c:111:51: warning: taking address of packed member of 'struct snd_ctl_elem_info32' may result in an unaligned pointer value [-Waddress-of-packed-member] 111 | if (get_user(data->value.enumerated.item, &data32->value.enumerated.item)) /kisskb/src/arch/arm64/include/asm/uaccess.h:311:43: note: in definition of macro '__get_user_check' 311 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:334:25: note: in expansion of macro '__get_user' 334 | #define get_user __get_user | ^~~~~~~~~~ /kisskb/src/sound/core/control_compat.c:111:13: note: in expansion of macro 'get_user' 111 | if (get_user(data->value.enumerated.item, &data32->value.enumerated.item)) | ^~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sendmsg' alias between functions of incompatible types 'long int(int, struct user_msghdr *, unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:2099:1: note: in expansion of macro 'SYSCALL_DEFINE3' 2099 | SYSCALL_DEFINE3(sendmsg, int, fd, struct user_msghdr __user *, msg, unsigned int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:2099:1: note: in expansion of macro 'SYSCALL_DEFINE3' 2099 | SYSCALL_DEFINE3(sendmsg, int, fd, struct user_msghdr __user *, msg, unsigned int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/sound/core/control_compat.c:126:35: warning: taking address of packed member of 'struct snd_ctl_elem_info32' may result in an unaligned pointer value [-Waddress-of-packed-member] 126 | if (put_user(data->owner, &data32->owner)) /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/control_compat.c:126:13: note: in expansion of macro 'put_user' 126 | if (put_user(data->owner, &data32->owner)) | ^~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_shutdown' alias between functions of incompatible types 'long int(int, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1904:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1904 | SYSCALL_DEFINE2(shutdown, int, fd, int, how) | ^~~~~~~~~~~~~~~ /kisskb/src/sound/core/control_compat.c:131:55: warning: taking address of packed member of 'struct snd_ctl_elem_info32' may result in an unaligned pointer value [-Waddress-of-packed-member] 131 | if (put_user(data->value.integer.min, &data32->value.integer.min) || /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/control_compat.c:131:21: note: in expansion of macro 'put_user' 131 | if (put_user(data->value.integer.min, &data32->value.integer.min) || | ^~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1904:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1904 | SYSCALL_DEFINE2(shutdown, int, fd, int, how) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getsockopt' alias between functions of incompatible types 'long int(int, int, int, char *, int *)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1874:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1874 | SYSCALL_DEFINE5(getsockopt, int, fd, int, level, int, optname, | ^~~~~~~~~~~~~~~ /kisskb/src/sound/core/control_compat.c:132:55: warning: taking address of packed member of 'struct snd_ctl_elem_info32' may result in an unaligned pointer value [-Waddress-of-packed-member] 132 | put_user(data->value.integer.max, &data32->value.integer.max) || /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/control_compat.c:132:21: note: in expansion of macro 'put_user' 132 | put_user(data->value.integer.max, &data32->value.integer.max) || | ^~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1874:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1874 | SYSCALL_DEFINE5(getsockopt, int, fd, int, level, int, optname, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:140, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/wait.h:9, from /kisskb/src/include/linux/wait_bit.h:8, from /kisskb/src/include/linux/fs.h:6, from /kisskb/src/kernel/events/core.c:12: /kisskb/src/kernel/events/core.c: In function '_free_event': /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setsockopt' alias between functions of incompatible types 'long int(int, int, int, char *, int)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1840:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1840 | SYSCALL_DEFINE5(setsockopt, int, fd, int, level, int, optname, | ^~~~~~~~~~~~~~~ /kisskb/src/sound/core/control_compat.c:133:56: warning: taking address of packed member of 'struct snd_ctl_elem_info32' may result in an unaligned pointer value [-Waddress-of-packed-member] 133 | put_user(data->value.integer.step, &data32->value.integer.step)) /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/control_compat.c:133:21: note: in expansion of macro 'put_user' 133 | put_user(data->value.integer.step, &data32->value.integer.step)) | ^~~~~~~~ /kisskb/src/kernel/events/core.c:376:17: note: while referencing 'perf_sched_count' 376 | static atomic_t perf_sched_count; | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:140, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/wait.h:9, from /kisskb/src/include/linux/wait_bit.h:8, from /kisskb/src/include/linux/fs.h:6, from /kisskb/src/kernel/events/core.c:12: /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/events/core.c:376:17: note: while referencing 'perf_sched_count' 376 | static atomic_t perf_sched_count; | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1840:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1840 | SYSCALL_DEFINE5(setsockopt, int, fd, int, level, int, optname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_recv' alias between functions of incompatible types 'long int(int, void *, size_t, unsigned int)' {aka 'long int(int, void *, long unsigned int, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1829:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1829 | SYSCALL_DEFINE4(recv, int, fd, void __user *, ubuf, size_t, size, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1829:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1829 | SYSCALL_DEFINE4(recv, int, fd, void __user *, ubuf, size_t, size, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_recvfrom' alias between functions of incompatible types 'long int(int, void *, size_t, unsigned int, struct sockaddr *, int *)' {aka 'long int(int, void *, long unsigned int, unsigned int, struct sockaddr *, int *)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1783:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1783 | SYSCALL_DEFINE6(recvfrom, int, fd, void __user *, ubuf, size_t, size, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1783:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1783 | SYSCALL_DEFINE6(recvfrom, int, fd, void __user *, ubuf, size_t, size, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_send' alias between functions of incompatible types 'long int(int, void *, size_t, unsigned int)' {aka 'long int(int, void *, long unsigned int, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1771:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1771 | SYSCALL_DEFINE4(send, int, fd, void __user *, buff, size_t, len, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1771:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1771 | SYSCALL_DEFINE4(send, int, fd, void __user *, buff, size_t, len, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sendto' alias between functions of incompatible types 'long int(int, void *, size_t, unsigned int, struct sockaddr *, int)' {aka 'long int(int, void *, long unsigned int, unsigned int, struct sockaddr *, int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1727:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1727 | SYSCALL_DEFINE6(sendto, int, fd, void __user *, buff, size_t, len, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1727:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1727 | SYSCALL_DEFINE6(sendto, int, fd, void __user *, buff, size_t, len, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getpeername' alias between functions of incompatible types 'long int(int, struct sockaddr *, int *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1695:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1695 | SYSCALL_DEFINE3(getpeername, int, fd, struct sockaddr __user *, usockaddr, | ^~~~~~~~~~~~~~~ /kisskb/src/sound/core/control_compat.c: In function 'snd_ctl_elem_add_compat': /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1695:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1695 | SYSCALL_DEFINE3(getpeername, int, fd, struct sockaddr __user *, usockaddr, | ^~~~~~~~~~~~~~~ /kisskb/src/sound/core/control_compat.c:399:35: warning: taking address of packed member of 'struct snd_ctl_elem_info32' may result in an unaligned pointer value [-Waddress-of-packed-member] 399 | if (get_user(data->owner, &data32->owner)) /kisskb/src/arch/arm64/include/asm/uaccess.h:311:43: note: in definition of macro '__get_user_check' 311 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:334:25: note: in expansion of macro '__get_user' 334 | #define get_user __get_user | ^~~~~~~~~~ /kisskb/src/sound/core/control_compat.c:399:13: note: in expansion of macro 'get_user' 399 | if (get_user(data->owner, &data32->owner)) | ^~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getsockname' alias between functions of incompatible types 'long int(int, struct sockaddr *, int *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1664:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1664 | SYSCALL_DEFINE3(getsockname, int, fd, struct sockaddr __user *, usockaddr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1664:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1664 | SYSCALL_DEFINE3(getsockname, int, fd, struct sockaddr __user *, usockaddr, | ^~~~~~~~~~~~~~~ /kisskb/src/sound/core/control_compat.c:404:55: warning: taking address of packed member of 'struct snd_ctl_elem_info32' may result in an unaligned pointer value [-Waddress-of-packed-member] 404 | if (get_user(data->value.integer.min, &data32->value.integer.min) || /kisskb/src/arch/arm64/include/asm/uaccess.h:311:43: note: in definition of macro '__get_user_check' 311 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:334:25: note: in expansion of macro '__get_user' 334 | #define get_user __get_user | ^~~~~~~~~~ /kisskb/src/sound/core/control_compat.c:404:21: note: in expansion of macro 'get_user' 404 | if (get_user(data->value.integer.min, &data32->value.integer.min) || | ^~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_connect' alias between functions of incompatible types 'long int(int, struct sockaddr *, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1632:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1632 | SYSCALL_DEFINE3(connect, int, fd, struct sockaddr __user *, uservaddr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1632:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1632 | SYSCALL_DEFINE3(connect, int, fd, struct sockaddr __user *, uservaddr, | ^~~~~~~~~~~~~~~ /kisskb/src/sound/core/control_compat.c:405:55: warning: taking address of packed member of 'struct snd_ctl_elem_info32' may result in an unaligned pointer value [-Waddress-of-packed-member] 405 | get_user(data->value.integer.max, &data32->value.integer.max) || /kisskb/src/arch/arm64/include/asm/uaccess.h:311:43: note: in definition of macro '__get_user_check' 311 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:334:25: note: in expansion of macro '__get_user' 334 | #define get_user __get_user | ^~~~~~~~~~ /kisskb/src/sound/core/control_compat.c:405:21: note: in expansion of macro 'get_user' 405 | get_user(data->value.integer.max, &data32->value.integer.max) || | ^~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_accept' alias between functions of incompatible types 'long int(int, struct sockaddr *, int *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1614:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1614 | SYSCALL_DEFINE3(accept, int, fd, struct sockaddr __user *, upeer_sockaddr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1614:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1614 | SYSCALL_DEFINE3(accept, int, fd, struct sockaddr __user *, upeer_sockaddr, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/uaccess.h:14, from /kisskb/src/include/linux/highmem.h:9, from /kisskb/src/include/linux/bio.h:21, from /kisskb/src/include/linux/writeback.h:184, from /kisskb/src/include/linux/memcontrol.h:31, from /kisskb/src/include/linux/swap.h:9, from /kisskb/src/include/linux/suspend.h:5, from /kisskb/src/kernel/power/user.c:12: /kisskb/src/kernel/power/user.c: In function 'snapshot_compat_ioctl': /kisskb/src/sound/core/control_compat.c:406:56: warning: taking address of packed member of 'struct snd_ctl_elem_info32' may result in an unaligned pointer value [-Waddress-of-packed-member] 406 | get_user(data->value.integer.step, &data32->value.integer.step)) /kisskb/src/arch/arm64/include/asm/uaccess.h:311:43: note: in definition of macro '__get_user_check' 311 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:334:25: note: in expansion of macro '__get_user' 334 | #define get_user __get_user | ^~~~~~~~~~ /kisskb/src/sound/core/control_compat.c:406:21: note: in expansion of macro 'get_user' 406 | get_user(data->value.integer.step, &data32->value.integer.step)) | ^~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_accept4' alias between functions of incompatible types 'long int(int, struct sockaddr *, int *, int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1534:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1534 | SYSCALL_DEFINE4(accept4, int, fd, struct sockaddr __user *, upeer_sockaddr, | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/power/user.c:438:50: warning: taking address of packed member of 'struct compat_resume_swap_area' may result in an unaligned pointer value [-Waddress-of-packed-member] 438 | err = get_user(swap_area.offset, &u_swap_area->offset); /kisskb/src/arch/arm64/include/asm/uaccess.h:311:43: note: in definition of macro '__get_user_check' 311 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:334:25: note: in expansion of macro '__get_user' 334 | #define get_user __get_user | ^~~~~~~~~~ /kisskb/src/kernel/power/user.c:438:23: note: in expansion of macro 'get_user' 438 | err = get_user(swap_area.offset, &u_swap_area->offset); | ^~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1534:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1534 | SYSCALL_DEFINE4(accept4, int, fd, struct sockaddr __user *, upeer_sockaddr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_listen' alias between functions of incompatible types 'long int(int, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1501:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1501 | SYSCALL_DEFINE2(listen, int, fd, int, backlog) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/power/user.c:439:48: warning: taking address of packed member of 'struct compat_resume_swap_area' may result in an unaligned pointer value [-Waddress-of-packed-member] 439 | err |= get_user(swap_area.dev, &u_swap_area->dev); /kisskb/src/arch/arm64/include/asm/uaccess.h:311:43: note: in definition of macro '__get_user_check' 311 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:334:25: note: in expansion of macro '__get_user' 334 | #define get_user __get_user | ^~~~~~~~~~ /kisskb/src/kernel/power/user.c:439:24: note: in expansion of macro 'get_user' 439 | err |= get_user(swap_area.dev, &u_swap_area->dev); | ^~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1501:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1501 | SYSCALL_DEFINE2(listen, int, fd, int, backlog) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_bind' alias between functions of incompatible types 'long int(int, struct sockaddr *, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1472:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1472 | SYSCALL_DEFINE3(bind, int, fd, struct sockaddr __user *, umyaddr, int, addrlen) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1472:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1472 | SYSCALL_DEFINE3(bind, int, fd, struct sockaddr __user *, umyaddr, int, addrlen) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_socketpair' alias between functions of incompatible types 'long int(int, int, int, int *)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1378:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1378 | SYSCALL_DEFINE4(socketpair, int, family, int, type, int, protocol, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1378:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1378 | SYSCALL_DEFINE4(socketpair, int, family, int, type, int, protocol, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:140, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/swap.h:5, from /kisskb/src/include/linux/suspend.h:5, from /kisskb/src/kernel/power/user.c:12: /kisskb/src/kernel/power/user.c: In function 'snapshot_open': /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/power/user.c:45:10: note: while referencing 'snapshot_device_available' 45 | atomic_t snapshot_device_available = ATOMIC_INIT(1); | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:140, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/swap.h:5, from /kisskb/src/include/linux/suspend.h:5, from /kisskb/src/kernel/power/user.c:12: /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/kernel/power/user.c:45:10: note: while referencing 'snapshot_device_available' 45 | atomic_t snapshot_device_available = ATOMIC_INIT(1); | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/process_vm_access.c:19: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_process_vm_readv' alias between functions of incompatible types 'long int(pid_t, const struct iovec *, long unsigned int, const struct iovec *, long unsigned int, long unsigned int)' {aka 'long int(int, const struct iovec *, long unsigned int, const struct iovec *, long unsigned int, long unsigned int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/process_vm_access.c:298:1: note: in expansion of macro 'SYSCALL_DEFINE6' 298 | SYSCALL_DEFINE6(process_vm_readv, pid_t, pid, const struct iovec __user *, lvec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/process_vm_access.c:298:1: note: in expansion of macro 'SYSCALL_DEFINE6' 298 | SYSCALL_DEFINE6(process_vm_readv, pid_t, pid, const struct iovec __user *, lvec, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/mm/process_vm_access.c:19: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_process_vm_writev' alias between functions of incompatible types 'long int(compat_pid_t, const struct compat_iovec *, compat_ulong_t, const struct compat_iovec *, compat_ulong_t, compat_ulong_t)' {aka 'long int(int, const struct compat_iovec *, unsigned int, const struct compat_iovec *, unsigned int, unsigned int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:49:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 49 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/mm/process_vm_access.c:365:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 365 | COMPAT_SYSCALL_DEFINE6(process_vm_writev, compat_pid_t, pid, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:49:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 49 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/mm/process_vm_access.c:365:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 365 | COMPAT_SYSCALL_DEFINE6(process_vm_writev, compat_pid_t, pid, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_process_vm_readv' alias between functions of incompatible types 'long int(compat_pid_t, const struct compat_iovec *, compat_ulong_t, const struct compat_iovec *, compat_ulong_t, compat_ulong_t)' {aka 'long int(int, const struct compat_iovec *, unsigned int, const struct compat_iovec *, unsigned int, unsigned int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:49:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 49 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/mm/process_vm_access.c:354:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 354 | COMPAT_SYSCALL_DEFINE6(process_vm_readv, compat_pid_t, pid, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:49:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 49 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/mm/process_vm_access.c:354:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 354 | COMPAT_SYSCALL_DEFINE6(process_vm_readv, compat_pid_t, pid, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/process_vm_access.c:19: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_process_vm_writev' alias between functions of incompatible types 'long int(pid_t, const struct iovec *, long unsigned int, const struct iovec *, long unsigned int, long unsigned int)' {aka 'long int(int, const struct iovec *, long unsigned int, const struct iovec *, long unsigned int, long unsigned int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/process_vm_access.c:305:1: note: in expansion of macro 'SYSCALL_DEFINE6' 305 | SYSCALL_DEFINE6(process_vm_writev, pid_t, pid, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/process_vm_access.c:305:1: note: in expansion of macro 'SYSCALL_DEFINE6' 305 | SYSCALL_DEFINE6(process_vm_writev, pid_t, pid, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/802/psnap.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'snap_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/802/psnap.c:113:1: note: in expansion of macro 'module_init' 113 | module_init(snap_init); | ^~~~~~~~~~~ /kisskb/src/net/802/psnap.c:102:19: note: 'init_module' target declared here 102 | static int __init snap_init(void) | ^~~~~~~~~ In file included from /kisskb/src/net/802/psnap.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'snap_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/802/psnap.c:120:1: note: in expansion of macro 'module_exit' 120 | module_exit(snap_exit); | ^~~~~~~~~~~ /kisskb/src/net/802/psnap.c:115:20: note: 'cleanup_module' target declared here 115 | static void __exit snap_exit(void) | ^~~~~~~~~ In file included from /kisskb/src/drivers/block/nbd.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nbd_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/block/nbd.c:2166:1: note: in expansion of macro 'module_init' 2166 | module_init(nbd_init); | ^~~~~~~~~~~ /kisskb/src/drivers/block/nbd.c:2077:19: note: 'init_module' target declared here 2077 | static int __init nbd_init(void) | ^~~~~~~~ In file included from /kisskb/src/drivers/block/nbd.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nbd_cleanup': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/block/nbd.c:2167:1: note: in expansion of macro 'module_exit' 2167 | module_exit(nbd_cleanup); | ^~~~~~~~~~~ /kisskb/src/drivers/block/nbd.c:2141:20: note: 'cleanup_module' target declared here 2141 | static void __exit nbd_cleanup(void) | ^~~~~~~~~~~ In file included from /kisskb/src/include/linux/uaccess.h:14, from /kisskb/src/include/linux/poll.h:12, from /kisskb/src/include/sound/info.h:25, from /kisskb/src/sound/core/timer.c:34: /kisskb/src/sound/core/timer_compat.c: In function 'snd_timer_user_gparams_compat': /kisskb/src/sound/core/timer_compat.c:54:42: warning: taking address of packed member of 'struct snd_timer_gparams32' may result in an unaligned pointer value [-Waddress-of-packed-member] 54 | get_user(gparams.period_num, &user->period_num) || /kisskb/src/arch/arm64/include/asm/uaccess.h:311:43: note: in definition of macro '__get_user_check' 311 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:334:25: note: in expansion of macro '__get_user' 334 | #define get_user __get_user | ^~~~~~~~~~ /kisskb/src/sound/core/timer_compat.c:54:13: note: in expansion of macro 'get_user' 54 | get_user(gparams.period_num, &user->period_num) || | ^~~~~~~~ /kisskb/src/sound/core/timer_compat.c:55:42: warning: taking address of packed member of 'struct snd_timer_gparams32' may result in an unaligned pointer value [-Waddress-of-packed-member] 55 | get_user(gparams.period_den, &user->period_den)) /kisskb/src/arch/arm64/include/asm/uaccess.h:311:43: note: in definition of macro '__get_user_check' 311 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:334:25: note: in expansion of macro '__get_user' 334 | #define get_user __get_user | ^~~~~~~~~~ /kisskb/src/sound/core/timer_compat.c:55:13: note: in expansion of macro 'get_user' 55 | get_user(gparams.period_den, &user->period_den)) | ^~~~~~~~ In file included from /kisskb/src/block/ioprio.c:31: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_ioprio_set' alias between functions of incompatible types 'long int(int, int, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/block/ioprio.c:64:1: note: in expansion of macro 'SYSCALL_DEFINE3' 64 | SYSCALL_DEFINE3(ioprio_set, int, which, int, who, int, ioprio) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/block/ioprio.c:64:1: note: in expansion of macro 'SYSCALL_DEFINE3' 64 | SYSCALL_DEFINE3(ioprio_set, int, which, int, who, int, ioprio) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_ioprio_get' alias between functions of incompatible types 'long int(int, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/block/ioprio.c:175:1: note: in expansion of macro 'SYSCALL_DEFINE2' 175 | SYSCALL_DEFINE2(ioprio_get, int, which, int, who) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/block/ioprio.c:175:1: note: in expansion of macro 'SYSCALL_DEFINE2' 175 | SYSCALL_DEFINE2(ioprio_get, int, which, int, who) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/uaccess.h:14, from /kisskb/src/include/linux/poll.h:12, from /kisskb/src/include/sound/info.h:25, from /kisskb/src/sound/core/pcm_native.c:33: /kisskb/src/sound/core/pcm_compat.c: In function 'snd_pcm_status_user_compat': /kisskb/src/sound/core/pcm_compat.c:224:33: warning: taking address of packed member of 'struct snd_pcm_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 224 | (u32 __user *)(&src->audio_tstamp_data))) /kisskb/src/arch/arm64/include/asm/uaccess.h:311:43: note: in definition of macro '__get_user_check' 311 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:334:25: note: in expansion of macro '__get_user' 334 | #define get_user __get_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:223:20: note: in expansion of macro 'get_user' 223 | if (ext && get_user(status.audio_tstamp_data, | ^~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:232:36: warning: taking address of packed member of 'struct snd_pcm_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 232 | if (put_user(status.state, &src->state) || /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:232:13: note: in expansion of macro 'put_user' 232 | if (put_user(status.state, &src->state) || | ^~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:235:39: warning: taking address of packed member of 'struct snd_pcm_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 235 | put_user(status.appl_ptr, &src->appl_ptr) || /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:235:13: note: in expansion of macro 'put_user' 235 | put_user(status.appl_ptr, &src->appl_ptr) || | ^~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:236:37: warning: taking address of packed member of 'struct snd_pcm_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 236 | put_user(status.hw_ptr, &src->hw_ptr) || /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:236:13: note: in expansion of macro 'put_user' 236 | put_user(status.hw_ptr, &src->hw_ptr) || | ^~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:237:36: warning: taking address of packed member of 'struct snd_pcm_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 237 | put_user(status.delay, &src->delay) || /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:237:13: note: in expansion of macro 'put_user' 237 | put_user(status.delay, &src->delay) || | ^~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:238:36: warning: taking address of packed member of 'struct snd_pcm_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 238 | put_user(status.avail, &src->avail) || /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:238:13: note: in expansion of macro 'put_user' 238 | put_user(status.avail, &src->avail) || | ^~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:239:40: warning: taking address of packed member of 'struct snd_pcm_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 239 | put_user(status.avail_max, &src->avail_max) || /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:239:13: note: in expansion of macro 'put_user' 239 | put_user(status.avail_max, &src->avail_max) || | ^~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:240:40: warning: taking address of packed member of 'struct snd_pcm_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 240 | put_user(status.overrange, &src->overrange) || /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:240:13: note: in expansion of macro 'put_user' 240 | put_user(status.overrange, &src->overrange) || | ^~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:241:46: warning: taking address of packed member of 'struct snd_pcm_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 241 | put_user(status.suspended_state, &src->suspended_state) || /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:241:13: note: in expansion of macro 'put_user' 241 | put_user(status.suspended_state, &src->suspended_state) || | ^~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:242:48: warning: taking address of packed member of 'struct snd_pcm_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 242 | put_user(status.audio_tstamp_data, &src->audio_tstamp_data) || /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:242:13: note: in expansion of macro 'put_user' 242 | put_user(status.audio_tstamp_data, &src->audio_tstamp_data) || | ^~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:245:52: warning: taking address of packed member of 'struct snd_pcm_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 245 | put_user(status.audio_tstamp_accuracy, &src->audio_tstamp_accuracy)) /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:245:13: note: in expansion of macro 'put_user' 245 | put_user(status.audio_tstamp_accuracy, &src->audio_tstamp_accuracy)) | ^~~~~~~~ /kisskb/src/sound/core/pcm_compat.c: In function 'snd_pcm_ioctl_sync_ptr_compat': /kisskb/src/sound/core/pcm_compat.c:501:30: warning: taking address of packed member of 'struct snd_pcm_sync_ptr32' may result in an unaligned pointer value [-Waddress-of-packed-member] 501 | if (get_user(sflags, &src->flags) || /kisskb/src/arch/arm64/include/asm/uaccess.h:311:43: note: in definition of macro '__get_user_check' 311 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:334:25: note: in expansion of macro '__get_user' 334 | #define get_user __get_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:501:13: note: in expansion of macro 'get_user' 501 | if (get_user(sflags, &src->flags) || | ^~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:502:41: warning: taking address of packed member of 'struct snd_pcm_sync_ptr32' may result in an unaligned pointer value [-Waddress-of-packed-member] 502 | get_user(scontrol.appl_ptr, &src->c.control.appl_ptr) || /kisskb/src/arch/arm64/include/asm/uaccess.h:311:43: note: in definition of macro '__get_user_check' 311 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:334:25: note: in expansion of macro '__get_user' 334 | #define get_user __get_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:502:13: note: in expansion of macro 'get_user' 502 | get_user(scontrol.appl_ptr, &src->c.control.appl_ptr) || | ^~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:503:42: warning: taking address of packed member of 'struct snd_pcm_sync_ptr32' may result in an unaligned pointer value [-Waddress-of-packed-member] 503 | get_user(scontrol.avail_min, &src->c.control.avail_min)) /kisskb/src/arch/arm64/include/asm/uaccess.h:311:43: note: in definition of macro '__get_user_check' 311 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:334:25: note: in expansion of macro '__get_user' 334 | #define get_user __get_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:503:13: note: in expansion of macro 'get_user' 503 | get_user(scontrol.avail_min, &src->c.control.avail_min)) | ^~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:531:37: warning: taking address of packed member of 'struct snd_pcm_mmap_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 531 | if (put_user(sstatus.state, &src->s.status.state) || /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:531:13: note: in expansion of macro 'put_user' 531 | if (put_user(sstatus.state, &src->s.status.state) || | ^~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:532:38: warning: taking address of packed member of 'struct snd_pcm_mmap_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 532 | put_user(sstatus.hw_ptr, &src->s.status.hw_ptr) || /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:532:13: note: in expansion of macro 'put_user' 532 | put_user(sstatus.hw_ptr, &src->s.status.hw_ptr) || | ^~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:534:47: warning: taking address of packed member of 'struct snd_pcm_mmap_status32' may result in an unaligned pointer value [-Waddress-of-packed-member] 534 | put_user(sstatus.suspended_state, &src->s.status.suspended_state) || /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:534:13: note: in expansion of macro 'put_user' 534 | put_user(sstatus.suspended_state, &src->s.status.suspended_state) || | ^~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:537:41: warning: taking address of packed member of 'struct snd_pcm_sync_ptr32' may result in an unaligned pointer value [-Waddress-of-packed-member] 537 | put_user(scontrol.appl_ptr, &src->c.control.appl_ptr) || /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:537:13: note: in expansion of macro 'put_user' 537 | put_user(scontrol.appl_ptr, &src->c.control.appl_ptr) || | ^~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:538:42: warning: taking address of packed member of 'struct snd_pcm_sync_ptr32' may result in an unaligned pointer value [-Waddress-of-packed-member] 538 | put_user(scontrol.avail_min, &src->c.control.avail_min)) /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/sound/core/pcm_compat.c:538:13: note: in expansion of macro 'put_user' 538 | put_user(scontrol.avail_min, &src->c.control.avail_min)) | ^~~~~~~~ In file included from /kisskb/src/fs/sync.c:14: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_syncfs' alias between functions of incompatible types 'long int(int)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/sync.c:155:1: note: in expansion of macro 'SYSCALL_DEFINE1' 155 | SYSCALL_DEFINE1(syncfs, int, fd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/sync.c:155:1: note: in expansion of macro 'SYSCALL_DEFINE1' 155 | SYSCALL_DEFINE1(syncfs, int, fd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sync_file_range2' alias between functions of incompatible types 'long int(int, unsigned int, loff_t, loff_t)' {aka 'long int(int, unsigned int, long long int, long long int)'} and 'long int(long int, long int, long long int, long long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/sync.c:364:1: note: in expansion of macro 'SYSCALL_DEFINE4' 364 | SYSCALL_DEFINE4(sync_file_range2, int, fd, unsigned int, flags, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/sync.c:364:1: note: in expansion of macro 'SYSCALL_DEFINE4' 364 | SYSCALL_DEFINE4(sync_file_range2, int, fd, unsigned int, flags, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sync_file_range' alias between functions of incompatible types 'long int(int, loff_t, loff_t, unsigned int)' {aka 'long int(int, long long int, long long int, unsigned int)'} and 'long int(long int, long long int, long long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/sync.c:283:1: note: in expansion of macro 'SYSCALL_DEFINE4' 283 | SYSCALL_DEFINE4(sync_file_range, int, fd, loff_t, offset, loff_t, nbytes, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/sync.c:283:1: note: in expansion of macro 'SYSCALL_DEFINE4' 283 | SYSCALL_DEFINE4(sync_file_range, int, fd, loff_t, offset, loff_t, nbytes, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fdatasync' alias between functions of incompatible types 'long int(unsigned int)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/sync.c:231:1: note: in expansion of macro 'SYSCALL_DEFINE1' 231 | SYSCALL_DEFINE1(fdatasync, unsigned int, fd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/sync.c:231:1: note: in expansion of macro 'SYSCALL_DEFINE1' 231 | SYSCALL_DEFINE1(fdatasync, unsigned int, fd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fsync' alias between functions of incompatible types 'long int(unsigned int)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/sync.c:226:1: note: in expansion of macro 'SYSCALL_DEFINE1' 226 | SYSCALL_DEFINE1(fsync, unsigned int, fd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/sync.c:226:1: note: in expansion of macro 'SYSCALL_DEFINE1' 226 | SYSCALL_DEFINE1(fsync, unsigned int, fd) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/splice.c:30: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_vmsplice' alias between functions of incompatible types 'long int(int, const struct iovec *, long unsigned int, unsigned int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/splice.c:1334:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1334 | SYSCALL_DEFINE4(vmsplice, int, fd, const struct iovec __user *, iov, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/splice.c:1334:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1334 | SYSCALL_DEFINE4(vmsplice, int, fd, const struct iovec __user *, iov, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_tee' alias between functions of incompatible types 'long int(int, int, size_t, unsigned int)' {aka 'long int(int, int, long unsigned int, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/splice.c:1718:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1718 | SYSCALL_DEFINE4(tee, int, fdin, int, fdout, size_t, len, unsigned int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/splice.c:1718:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1718 | SYSCALL_DEFINE4(tee, int, fdin, int, fdout, size_t, len, unsigned int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_splice' alias between functions of incompatible types 'long int(int, loff_t *, int, loff_t *, size_t, unsigned int)' {aka 'long int(int, long long int *, int, long long int *, long unsigned int, unsigned int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/splice.c:1382:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1382 | SYSCALL_DEFINE6(splice, int, fd_in, loff_t __user *, off_in, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/splice.c:1382:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1382 | SYSCALL_DEFINE6(splice, int, fd_in, loff_t __user *, off_in, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/fs/splice.c:30: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_vmsplice' alias between functions of incompatible types 'long int(int, const struct compat_iovec *, unsigned int, unsigned int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/splice.c:1362:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 1362 | COMPAT_SYSCALL_DEFINE4(vmsplice, int, fd, const struct compat_iovec __user *, iov32, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/splice.c:1362:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 1362 | COMPAT_SYSCALL_DEFINE4(vmsplice, int, fd, const struct compat_iovec __user *, iov32, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/random.c:265: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getrandom' alias between functions of incompatible types 'long int(char *, size_t, unsigned int)' {aka 'long int(char *, long unsigned int, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/drivers/char/random.c:2009:1: note: in expansion of macro 'SYSCALL_DEFINE3' 2009 | SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/drivers/char/random.c:2009:1: note: in expansion of macro 'SYSCALL_DEFINE3' 2009 | SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/printk/printk.c:34: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_syslog' alias between functions of incompatible types 'long int(int, char *, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/printk/printk.c:1545:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1545 | SYSCALL_DEFINE3(syslog, int, type, char __user *, buf, int, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/printk/printk.c:1545:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1545 | SYSCALL_DEFINE3(syslog, int, type, char __user *, buf, int, len) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/8021q/vlan.c:24: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'vlan_proto_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/8021q/vlan.c:799:1: note: in expansion of macro 'module_init' 799 | module_init(vlan_proto_init); | ^~~~~~~~~~~ /kisskb/src/net/8021q/vlan.c:734:19: note: 'init_module' target declared here 734 | static int __init vlan_proto_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/8021q/vlan.c:24: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'vlan_cleanup_module': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/8021q/vlan.c:800:1: note: in expansion of macro 'module_exit' 800 | module_exit(vlan_cleanup_module); | ^~~~~~~~~~~ /kisskb/src/net/8021q/vlan.c:779:20: note: 'cleanup_module' target declared here 779 | static void __exit vlan_cleanup_module(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/fadvise.c:20: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fadvise64_64' alias between functions of incompatible types 'long int(int, loff_t, loff_t, int)' {aka 'long int(int, long long int, long long int, int)'} and 'long int(long int, long long int, long long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/fadvise.c:29:1: note: in expansion of macro 'SYSCALL_DEFINE4' 29 | SYSCALL_DEFINE4(fadvise64_64, int, fd, loff_t, offset, loff_t, len, int, advice) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/fadvise.c:29:1: note: in expansion of macro 'SYSCALL_DEFINE4' 29 | SYSCALL_DEFINE4(fadvise64_64, int, fd, loff_t, offset, loff_t, len, int, advice) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/utimes.c:6: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_utimensat' alias between functions of incompatible types 'long int(int, const char *, struct timespec *, int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/utimes.c:168:1: note: in expansion of macro 'SYSCALL_DEFINE4' 168 | SYSCALL_DEFINE4(utimensat, int, dfd, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/utimes.c:168:1: note: in expansion of macro 'SYSCALL_DEFINE4' 168 | SYSCALL_DEFINE4(utimensat, int, dfd, const char __user *, filename, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/fs/utimes.c:6: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_utimes' alias between functions of incompatible types 'long int(const char *, struct compat_timeval *)' and 'long int(long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/utimes.c:275:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 275 | COMPAT_SYSCALL_DEFINE2(utimes, const char __user *, filename, struct compat_timeval __user *, t) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/utimes.c:275:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 275 | COMPAT_SYSCALL_DEFINE2(utimes, const char __user *, filename, struct compat_timeval __user *, t) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_futimesat' alias between functions of incompatible types 'long int(unsigned int, const char *, struct compat_timeval *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/utimes.c:256:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 256 | COMPAT_SYSCALL_DEFINE3(futimesat, unsigned int, dfd, const char __user *, filename, struct compat_timeval __user *, t) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/utimes.c:256:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 256 | COMPAT_SYSCALL_DEFINE3(futimesat, unsigned int, dfd, const char __user *, filename, struct compat_timeval __user *, t) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_utimensat' alias between functions of incompatible types 'long int(unsigned int, const char *, struct compat_timespec *, int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/utimes.c:241:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 241 | COMPAT_SYSCALL_DEFINE4(utimensat, unsigned int, dfd, const char __user *, filename, struct compat_timespec __user *, t, int, flags) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/utimes.c:241:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 241 | COMPAT_SYSCALL_DEFINE4(utimensat, unsigned int, dfd, const char __user *, filename, struct compat_timespec __user *, t, int, flags) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_utime' alias between functions of incompatible types 'long int(const char *, struct compat_utimbuf *)' and 'long int(long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/utimes.c:226:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 226 | COMPAT_SYSCALL_DEFINE2(utime, const char __user *, filename, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/utimes.c:226:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 226 | COMPAT_SYSCALL_DEFINE2(utime, const char __user *, filename, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/utimes.c:6: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_utimes' alias between functions of incompatible types 'long int(char *, struct timeval *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/utimes.c:215:1: note: in expansion of macro 'SYSCALL_DEFINE2' 215 | SYSCALL_DEFINE2(utimes, char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/utimes.c:215:1: note: in expansion of macro 'SYSCALL_DEFINE2' 215 | SYSCALL_DEFINE2(utimes, char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_futimesat' alias between functions of incompatible types 'long int(int, const char *, struct timeval *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/utimes.c:187:1: note: in expansion of macro 'SYSCALL_DEFINE3' 187 | SYSCALL_DEFINE3(futimesat, int, dfd, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/utimes.c:187:1: note: in expansion of macro 'SYSCALL_DEFINE3' 187 | SYSCALL_DEFINE3(futimesat, int, dfd, const char __user *, filename, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/madvise.c:11: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_madvise' alias between functions of incompatible types 'long int(long unsigned int, size_t, int)' {aka 'long int(long unsigned int, long unsigned int, int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/madvise.c:791:1: note: in expansion of macro 'SYSCALL_DEFINE3' 791 | SYSCALL_DEFINE3(madvise, unsigned long, start, size_t, len_in, int, behavior) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/madvise.c:791:1: note: in expansion of macro 'SYSCALL_DEFINE3' 791 | SYSCALL_DEFINE3(madvise, unsigned long, start, size_t, len_in, int, behavior) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/time/time.c:35: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_gettimeofday' alias between functions of incompatible types 'long int(struct timeval *, struct timezone *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/time.c:144:1: note: in expansion of macro 'SYSCALL_DEFINE2' 144 | SYSCALL_DEFINE2(gettimeofday, struct timeval __user *, tv, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/time.c:144:1: note: in expansion of macro 'SYSCALL_DEFINE2' 144 | SYSCALL_DEFINE2(gettimeofday, struct timeval __user *, tv, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/kernel/time/time.c:35: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_adjtimex' alias between functions of incompatible types 'long int(struct compat_timex *)' and 'long int(long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/time/time.c:284:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE1' 284 | COMPAT_SYSCALL_DEFINE1(adjtimex, struct compat_timex __user *, utp) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:39:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 39 | COMPAT_SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/time/time.c:284:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE1' 284 | COMPAT_SYSCALL_DEFINE1(adjtimex, struct compat_timex __user *, utp) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/time/time.c:35: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_adjtimex' alias between functions of incompatible types 'long int(struct timex *)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/time.c:267:1: note: in expansion of macro 'SYSCALL_DEFINE1' 267 | SYSCALL_DEFINE1(adjtimex, struct timex __user *, txc_p) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/time.c:267:1: note: in expansion of macro 'SYSCALL_DEFINE1' 267 | SYSCALL_DEFINE1(adjtimex, struct timex __user *, txc_p) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/kernel/time/time.c:35: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_settimeofday' alias between functions of incompatible types 'long int(struct compat_timeval *, struct timezone *)' and 'long int(long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/time/time.c:245:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 245 | COMPAT_SYSCALL_DEFINE2(settimeofday, struct compat_timeval __user *, tv, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/time/time.c:245:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 245 | COMPAT_SYSCALL_DEFINE2(settimeofday, struct compat_timeval __user *, tv, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_gettimeofday' alias between functions of incompatible types 'long int(struct compat_timeval *, struct timezone *)' and 'long int(long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/time/time.c:227:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 227 | COMPAT_SYSCALL_DEFINE2(gettimeofday, struct compat_timeval __user *, tv, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/time/time.c:227:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 227 | COMPAT_SYSCALL_DEFINE2(gettimeofday, struct compat_timeval __user *, tv, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/time/time.c:35: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_settimeofday' alias between functions of incompatible types 'long int(struct timeval *, struct timezone *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/time.c:201:1: note: in expansion of macro 'SYSCALL_DEFINE2' 201 | SYSCALL_DEFINE2(settimeofday, struct timeval __user *, tv, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/time.c:201:1: note: in expansion of macro 'SYSCALL_DEFINE2' 201 | SYSCALL_DEFINE2(settimeofday, struct timeval __user *, tv, | ^~~~~~~~~~~~~~~ /kisskb/src/mm/hugetlb.c: In function 'hugetlb_fault_mutex_hash': /kisskb/src/mm/hugetlb.c:3854:47: warning: expression does not compute the number of elements in this array; element type is 'long unsigned int', not 'u32' {aka 'unsigned int'} [-Wsizeof-array-div] 3854 | hash = jhash2((u32 *)&key, sizeof(key)/sizeof(u32), 0); | ^ /kisskb/src/mm/hugetlb.c:3854:47: note: add parentheses around the second 'sizeof' to silence this warning /kisskb/src/mm/hugetlb.c:3843:23: note: array 'key' declared here 3843 | unsigned long key[2]; | ^~~ In file included from /kisskb/src/fs/statfs.c:2: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_statfs' alias between functions of incompatible types 'long int(const char *, struct statfs *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:176:1: note: in expansion of macro 'SYSCALL_DEFINE2' 176 | SYSCALL_DEFINE2(statfs, const char __user *, pathname, struct statfs __user *, buf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:176:1: note: in expansion of macro 'SYSCALL_DEFINE2' 176 | SYSCALL_DEFINE2(statfs, const char __user *, pathname, struct statfs __user *, buf) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/fs/statfs.c:2: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_ustat' alias between functions of incompatible types 'long int(unsigned int, struct compat_ustat *)' and 'long int(long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:371:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 371 | COMPAT_SYSCALL_DEFINE2(ustat, unsigned, dev, struct compat_ustat __user *, u) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:371:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 371 | COMPAT_SYSCALL_DEFINE2(ustat, unsigned, dev, struct compat_ustat __user *, u) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_fstatfs64' alias between functions of incompatible types 'long int(unsigned int, compat_size_t, struct compat_statfs64 *)' {aka 'long int(unsigned int, unsigned int, struct compat_statfs64 *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:352:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 352 | COMPAT_SYSCALL_DEFINE3(fstatfs64, unsigned int, fd, compat_size_t, sz, struct compat_statfs64 __user *, buf) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:352:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 352 | COMPAT_SYSCALL_DEFINE3(fstatfs64, unsigned int, fd, compat_size_t, sz, struct compat_statfs64 __user *, buf) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_statfs64' alias between functions of incompatible types 'long int(const char *, compat_size_t, struct compat_statfs64 *)' {aka 'long int(const char *, unsigned int, struct compat_statfs64 *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:338:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 338 | COMPAT_SYSCALL_DEFINE3(statfs64, const char __user *, pathname, compat_size_t, sz, struct compat_statfs64 __user *, buf) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:338:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 338 | COMPAT_SYSCALL_DEFINE3(statfs64, const char __user *, pathname, compat_size_t, sz, struct compat_statfs64 __user *, buf) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_fstatfs' alias between functions of incompatible types 'long int(unsigned int, struct compat_statfs *)' and 'long int(long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:295:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 295 | COMPAT_SYSCALL_DEFINE2(fstatfs, unsigned int, fd, struct compat_statfs __user *, buf) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:295:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 295 | COMPAT_SYSCALL_DEFINE2(fstatfs, unsigned int, fd, struct compat_statfs __user *, buf) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_statfs' alias between functions of incompatible types 'long int(const char *, struct compat_statfs *)' and 'long int(long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:286:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 286 | COMPAT_SYSCALL_DEFINE2(statfs, const char __user *, pathname, struct compat_statfs __user *, buf) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:286:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 286 | COMPAT_SYSCALL_DEFINE2(statfs, const char __user *, pathname, struct compat_statfs __user *, buf) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/statfs.c:2: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_ustat' alias between functions of incompatible types 'long int(unsigned int, struct ustat *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:232:1: note: in expansion of macro 'SYSCALL_DEFINE2' 232 | SYSCALL_DEFINE2(ustat, unsigned, dev, struct ustat __user *, ubuf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:232:1: note: in expansion of macro 'SYSCALL_DEFINE2' 232 | SYSCALL_DEFINE2(ustat, unsigned, dev, struct ustat __user *, ubuf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fstatfs64' alias between functions of incompatible types 'long int(unsigned int, size_t, struct statfs64 *)' {aka 'long int(unsigned int, long unsigned int, struct statfs64 *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:206:1: note: in expansion of macro 'SYSCALL_DEFINE3' 206 | SYSCALL_DEFINE3(fstatfs64, unsigned int, fd, size_t, sz, struct statfs64 __user *, buf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:206:1: note: in expansion of macro 'SYSCALL_DEFINE3' 206 | SYSCALL_DEFINE3(fstatfs64, unsigned int, fd, size_t, sz, struct statfs64 __user *, buf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fstatfs' alias between functions of incompatible types 'long int(unsigned int, struct statfs *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:197:1: note: in expansion of macro 'SYSCALL_DEFINE2' 197 | SYSCALL_DEFINE2(fstatfs, unsigned int, fd, struct statfs __user *, buf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:197:1: note: in expansion of macro 'SYSCALL_DEFINE2' 197 | SYSCALL_DEFINE2(fstatfs, unsigned int, fd, struct statfs __user *, buf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_statfs64' alias between functions of incompatible types 'long int(const char *, size_t, struct statfs64 *)' {aka 'long int(const char *, long unsigned int, struct statfs64 *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:185:1: note: in expansion of macro 'SYSCALL_DEFINE3' 185 | SYSCALL_DEFINE3(statfs64, const char __user *, pathname, size_t, sz, struct statfs64 __user *, buf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:185:1: note: in expansion of macro 'SYSCALL_DEFINE3' 185 | SYSCALL_DEFINE3(statfs64, const char __user *, pathname, size_t, sz, struct statfs64 __user *, buf) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/mempolicy.c:96: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_mbind' alias between functions of incompatible types 'long int(long unsigned int, long unsigned int, long unsigned int, const long unsigned int *, long unsigned int, unsigned int)' and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mempolicy.c:1339:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1339 | SYSCALL_DEFINE6(mbind, unsigned long, start, unsigned long, len, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mempolicy.c:1339:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1339 | SYSCALL_DEFINE6(mbind, unsigned long, start, unsigned long, len, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/mempolicy.c:87: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_mbind' alias between functions of incompatible types 'long int(compat_ulong_t, compat_ulong_t, compat_ulong_t, compat_ulong_t *, compat_ulong_t, compat_ulong_t)' {aka 'long int(unsigned int, unsigned int, unsigned int, unsigned int *, unsigned int, unsigned int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:49:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 49 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/mm/mempolicy.c:1552:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 1552 | COMPAT_SYSCALL_DEFINE6(mbind, compat_ulong_t, start, compat_ulong_t, len, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:49:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 49 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/mm/mempolicy.c:1552:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 1552 | COMPAT_SYSCALL_DEFINE6(mbind, compat_ulong_t, start, compat_ulong_t, len, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_set_mempolicy' alias between functions of incompatible types 'long int(int, compat_ulong_t *, compat_ulong_t)' {aka 'long int(int, unsigned int *, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/mm/mempolicy.c:1531:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 1531 | COMPAT_SYSCALL_DEFINE3(set_mempolicy, int, mode, compat_ulong_t __user *, nmask, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/mm/mempolicy.c:1531:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 1531 | COMPAT_SYSCALL_DEFINE3(set_mempolicy, int, mode, compat_ulong_t __user *, nmask, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_get_mempolicy' alias between functions of incompatible types 'long int(int *, compat_ulong_t *, compat_ulong_t, compat_ulong_t, compat_ulong_t)' {aka 'long int(int *, unsigned int *, unsigned int, unsigned int, unsigned int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/mm/mempolicy.c:1501:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 1501 | COMPAT_SYSCALL_DEFINE5(get_mempolicy, int __user *, policy, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/mm/mempolicy.c:1501:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 1501 | COMPAT_SYSCALL_DEFINE5(get_mempolicy, int __user *, policy, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/mempolicy.c:96: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_get_mempolicy' alias between functions of incompatible types 'long int(int *, long unsigned int *, long unsigned int, long unsigned int, long unsigned int)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mempolicy.c:1474:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1474 | SYSCALL_DEFINE5(get_mempolicy, int __user *, policy, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mempolicy.c:1474:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1474 | SYSCALL_DEFINE5(get_mempolicy, int __user *, policy, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_migrate_pages' alias between functions of incompatible types 'long int(pid_t, long unsigned int, const long unsigned int *, const long unsigned int *)' {aka 'long int(int, long unsigned int, const long unsigned int *, const long unsigned int *)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mempolicy.c:1380:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1380 | SYSCALL_DEFINE4(migrate_pages, pid_t, pid, unsigned long, maxnode, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mempolicy.c:1380:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1380 | SYSCALL_DEFINE4(migrate_pages, pid_t, pid, unsigned long, maxnode, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_set_mempolicy' alias between functions of incompatible types 'long int(int, const long unsigned int *, long unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mempolicy.c:1361:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1361 | SYSCALL_DEFINE3(set_mempolicy, int, mode, const unsigned long __user *, nmask, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mempolicy.c:1361:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1361 | SYSCALL_DEFINE3(set_mempolicy, int, mode, const unsigned long __user *, nmask, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/swapfile.c:32: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_swapoff' alias between functions of incompatible types 'long int(const char *)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/swapfile.c:2533:1: note: in expansion of macro 'SYSCALL_DEFINE1' 2533 | SYSCALL_DEFINE1(swapoff, const char __user *, specialfile) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/swapfile.c:2533:1: note: in expansion of macro 'SYSCALL_DEFINE1' 2533 | SYSCALL_DEFINE1(swapoff, const char __user *, specialfile) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_swapon' alias between functions of incompatible types 'long int(const char *, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/swapfile.c:3098:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3098 | SYSCALL_DEFINE2(swapon, const char __user *, specialfile, int, swap_flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/swapfile.c:3098:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3098 | SYSCALL_DEFINE2(swapon, const char __user *, specialfile, int, swap_flags) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/sched/core.c:30: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_nice' alias between functions of incompatible types 'long int(int)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:3922:1: note: in expansion of macro 'SYSCALL_DEFINE1' 3922 | SYSCALL_DEFINE1(nice, int, increment) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:3922:1: note: in expansion of macro 'SYSCALL_DEFINE1' 3922 | SYSCALL_DEFINE1(nice, int, increment) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/init_task.h:9, from /kisskb/src/kernel/sched/core.c:16: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_sched_rr_get_interval' alias between functions of incompatible types 'long int(compat_pid_t, struct compat_timespec *)' {aka 'long int(int, struct compat_timespec *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:5229:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 5229 | COMPAT_SYSCALL_DEFINE2(sched_rr_get_interval, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:5229:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 5229 | COMPAT_SYSCALL_DEFINE2(sched_rr_get_interval, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/sched/core.c:30: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sched_rr_get_interval' alias between functions of incompatible types 'long int(pid_t, struct timespec *)' {aka 'long int(int, struct timespec *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:5216:1: note: in expansion of macro 'SYSCALL_DEFINE2' 5216 | SYSCALL_DEFINE2(sched_rr_get_interval, pid_t, pid, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:5216:1: note: in expansion of macro 'SYSCALL_DEFINE2' 5216 | SYSCALL_DEFINE2(sched_rr_get_interval, pid_t, pid, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sched_get_priority_min' alias between functions of incompatible types 'long int(int)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:5151:1: note: in expansion of macro 'SYSCALL_DEFINE1' 5151 | SYSCALL_DEFINE1(sched_get_priority_min, int, policy) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:5151:1: note: in expansion of macro 'SYSCALL_DEFINE1' 5151 | SYSCALL_DEFINE1(sched_get_priority_min, int, policy) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sched_get_priority_max' alias between functions of incompatible types 'long int(int)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:5124:1: note: in expansion of macro 'SYSCALL_DEFINE1' 5124 | SYSCALL_DEFINE1(sched_get_priority_max, int, policy) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:5124:1: note: in expansion of macro 'SYSCALL_DEFINE1' 5124 | SYSCALL_DEFINE1(sched_get_priority_max, int, policy) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sched_getaffinity' alias between functions of incompatible types 'long int(pid_t, unsigned int, long unsigned int *)' {aka 'long int(int, unsigned int, long unsigned int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4855:1: note: in expansion of macro 'SYSCALL_DEFINE3' 4855 | SYSCALL_DEFINE3(sched_getaffinity, pid_t, pid, unsigned int, len, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4855:1: note: in expansion of macro 'SYSCALL_DEFINE3' 4855 | SYSCALL_DEFINE3(sched_getaffinity, pid_t, pid, unsigned int, len, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sched_setaffinity' alias between functions of incompatible types 'long int(pid_t, unsigned int, long unsigned int *)' {aka 'long int(int, unsigned int, long unsigned int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4803:1: note: in expansion of macro 'SYSCALL_DEFINE3' 4803 | SYSCALL_DEFINE3(sched_setaffinity, pid_t, pid, unsigned int, len, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4803:1: note: in expansion of macro 'SYSCALL_DEFINE3' 4803 | SYSCALL_DEFINE3(sched_setaffinity, pid_t, pid, unsigned int, len, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sched_getattr' alias between functions of incompatible types 'long int(pid_t, struct sched_attr *, unsigned int, unsigned int)' {aka 'long int(int, struct sched_attr *, unsigned int, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4652:1: note: in expansion of macro 'SYSCALL_DEFINE4' 4652 | SYSCALL_DEFINE4(sched_getattr, pid_t, pid, struct sched_attr __user *, uattr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4652:1: note: in expansion of macro 'SYSCALL_DEFINE4' 4652 | SYSCALL_DEFINE4(sched_getattr, pid_t, pid, struct sched_attr __user *, uattr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sched_getparam' alias between functions of incompatible types 'long int(pid_t, struct sched_param *)' {aka 'long int(int, struct sched_param *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4574:1: note: in expansion of macro 'SYSCALL_DEFINE2' 4574 | SYSCALL_DEFINE2(sched_getparam, pid_t, pid, struct sched_param __user *, param) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4574:1: note: in expansion of macro 'SYSCALL_DEFINE2' 4574 | SYSCALL_DEFINE2(sched_getparam, pid_t, pid, struct sched_param __user *, param) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sched_getscheduler' alias between functions of incompatible types 'long int(pid_t)' {aka 'long int(int)'} and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4545:1: note: in expansion of macro 'SYSCALL_DEFINE1' 4545 | SYSCALL_DEFINE1(sched_getscheduler, pid_t, pid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4545:1: note: in expansion of macro 'SYSCALL_DEFINE1' 4545 | SYSCALL_DEFINE1(sched_getscheduler, pid_t, pid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sched_setattr' alias between functions of incompatible types 'long int(pid_t, struct sched_attr *, unsigned int)' {aka 'long int(int, struct sched_attr *, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4511:1: note: in expansion of macro 'SYSCALL_DEFINE3' 4511 | SYSCALL_DEFINE3(sched_setattr, pid_t, pid, struct sched_attr __user *, uattr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4511:1: note: in expansion of macro 'SYSCALL_DEFINE3' 4511 | SYSCALL_DEFINE3(sched_setattr, pid_t, pid, struct sched_attr __user *, uattr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sched_setparam' alias between functions of incompatible types 'long int(pid_t, struct sched_param *)' {aka 'long int(int, struct sched_param *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4500:1: note: in expansion of macro 'SYSCALL_DEFINE2' 4500 | SYSCALL_DEFINE2(sched_setparam, pid_t, pid, struct sched_param __user *, param) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4500:1: note: in expansion of macro 'SYSCALL_DEFINE2' 4500 | SYSCALL_DEFINE2(sched_setparam, pid_t, pid, struct sched_param __user *, param) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sched_setscheduler' alias between functions of incompatible types 'long int(pid_t, int, struct sched_param *)' {aka 'long int(int, int, struct sched_param *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4485:1: note: in expansion of macro 'SYSCALL_DEFINE3' 4485 | SYSCALL_DEFINE3(sched_setscheduler, pid_t, pid, int, policy, struct sched_param __user *, param) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4485:1: note: in expansion of macro 'SYSCALL_DEFINE3' 4485 | SYSCALL_DEFINE3(sched_setscheduler, pid_t, pid, int, policy, struct sched_param __user *, param) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:140, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/mmzone.h:8, from /kisskb/src/include/linux/gfp.h:6, from /kisskb/src/include/linux/mm.h:10, from /kisskb/src/mm/swap_state.c:10: /kisskb/src/mm/swap_state.c: In function 'swapin_readahead': /kisskb/src/arch/arm64/include/asm/cmpxchg.h:38:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 38 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:70:1: note: in expansion of macro '__XCHG_CASE' 70 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ /kisskb/src/mm/swap_state.c:96:17: note: while referencing 'swapin_readahead_hits' 96 | static atomic_t swapin_readahead_hits = ATOMIC_INIT(4); | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:140, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/mmzone.h:8, from /kisskb/src/include/linux/gfp.h:6, from /kisskb/src/include/linux/mm.h:10, from /kisskb/src/mm/swap_state.c:10: /kisskb/src/arch/arm64/include/asm/cmpxchg.h:38:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 38 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:70:1: note: in expansion of macro '__XCHG_CASE' 70 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ /kisskb/src/mm/swap_state.c:96:17: note: while referencing 'swapin_readahead_hits' 96 | static atomic_t swapin_readahead_hits = ATOMIC_INIT(4); | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:140, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/kernel/rcu/tree.c:33: /kisskb/src/kernel/rcu/tree.c: In function 'rcu_stall_kick_kthreads.part.0': /kisskb/src/arch/arm64/include/asm/cmpxchg.h:38:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 38 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:70:1: note: in expansion of macro '__XCHG_CASE' 70 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ In file included from /kisskb/src/kernel/rcu/tree.c:63: /kisskb/src/kernel/rcu/rcu.h:212:25: note: while referencing '___rfd_beenhere' 212 | static atomic_t ___rfd_beenhere = ATOMIC_INIT(0); \ | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/rcu/tree.c:1395:17: note: in expansion of macro 'rcu_ftrace_dump' 1395 | rcu_ftrace_dump(DUMP_ALL); | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:140, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/kernel/rcu/tree.c:33: /kisskb/src/arch/arm64/include/asm/cmpxchg.h:38:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 38 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:70:1: note: in expansion of macro '__XCHG_CASE' 70 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ In file included from /kisskb/src/kernel/rcu/tree.c:63: /kisskb/src/kernel/rcu/rcu.h:212:25: note: while referencing '___rfd_beenhere' 212 | static atomic_t ___rfd_beenhere = ATOMIC_INIT(0); \ | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/rcu/tree.c:1395:17: note: in expansion of macro 'rcu_ftrace_dump' 1395 | rcu_ftrace_dump(DUMP_ALL); | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/bluetooth/af_bluetooth.c:27: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'bt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:115:41: note: in expansion of macro 'module_init' 115 | #define subsys_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/net/bluetooth/af_bluetooth.c:824:1: note: in expansion of macro 'subsys_initcall' 824 | subsys_initcall(bt_init); | ^~~~~~~~~~~~~~~ /kisskb/src/net/bluetooth/af_bluetooth.c:748:19: note: 'init_module' target declared here 748 | static int __init bt_init(void) | ^~~~~~~ In file included from /kisskb/src/net/bluetooth/af_bluetooth.c:27: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'bt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bluetooth/af_bluetooth.c:825:1: note: in expansion of macro 'module_exit' 825 | module_exit(bt_exit); | ^~~~~~~~~~~ /kisskb/src/net/bluetooth/af_bluetooth.c:805:20: note: 'cleanup_module' target declared here 805 | static void __exit bt_exit(void) | ^~~~~~~ In file included from /kisskb/src/net/bridge/br.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'br_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/bridge/br.c:280:1: note: in expansion of macro 'module_init' 280 | module_init(br_init) | ^~~~~~~~~~~ /kisskb/src/net/bridge/br.c:197:19: note: 'init_module' target declared here 197 | static int __init br_init(void) | ^~~~~~~ In file included from /kisskb/src/net/bridge/br.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'br_deinit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bridge/br.c:281:1: note: in expansion of macro 'module_exit' 281 | module_exit(br_deinit) | ^~~~~~~~~~~ /kisskb/src/net/bridge/br.c:262:20: note: 'cleanup_module' target declared here 262 | static void __exit br_deinit(void) | ^~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/core.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'hwrng_modinit': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/core.c:613:1: note: in expansion of macro 'module_init' 613 | module_init(hwrng_modinit); | ^~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/core.c:578:19: note: 'init_module' target declared here 578 | static int __init hwrng_modinit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/core.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'hwrng_modexit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/core.c:614:1: note: in expansion of macro 'module_exit' 614 | module_exit(hwrng_modexit); | ^~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/core.c:602:20: note: 'cleanup_module' target declared here 602 | static void __exit hwrng_modexit(void) | ^~~~~~~~~~~~~ /kisskb/src/drivers/base/regmap/regcache-rbtree.c: In function 'regcache_rbtree_insert': /kisskb/src/drivers/base/regmap/regcache-rbtree.c:129:22: warning: taking address of packed member of 'struct regcache_rbtree_node' may result in an unaligned pointer value [-Waddress-of-packed-member] 129 | rb_link_node(&rbnode->node, parent, new); | ^~~~~~~~~~~~~ /kisskb/src/drivers/base/regmap/regcache-rbtree.c:130:25: warning: taking address of packed member of 'struct regcache_rbtree_node' may result in an unaligned pointer value [-Waddress-of-packed-member] 130 | rb_insert_color(&rbnode->node, root); | ^~~~~~~~~~~~~ /kisskb/src/drivers/base/regmap/regcache-rbtree.c: In function 'regcache_rbtree_exit': /kisskb/src/drivers/base/regmap/regcache-rbtree.c:242:32: warning: taking address of packed member of 'struct regcache_rbtree_node' may result in an unaligned pointer value [-Waddress-of-packed-member] 242 | next = rb_next(&rbtree_node->node); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/base/regmap/regcache-rbtree.c:243:26: warning: taking address of packed member of 'struct regcache_rbtree_node' may result in an unaligned pointer value [-Waddress-of-packed-member] 243 | rb_erase(&rbtree_node->node, &rbtree_ctx->root); | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/exynos-trng.c:21: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exynos_trng_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/exynos-trng.c:232:1: note: in expansion of macro 'module_platform_driver' 232 | module_platform_driver(exynos_trng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/char/hw_random/exynos-trng.c:22: /kisskb/src/drivers/char/hw_random/exynos-trng.c:232:24: note: 'cleanup_module' target declared here 232 | module_platform_driver(exynos_trng_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/exynos-trng.c:232:1: note: in expansion of macro 'module_platform_driver' 232 | module_platform_driver(exynos_trng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/exynos-trng.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'exynos_trng_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/exynos-trng.c:232:1: note: in expansion of macro 'module_platform_driver' 232 | module_platform_driver(exynos_trng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/char/hw_random/exynos-trng.c:22: /kisskb/src/drivers/char/hw_random/exynos-trng.c:232:24: note: 'init_module' target declared here 232 | module_platform_driver(exynos_trng_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/exynos-trng.c:232:1: note: in expansion of macro 'module_platform_driver' 232 | module_platform_driver(exynos_trng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/mm/mempolicy.c: In function 'mpol_parse_str': /kisskb/src/mm/mempolicy.c:2775:26: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 2775 | *--flags = '='; | ~~~~~~~~~^~~~~ /kisskb/src/mm/mempolicy.c:2659:26: note: destination object 'str' of size [0, 9223372036854775807] 2659 | int mpol_parse_str(char *str, struct mempolicy **mpol) | ~~~~~~^~~ /kisskb/src/mm/mempolicy.c:2775:26: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 2775 | *--flags = '='; | ~~~~~~~~~^~~~~ /kisskb/src/mm/mempolicy.c:2659:26: note: destination object 'str' of size [0, 9223372036854775807] 2659 | int mpol_parse_str(char *str, struct mempolicy **mpol) | ~~~~~~^~~ /kisskb/src/mm/mempolicy.c:2775:26: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 2775 | *--flags = '='; | ~~~~~~~~~^~~~~ /kisskb/src/mm/mempolicy.c:2659:26: note: destination object 'str' of size [0, 9223372036854775807] 2659 | int mpol_parse_str(char *str, struct mempolicy **mpol) | ~~~~~~^~~ /kisskb/src/mm/mempolicy.c:2775:26: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 2775 | *--flags = '='; | ~~~~~~~~~^~~~~ /kisskb/src/mm/mempolicy.c:2659:26: note: destination object 'str' of size [0, 9223372036854775807] 2659 | int mpol_parse_str(char *str, struct mempolicy **mpol) | ~~~~~~^~~ /kisskb/src/mm/mempolicy.c:2775:26: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 2775 | *--flags = '='; | ~~~~~~~~~^~~~~ /kisskb/src/mm/mempolicy.c:2659:26: note: destination object 'str' of size [0, 9223372036854775807] 2659 | int mpol_parse_str(char *str, struct mempolicy **mpol) | ~~~~~~^~~ In file included from /kisskb/src/drivers/crypto/bcm/cipher.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'bcm_spu_pdriver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/crypto/bcm/cipher.c:4941:1: note: in expansion of macro 'module_platform_driver' 4941 | module_platform_driver(bcm_spu_pdriver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/mm/mempolicy.c:2775:26: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 2775 | *--flags = '='; | ~~~~~~~~~^~~~~ /kisskb/src/mm/mempolicy.c:2659:26: note: destination object 'str' of size [0, 9223372036854775807] 2659 | int mpol_parse_str(char *str, struct mempolicy **mpol) | ~~~~~~^~~ /kisskb/src/mm/mempolicy.c:2775:26: warning: writing 1 byte into a region of size 0 [-Wstringop-overflow=] 2775 | *--flags = '='; | ~~~~~~~~~^~~~~ /kisskb/src/mm/mempolicy.c:2659:26: note: destination object 'str' of size [0, 9223372036854775807] 2659 | int mpol_parse_str(char *str, struct mempolicy **mpol) | ~~~~~~^~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/crypto/bcm/cipher.c:23: /kisskb/src/drivers/crypto/bcm/cipher.c:4941:24: note: 'cleanup_module' target declared here 4941 | module_platform_driver(bcm_spu_pdriver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/crypto/bcm/cipher.c:4941:1: note: in expansion of macro 'module_platform_driver' 4941 | module_platform_driver(bcm_spu_pdriver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/crypto/bcm/cipher.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'bcm_spu_pdriver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/crypto/bcm/cipher.c:4941:1: note: in expansion of macro 'module_platform_driver' 4941 | module_platform_driver(bcm_spu_pdriver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/crypto/bcm/cipher.c:23: /kisskb/src/drivers/crypto/bcm/cipher.c:4941:24: note: 'init_module' target declared here 4941 | module_platform_driver(bcm_spu_pdriver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/crypto/bcm/cipher.c:4941:1: note: in expansion of macro 'module_platform_driver' 4941 | module_platform_driver(bcm_spu_pdriver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/hisi-rng.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'hisi_rng_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/hisi-rng.c:122:1: note: in expansion of macro 'module_platform_driver' 122 | module_platform_driver(hisi_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/char/hw_random/hisi-rng.c:15: /kisskb/src/drivers/char/hw_random/hisi-rng.c:122:24: note: 'cleanup_module' target declared here 122 | module_platform_driver(hisi_rng_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/hisi-rng.c:122:1: note: in expansion of macro 'module_platform_driver' 122 | module_platform_driver(hisi_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/hisi-rng.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'hisi_rng_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/hisi-rng.c:122:1: note: in expansion of macro 'module_platform_driver' 122 | module_platform_driver(hisi_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/char/hw_random/hisi-rng.c:15: /kisskb/src/drivers/char/hw_random/hisi-rng.c:122:24: note: 'init_module' target declared here 122 | module_platform_driver(hisi_rng_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/hisi-rng.c:122:1: note: in expansion of macro 'module_platform_driver' 122 | module_platform_driver(hisi_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/omap-rng.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'omap_rng_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/omap-rng.c:565:1: note: in expansion of macro 'module_platform_driver' 565 | module_platform_driver(omap_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/char/hw_random/omap-rng.c:22: /kisskb/src/drivers/char/hw_random/omap-rng.c:565:24: note: 'cleanup_module' target declared here 565 | module_platform_driver(omap_rng_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/omap-rng.c:565:1: note: in expansion of macro 'module_platform_driver' 565 | module_platform_driver(omap_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/omap-rng.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'omap_rng_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/omap-rng.c:565:1: note: in expansion of macro 'module_platform_driver' 565 | module_platform_driver(omap_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/char/hw_random/omap-rng.c:22: /kisskb/src/drivers/char/hw_random/omap-rng.c:565:24: note: 'init_module' target declared here 565 | module_platform_driver(omap_rng_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/omap-rng.c:565:1: note: in expansion of macro 'module_platform_driver' 565 | module_platform_driver(omap_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/buffer.c:23: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_bdflush' alias between functions of incompatible types 'long int(int, long int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/buffer.c:3317:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3317 | SYSCALL_DEFINE2(bdflush, int, func, long, data) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/buffer.c:3317:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3317 | SYSCALL_DEFINE2(bdflush, int, func, long, data) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/bcm2835-rng.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'bcm2835_rng_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/bcm2835-rng.c:210:1: note: in expansion of macro 'module_platform_driver' 210 | module_platform_driver(bcm2835_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/of_platform.h:9, from /kisskb/src/drivers/char/hw_random/bcm2835-rng.c:15: /kisskb/src/drivers/char/hw_random/bcm2835-rng.c:210:24: note: 'cleanup_module' target declared here 210 | module_platform_driver(bcm2835_rng_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/bcm2835-rng.c:210:1: note: in expansion of macro 'module_platform_driver' 210 | module_platform_driver(bcm2835_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/bcm2835-rng.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'bcm2835_rng_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/bcm2835-rng.c:210:1: note: in expansion of macro 'module_platform_driver' 210 | module_platform_driver(bcm2835_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/of_platform.h:9, from /kisskb/src/drivers/char/hw_random/bcm2835-rng.c:15: /kisskb/src/drivers/char/hw_random/bcm2835-rng.c:210:24: note: 'init_module' target declared here 210 | module_platform_driver(bcm2835_rng_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/bcm2835-rng.c:210:1: note: in expansion of macro 'module_platform_driver' 210 | module_platform_driver(bcm2835_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/time/hrtimer.c:39: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_nanosleep' alias between functions of incompatible types 'long int(struct timespec *, struct timespec *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/hrtimer.c:1713:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1713 | SYSCALL_DEFINE2(nanosleep, struct timespec __user *, rqtp, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/hrtimer.c:1713:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1713 | SYSCALL_DEFINE2(nanosleep, struct timespec __user *, rqtp, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/kernel/time/hrtimer.c:39: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_nanosleep' alias between functions of incompatible types 'long int(struct compat_timespec *, struct compat_timespec *)' and 'long int(long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/time/hrtimer.c:1731:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 1731 | COMPAT_SYSCALL_DEFINE2(nanosleep, struct compat_timespec __user *, rqtp, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/time/hrtimer.c:1731:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 1731 | COMPAT_SYSCALL_DEFINE2(nanosleep, struct compat_timespec __user *, rqtp, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/bluetooth/mgmt.c: In function 'read_commands': /kisskb/src/net/bluetooth/mgmt.c:328:34: warning: taking address of packed member of 'struct mgmt_rp_read_commands' may result in an unaligned pointer value [-Waddress-of-packed-member] 328 | __le16 *opcode = rp->opcodes; | ^~ /kisskb/src/net/bluetooth/mgmt.c:336:34: warning: taking address of packed member of 'struct mgmt_rp_read_commands' may result in an unaligned pointer value [-Waddress-of-packed-member] 336 | __le16 *opcode = rp->opcodes; | ^~ In file included from /kisskb/src/drivers/char/hw_random/iproc-rng200.c:21: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'iproc_rng200_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/iproc-rng200.c:236:1: note: in expansion of macro 'module_platform_driver' 236 | module_platform_driver(iproc_rng200_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/of_platform.h:9, from /kisskb/src/drivers/char/hw_random/iproc-rng200.c:23: /kisskb/src/drivers/char/hw_random/iproc-rng200.c:236:24: note: 'cleanup_module' target declared here 236 | module_platform_driver(iproc_rng200_driver); | ^~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/iproc-rng200.c:236:1: note: in expansion of macro 'module_platform_driver' 236 | module_platform_driver(iproc_rng200_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/iproc-rng200.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'iproc_rng200_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/iproc-rng200.c:236:1: note: in expansion of macro 'module_platform_driver' 236 | module_platform_driver(iproc_rng200_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/of_platform.h:9, from /kisskb/src/drivers/char/hw_random/iproc-rng200.c:23: /kisskb/src/drivers/char/hw_random/iproc-rng200.c:236:24: note: 'init_module' target declared here 236 | module_platform_driver(iproc_rng200_driver); | ^~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/iproc-rng200.c:236:1: note: in expansion of macro 'module_platform_driver' 236 | module_platform_driver(iproc_rng200_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/crypto/virtio/virtio_crypto_core.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'virtio_crypto_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/virtio.h:212:9: note: in expansion of macro 'module_driver' 212 | module_driver(__virtio_driver, register_virtio_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/crypto/virtio/virtio_crypto_core.c:511:1: note: in expansion of macro 'module_virtio_driver' 511 | module_virtio_driver(virtio_crypto_driver); | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/virtio.h:9, from /kisskb/src/include/linux/virtio_config.h:7, from /kisskb/src/drivers/crypto/virtio/virtio_crypto_core.c:21: /kisskb/src/drivers/crypto/virtio/virtio_crypto_core.c:511:22: note: 'init_module' target declared here 511 | module_virtio_driver(virtio_crypto_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/crypto/virtio/virtio_crypto_core.c:511:1: note: in expansion of macro 'module_virtio_driver' 511 | module_virtio_driver(virtio_crypto_driver); | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/crypto/virtio/virtio_crypto_core.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'virtio_crypto_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/virtio.h:212:9: note: in expansion of macro 'module_driver' 212 | module_driver(__virtio_driver, register_virtio_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/crypto/virtio/virtio_crypto_core.c:511:1: note: in expansion of macro 'module_virtio_driver' 511 | module_virtio_driver(virtio_crypto_driver); | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/virtio.h:9, from /kisskb/src/include/linux/virtio_config.h:7, from /kisskb/src/drivers/crypto/virtio/virtio_crypto_core.c:21: /kisskb/src/drivers/crypto/virtio/virtio_crypto_core.c:511:22: note: 'cleanup_module' target declared here 511 | module_virtio_driver(virtio_crypto_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/crypto/virtio/virtio_crypto_core.c:511:1: note: in expansion of macro 'module_virtio_driver' 511 | module_virtio_driver(virtio_crypto_driver); | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/msm-rng.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'msm_rng_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/msm-rng.c:178:1: note: in expansion of macro 'module_platform_driver' 178 | module_platform_driver(msm_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/char/hw_random/msm-rng.c:20: /kisskb/src/drivers/char/hw_random/msm-rng.c:178:24: note: 'cleanup_module' target declared here 178 | module_platform_driver(msm_rng_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/msm-rng.c:178:1: note: in expansion of macro 'module_platform_driver' 178 | module_platform_driver(msm_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/msm-rng.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'msm_rng_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/msm-rng.c:178:1: note: in expansion of macro 'module_platform_driver' 178 | module_platform_driver(msm_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/char/hw_random/msm-rng.c:20: /kisskb/src/drivers/char/hw_random/msm-rng.c:178:24: note: 'init_module' target declared here 178 | module_platform_driver(msm_rng_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/msm-rng.c:178:1: note: in expansion of macro 'module_platform_driver' 178 | module_platform_driver(msm_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/meson-rng.c:58: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'meson_rng_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/meson-rng.c:145:1: note: in expansion of macro 'module_platform_driver' 145 | module_platform_driver(meson_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/char/hw_random/meson-rng.c:60: /kisskb/src/drivers/char/hw_random/meson-rng.c:145:24: note: 'cleanup_module' target declared here 145 | module_platform_driver(meson_rng_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/meson-rng.c:145:1: note: in expansion of macro 'module_platform_driver' 145 | module_platform_driver(meson_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/meson-rng.c:58: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'meson_rng_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/meson-rng.c:145:1: note: in expansion of macro 'module_platform_driver' 145 | module_platform_driver(meson_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/char/hw_random/meson-rng.c:60: /kisskb/src/drivers/char/hw_random/meson-rng.c:145:24: note: 'init_module' target declared here 145 | module_platform_driver(meson_rng_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/meson-rng.c:145:1: note: in expansion of macro 'module_platform_driver' 145 | module_platform_driver(meson_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6_tables.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ip6_tables_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6_tables.c:1983:1: note: in expansion of macro 'module_init' 1983 | module_init(ip6_tables_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6_tables.c:1937:19: note: 'init_module' target declared here 1937 | static int __init ip6_tables_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6_tables.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ip6_tables_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6_tables.c:1984:1: note: in expansion of macro 'module_exit' 1984 | module_exit(ip6_tables_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6_tables.c:1970:20: note: 'cleanup_module' target declared here 1970 | static void __exit ip6_tables_fini(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6table_filter.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ip6table_filter_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_filter.c:113:1: note: in expansion of macro 'module_init' 113 | module_init(ip6table_filter_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_filter.c:92:19: note: 'init_module' target declared here 92 | static int __init ip6table_filter_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6table_filter.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ip6table_filter_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_filter.c:114:1: note: in expansion of macro 'module_exit' 114 | module_exit(ip6table_filter_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_filter.c:107:20: note: 'cleanup_module' target declared here 107 | static void __exit ip6table_filter_fini(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6table_mangle.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ip6table_mangle_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_mangle.c:140:1: note: in expansion of macro 'module_init' 140 | module_init(ip6table_mangle_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_mangle.c:112:19: note: 'init_module' target declared here 112 | static int __init ip6table_mangle_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6table_mangle.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ip6table_mangle_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_mangle.c:141:1: note: in expansion of macro 'module_exit' 141 | module_exit(ip6table_mangle_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_mangle.c:134:20: note: 'cleanup_module' target declared here 134 | static void __exit ip6table_mangle_fini(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/acpi.h:41, from /kisskb/src/drivers/char/hw_random/xgene-rng.c:24: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xgene_rng_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/xgene-rng.c:430:1: note: in expansion of macro 'module_platform_driver' 430 | module_platform_driver(xgene_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/acpi.h:27, from /kisskb/src/drivers/char/hw_random/xgene-rng.c:24: /kisskb/src/drivers/char/hw_random/xgene-rng.c:430:24: note: 'cleanup_module' target declared here 430 | module_platform_driver(xgene_rng_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/xgene-rng.c:430:1: note: in expansion of macro 'module_platform_driver' 430 | module_platform_driver(xgene_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/acpi.h:41, from /kisskb/src/drivers/char/hw_random/xgene-rng.c:24: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'xgene_rng_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/xgene-rng.c:430:1: note: in expansion of macro 'module_platform_driver' 430 | module_platform_driver(xgene_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/acpi.h:27, from /kisskb/src/drivers/char/hw_random/xgene-rng.c:24: /kisskb/src/drivers/char/hw_random/xgene-rng.c:430:24: note: 'init_module' target declared here 430 | module_platform_driver(xgene_rng_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/xgene-rng.c:430:1: note: in expansion of macro 'module_platform_driver' 430 | module_platform_driver(xgene_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6table_nat.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ip6table_nat_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_nat.c:154:1: note: in expansion of macro 'module_init' 154 | module_init(ip6table_nat_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_nat.c:136:19: note: 'init_module' target declared here 136 | static int __init ip6table_nat_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6table_nat.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ip6table_nat_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_nat.c:155:1: note: in expansion of macro 'module_exit' 155 | module_exit(ip6table_nat_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_nat.c:149:20: note: 'cleanup_module' target declared here 149 | static void __exit ip6table_nat_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/cavium-rng.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cavium_rng_pf_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/pci.h:1267:9: note: in expansion of macro 'module_driver' 1267 | module_driver(__pci_driver, pci_register_driver, pci_unregister_driver) | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/cavium-rng.c:92:1: note: in expansion of macro 'module_pci_driver' 92 | module_pci_driver(cavium_rng_pf_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/pci.h:31, from /kisskb/src/drivers/char/hw_random/cavium-rng.c:15: /kisskb/src/drivers/char/hw_random/cavium-rng.c:92:19: note: 'cleanup_module' target declared here 92 | module_pci_driver(cavium_rng_pf_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/cavium-rng.c:92:1: note: in expansion of macro 'module_pci_driver' 92 | module_pci_driver(cavium_rng_pf_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/cavium-rng.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'cavium_rng_pf_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/pci.h:1267:9: note: in expansion of macro 'module_driver' 1267 | module_driver(__pci_driver, pci_register_driver, pci_unregister_driver) | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/cavium-rng.c:92:1: note: in expansion of macro 'module_pci_driver' 92 | module_pci_driver(cavium_rng_pf_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/pci.h:31, from /kisskb/src/drivers/char/hw_random/cavium-rng.c:15: /kisskb/src/drivers/char/hw_random/cavium-rng.c:92:19: note: 'init_module' target declared here 92 | module_pci_driver(cavium_rng_pf_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/cavium-rng.c:92:1: note: in expansion of macro 'module_pci_driver' 92 | module_pci_driver(cavium_rng_pf_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/tcp.h:23, from /kisskb/src/include/linux/ipv6.h:87, from /kisskb/src/net/ipv6/netfilter/nf_conntrack_l3proto_ipv6.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_conntrack_l3proto_ipv6_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_conntrack_l3proto_ipv6.c:459:1: note: in expansion of macro 'module_init' 459 | module_init(nf_conntrack_l3proto_ipv6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_conntrack_l3proto_ipv6.c:406:19: note: 'init_module' target declared here 406 | static int __init nf_conntrack_l3proto_ipv6_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/tcp.h:23, from /kisskb/src/include/linux/ipv6.h:87, from /kisskb/src/net/ipv6/netfilter/nf_conntrack_l3proto_ipv6.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_conntrack_l3proto_ipv6_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_conntrack_l3proto_ipv6.c:460:1: note: in expansion of macro 'module_exit' 460 | module_exit(nf_conntrack_l3proto_ipv6_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_conntrack_l3proto_ipv6.c:449:20: note: 'cleanup_module' target declared here 449 | static void __exit nf_conntrack_l3proto_ipv6_fini(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/mtk-rng.c:25: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'mtk_rng_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/mtk-rng.c:207:1: note: in expansion of macro 'module_platform_driver' 207 | module_platform_driver(mtk_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/char/hw_random/mtk-rng.c:27: /kisskb/src/drivers/char/hw_random/mtk-rng.c:207:24: note: 'cleanup_module' target declared here 207 | module_platform_driver(mtk_rng_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/mtk-rng.c:207:1: note: in expansion of macro 'module_platform_driver' 207 | module_platform_driver(mtk_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/mtk-rng.c:25: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'mtk_rng_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/mtk-rng.c:207:1: note: in expansion of macro 'module_platform_driver' 207 | module_platform_driver(mtk_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/char/hw_random/mtk-rng.c:27: /kisskb/src/drivers/char/hw_random/mtk-rng.c:207:24: note: 'init_module' target declared here 207 | module_platform_driver(mtk_rng_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/mtk-rng.c:207:1: note: in expansion of macro 'module_platform_driver' 207 | module_platform_driver(mtk_rng_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/cpufreq/cppc_cpufreq.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cppc_cpufreq_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/cpufreq/cppc_cpufreq.c:274:1: note: in expansion of macro 'module_exit' 274 | module_exit(cppc_cpufreq_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/cpufreq/cppc_cpufreq.c:258:20: note: 'cleanup_module' target declared here 258 | static void __exit cppc_cpufreq_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/cpufreq/cppc_cpufreq.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'cppc_cpufreq_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:122:41: note: in expansion of macro 'module_init' 122 | #define late_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/drivers/cpufreq/cppc_cpufreq.c:279:1: note: in expansion of macro 'late_initcall' 279 | late_initcall(cppc_cpufreq_init); | ^~~~~~~~~~~~~ /kisskb/src/drivers/cpufreq/cppc_cpufreq.c:211:19: note: 'init_module' target declared here 211 | static int __init cppc_cpufreq_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/cavium-rng-vf.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cavium_rng_vf_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/pci.h:1267:9: note: in expansion of macro 'module_driver' 1267 | module_driver(__pci_driver, pci_register_driver, pci_unregister_driver) | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/cavium-rng-vf.c:100:1: note: in expansion of macro 'module_pci_driver' 100 | module_pci_driver(cavium_rng_vf_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/pci.h:31, from /kisskb/src/drivers/char/hw_random/cavium-rng-vf.c:15: /kisskb/src/drivers/char/hw_random/cavium-rng-vf.c:100:19: note: 'cleanup_module' target declared here 100 | module_pci_driver(cavium_rng_vf_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/cavium-rng-vf.c:100:1: note: in expansion of macro 'module_pci_driver' 100 | module_pci_driver(cavium_rng_vf_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/hw_random/cavium-rng-vf.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'cavium_rng_vf_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/pci.h:1267:9: note: in expansion of macro 'module_driver' 1267 | module_driver(__pci_driver, pci_register_driver, pci_unregister_driver) | ^~~~~~~~~~~~~ /kisskb/src/drivers/char/hw_random/cavium-rng-vf.c:100:1: note: in expansion of macro 'module_pci_driver' 100 | module_pci_driver(cavium_rng_vf_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/pci.h:31, from /kisskb/src/drivers/char/hw_random/cavium-rng-vf.c:15: /kisskb/src/drivers/char/hw_random/cavium-rng-vf.c:100:19: note: 'init_module' target declared here 100 | module_pci_driver(cavium_rng_vf_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/char/hw_random/cavium-rng-vf.c:100:1: note: in expansion of macro 'module_pci_driver' 100 | module_pci_driver(cavium_rng_vf_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/llc/llc_core.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'llc_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/llc/llc_core.c:158:1: note: in expansion of macro 'module_init' 158 | module_init(llc_init); | ^~~~~~~~~~~ /kisskb/src/net/llc/llc_core.c:145:19: note: 'init_module' target declared here 145 | static int __init llc_init(void) | ^~~~~~~~ In file included from /kisskb/src/net/llc/llc_core.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'llc_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/llc/llc_core.c:159:1: note: in expansion of macro 'module_exit' 159 | module_exit(llc_exit); | ^~~~~~~~~~~ /kisskb/src/net/llc/llc_core.c:152:20: note: 'cleanup_module' target declared here 152 | static void __exit llc_exit(void) | ^~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/nf_nat_l3proto_ipv6.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_nat_l3proto_ipv6_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_nat_l3proto_ipv6.c:464:1: note: in expansion of macro 'module_init' 464 | module_init(nf_nat_l3proto_ipv6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_nat_l3proto_ipv6.c:437:19: note: 'init_module' target declared here 437 | static int __init nf_nat_l3proto_ipv6_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/nf_nat_l3proto_ipv6.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_nat_l3proto_ipv6_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_nat_l3proto_ipv6.c:465:1: note: in expansion of macro 'module_exit' 465 | module_exit(nf_nat_l3proto_ipv6_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_nat_l3proto_ipv6.c:455:20: note: 'cleanup_module' target declared here 455 | static void __exit nf_nat_l3proto_ipv6_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/tcp.h:23, from /kisskb/src/include/linux/ipv6.h:87, from /kisskb/src/net/ipv6/netfilter/nf_defrag_ipv6_hooks.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_defrag_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_defrag_ipv6_hooks.c:160:1: note: in expansion of macro 'module_init' 160 | module_init(nf_defrag_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_defrag_ipv6_hooks.c:108:19: note: 'init_module' target declared here 108 | static int __init nf_defrag_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/tcp.h:23, from /kisskb/src/include/linux/ipv6.h:87, from /kisskb/src/net/ipv6/netfilter/nf_defrag_ipv6_hooks.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_defrag_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_defrag_ipv6_hooks.c:161:1: note: in expansion of macro 'module_exit' 161 | module_exit(nf_defrag_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_defrag_ipv6_hooks.c:130:20: note: 'cleanup_module' target declared here 130 | static void __exit nf_defrag_fini(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/net/inet_sock.h:26, from /kisskb/src/include/net/inet_ecn.h:8, from /kisskb/src/include/net/codel.h:48, from /kisskb/src/include/net/mac80211.h:24, from /kisskb/src/net/mac80211/main.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ieee80211_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:115:41: note: in expansion of macro 'module_init' 115 | #define subsys_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/net/mac80211/main.c:1286:1: note: in expansion of macro 'subsys_initcall' 1286 | subsys_initcall(ieee80211_init); | ^~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/main.c:1243:19: note: 'init_module' target declared here 1243 | static int __init ieee80211_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/net/inet_sock.h:26, from /kisskb/src/include/net/inet_ecn.h:8, from /kisskb/src/include/net/codel.h:48, from /kisskb/src/include/net/mac80211.h:24, from /kisskb/src/net/mac80211/main.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ieee80211_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/mac80211/main.c:1287:1: note: in expansion of macro 'module_exit' 1287 | module_exit(ieee80211_exit); | ^~~~~~~~~~~ /kisskb/src/net/mac80211/main.c:1273:20: note: 'cleanup_module' target declared here 1273 | static void __exit ieee80211_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/mm/migrate.c:36: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_move_pages' alias between functions of incompatible types 'long int(pid_t, long unsigned int, const void **, const int *, int *, int)' {aka 'long int(int, long unsigned int, const void **, const int *, int *, int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/migrate.c:1748:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1748 | SYSCALL_DEFINE6(move_pages, pid_t, pid, unsigned long, nr_pages, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/migrate.c:1748:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1748 | SYSCALL_DEFINE6(move_pages, pid_t, pid, unsigned long, nr_pages, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/time/posix-timers.c:47: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_timer_create' alias between functions of incompatible types 'long int(const clockid_t, struct sigevent *, timer_t *)' {aka 'long int(const int, struct sigevent *, int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:578:1: note: in expansion of macro 'SYSCALL_DEFINE3' 578 | SYSCALL_DEFINE3(timer_create, const clockid_t, which_clock, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:578:1: note: in expansion of macro 'SYSCALL_DEFINE3' 578 | SYSCALL_DEFINE3(timer_create, const clockid_t, which_clock, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/kernel/time/posix-timers.c:47: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_clock_nanosleep' alias between functions of incompatible types 'long int(clockid_t, int, struct compat_timespec *, struct compat_timespec *)' {aka 'long int(int, int, struct compat_timespec *, struct compat_timespec *)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1231:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 1231 | COMPAT_SYSCALL_DEFINE4(clock_nanosleep, clockid_t, which_clock, int, flags, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1231:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 1231 | COMPAT_SYSCALL_DEFINE4(clock_nanosleep, clockid_t, which_clock, int, flags, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/time/posix-timers.c:47: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_clock_nanosleep' alias between functions of incompatible types 'long int(const clockid_t, int, const struct timespec *, struct timespec *)' {aka 'long int(const int, int, const struct timespec *, struct timespec *)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1205:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1205 | SYSCALL_DEFINE4(clock_nanosleep, const clockid_t, which_clock, int, flags, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1205:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1205 | SYSCALL_DEFINE4(clock_nanosleep, const clockid_t, which_clock, int, flags, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/kernel/time/posix-timers.c:47: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_clock_getres' alias between functions of incompatible types 'long int(clockid_t, struct compat_timespec *)' {aka 'long int(int, struct compat_timespec *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1175:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 1175 | COMPAT_SYSCALL_DEFINE2(clock_getres, clockid_t, which_clock, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1175:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 1175 | COMPAT_SYSCALL_DEFINE2(clock_getres, clockid_t, which_clock, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_clock_adjtime' alias between functions of incompatible types 'long int(clockid_t, struct compat_timex *)' {aka 'long int(int, struct compat_timex *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1151:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 1151 | COMPAT_SYSCALL_DEFINE2(clock_adjtime, clockid_t, which_clock, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1151:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 1151 | COMPAT_SYSCALL_DEFINE2(clock_adjtime, clockid_t, which_clock, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_clock_gettime' alias between functions of incompatible types 'long int(clockid_t, struct compat_timespec *)' {aka 'long int(int, struct compat_timespec *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1133:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 1133 | COMPAT_SYSCALL_DEFINE2(clock_gettime, clockid_t, which_clock, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1133:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 1133 | COMPAT_SYSCALL_DEFINE2(clock_gettime, clockid_t, which_clock, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_clock_settime' alias between functions of incompatible types 'long int(clockid_t, struct compat_timespec *)' {aka 'long int(int, struct compat_timespec *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1118:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 1118 | COMPAT_SYSCALL_DEFINE2(clock_settime, clockid_t, which_clock, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1118:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 1118 | COMPAT_SYSCALL_DEFINE2(clock_settime, clockid_t, which_clock, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/time/posix-timers.c:47: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_clock_getres' alias between functions of incompatible types 'long int(const clockid_t, struct timespec *)' {aka 'long int(const int, struct timespec *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1098:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1098 | SYSCALL_DEFINE2(clock_getres, const clockid_t, which_clock, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1098:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1098 | SYSCALL_DEFINE2(clock_getres, const clockid_t, which_clock, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_clock_adjtime' alias between functions of incompatible types 'long int(const clockid_t, struct timex *)' {aka 'long int(const int, struct timex *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1075:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1075 | SYSCALL_DEFINE2(clock_adjtime, const clockid_t, which_clock, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1075:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1075 | SYSCALL_DEFINE2(clock_adjtime, const clockid_t, which_clock, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_clock_gettime' alias between functions of incompatible types 'long int(const clockid_t, struct timespec *)' {aka 'long int(const int, struct timespec *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1057:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1057 | SYSCALL_DEFINE2(clock_gettime, const clockid_t, which_clock, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1057:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1057 | SYSCALL_DEFINE2(clock_gettime, const clockid_t, which_clock, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_clock_settime' alias between functions of incompatible types 'long int(const clockid_t, const struct timespec *)' {aka 'long int(const int, const struct timespec *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1042:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1042 | SYSCALL_DEFINE2(clock_settime, const clockid_t, which_clock, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1042:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1042 | SYSCALL_DEFINE2(clock_settime, const clockid_t, which_clock, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_timer_delete' alias between functions of incompatible types 'long int(timer_t)' {aka 'long int(int)'} and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:974:1: note: in expansion of macro 'SYSCALL_DEFINE1' 974 | SYSCALL_DEFINE1(timer_delete, timer_t, timer_id) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:974:1: note: in expansion of macro 'SYSCALL_DEFINE1' 974 | SYSCALL_DEFINE1(timer_delete, timer_t, timer_id) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/kernel/time/posix-timers.c:47: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_timer_settime' alias between functions of incompatible types 'long int(timer_t, int, struct compat_itimerspec *, struct compat_itimerspec *)' {aka 'long int(int, int, struct compat_itimerspec *, struct compat_itimerspec *)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:931:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 931 | COMPAT_SYSCALL_DEFINE4(timer_settime, timer_t, timer_id, int, flags, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:931:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 931 | COMPAT_SYSCALL_DEFINE4(timer_settime, timer_t, timer_id, int, flags, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/time/posix-timers.c:47: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_timer_settime' alias between functions of incompatible types 'long int(timer_t, int, const struct itimerspec *, struct itimerspec *)' {aka 'long int(int, int, const struct itimerspec *, struct itimerspec *)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:908:1: note: in expansion of macro 'SYSCALL_DEFINE4' 908 | SYSCALL_DEFINE4(timer_settime, timer_t, timer_id, int, flags, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:908:1: note: in expansion of macro 'SYSCALL_DEFINE4' 908 | SYSCALL_DEFINE4(timer_settime, timer_t, timer_id, int, flags, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_timer_getoverrun' alias between functions of incompatible types 'long int(timer_t)' {aka 'long int(int)'} and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:782:1: note: in expansion of macro 'SYSCALL_DEFINE1' 782 | SYSCALL_DEFINE1(timer_getoverrun, timer_t, timer_id) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:782:1: note: in expansion of macro 'SYSCALL_DEFINE1' 782 | SYSCALL_DEFINE1(timer_getoverrun, timer_t, timer_id) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/kernel/time/posix-timers.c:47: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_timer_gettime' alias between functions of incompatible types 'long int(timer_t, struct compat_itimerspec *)' {aka 'long int(int, struct compat_itimerspec *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:759:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 759 | COMPAT_SYSCALL_DEFINE2(timer_gettime, timer_t, timer_id, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:759:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 759 | COMPAT_SYSCALL_DEFINE2(timer_gettime, timer_t, timer_id, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/time/posix-timers.c:47: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_timer_gettime' alias between functions of incompatible types 'long int(timer_t, struct itimerspec *)' {aka 'long int(int, struct itimerspec *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:745:1: note: in expansion of macro 'SYSCALL_DEFINE2' 745 | SYSCALL_DEFINE2(timer_gettime, timer_t, timer_id, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:745:1: note: in expansion of macro 'SYSCALL_DEFINE2' 745 | SYSCALL_DEFINE2(timer_gettime, timer_t, timer_id, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/kernel/time/posix-timers.c:47: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_timer_create' alias between functions of incompatible types 'long int(clockid_t, struct compat_sigevent *, timer_t *)' {aka 'long int(int, struct compat_sigevent *, int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:593:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 593 | COMPAT_SYSCALL_DEFINE3(timer_create, clockid_t, which_clock, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:593:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 593 | COMPAT_SYSCALL_DEFINE3(timer_create, clockid_t, which_clock, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/nf_log_ipv6.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_log_ipv6_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_log_ipv6.c:422:1: note: in expansion of macro 'module_init' 422 | module_init(nf_log_ipv6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_log_ipv6.c:395:19: note: 'init_module' target declared here 395 | static int __init nf_log_ipv6_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/nf_log_ipv6.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_log_ipv6_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_log_ipv6.c:423:1: note: in expansion of macro 'module_exit' 423 | module_exit(nf_log_ipv6_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_log_ipv6.c:416:20: note: 'cleanup_module' target declared here 416 | static void __exit nf_log_ipv6_exit(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/md5.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'md5_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/md5.c:265:1: note: in expansion of macro 'module_init' 265 | module_init(md5_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/md5.c:255:19: note: 'init_module' target declared here 255 | static int __init md5_mod_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/crypto/md5.c:21: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'md5_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/md5.c:266:1: note: in expansion of macro 'module_exit' 266 | module_exit(md5_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/md5.c:260:20: note: 'cleanup_module' target declared here 260 | static void __exit md5_mod_fini(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/crypto/seqiv.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'seqiv_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/seqiv.c:215:1: note: in expansion of macro 'module_init' 215 | module_init(seqiv_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/seqiv.c:205:19: note: 'init_module' target declared here 205 | static int __init seqiv_module_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/seqiv.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'seqiv_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/seqiv.c:216:1: note: in expansion of macro 'module_exit' 216 | module_exit(seqiv_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/seqiv.c:210:20: note: 'cleanup_module' target declared here 210 | static void __exit seqiv_module_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/sha512_generic.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'sha512_generic_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/sha512_generic.c:204:1: note: in expansion of macro 'module_init' 204 | module_init(sha512_generic_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/sha512_generic.c:194:19: note: 'init_module' target declared here 194 | static int __init sha512_generic_mod_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/sha512_generic.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sha512_generic_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/sha512_generic.c:205:1: note: in expansion of macro 'module_exit' 205 | module_exit(sha512_generic_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/sha512_generic.c:199:20: note: 'cleanup_module' target declared here 199 | static void __exit sha512_generic_mod_fini(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/cmac.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'crypto_cmac_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/cmac.c:316:1: note: in expansion of macro 'module_init' 316 | module_init(crypto_cmac_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/cmac.c:306:19: note: 'init_module' target declared here 306 | static int __init crypto_cmac_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/cmac.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crypto_cmac_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/cmac.c:317:1: note: in expansion of macro 'module_exit' 317 | module_exit(crypto_cmac_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/cmac.c:311:20: note: 'cleanup_module' target declared here 311 | static void __exit crypto_cmac_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/ecb.c:17: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'crypto_ecb_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/ecb.c:183:1: note: in expansion of macro 'module_init' 183 | module_init(crypto_ecb_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/ecb.c:173:19: note: 'init_module' target declared here 173 | static int __init crypto_ecb_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/ecb.c:17: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crypto_ecb_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/ecb.c:184:1: note: in expansion of macro 'module_exit' 184 | module_exit(crypto_ecb_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/ecb.c:178:20: note: 'cleanup_module' target declared here 178 | static void __exit crypto_ecb_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/time/itimer.c:12: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getitimer' alias between functions of incompatible types 'long int(int, struct itimerval *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/itimer.c:107:1: note: in expansion of macro 'SYSCALL_DEFINE2' 107 | SYSCALL_DEFINE2(getitimer, int, which, struct itimerval __user *, value) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/itimer.c:107:1: note: in expansion of macro 'SYSCALL_DEFINE2' 107 | SYSCALL_DEFINE2(getitimer, int, which, struct itimerval __user *, value) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/kernel/time/itimer.c:12: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_setitimer' alias between functions of incompatible types 'long int(int, struct compat_itimerval *, struct compat_itimerval *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/time/itimer.c:318:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 318 | COMPAT_SYSCALL_DEFINE3(setitimer, int, which, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/time/itimer.c:318:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 318 | COMPAT_SYSCALL_DEFINE3(setitimer, int, which, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/time/itimer.c:12: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setitimer' alias between functions of incompatible types 'long int(int, struct itimerval *, struct itimerval *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/itimer.c:292:1: note: in expansion of macro 'SYSCALL_DEFINE3' 292 | SYSCALL_DEFINE3(setitimer, int, which, struct itimerval __user *, value, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/itimer.c:292:1: note: in expansion of macro 'SYSCALL_DEFINE3' 292 | SYSCALL_DEFINE3(setitimer, int, which, struct itimerval __user *, value, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/kernel/time/itimer.c:12: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_getitimer' alias between functions of incompatible types 'long int(int, struct compat_itimerval *)' and 'long int(long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/time/itimer.c:122:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 122 | COMPAT_SYSCALL_DEFINE2(getitimer, int, which, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/time/itimer.c:122:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 122 | COMPAT_SYSCALL_DEFINE2(getitimer, int, which, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_core.c: In function '__nf_conntrack_alloc.constprop': /kisskb/src/net/netfilter/nf_conntrack_core.c:1153:16: warning: array subscript 0 is outside the bounds of an interior zero-length array 'u8[0]' {aka 'unsigned char[]'} [-Wzero-length-bounds] 1153 | memset(&ct->__nfct_init_offset[0], 0, | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_conntrack_core.c:39: /kisskb/src/include/net/netfilter/nf_conntrack.h:83:12: note: while referencing '__nfct_init_offset' 83 | u8 __nfct_init_offset[0]; | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/ctr.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'crypto_ctr_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/ctr.c:481:1: note: in expansion of macro 'module_init' 481 | module_init(crypto_ctr_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/ctr.c:455:19: note: 'init_module' target declared here 455 | static int __init crypto_ctr_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/ctr.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crypto_ctr_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/ctr.c:482:1: note: in expansion of macro 'module_exit' 482 | module_exit(crypto_ctr_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/ctr.c:475:20: note: 'cleanup_module' target declared here 475 | static void __exit crypto_ctr_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/futex.c:56: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_set_robust_list' alias between functions of incompatible types 'long int(struct robust_list_head *, size_t)' {aka 'long int(struct robust_list_head *, long unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/futex.c:3298:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3298 | SYSCALL_DEFINE2(set_robust_list, struct robust_list_head __user *, head, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/futex.c:3298:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3298 | SYSCALL_DEFINE2(set_robust_list, struct robust_list_head __user *, head, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_futex' alias between functions of incompatible types 'long int(u32 *, int, u32, struct timespec *, u32 *, u32)' {aka 'long int(unsigned int *, int, unsigned int, struct timespec *, unsigned int *, unsigned int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/futex.c:3555:1: note: in expansion of macro 'SYSCALL_DEFINE6' 3555 | SYSCALL_DEFINE6(futex, u32 __user *, uaddr, int, op, u32, val, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/futex.c:3555:1: note: in expansion of macro 'SYSCALL_DEFINE6' 3555 | SYSCALL_DEFINE6(futex, u32 __user *, uaddr, int, op, u32, val, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_get_robust_list' alias between functions of incompatible types 'long int(int, struct robust_list_head **, size_t *)' {aka 'long int(int, struct robust_list_head **, long unsigned int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/futex.c:3320:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3320 | SYSCALL_DEFINE3(get_robust_list, int, pid, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/futex.c:3320:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3320 | SYSCALL_DEFINE3(get_robust_list, int, pid, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/linux/etherdevice.h:25, from /kisskb/src/net/mac80211/sta_info.c:14: /kisskb/src/net/mac80211/sta_info.c: In function 'ieee80211_sta_ps_deliver_response': /kisskb/src/include/linux/skbuff.h:1790:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1790 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/sta_info.c:1504:29: note: while referencing 'frames' 1504 | struct sk_buff_head frames; | ^~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/linux/etherdevice.h:25, from /kisskb/src/net/mac80211/sta_info.c:14: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/sta_info.c:1504:29: note: while referencing 'frames' 1504 | struct sk_buff_head frames; | ^~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/linux/etherdevice.h:25, from /kisskb/src/net/mac80211/sta_info.c:14: /kisskb/src/include/linux/skbuff.h:1790:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1790 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/sta_info.c:1547:37: note: while referencing 'pending' 1547 | struct sk_buff_head pending; | ^~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/linux/etherdevice.h:25, from /kisskb/src/net/mac80211/sta_info.c:14: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/sta_info.c:1547:37: note: while referencing 'pending' 1547 | struct sk_buff_head pending; | ^~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:140, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/mmzone.h:8, from /kisskb/src/include/linux/gfp.h:6, from /kisskb/src/include/linux/mm.h:10, from /kisskb/src/mm/huge_memory.c:10: /kisskb/src/mm/huge_memory.c: In function 'shrink_huge_zero_page_scan': /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/mm/huge_memory.c:62:17: note: while referencing 'huge_zero_refcount' 62 | static atomic_t huge_zero_refcount; | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:140, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/mmzone.h:8, from /kisskb/src/include/linux/gfp.h:6, from /kisskb/src/include/linux/mm.h:10, from /kisskb/src/mm/huge_memory.c:10: /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/mm/huge_memory.c:62:17: note: while referencing 'huge_zero_refcount' 62 | static atomic_t huge_zero_refcount; | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:140, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/mmzone.h:8, from /kisskb/src/include/linux/gfp.h:6, from /kisskb/src/include/linux/mm.h:10, from /kisskb/src/mm/huge_memory.c:10: /kisskb/src/mm/huge_memory.c: In function 'mm_get_huge_zero_page': /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/mm/huge_memory.c:62:17: note: while referencing 'huge_zero_refcount' 62 | static atomic_t huge_zero_refcount; | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:140, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/mmzone.h:8, from /kisskb/src/include/linux/gfp.h:6, from /kisskb/src/include/linux/mm.h:10, from /kisskb/src/mm/huge_memory.c:10: /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/mm/huge_memory.c:62:17: note: while referencing 'huge_zero_refcount' 62 | static atomic_t huge_zero_refcount; | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/linux/etherdevice.h:25, from /kisskb/src/net/mac80211/sta_info.c:14: /kisskb/src/net/mac80211/sta_info.c: In function 'ieee80211_sta_ps_deliver_wakeup': /kisskb/src/include/linux/skbuff.h:1699:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1699 | next->prev = last; | ~~~~~~~~~~~^~~~~~ /kisskb/src/net/mac80211/sta_info.c:1215:29: note: while referencing 'pending' 1215 | struct sk_buff_head pending; | ^~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/linux/etherdevice.h:25, from /kisskb/src/net/mac80211/sta_info.c:14: /kisskb/src/include/linux/skbuff.h:1699:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1699 | next->prev = last; | ~~~~~~~~~~~^~~~~~ /kisskb/src/net/mac80211/sta_info.c:1215:29: note: while referencing 'pending' 1215 | struct sk_buff_head pending; | ^~~~~~~ In file included from /kisskb/src/crypto/internal.h:23, from /kisskb/src/crypto/gcm.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'crypto_gcm_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/gcm.c:1288:1: note: in expansion of macro 'module_init' 1288 | module_init(crypto_gcm_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/gcm.c:1240:19: note: 'init_module' target declared here 1240 | static int __init crypto_gcm_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/internal.h:23, from /kisskb/src/crypto/gcm.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crypto_gcm_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/gcm.c:1289:1: note: in expansion of macro 'module_exit' 1289 | module_exit(crypto_gcm_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/gcm.c:1279:20: note: 'cleanup_module' target declared here 1279 | static void __exit crypto_gcm_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6t_MASQUERADE.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'masquerade_tg6_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_MASQUERADE.c:72:1: note: in expansion of macro 'module_init' 72 | module_init(masquerade_tg6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_MASQUERADE.c:56:19: note: 'init_module' target declared here 56 | static int __init masquerade_tg6_init(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6t_MASQUERADE.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'masquerade_tg6_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_MASQUERADE.c:73:1: note: in expansion of macro 'module_exit' 73 | module_exit(masquerade_tg6_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_MASQUERADE.c:66:20: note: 'cleanup_module' target declared here 66 | static void __exit masquerade_tg6_exit(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_conntrack_standalone.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_conntrack_standalone_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_standalone.c:758:1: note: in expansion of macro 'module_init' 758 | module_init(nf_conntrack_standalone_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_standalone.c:710:19: note: 'init_module' target declared here 710 | static int __init nf_conntrack_standalone_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_conntrack_standalone.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_conntrack_standalone_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_standalone.c:759:1: note: in expansion of macro 'module_exit' 759 | module_exit(nf_conntrack_standalone_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_standalone.c:748:20: note: 'cleanup_module' target declared here 748 | static void __exit nf_conntrack_standalone_fini(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/include/linux/uaccess.h:5, from /kisskb/src/net/core/dev.c:75: /kisskb/src/net/core/dev.c: In function 'netstamp_clear': /kisskb/src/arch/arm64/include/asm/cmpxchg.h:38:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 38 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:70:1: note: in expansion of macro '__XCHG_CASE' 70 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ /kisskb/src/net/core/dev.c:1763:17: note: while referencing 'netstamp_needed_deferred' 1763 | static atomic_t netstamp_needed_deferred; | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/include/linux/uaccess.h:5, from /kisskb/src/net/core/dev.c:75: /kisskb/src/arch/arm64/include/asm/cmpxchg.h:38:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 38 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:70:1: note: in expansion of macro '__XCHG_CASE' 70 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ /kisskb/src/net/core/dev.c:1763:17: note: while referencing 'netstamp_needed_deferred' 1763 | static atomic_t netstamp_needed_deferred; | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/soc/bcm/bcm2835-i2s.c:40: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'bcm2835_i2s_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/sound/soc/bcm/bcm2835-i2s.c:937:1: note: in expansion of macro 'module_platform_driver' 937 | module_platform_driver(bcm2835_i2s_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/soc/bcm/bcm2835-i2s.c:37: /kisskb/src/sound/soc/bcm/bcm2835-i2s.c:937:24: note: 'cleanup_module' target declared here 937 | module_platform_driver(bcm2835_i2s_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/sound/soc/bcm/bcm2835-i2s.c:937:1: note: in expansion of macro 'module_platform_driver' 937 | module_platform_driver(bcm2835_i2s_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/soc/bcm/bcm2835-i2s.c:40: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'bcm2835_i2s_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/sound/soc/bcm/bcm2835-i2s.c:937:1: note: in expansion of macro 'module_platform_driver' 937 | module_platform_driver(bcm2835_i2s_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/soc/bcm/bcm2835-i2s.c:37: /kisskb/src/sound/soc/bcm/bcm2835-i2s.c:937:24: note: 'init_module' target declared here 937 | module_platform_driver(bcm2835_i2s_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/sound/soc/bcm/bcm2835-i2s.c:937:1: note: in expansion of macro 'module_platform_driver' 937 | module_platform_driver(bcm2835_i2s_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6t_REJECT.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'reject_tg6_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_REJECT.c:124:1: note: in expansion of macro 'module_init' 124 | module_init(reject_tg6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_REJECT.c:114:19: note: 'init_module' target declared here 114 | static int __init reject_tg6_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6t_REJECT.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'reject_tg6_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_REJECT.c:125:1: note: in expansion of macro 'module_exit' 125 | module_exit(reject_tg6_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_REJECT.c:119:20: note: 'cleanup_module' target declared here 119 | static void __exit reject_tg6_exit(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/des_generic.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'des_generic_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/des_generic.c:996:1: note: in expansion of macro 'module_init' 996 | module_init(des_generic_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/des_generic.c:986:19: note: 'init_module' target declared here 986 | static int __init des_generic_mod_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/des_generic.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'des_generic_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/des_generic.c:997:1: note: in expansion of macro 'module_exit' 997 | module_exit(des_generic_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/des_generic.c:991:20: note: 'cleanup_module' target declared here 991 | static void __exit des_generic_mod_fini(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/include/linux/uaccess.h:5, from /kisskb/src/net/core/dev.c:75: /kisskb/src/net/core/dev.c: In function 'net_enable_timestamp': /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/net/core/dev.c:1764:17: note: while referencing 'netstamp_wanted' 1764 | static atomic_t netstamp_wanted; | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/include/linux/uaccess.h:5, from /kisskb/src/net/core/dev.c:75: /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/net/core/dev.c:1764:17: note: while referencing 'netstamp_wanted' 1764 | static atomic_t netstamp_wanted; | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/include/linux/uaccess.h:5, from /kisskb/src/net/core/dev.c:75: /kisskb/src/net/core/dev.c: In function 'net_disable_timestamp': /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/net/core/dev.c:1764:17: note: while referencing 'netstamp_wanted' 1764 | static atomic_t netstamp_wanted; | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/include/linux/uaccess.h:5, from /kisskb/src/net/core/dev.c:75: /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/net/core/dev.c:1764:17: note: while referencing 'netstamp_wanted' 1764 | static atomic_t netstamp_wanted; | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/ccm.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'crypto_ccm_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/ccm.c:1046:1: note: in expansion of macro 'module_init' 1046 | module_init(crypto_ccm_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/ccm.c:1006:19: note: 'init_module' target declared here 1006 | static int __init crypto_ccm_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/ccm.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crypto_ccm_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/ccm.c:1047:1: note: in expansion of macro 'module_exit' 1047 | module_exit(crypto_ccm_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/ccm.c:1038:20: note: 'cleanup_module' target declared here 1038 | static void __exit crypto_ccm_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/filter.h:13, from /kisskb/src/net/bluetooth/l2cap_core.c:35: /kisskb/src/net/bluetooth/l2cap_core.c: In function 'l2cap_chan_send': /kisskb/src/include/linux/skbuff.h:1790:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1790 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/bluetooth/l2cap_core.c:2448:29: note: while referencing 'seg_queue' 2448 | struct sk_buff_head seg_queue; | ^~~~~~~~~ In file included from /kisskb/src/include/linux/filter.h:13, from /kisskb/src/net/bluetooth/l2cap_core.c:35: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/bluetooth/l2cap_core.c:2448:29: note: while referencing 'seg_queue' 2448 | struct sk_buff_head seg_queue; | ^~~~~~~~~ In file included from /kisskb/src/include/linux/filter.h:13, from /kisskb/src/net/bluetooth/l2cap_core.c:35: /kisskb/src/include/linux/skbuff.h:1790:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1790 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/bluetooth/l2cap_core.c:2448:29: note: while referencing 'seg_queue' 2448 | struct sk_buff_head seg_queue; | ^~~~~~~~~ In file included from /kisskb/src/include/linux/filter.h:13, from /kisskb/src/net/bluetooth/l2cap_core.c:35: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/bluetooth/l2cap_core.c:2448:29: note: while referencing 'seg_queue' 2448 | struct sk_buff_head seg_queue; | ^~~~~~~~~ In file included from /kisskb/src/crypto/arc4.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'arc4_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/arc4.c:163:1: note: in expansion of macro 'module_init' 163 | module_init(arc4_init); | ^~~~~~~~~~~ /kisskb/src/crypto/arc4.c:153:19: note: 'init_module' target declared here 153 | static int __init arc4_init(void) | ^~~~~~~~~ In file included from /kisskb/src/crypto/arc4.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'arc4_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/arc4.c:164:1: note: in expansion of macro 'module_exit' 164 | module_exit(arc4_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/arc4.c:158:20: note: 'cleanup_module' target declared here 158 | static void __exit arc4_exit(void) | ^~~~~~~~~ In file included from /kisskb/src/fs/btrfs/super.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_btrfs_fs': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:122:41: note: in expansion of macro 'module_init' 122 | #define late_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/fs/btrfs/super.c:2499:1: note: in expansion of macro 'late_initcall' 2499 | late_initcall(init_btrfs_fs); | ^~~~~~~~~~~~~ /kisskb/src/fs/btrfs/super.c:2382:19: note: 'init_module' target declared here 2382 | static int __init init_btrfs_fs(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/fs/btrfs/super.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_btrfs_fs': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/btrfs/super.c:2500:1: note: in expansion of macro 'module_exit' 2500 | module_exit(exit_btrfs_fs) | ^~~~~~~~~~~ /kisskb/src/fs/btrfs/super.c:2480:20: note: 'cleanup_module' target declared here 2480 | static void __exit exit_btrfs_fs(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/sound/soc/codecs/ak4613.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ak4613_i2c_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/i2c.h:846:9: note: in expansion of macro 'module_driver' 846 | module_driver(__i2c_driver, i2c_add_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/sound/soc/codecs/ak4613.c:700:1: note: in expansion of macro 'module_i2c_driver' 700 | module_i2c_driver(ak4613_i2c_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/i2c.h:30, from /kisskb/src/sound/soc/codecs/ak4613.c:19: /kisskb/src/sound/soc/codecs/ak4613.c:700:19: note: 'cleanup_module' target declared here 700 | module_i2c_driver(ak4613_i2c_driver); | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/sound/soc/codecs/ak4613.c:700:1: note: in expansion of macro 'module_i2c_driver' 700 | module_i2c_driver(ak4613_i2c_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/soc/codecs/ak4613.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ak4613_i2c_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/i2c.h:846:9: note: in expansion of macro 'module_driver' 846 | module_driver(__i2c_driver, i2c_add_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/sound/soc/codecs/ak4613.c:700:1: note: in expansion of macro 'module_i2c_driver' 700 | module_i2c_driver(ak4613_i2c_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/i2c.h:30, from /kisskb/src/sound/soc/codecs/ak4613.c:19: /kisskb/src/sound/soc/codecs/ak4613.c:700:19: note: 'init_module' target declared here 700 | module_i2c_driver(ak4613_i2c_driver); | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/sound/soc/codecs/ak4613.c:700:1: note: in expansion of macro 'module_i2c_driver' 700 | module_i2c_driver(ak4613_i2c_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/chacha20_generic.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'chacha20_generic_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/chacha20_generic.c:129:1: note: in expansion of macro 'module_init' 129 | module_init(chacha20_generic_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/chacha20_generic.c:119:19: note: 'init_module' target declared here 119 | static int __init chacha20_generic_mod_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/chacha20_generic.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'chacha20_generic_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/chacha20_generic.c:130:1: note: in expansion of macro 'module_exit' 130 | module_exit(chacha20_generic_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/chacha20_generic.c:124:20: note: 'cleanup_module' target declared here 124 | static void __exit chacha20_generic_mod_fini(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In function 'fill_item_path', inlined from 'configfs_get_target_path' at /kisskb/src/fs/configfs/symlink.c:250:2, inlined from 'configfs_getlink' at /kisskb/src/fs/configfs/symlink.c:272:10, inlined from 'configfs_get_link' at /kisskb/src/fs/configfs/symlink.c:295:10, inlined from 'configfs_get_link' at /kisskb/src/fs/configfs/symlink.c:281:20: /kisskb/src/fs/configfs/symlink.c:67:17: warning: 'strncpy' specified bound depends on the length of the source argument [-Wstringop-truncation] 67 | strncpy(buffer + length,config_item_name(p),cur); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/configfs/symlink.c: In function 'configfs_get_link': /kisskb/src/fs/configfs/symlink.c:63:27: note: length computed here 63 | int cur = strlen(config_item_name(p)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/soc/codecs/hdmi-codec.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'hdmi_codec_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/sound/soc/codecs/hdmi-codec.c:814:1: note: in expansion of macro 'module_platform_driver' 814 | module_platform_driver(hdmi_codec_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/sound/core.h:25, from /kisskb/src/sound/soc/codecs/hdmi-codec.c:17: /kisskb/src/sound/soc/codecs/hdmi-codec.c:814:24: note: 'init_module' target declared here 814 | module_platform_driver(hdmi_codec_driver); | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/sound/soc/codecs/hdmi-codec.c:814:1: note: in expansion of macro 'module_platform_driver' 814 | module_platform_driver(hdmi_codec_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/soc/codecs/hdmi-codec.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'hdmi_codec_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/sound/soc/codecs/hdmi-codec.c:814:1: note: in expansion of macro 'module_platform_driver' 814 | module_platform_driver(hdmi_codec_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/sound/core.h:25, from /kisskb/src/sound/soc/codecs/hdmi-codec.c:17: /kisskb/src/sound/soc/codecs/hdmi-codec.c:814:24: note: 'cleanup_module' target declared here 814 | module_platform_driver(hdmi_codec_driver); | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/sound/soc/codecs/hdmi-codec.c:814:1: note: in expansion of macro 'module_platform_driver' 814 | module_platform_driver(hdmi_codec_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/authenc.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'crypto_authenc_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/authenc.c:502:1: note: in expansion of macro 'module_init' 502 | module_init(crypto_authenc_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/authenc.c:492:19: note: 'init_module' target declared here 492 | static int __init crypto_authenc_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/authenc.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crypto_authenc_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/authenc.c:503:1: note: in expansion of macro 'module_exit' 503 | module_exit(crypto_authenc_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/authenc.c:497:20: note: 'cleanup_module' target declared here 497 | static void __exit crypto_authenc_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/firmware/raspberrypi.c: In function 'rpi_firmware_probe': /kisskb/src/drivers/firmware/raspberrypi.c:154:9: warning: 'packet' may be used uninitialized [-Wmaybe-uninitialized] 154 | memcpy(data + sizeof(struct rpi_firmware_property_tag_header), | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 155 | tag_data, buf_size); | ~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/firmware/raspberrypi.c:169:13: note: 'packet' was declared here 169 | u32 packet; | ^~~~~~ In file included from /kisskb/src/kernel/sched/membarrier.c:17: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_membarrier' alias between functions of incompatible types 'long int(int, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/membarrier.c:286:1: note: in expansion of macro 'SYSCALL_DEFINE2' 286 | SYSCALL_DEFINE2(membarrier, int, cmd, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/membarrier.c:286:1: note: in expansion of macro 'SYSCALL_DEFINE2' 286 | SYSCALL_DEFINE2(membarrier, int, cmd, int, flags) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/dma/bcm2835-dma.c:39: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'bcm2835_dma_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/dma/bcm2835-dma.c:1062:1: note: in expansion of macro 'module_platform_driver' 1062 | module_platform_driver(bcm2835_dma_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dmaengine.h:20, from /kisskb/src/drivers/dma/bcm2835-dma.c:32: /kisskb/src/drivers/dma/bcm2835-dma.c:1062:24: note: 'cleanup_module' target declared here 1062 | module_platform_driver(bcm2835_dma_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/dma/bcm2835-dma.c:1062:1: note: in expansion of macro 'module_platform_driver' 1062 | module_platform_driver(bcm2835_dma_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/dma/bcm2835-dma.c:39: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'bcm2835_dma_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/dma/bcm2835-dma.c:1062:1: note: in expansion of macro 'module_platform_driver' 1062 | module_platform_driver(bcm2835_dma_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dmaengine.h:20, from /kisskb/src/drivers/dma/bcm2835-dma.c:32: /kisskb/src/drivers/dma/bcm2835-dma.c:1062:24: note: 'init_module' target declared here 1062 | module_platform_driver(bcm2835_dma_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/dma/bcm2835-dma.c:1062:1: note: in expansion of macro 'module_platform_driver' 1062 | module_platform_driver(bcm2835_dma_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/dma/bcm-sba-raid.c:47: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sba_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/dma/bcm-sba-raid.c:1784:1: note: in expansion of macro 'module_platform_driver' 1784 | module_platform_driver(sba_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/drivers/dma/bcm-sba-raid.c:42: /kisskb/src/drivers/dma/bcm-sba-raid.c:1784:24: note: 'cleanup_module' target declared here 1784 | module_platform_driver(sba_driver); | ^~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/dma/bcm-sba-raid.c:1784:1: note: in expansion of macro 'module_platform_driver' 1784 | module_platform_driver(sba_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/dma/bcm-sba-raid.c:47: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'sba_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/dma/bcm-sba-raid.c:1784:1: note: in expansion of macro 'module_platform_driver' 1784 | module_platform_driver(sba_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/drivers/dma/bcm-sba-raid.c:42: /kisskb/src/drivers/dma/bcm-sba-raid.c:1784:24: note: 'init_module' target declared here 1784 | module_platform_driver(sba_driver); | ^~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/dma/bcm-sba-raid.c:1784:1: note: in expansion of macro 'module_platform_driver' 1784 | module_platform_driver(sba_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/host1x/dev.c:23: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'tegra_host1x_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/host1x/dev.c:372:1: note: in expansion of macro 'module_exit' 372 | module_exit(tegra_host1x_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/host1x/dev.c:367:20: note: 'cleanup_module' target declared here 367 | static void __exit tegra_host1x_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/host1x/dev.c:23: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'tegra_host1x_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/host1x/dev.c:365:1: note: in expansion of macro 'module_init' 365 | module_init(tegra_host1x_init); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/host1x/dev.c:351:19: note: 'init_module' target declared here 351 | static int __init tegra_host1x_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/bridge/adv7511/adv7511_drv.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'adv7511_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/bridge/adv7511/adv7511_drv.c:1293:1: note: in expansion of macro 'module_exit' 1293 | module_exit(adv7511_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/bridge/adv7511/adv7511_drv.c:1286:20: note: 'cleanup_module' target declared here 1286 | static void __exit adv7511_exit(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/bridge/adv7511/adv7511_drv.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'adv7511_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/bridge/adv7511/adv7511_drv.c:1284:1: note: in expansion of macro 'module_init' 1284 | module_init(adv7511_init); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/bridge/adv7511/adv7511_drv.c:1277:19: note: 'init_module' target declared here 1277 | static int __init adv7511_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/kernel/futex_compat.c:11: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_set_robust_list' alias between functions of incompatible types 'long int(struct compat_robust_list_head *, compat_size_t)' {aka 'long int(struct compat_robust_list_head *, unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/futex_compat.c:121:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 121 | COMPAT_SYSCALL_DEFINE2(set_robust_list, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/futex_compat.c:121:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 121 | COMPAT_SYSCALL_DEFINE2(set_robust_list, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_futex' alias between functions of incompatible types 'long int(u32 *, int, u32, struct compat_timespec *, u32 *, u32)' {aka 'long int(unsigned int *, int, unsigned int, struct compat_timespec *, unsigned int *, unsigned int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:49:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 49 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/futex_compat.c:175:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 175 | COMPAT_SYSCALL_DEFINE6(futex, u32 __user *, uaddr, int, op, u32, val, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:49:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 49 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/futex_compat.c:175:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 175 | COMPAT_SYSCALL_DEFINE6(futex, u32 __user *, uaddr, int, op, u32, val, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_get_robust_list' alias between functions of incompatible types 'long int(int, compat_uptr_t *, compat_size_t *)' {aka 'long int(int, unsigned int *, unsigned int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/futex_compat.c:136:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 136 | COMPAT_SYSCALL_DEFINE3(get_robust_list, int, pid, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/futex_compat.c:136:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 136 | COMPAT_SYSCALL_DEFINE3(get_robust_list, int, pid, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/authencesn.c:25: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'crypto_authenc_esn_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/authencesn.c:525:1: note: in expansion of macro 'module_init' 525 | module_init(crypto_authenc_esn_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/authencesn.c:515:19: note: 'init_module' target declared here 515 | static int __init crypto_authenc_esn_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/authencesn.c:25: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crypto_authenc_esn_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/authencesn.c:526:1: note: in expansion of macro 'module_exit' 526 | module_exit(crypto_authenc_esn_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/authencesn.c:520:20: note: 'cleanup_module' target declared here 520 | static void __exit crypto_authenc_esn_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/ghash-generic.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ghash_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/ghash-generic.c:153:1: note: in expansion of macro 'module_init' 153 | module_init(ghash_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/ghash-generic.c:143:19: note: 'init_module' target declared here 143 | static int __init ghash_mod_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/ghash-generic.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ghash_mod_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/ghash-generic.c:154:1: note: in expansion of macro 'module_exit' 154 | module_exit(ghash_mod_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/ghash-generic.c:148:20: note: 'cleanup_module' target declared here 148 | static void __exit ghash_mod_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/af_inet6.c:23: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'inet6_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/af_inet6.c:1102:1: note: in expansion of macro 'module_init' 1102 | module_init(inet6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/af_inet6.c:872:19: note: 'init_module' target declared here 872 | static int __init inet6_init(void) | ^~~~~~~~~~ In file included from /kisskb/src/sound/soc/sh/rcar/rsnd.h:19, from /kisskb/src/sound/soc/sh/rcar/core.c:97: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rsnd_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/sound/soc/sh/rcar/core.c:1576:1: note: in expansion of macro 'module_platform_driver' 1576 | module_platform_driver(rsnd_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/pm_runtime.h:12, from /kisskb/src/sound/soc/sh/rcar/core.c:96: /kisskb/src/sound/soc/sh/rcar/core.c:1576:24: note: 'cleanup_module' target declared here 1576 | module_platform_driver(rsnd_driver); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/sound/soc/sh/rcar/core.c:1576:1: note: in expansion of macro 'module_platform_driver' 1576 | module_platform_driver(rsnd_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/soc/sh/rcar/rsnd.h:19, from /kisskb/src/sound/soc/sh/rcar/core.c:97: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rsnd_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/sound/soc/sh/rcar/core.c:1576:1: note: in expansion of macro 'module_platform_driver' 1576 | module_platform_driver(rsnd_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/pm_runtime.h:12, from /kisskb/src/sound/soc/sh/rcar/core.c:96: /kisskb/src/sound/soc/sh/rcar/core.c:1576:24: note: 'init_module' target declared here 1576 | module_platform_driver(rsnd_driver); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/sound/soc/sh/rcar/core.c:1576:1: note: in expansion of macro 'module_platform_driver' 1576 | module_platform_driver(rsnd_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/uid16.c:17: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_chown16' alias between functions of incompatible types 'long int(const char *, old_uid_t, old_gid_t)' {aka 'long int(const char *, short unsigned int, short unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:21:1: note: in expansion of macro 'SYSCALL_DEFINE3' 21 | SYSCALL_DEFINE3(chown16, const char __user *, filename, old_uid_t, user, old_gid_t, group) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:21:1: note: in expansion of macro 'SYSCALL_DEFINE3' 21 | SYSCALL_DEFINE3(chown16, const char __user *, filename, old_uid_t, user, old_gid_t, group) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setgroups16' alias between functions of incompatible types 'long int(int, old_gid_t *)' {aka 'long int(int, short unsigned int *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:176:1: note: in expansion of macro 'SYSCALL_DEFINE2' 176 | SYSCALL_DEFINE2(setgroups16, int, gidsetsize, old_gid_t __user *, grouplist) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:176:1: note: in expansion of macro 'SYSCALL_DEFINE2' 176 | SYSCALL_DEFINE2(setgroups16, int, gidsetsize, old_gid_t __user *, grouplist) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getgroups16' alias between functions of incompatible types 'long int(int, old_gid_t *)' {aka 'long int(int, short unsigned int *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:153:1: note: in expansion of macro 'SYSCALL_DEFINE2' 153 | SYSCALL_DEFINE2(getgroups16, int, gidsetsize, old_gid_t __user *, grouplist) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:153:1: note: in expansion of macro 'SYSCALL_DEFINE2' 153 | SYSCALL_DEFINE2(getgroups16, int, gidsetsize, old_gid_t __user *, grouplist) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setfsgid16' alias between functions of incompatible types 'long int(old_gid_t)' {aka 'long int(short unsigned int)'} and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:108:1: note: in expansion of macro 'SYSCALL_DEFINE1' 108 | SYSCALL_DEFINE1(setfsgid16, old_gid_t, gid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:108:1: note: in expansion of macro 'SYSCALL_DEFINE1' 108 | SYSCALL_DEFINE1(setfsgid16, old_gid_t, gid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setfsuid16' alias between functions of incompatible types 'long int(old_uid_t)' {aka 'long int(short unsigned int)'} and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:103:1: note: in expansion of macro 'SYSCALL_DEFINE1' 103 | SYSCALL_DEFINE1(setfsuid16, old_uid_t, uid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:103:1: note: in expansion of macro 'SYSCALL_DEFINE1' 103 | SYSCALL_DEFINE1(setfsuid16, old_uid_t, uid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getresgid16' alias between functions of incompatible types 'long int(old_gid_t *, old_gid_t *, old_gid_t *)' {aka 'long int(short unsigned int *, short unsigned int *, short unsigned int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:86:1: note: in expansion of macro 'SYSCALL_DEFINE3' 86 | SYSCALL_DEFINE3(getresgid16, old_gid_t __user *, rgidp, old_gid_t __user *, egidp, old_gid_t __user *, sgidp) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:86:1: note: in expansion of macro 'SYSCALL_DEFINE3' 86 | SYSCALL_DEFINE3(getresgid16, old_gid_t __user *, rgidp, old_gid_t __user *, egidp, old_gid_t __user *, sgidp) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setresgid16' alias between functions of incompatible types 'long int(old_gid_t, old_gid_t, old_gid_t)' {aka 'long int(short unsigned int, short unsigned int, short unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:79:1: note: in expansion of macro 'SYSCALL_DEFINE3' 79 | SYSCALL_DEFINE3(setresgid16, old_gid_t, rgid, old_gid_t, egid, old_gid_t, sgid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:79:1: note: in expansion of macro 'SYSCALL_DEFINE3' 79 | SYSCALL_DEFINE3(setresgid16, old_gid_t, rgid, old_gid_t, egid, old_gid_t, sgid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getresuid16' alias between functions of incompatible types 'long int(old_uid_t *, old_uid_t *, old_uid_t *)' {aka 'long int(short unsigned int *, short unsigned int *, short unsigned int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:62:1: note: in expansion of macro 'SYSCALL_DEFINE3' 62 | SYSCALL_DEFINE3(getresuid16, old_uid_t __user *, ruidp, old_uid_t __user *, euidp, old_uid_t __user *, suidp) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:62:1: note: in expansion of macro 'SYSCALL_DEFINE3' 62 | SYSCALL_DEFINE3(getresuid16, old_uid_t __user *, ruidp, old_uid_t __user *, euidp, old_uid_t __user *, suidp) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setresuid16' alias between functions of incompatible types 'long int(old_uid_t, old_uid_t, old_uid_t)' {aka 'long int(short unsigned int, short unsigned int, short unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:56:1: note: in expansion of macro 'SYSCALL_DEFINE3' 56 | SYSCALL_DEFINE3(setresuid16, old_uid_t, ruid, old_uid_t, euid, old_uid_t, suid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:56:1: note: in expansion of macro 'SYSCALL_DEFINE3' 56 | SYSCALL_DEFINE3(setresuid16, old_uid_t, ruid, old_uid_t, euid, old_uid_t, suid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setuid16' alias between functions of incompatible types 'long int(old_uid_t)' {aka 'long int(short unsigned int)'} and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:51:1: note: in expansion of macro 'SYSCALL_DEFINE1' 51 | SYSCALL_DEFINE1(setuid16, old_uid_t, uid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:51:1: note: in expansion of macro 'SYSCALL_DEFINE1' 51 | SYSCALL_DEFINE1(setuid16, old_uid_t, uid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setreuid16' alias between functions of incompatible types 'long int(old_uid_t, old_uid_t)' {aka 'long int(short unsigned int, short unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:46:1: note: in expansion of macro 'SYSCALL_DEFINE2' 46 | SYSCALL_DEFINE2(setreuid16, old_uid_t, ruid, old_uid_t, euid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:46:1: note: in expansion of macro 'SYSCALL_DEFINE2' 46 | SYSCALL_DEFINE2(setreuid16, old_uid_t, ruid, old_uid_t, euid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setgid16' alias between functions of incompatible types 'long int(old_gid_t)' {aka 'long int(short unsigned int)'} and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:41:1: note: in expansion of macro 'SYSCALL_DEFINE1' 41 | SYSCALL_DEFINE1(setgid16, old_gid_t, gid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:41:1: note: in expansion of macro 'SYSCALL_DEFINE1' 41 | SYSCALL_DEFINE1(setgid16, old_gid_t, gid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setregid16' alias between functions of incompatible types 'long int(old_gid_t, old_gid_t)' {aka 'long int(short unsigned int, short unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:36:1: note: in expansion of macro 'SYSCALL_DEFINE2' 36 | SYSCALL_DEFINE2(setregid16, old_gid_t, rgid, old_gid_t, egid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:36:1: note: in expansion of macro 'SYSCALL_DEFINE2' 36 | SYSCALL_DEFINE2(setregid16, old_gid_t, rgid, old_gid_t, egid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fchown16' alias between functions of incompatible types 'long int(unsigned int, old_uid_t, old_gid_t)' {aka 'long int(unsigned int, short unsigned int, short unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:31:1: note: in expansion of macro 'SYSCALL_DEFINE3' 31 | SYSCALL_DEFINE3(fchown16, unsigned int, fd, old_uid_t, user, old_gid_t, group) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:31:1: note: in expansion of macro 'SYSCALL_DEFINE3' 31 | SYSCALL_DEFINE3(fchown16, unsigned int, fd, old_uid_t, user, old_gid_t, group) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_lchown16' alias between functions of incompatible types 'long int(const char *, old_uid_t, old_gid_t)' {aka 'long int(const char *, short unsigned int, short unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:26:1: note: in expansion of macro 'SYSCALL_DEFINE3' 26 | SYSCALL_DEFINE3(lchown16, const char __user *, filename, old_uid_t, user, old_gid_t, group) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:26:1: note: in expansion of macro 'SYSCALL_DEFINE3' 26 | SYSCALL_DEFINE3(lchown16, const char __user *, filename, old_uid_t, user, old_gid_t, group) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/lib/raid6/algos.c:24: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'raid6_select_algo': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:115:41: note: in expansion of macro 'module_init' 115 | #define subsys_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/lib/raid6/algos.c:268:1: note: in expansion of macro 'subsys_initcall' 268 | subsys_initcall(raid6_select_algo); | ^~~~~~~~~~~~~~~ /kisskb/src/lib/raid6/algos.c:228:12: note: 'init_module' target declared here 228 | int __init raid6_select_algo(void) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/firmware/efi/vars.c: In function 'variable_is_present': /kisskb/src/drivers/firmware/efi/vars.c:349:51: warning: taking address of packed member of 'struct efi_variable' may result in an unaligned pointer value [-Waddress-of-packed-member] 349 | strsize2 = ucs2_strsize(entry->var.VariableName, 1024); | ~~~~~~~~~~^~~~~~~~~~~~~ /kisskb/src/drivers/firmware/efi/vars.c: In function '__efivar_entry_delete': /kisskb/src/drivers/firmware/efi/vars.c:589:46: warning: taking address of packed member of 'struct efi_variable' may result in an unaligned pointer value [-Waddress-of-packed-member] 589 | status = ops->set_variable(entry->var.VariableName, | ~~~~~~~~~~^~~~~~~~~~~~~ /kisskb/src/drivers/firmware/efi/vars.c: In function 'efivar_entry_delete': /kisskb/src/drivers/firmware/efi/vars.c:616:46: warning: taking address of packed member of 'struct efi_variable' may result in an unaligned pointer value [-Waddress-of-packed-member] 616 | status = ops->set_variable(entry->var.VariableName, | ~~~~~~~~~~^~~~~~~~~~~~~ /kisskb/src/drivers/firmware/efi/vars.c: In function 'efivar_entry_set': /kisskb/src/drivers/firmware/efi/vars.c:655:30: warning: taking address of packed member of 'struct efi_variable' may result in an unaligned pointer value [-Waddress-of-packed-member] 655 | efi_char16_t *name = entry->var.VariableName; | ^~~~~ /kisskb/src/drivers/firmware/efi/vars.c: In function 'efivar_entry_find': /kisskb/src/drivers/firmware/efi/vars.c:798:51: warning: taking address of packed member of 'struct efi_variable' may result in an unaligned pointer value [-Waddress-of-packed-member] 798 | strsize2 = ucs2_strsize(entry->var.VariableName, 1024); | ~~~~~~~~~~^~~~~~~~~~~~~ /kisskb/src/drivers/firmware/efi/vars.c: In function 'efivar_entry_size': /kisskb/src/drivers/firmware/efi/vars.c:839:46: warning: taking address of packed member of 'struct efi_variable' may result in an unaligned pointer value [-Waddress-of-packed-member] 839 | status = ops->get_variable(entry->var.VariableName, | ~~~~~~~~~~^~~~~~~~~~~~~ /kisskb/src/drivers/firmware/efi/vars.c: In function '__efivar_entry_get': /kisskb/src/drivers/firmware/efi/vars.c:867:46: warning: taking address of packed member of 'struct efi_variable' may result in an unaligned pointer value [-Waddress-of-packed-member] 867 | status = ops->get_variable(entry->var.VariableName, | ~~~~~~~~~~^~~~~~~~~~~~~ /kisskb/src/drivers/firmware/efi/vars.c: In function 'efivar_entry_get': /kisskb/src/drivers/firmware/efi/vars.c:890:46: warning: taking address of packed member of 'struct efi_variable' may result in an unaligned pointer value [-Waddress-of-packed-member] 890 | status = ops->get_variable(entry->var.VariableName, | ~~~~~~~~~~^~~~~~~~~~~~~ /kisskb/src/drivers/firmware/efi/vars.c: In function 'efivar_entry_set_get_size': /kisskb/src/drivers/firmware/efi/vars.c:925:30: warning: taking address of packed member of 'struct efi_variable' may result in an unaligned pointer value [-Waddress-of-packed-member] 925 | efi_char16_t *name = entry->var.VariableName; | ^~~~~ /kisskb/src/drivers/firmware/efi/vars.c:974:46: warning: taking address of packed member of 'struct efi_variable' may result in an unaligned pointer value [-Waddress-of-packed-member] 974 | status = ops->get_variable(entry->var.VariableName, | ~~~~~~~~~~^~~~~~~~~~~~~ In file included from /kisskb/src/kernel/module.c:35: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_delete_module' alias between functions of incompatible types 'long int(const char *, unsigned int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/module.c:962:1: note: in expansion of macro 'SYSCALL_DEFINE2' 962 | SYSCALL_DEFINE2(delete_module, const char __user *, name_user, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/module.c:962:1: note: in expansion of macro 'SYSCALL_DEFINE2' 962 | SYSCALL_DEFINE2(delete_module, const char __user *, name_user, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_finit_module' alias between functions of incompatible types 'long int(int, const char *, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/module.c:3862:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3862 | SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/module.c:3862:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3862 | SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_init_module' alias between functions of incompatible types 'long int(void *, long unsigned int, const char *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/module.c:3842:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3842 | SYSCALL_DEFINE3(init_module, void __user *, umod, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/module.c:3842:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3842 | SYSCALL_DEFINE3(init_module, void __user *, umod, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/acct.c:57: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_acct' alias between functions of incompatible types 'long int(const char *)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/acct.c:273:1: note: in expansion of macro 'SYSCALL_DEFINE1' 273 | SYSCALL_DEFINE1(acct, const char __user *, name) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/acct.c:273:1: note: in expansion of macro 'SYSCALL_DEFINE1' 273 | SYSCALL_DEFINE1(acct, const char __user *, name) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/br_netfilter_hooks.c:17: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'br_netfilter_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/bridge/br_netfilter_hooks.c:1115:1: note: in expansion of macro 'module_init' 1115 | module_init(br_netfilter_init); | ^~~~~~~~~~~ /kisskb/src/net/bridge/br_netfilter_hooks.c:1076:19: note: 'init_module' target declared here 1076 | static int __init br_netfilter_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/br_netfilter_hooks.c:17: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'br_netfilter_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bridge/br_netfilter_hooks.c:1116:1: note: in expansion of macro 'module_exit' 1116 | module_exit(br_netfilter_fini); | ^~~~~~~~~~~ /kisskb/src/net/bridge/br_netfilter_hooks.c:1105:20: note: 'cleanup_module' target declared here 1105 | static void __exit br_netfilter_fini(void) | ^~~~~~~~~~~~~~~~~ /kisskb/src/net/bluetooth/ecdh_helper.c:122:55: warning: argument 2 of type 'const u8[32]' {aka 'const unsigned char[32]'} with mismatched bound [-Warray-parameter=] 122 | int set_ecdh_privkey(struct crypto_kpp *tfm, const u8 private_key[32]) | ~~~~~~~~~^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/bluetooth/ecdh_helper.c:23: /kisskb/src/net/bluetooth/ecdh_helper.h:28:56: note: previously declared as 'const u8 *' {aka 'const unsigned char *'} 28 | int set_ecdh_privkey(struct crypto_kpp *tfm, const u8 *private_key); | ~~~~~~~~~~^~~~~~~~~~~ In file included from /kisskb/src/crypto/xor.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'calibrate_xor_blocks': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:110:41: note: in expansion of macro 'module_init' 110 | #define core_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/crypto/xor.c:162:1: note: in expansion of macro 'core_initcall' 162 | core_initcall(calibrate_xor_blocks); | ^~~~~~~~~~~~~ /kisskb/src/crypto/xor.c:111:1: note: 'init_module' target declared here 111 | calibrate_xor_blocks(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/xor.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xor_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/xor.c:163:1: note: in expansion of macro 'module_exit' 163 | module_exit(xor_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/xor.c:157:20: note: 'cleanup_module' target declared here 157 | static __exit void xor_exit(void) { } | ^~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_log_common.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_log_common_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_log_common.c:213:1: note: in expansion of macro 'module_init' 213 | module_init(nf_log_common_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_log_common.c:206:19: note: 'init_module' target declared here 206 | static int __init nf_log_common_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_log_common.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_log_common_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nf_log_common.c:214:1: note: in expansion of macro 'module_exit' 214 | module_exit(nf_log_common_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_log_common.c:211:20: note: 'cleanup_module' target declared here 211 | static void __exit nf_log_common_exit(void) {} | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_nat_core.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_nat_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_nat_core.c:859:1: note: in expansion of macro 'module_init' 859 | module_init(nf_nat_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_nat_core.c:801:19: note: 'init_module' target declared here 801 | static int __init nf_nat_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_nat_core.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_nat_cleanup': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nf_nat_core.c:860:1: note: in expansion of macro 'module_exit' 860 | module_exit(nf_nat_cleanup); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_nat_core.c:836:20: note: 'cleanup_module' target declared here 836 | static void __exit nf_nat_cleanup(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/include/net/dst.h:13, from /kisskb/src/net/ipv4/tcp_input.c:73: /kisskb/src/net/ipv4/tcp_input.c: In function 'tcp_collapse': /kisskb/src/include/linux/skbuff.h:1790:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1790 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/ipv4/tcp_input.c:4735:29: note: while referencing 'tmp' 4735 | struct sk_buff_head tmp; | ^~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/include/net/dst.h:13, from /kisskb/src/net/ipv4/tcp_input.c:73: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/ipv4/tcp_input.c:4735:29: note: while referencing 'tmp' 4735 | struct sk_buff_head tmp; | ^~~ /kisskb/src/net/mac80211/rx.c: In function 'ieee80211_add_rx_radiotap_header': /kisskb/src/net/mac80211/rx.c:278:22: warning: taking address of packed member of 'struct ieee80211_radiotap_header' may result in an unaligned pointer value [-Waddress-of-packed-member] 278 | it_present = &rthdr->it_present; | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/kexec.c:17: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_kexec_load' alias between functions of incompatible types 'long int(long unsigned int, long unsigned int, struct kexec_segment *, long unsigned int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/kexec.c:195:1: note: in expansion of macro 'SYSCALL_DEFINE4' 195 | SYSCALL_DEFINE4(kexec_load, unsigned long, entry, unsigned long, nr_segments, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/kexec.c:195:1: note: in expansion of macro 'SYSCALL_DEFINE4' 195 | SYSCALL_DEFINE4(kexec_load, unsigned long, entry, unsigned long, nr_segments, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kexec.h:25, from /kisskb/src/kernel/kexec.c:14: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_kexec_load' alias between functions of incompatible types 'long int(compat_ulong_t, compat_ulong_t, struct compat_kexec_segment *, compat_ulong_t)' {aka 'long int(unsigned int, unsigned int, struct compat_kexec_segment *, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/kexec.c:241:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 241 | COMPAT_SYSCALL_DEFINE4(kexec_load, compat_ulong_t, entry, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/kexec.c:241:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 241 | COMPAT_SYSCALL_DEFINE4(kexec_load, compat_ulong_t, entry, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:140, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/mmzone.h:8, from /kisskb/src/include/linux/gfp.h:6, from /kisskb/src/include/linux/mm.h:10, from /kisskb/src/kernel/kexec_core.c:12: /kisskb/src/kernel/kexec_core.c: In function 'crash_kexec': /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ In file included from /kisskb/src/include/asm-generic/bug.h:18, from /kisskb/src/arch/arm64/include/asm/bug.h:37, from /kisskb/src/include/linux/bug.h:5, from /kisskb/src/include/linux/mmdebug.h:5, from /kisskb/src/include/linux/mm.h:9, from /kisskb/src/kernel/kexec_core.c:12: /kisskb/src/include/linux/kernel.h:500:17: note: while referencing 'panic_cpu' 500 | extern atomic_t panic_cpu; | ^~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:140, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/mmzone.h:8, from /kisskb/src/include/linux/gfp.h:6, from /kisskb/src/include/linux/mm.h:10, from /kisskb/src/kernel/kexec_core.c:12: /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ In file included from /kisskb/src/include/asm-generic/bug.h:18, from /kisskb/src/arch/arm64/include/asm/bug.h:37, from /kisskb/src/include/linux/bug.h:5, from /kisskb/src/include/linux/mmdebug.h:5, from /kisskb/src/include/linux/mm.h:9, from /kisskb/src/kernel/kexec_core.c:12: /kisskb/src/include/linux/kernel.h:500:17: note: while referencing 'panic_cpu' 500 | extern atomic_t panic_cpu; | ^~~~~~~~~ In file included from /kisskb/src/net/bluetooth/hidp/core.c:25: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'hidp_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/bluetooth/hidp/core.c:1464:1: note: in expansion of macro 'module_init' 1464 | module_init(hidp_init); | ^~~~~~~~~~~ /kisskb/src/net/bluetooth/hidp/core.c:1452:19: note: 'init_module' target declared here 1452 | static int __init hidp_init(void) | ^~~~~~~~~ In file included from /kisskb/src/net/bluetooth/hidp/core.c:25: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'hidp_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bluetooth/hidp/core.c:1465:1: note: in expansion of macro 'module_exit' 1465 | module_exit(hidp_exit); | ^~~~~~~~~~~ /kisskb/src/net/bluetooth/hidp/core.c:1459:20: note: 'cleanup_module' target declared here 1459 | static void __exit hidp_exit(void) | ^~~~~~~~~ In file included from /kisskb/src/net/mac80211/rx.c:17: /kisskb/src/net/mac80211/rx.c: In function 'ieee80211_prepare_and_rx_handle': /kisskb/src/include/linux/skbuff.h:1790:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1790 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/rx.c:3421:29: note: while referencing 'reorder_release' 3421 | struct sk_buff_head reorder_release; | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/mac80211/rx.c:17: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/rx.c:3421:29: note: while referencing 'reorder_release' 3421 | struct sk_buff_head reorder_release; | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/compat.c:15: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_sigprocmask' alias between functions of incompatible types 'long int(int, compat_old_sigset_t *, compat_old_sigset_t *)' {aka 'long int(int, unsigned int *, unsigned int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:239:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 239 | COMPAT_SYSCALL_DEFINE3(sigprocmask, int, how, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:239:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 239 | COMPAT_SYSCALL_DEFINE3(sigprocmask, int, how, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_migrate_pages' alias between functions of incompatible types 'long int(compat_pid_t, compat_ulong_t, const compat_ulong_t *, const compat_ulong_t *)' {aka 'long int(int, unsigned int, const unsigned int *, const unsigned int *)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:513:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 513 | COMPAT_SYSCALL_DEFINE4(migrate_pages, compat_pid_t, pid, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:513:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 513 | COMPAT_SYSCALL_DEFINE4(migrate_pages, compat_pid_t, pid, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_move_pages' alias between functions of incompatible types 'long int(pid_t, compat_ulong_t, compat_uptr_t *, const int *, int *, int)' {aka 'long int(int, unsigned int, unsigned int *, const int *, int *, int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:49:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 49 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:493:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 493 | COMPAT_SYSCALL_DEFINE6(move_pages, pid_t, pid, compat_ulong_t, nr_pages, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:49:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 49 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:493:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 493 | COMPAT_SYSCALL_DEFINE6(move_pages, pid_t, pid, compat_ulong_t, nr_pages, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_sched_getaffinity' alias between functions of incompatible types 'long int(compat_pid_t, unsigned int, compat_ulong_t *)' {aka 'long int(int, unsigned int, unsigned int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:343:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 343 | COMPAT_SYSCALL_DEFINE3(sched_getaffinity, compat_pid_t, pid, unsigned int, len, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:343:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 343 | COMPAT_SYSCALL_DEFINE3(sched_getaffinity, compat_pid_t, pid, unsigned int, len, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_sched_setaffinity' alias between functions of incompatible types 'long int(compat_pid_t, unsigned int, compat_ulong_t *)' {aka 'long int(int, unsigned int, unsigned int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:323:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 323 | COMPAT_SYSCALL_DEFINE3(sched_setaffinity, compat_pid_t, pid, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/kernel/compat.c:323:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 323 | COMPAT_SYSCALL_DEFINE3(sched_setaffinity, compat_pid_t, pid, | ^~~~~~~~~~~~~~~~~~~~~~ In function 'hidp_setup_hid', inlined from 'hidp_session_dev_init' at /kisskb/src/net/bluetooth/hidp/core.c:815:9, inlined from 'hidp_session_new' at /kisskb/src/net/bluetooth/hidp/core.c:953:8, inlined from 'hidp_connection_add' at /kisskb/src/net/bluetooth/hidp/core.c:1366:8: /kisskb/src/net/bluetooth/hidp/core.c:778:9: warning: 'strncpy' output may be truncated copying 127 bytes from a string of length 127 [-Wstringop-truncation] 778 | strncpy(hid->name, req->name, sizeof(req->name) - 1); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_tcpudp.c:3: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'tcpudp_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_tcpudp.c:230:1: note: in expansion of macro 'module_init' 230 | module_init(tcpudp_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_tcpudp.c:220:19: note: 'init_module' target declared here 220 | static int __init tcpudp_mt_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_tcpudp.c:3: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'tcpudp_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_tcpudp.c:231:1: note: in expansion of macro 'module_exit' 231 | module_exit(tcpudp_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_tcpudp.c:225:20: note: 'cleanup_module' target declared here 225 | static void __exit tcpudp_mt_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/x_tables.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'xt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/x_tables.c:1859:1: note: in expansion of macro 'module_init' 1859 | module_init(xt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/x_tables.c:1825:19: note: 'init_module' target declared here 1825 | static int __init xt_init(void) | ^~~~~~~ In file included from /kisskb/src/net/netfilter/x_tables.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xt_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/x_tables.c:1860:1: note: in expansion of macro 'module_exit' 1860 | module_exit(xt_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/x_tables.c:1853:20: note: 'cleanup_module' target declared here 1853 | static void __exit xt_fini(void) | ^~~~~~~ In file included from /kisskb/src/net/netfilter/xt_nat.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'xt_nat_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_nat.c:179:1: note: in expansion of macro 'module_init' 179 | module_init(xt_nat_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_nat.c:168:19: note: 'init_module' target declared here 168 | static int __init xt_nat_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_nat.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xt_nat_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_nat.c:180:1: note: in expansion of macro 'module_exit' 180 | module_exit(xt_nat_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_nat.c:174:20: note: 'cleanup_module' target declared here 174 | static void __exit xt_nat_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_conntrack_l3proto_ipv4_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c:471:1: note: in expansion of macro 'module_init' 471 | module_init(nf_conntrack_l3proto_ipv4_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c:416:19: note: 'init_module' target declared here 416 | static int __init nf_conntrack_l3proto_ipv4_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_conntrack_l3proto_ipv4_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c:472:1: note: in expansion of macro 'module_exit' 472 | module_exit(nf_conntrack_l3proto_ipv4_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c:461:20: note: 'cleanup_module' target declared here 461 | static void __exit nf_conntrack_l3proto_ipv4_fini(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/kernel/audit.c:49: /kisskb/src/kernel/audit.c: In function 'audit_receive_msg': /kisskb/src/arch/arm64/include/asm/cmpxchg.h:38:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 38 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:70:1: note: in expansion of macro '__XCHG_CASE' 70 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ /kisskb/src/kernel/audit.c:152:17: note: while referencing 'audit_lost' 152 | static atomic_t audit_lost = ATOMIC_INIT(0); | ^~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/kernel/audit.c:49: /kisskb/src/arch/arm64/include/asm/cmpxchg.h:38:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 38 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:70:1: note: in expansion of macro '__XCHG_CASE' 70 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ /kisskb/src/kernel/audit.c:152:17: note: while referencing 'audit_lost' 152 | static atomic_t audit_lost = ATOMIC_INIT(0); | ^~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_CHECKSUM.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'checksum_tg_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_CHECKSUM.c:69:1: note: in expansion of macro 'module_init' 69 | module_init(checksum_tg_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_CHECKSUM.c:59:19: note: 'init_module' target declared here 59 | static int __init checksum_tg_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_CHECKSUM.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'checksum_tg_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_CHECKSUM.c:70:1: note: in expansion of macro 'module_exit' 70 | module_exit(checksum_tg_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_CHECKSUM.c:64:20: note: 'cleanup_module' target declared here 64 | static void __exit checksum_tg_exit(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/seccomp.c:28: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_seccomp' alias between functions of incompatible types 'long int(unsigned int, unsigned int, const char *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/seccomp.c:949:1: note: in expansion of macro 'SYSCALL_DEFINE3' 949 | SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/seccomp.c:949:1: note: in expansion of macro 'SYSCALL_DEFINE3' 949 | SYSCALL_DEFINE3(seccomp, unsigned int, op, unsigned int, flags, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/rfkill/core.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rfkill_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:115:41: note: in expansion of macro 'module_init' 115 | #define subsys_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/net/rfkill/core.c:1358:1: note: in expansion of macro 'subsys_initcall' 1358 | subsys_initcall(rfkill_init); | ^~~~~~~~~~~~~~~ /kisskb/src/net/rfkill/core.c:1321:19: note: 'init_module' target declared here 1321 | static int __init rfkill_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/rfkill/core.c:21: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rfkill_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/rfkill/core.c:1369:1: note: in expansion of macro 'module_exit' 1369 | module_exit(rfkill_exit); | ^~~~~~~~~~~ /kisskb/src/net/rfkill/core.c:1360:20: note: 'cleanup_module' target declared here 1360 | static void __exit rfkill_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_LOG.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'log_tg_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_LOG.c:105:1: note: in expansion of macro 'module_init' 105 | module_init(log_tg_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_LOG.c:95:19: note: 'init_module' target declared here 95 | static int __init log_tg_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_LOG.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'log_tg_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_LOG.c:106:1: note: in expansion of macro 'module_exit' 106 | module_exit(log_tg_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_LOG.c:100:20: note: 'cleanup_module' target declared here 100 | static void __exit log_tg_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_nat_l3proto_ipv4.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_nat_l3proto_ipv4_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_nat_l3proto_ipv4.c:447:1: note: in expansion of macro 'module_init' 447 | module_init(nf_nat_l3proto_ipv4_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_nat_l3proto_ipv4.c:420:19: note: 'init_module' target declared here 420 | static int __init nf_nat_l3proto_ipv4_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_nat_l3proto_ipv4.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_nat_l3proto_ipv4_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_nat_l3proto_ipv4.c:448:1: note: in expansion of macro 'module_exit' 448 | module_exit(nf_nat_l3proto_ipv4_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_nat_l3proto_ipv4.c:438:20: note: 'cleanup_module' target declared here 438 | static void __exit nf_nat_l3proto_ipv4_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/ipv4/ip_tunnel.c: In function '__ip_tunnel_create': /kisskb/src/net/ipv4/ip_tunnel.c:265:17: warning: 'strncat' specified bound 2 equals source length [-Wstringop-overflow=] 265 | strncat(name, "%d", 2); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/tunnel4.c:7: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'tunnel4_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/tunnel4.c:248:1: note: in expansion of macro 'module_init' 248 | module_init(tunnel4_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/tunnel4.c:208:19: note: 'init_module' target declared here 208 | static int __init tunnel4_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/tunnel4.c:7: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'tunnel4_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/tunnel4.c:249:1: note: in expansion of macro 'module_exit' 249 | module_exit(tunnel4_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/tunnel4.c:234:20: note: 'cleanup_module' target declared here 234 | static void __exit tunnel4_fini(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/drivers/hwmon/ina2xx.c:29: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ina2xx_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/i2c.h:846:9: note: in expansion of macro 'module_driver' 846 | module_driver(__i2c_driver, i2c_add_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/hwmon/ina2xx.c:543:1: note: in expansion of macro 'module_i2c_driver' 543 | module_i2c_driver(ina2xx_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/i2c.h:30, from /kisskb/src/drivers/hwmon/ina2xx.c:33: /kisskb/src/drivers/hwmon/ina2xx.c:543:19: note: 'cleanup_module' target declared here 543 | module_i2c_driver(ina2xx_driver); | ^~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/hwmon/ina2xx.c:543:1: note: in expansion of macro 'module_i2c_driver' 543 | module_i2c_driver(ina2xx_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hwmon/ina2xx.c:29: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ina2xx_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/i2c.h:846:9: note: in expansion of macro 'module_driver' 846 | module_driver(__i2c_driver, i2c_add_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/hwmon/ina2xx.c:543:1: note: in expansion of macro 'module_i2c_driver' 543 | module_i2c_driver(ina2xx_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/i2c.h:30, from /kisskb/src/drivers/hwmon/ina2xx.c:33: /kisskb/src/drivers/hwmon/ina2xx.c:543:19: note: 'init_module' target declared here 543 | module_i2c_driver(ina2xx_driver); | ^~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/hwmon/ina2xx.c:543:1: note: in expansion of macro 'module_i2c_driver' 543 | module_i2c_driver(ina2xx_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/mac80211/tx.c:19: /kisskb/src/net/mac80211/tx.c: In function '__ieee80211_subif_start_xmit': /kisskb/src/include/linux/skbuff.h:1790:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct ieee80211_tx_data[1]' [-Warray-bounds] 1790 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/tx.c:3325:34: note: while referencing 'tx' 3325 | struct ieee80211_tx_data tx; | ^~ In file included from /kisskb/src/net/mac80211/tx.c:19: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct ieee80211_tx_data[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/tx.c:3325:34: note: while referencing 'tx' 3325 | struct ieee80211_tx_data tx; | ^~ In file included from /kisskb/src/net/netfilter/xt_addrtype.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'addrtype_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_addrtype.c:240:1: note: in expansion of macro 'module_init' 240 | module_init(addrtype_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_addrtype.c:229:19: note: 'init_module' target declared here 229 | static int __init addrtype_mt_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_addrtype.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'addrtype_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_addrtype.c:241:1: note: in expansion of macro 'module_exit' 241 | module_exit(addrtype_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_addrtype.c:235:20: note: 'cleanup_module' target declared here 235 | static void __exit addrtype_mt_exit(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_defrag_ipv4.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_defrag_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_defrag_ipv4.c:157:1: note: in expansion of macro 'module_init' 157 | module_init(nf_defrag_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_defrag_ipv4.c:123:19: note: 'init_module' target declared here 123 | static int __init nf_defrag_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_defrag_ipv4.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_defrag_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_defrag_ipv4.c:158:1: note: in expansion of macro 'module_exit' 158 | module_exit(nf_defrag_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_defrag_ipv4.c:128:20: note: 'cleanup_module' target declared here 128 | static void __exit nf_defrag_fini(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/include/drm/drmP.h:59, from /kisskb/src/drivers/gpu/drm/hisilicon/kirin/kirin_drm_drv.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'kirin_drm_platform_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/hisilicon/kirin/kirin_drm_drv.c:275:1: note: in expansion of macro 'module_platform_driver' 275 | module_platform_driver(kirin_drm_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/of_platform.h:9, from /kisskb/src/drivers/gpu/drm/hisilicon/kirin/kirin_drm_drv.c:18: /kisskb/src/drivers/gpu/drm/hisilicon/kirin/kirin_drm_drv.c:275:24: note: 'cleanup_module' target declared here 275 | module_platform_driver(kirin_drm_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/gpu/drm/hisilicon/kirin/kirin_drm_drv.c:275:1: note: in expansion of macro 'module_platform_driver' 275 | module_platform_driver(kirin_drm_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/drm/drmP.h:59, from /kisskb/src/drivers/gpu/drm/hisilicon/kirin/kirin_drm_drv.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'kirin_drm_platform_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/hisilicon/kirin/kirin_drm_drv.c:275:1: note: in expansion of macro 'module_platform_driver' 275 | module_platform_driver(kirin_drm_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/of_platform.h:9, from /kisskb/src/drivers/gpu/drm/hisilicon/kirin/kirin_drm_drv.c:18: /kisskb/src/drivers/gpu/drm/hisilicon/kirin/kirin_drm_drv.c:275:24: note: 'init_module' target declared here 275 | module_platform_driver(kirin_drm_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/gpu/drm/hisilicon/kirin/kirin_drm_drv.c:275:1: note: in expansion of macro 'module_platform_driver' 275 | module_platform_driver(kirin_drm_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/mac80211/tx.c:19: /kisskb/src/net/mac80211/tx.c: In function 'ieee80211_subif_start_xmit': /kisskb/src/include/linux/skbuff.h:1790:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1790 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/tx.c:3765:37: note: while referencing 'queue' 3765 | struct sk_buff_head queue; | ^~~~~ In file included from /kisskb/src/net/mac80211/tx.c:19: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/tx.c:3765:37: note: while referencing 'queue' 3765 | struct sk_buff_head queue; | ^~~~~ In file included from /kisskb/src/net/mac80211/tx.c:19: /kisskb/src/include/linux/skbuff.h:1790:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1790 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/tx.c:3765:37: note: while referencing 'queue' 3765 | struct sk_buff_head queue; | ^~~~~ In file included from /kisskb/src/net/mac80211/tx.c:19: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/tx.c:3765:37: note: while referencing 'queue' 3765 | struct sk_buff_head queue; | ^~~~~ In file included from /kisskb/src/net/mac80211/tx.c:19: /kisskb/src/include/linux/skbuff.h:1790:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1790 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/tx.c:3765:37: note: while referencing 'queue' 3765 | struct sk_buff_head queue; | ^~~~~ In file included from /kisskb/src/net/mac80211/tx.c:19: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/tx.c:3765:37: note: while referencing 'queue' 3765 | struct sk_buff_head queue; | ^~~~~ In file included from /kisskb/src/drivers/gpu/drm/hisilicon/hibmc/hibmc_drm_drv.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'hibmc_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/hisilicon/hibmc/hibmc_drm_drv.c:427:1: note: in expansion of macro 'module_init' 427 | module_init(hibmc_init); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/hisilicon/hibmc/hibmc_drm_drv.c:417:19: note: 'init_module' target declared here 417 | static int __init hibmc_init(void) | ^~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/hisilicon/hibmc/hibmc_drm_drv.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'hibmc_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/hisilicon/hibmc/hibmc_drm_drv.c:428:1: note: in expansion of macro 'module_exit' 428 | module_exit(hibmc_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/hisilicon/hibmc/hibmc_drm_drv.c:422:20: note: 'cleanup_module' target declared here 422 | static void __exit hibmc_exit(void) | ^~~~~~~~~~ In file included from /kisskb/src/net/mac80211/tx.c:19: /kisskb/src/net/mac80211/tx.c: In function 'ieee80211_tx_pending': /kisskb/src/include/linux/skbuff.h:1684:34: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/net/mac80211/tx.c:3857:37: note: while referencing 'skbs' 3857 | struct sk_buff_head skbs; | ^~~~ In file included from /kisskb/src/net/mac80211/tx.c:19: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/mac80211/tx.c:3857:37: note: while referencing 'skbs' 3857 | struct sk_buff_head skbs; | ^~~~ In file included from /kisskb/src/drivers/hwmon/lm90.c:87: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'lm90_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/i2c.h:846:9: note: in expansion of macro 'module_driver' 846 | module_driver(__i2c_driver, i2c_add_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/hwmon/lm90.c:1925:1: note: in expansion of macro 'module_i2c_driver' 1925 | module_i2c_driver(lm90_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/i2c.h:30, from /kisskb/src/drivers/hwmon/lm90.c:91: /kisskb/src/drivers/hwmon/lm90.c:1925:19: note: 'cleanup_module' target declared here 1925 | module_i2c_driver(lm90_driver); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/hwmon/lm90.c:1925:1: note: in expansion of macro 'module_i2c_driver' 1925 | module_i2c_driver(lm90_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_conntrack.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'conntrack_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_conntrack.c:329:1: note: in expansion of macro 'module_init' 329 | module_init(conntrack_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_conntrack.c:318:19: note: 'init_module' target declared here 318 | static int __init conntrack_mt_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_conntrack.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'conntrack_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_conntrack.c:330:1: note: in expansion of macro 'module_exit' 330 | module_exit(conntrack_mt_exit); | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/hwmon/lm90.c:87: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'lm90_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/i2c.h:846:9: note: in expansion of macro 'module_driver' 846 | module_driver(__i2c_driver, i2c_add_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/hwmon/lm90.c:1925:1: note: in expansion of macro 'module_i2c_driver' 1925 | module_i2c_driver(lm90_driver); | ^~~~~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_conntrack.c:324:20: note: 'cleanup_module' target declared here 324 | static void __exit conntrack_mt_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/i2c.h:30, from /kisskb/src/drivers/hwmon/lm90.c:91: /kisskb/src/drivers/hwmon/lm90.c:1925:19: note: 'init_module' target declared here 1925 | module_i2c_driver(lm90_driver); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/hwmon/lm90.c:1925:1: note: in expansion of macro 'module_i2c_driver' 1925 | module_i2c_driver(lm90_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_log_ipv4.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_log_ipv4_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_log_ipv4.c:390:1: note: in expansion of macro 'module_init' 390 | module_init(nf_log_ipv4_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_log_ipv4.c:363:19: note: 'init_module' target declared here 363 | static int __init nf_log_ipv4_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_log_ipv4.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_log_ipv4_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_log_ipv4.c:391:1: note: in expansion of macro 'module_exit' 391 | module_exit(nf_log_ipv4_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_log_ipv4.c:384:20: note: 'cleanup_module' target declared here 384 | static void __exit nf_log_ipv4_exit(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/drm/drmP.h:59, from /kisskb/src/include/drm/drm_modeset_helper.h:26, from /kisskb/src/include/drm/drm_crtc_helper.h:44, from /kisskb/src/drivers/gpu/drm/hisilicon/kirin/dw_drm_dsi.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'dsi_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/hisilicon/kirin/dw_drm_dsi.c:897:1: note: in expansion of macro 'module_platform_driver' 897 | module_platform_driver(dsi_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/hdmi.h:28, from /kisskb/src/include/drm/drm_modes.h:30, from /kisskb/src/include/drm/drm_bridge.h:29, from /kisskb/src/include/drm/drm_of.h:7, from /kisskb/src/drivers/gpu/drm/hisilicon/kirin/dw_drm_dsi.c:21: /kisskb/src/drivers/gpu/drm/hisilicon/kirin/dw_drm_dsi.c:897:24: note: 'cleanup_module' target declared here 897 | module_platform_driver(dsi_driver); | ^~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/gpu/drm/hisilicon/kirin/dw_drm_dsi.c:897:1: note: in expansion of macro 'module_platform_driver' 897 | module_platform_driver(dsi_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/drm/drmP.h:59, from /kisskb/src/include/drm/drm_modeset_helper.h:26, from /kisskb/src/include/drm/drm_crtc_helper.h:44, from /kisskb/src/drivers/gpu/drm/hisilicon/kirin/dw_drm_dsi.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'dsi_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/hisilicon/kirin/dw_drm_dsi.c:897:1: note: in expansion of macro 'module_platform_driver' 897 | module_platform_driver(dsi_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/hdmi.h:28, from /kisskb/src/include/drm/drm_modes.h:30, from /kisskb/src/include/drm/drm_bridge.h:29, from /kisskb/src/include/drm/drm_of.h:7, from /kisskb/src/drivers/gpu/drm/hisilicon/kirin/dw_drm_dsi.c:21: /kisskb/src/drivers/gpu/drm/hisilicon/kirin/dw_drm_dsi.c:897:24: note: 'init_module' target declared here 897 | module_platform_driver(dsi_driver); | ^~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/gpu/drm/hisilicon/kirin/dw_drm_dsi.c:897:1: note: in expansion of macro 'module_platform_driver' 897 | module_platform_driver(dsi_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/wireless/core.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'cfg80211_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:117:41: note: in expansion of macro 'module_init' 117 | #define fs_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/net/wireless/core.c:1396:1: note: in expansion of macro 'fs_initcall' 1396 | fs_initcall(cfg80211_init); | ^~~~~~~~~~~ /kisskb/src/net/wireless/core.c:1348:19: note: 'init_module' target declared here 1348 | static int __init cfg80211_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/wireless/core.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cfg80211_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/wireless/core.c:1408:1: note: in expansion of macro 'module_exit' 1408 | module_exit(cfg80211_exit); | ^~~~~~~~~~~ /kisskb/src/net/wireless/core.c:1398:20: note: 'cleanup_module' target declared here 1398 | static void __exit cfg80211_exit(void) | ^~~~~~~~~~~~~ /kisskb/src/net/wireless/radiotap.c: In function 'ieee80211_radiotap_iterator_init': /kisskb/src/net/wireless/radiotap.c:119:34: warning: taking address of packed member of 'struct ieee80211_radiotap_header' may result in an unaligned pointer value [-Waddress-of-packed-member] 119 | iterator->_next_bitmap = &radiotap_header->it_present; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/ip_tables.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ip_tables_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ip_tables.c:1970:1: note: in expansion of macro 'module_init' 1970 | module_init(ip_tables_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ip_tables.c:1925:19: note: 'init_module' target declared here 1925 | static int __init ip_tables_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/ip_tables.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ip_tables_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ip_tables.c:1971:1: note: in expansion of macro 'module_exit' 1971 | module_exit(ip_tables_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ip_tables.c:1958:20: note: 'cleanup_module' target declared here 1958 | static void __exit ip_tables_fini(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/net/xfrm/xfrm_input.c:15: /kisskb/src/net/xfrm/xfrm_input.c: In function 'xfrm_trans_reinject': /kisskb/src/include/linux/skbuff.h:1696:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1696 | prev->next = first; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/net/xfrm/xfrm_input.c:504:29: note: while referencing 'queue' 504 | struct sk_buff_head queue; | ^~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/net/xfrm/xfrm_input.c:15: /kisskb/src/include/linux/skbuff.h:1699:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1699 | next->prev = last; | ~~~~~~~~~~~^~~~~~ /kisskb/src/net/xfrm/xfrm_input.c:504:29: note: while referencing 'queue' 504 | struct sk_buff_head queue; | ^~~~~ In file included from /kisskb/src/net/ipv4/netfilter/iptable_filter.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'iptable_filter_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_filter.c:113:1: note: in expansion of macro 'module_init' 113 | module_init(iptable_filter_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_filter.c:92:19: note: 'init_module' target declared here 92 | static int __init iptable_filter_init(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/iptable_filter.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'iptable_filter_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_filter.c:114:1: note: in expansion of macro 'module_exit' 114 | module_exit(iptable_filter_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_filter.c:107:20: note: 'cleanup_module' target declared here 107 | static void __exit iptable_filter_fini(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/i2c/ch7006_drv.c:27: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ch7006_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/i2c/ch7006_drv.c:549:1: note: in expansion of macro 'module_exit' 549 | module_exit(ch7006_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/i2c/ch7006_drv.c:522:20: note: 'cleanup_module' target declared here 522 | static void __exit ch7006_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/i2c/ch7006_drv.c:27: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ch7006_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/i2c/ch7006_drv.c:548:1: note: in expansion of macro 'module_init' 548 | module_init(ch7006_init); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/i2c/ch7006_drv.c:517:19: note: 'init_module' target declared here 517 | static int __init ch7006_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/net/xfrm/xfrm_policy.c:23: /kisskb/src/net/xfrm/xfrm_policy.c: In function 'xfrm_policy_requeue': /kisskb/src/include/linux/skbuff.h:1696:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1696 | prev->next = first; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/net/xfrm/xfrm_policy.c:698:29: note: while referencing 'list' 698 | struct sk_buff_head list; | ^~~~ In file included from /kisskb/src/drivers/gpu/drm/meson/meson_drv.c:24: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'meson_drm_platform_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/meson/meson_drv.c:416:1: note: in expansion of macro 'module_platform_driver' 416 | module_platform_driver(meson_drm_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/gpu/drm/meson/meson_drv.c:26: /kisskb/src/drivers/gpu/drm/meson/meson_drv.c:416:24: note: 'cleanup_module' target declared here 416 | module_platform_driver(meson_drm_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/gpu/drm/meson/meson_drv.c:416:1: note: in expansion of macro 'module_platform_driver' 416 | module_platform_driver(meson_drm_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/meson/meson_drv.c:24: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'meson_drm_platform_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/meson/meson_drv.c:416:1: note: in expansion of macro 'module_platform_driver' 416 | module_platform_driver(meson_drm_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/gpu/drm/meson/meson_drv.c:26: /kisskb/src/drivers/gpu/drm/meson/meson_drv.c:416:24: note: 'init_module' target declared here 416 | module_platform_driver(meson_drm_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/gpu/drm/meson/meson_drv.c:416:1: note: in expansion of macro 'module_platform_driver' 416 | module_platform_driver(meson_drm_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/iptable_mangle.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'iptable_mangle_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_mangle.c:149:1: note: in expansion of macro 'module_init' 149 | module_init(iptable_mangle_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_mangle.c:118:19: note: 'init_module' target declared here 118 | static int __init iptable_mangle_init(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/iptable_mangle.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'iptable_mangle_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_mangle.c:150:1: note: in expansion of macro 'module_exit' 150 | module_exit(iptable_mangle_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_mangle.c:143:20: note: 'cleanup_module' target declared here 143 | static void __exit iptable_mangle_fini(void) | ^~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/nouveau/nvif/client.c: In function 'nvif_client_init': /kisskb/src/drivers/gpu/drm/nouveau/nvif/client.c:72:9: warning: 'strncpy' specified bound 32 equals destination size [-Wstringop-truncation] 72 | strncpy(args.name, name, sizeof(args.name)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/i2c/sil164_drv.c:27: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sil164_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/i2c/sil164_drv.c:455:1: note: in expansion of macro 'module_exit' 455 | module_exit(sil164_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/i2c/sil164_drv.c:445:1: note: 'cleanup_module' target declared here 445 | sil164_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/i2c/sil164_drv.c:27: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'sil164_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/i2c/sil164_drv.c:454:1: note: in expansion of macro 'module_init' 454 | module_init(sil164_init); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/i2c/sil164_drv.c:439:1: note: 'init_module' target declared here 439 | sil164_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/iptable_nat.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'iptable_nat_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_nat.c:152:1: note: in expansion of macro 'module_init' 152 | module_init(iptable_nat_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_nat.c:134:19: note: 'init_module' target declared here 134 | static int __init iptable_nat_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/iptable_nat.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'iptable_nat_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_nat.c:153:1: note: in expansion of macro 'module_exit' 153 | module_exit(iptable_nat_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_nat.c:147:20: note: 'cleanup_module' target declared here 147 | static void __exit iptable_nat_exit(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/net/xfrm/xfrm_policy.c:23: /kisskb/src/net/xfrm/xfrm_policy.c: In function 'xfrm_policy_queue_process': /kisskb/src/include/linux/skbuff.h:1696:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1696 | prev->next = first; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/net/xfrm/xfrm_policy.c:1883:29: note: while referencing 'list' 1883 | struct sk_buff_head list; | ^~~~ In file included from /kisskb/src/net/ipv4/netfilter/ipt_MASQUERADE.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'masquerade_tg_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_MASQUERADE.c:97:1: note: in expansion of macro 'module_init' 97 | module_init(masquerade_tg_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_MASQUERADE.c:79:19: note: 'init_module' target declared here 79 | static int __init masquerade_tg_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/ipt_MASQUERADE.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'masquerade_tg_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_MASQUERADE.c:98:1: note: in expansion of macro 'module_exit' 98 | module_exit(masquerade_tg_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_MASQUERADE.c:91:20: note: 'cleanup_module' target declared here 91 | static void __exit masquerade_tg_exit(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/ipt_REJECT.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'reject_tg_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_REJECT.c:112:1: note: in expansion of macro 'module_init' 112 | module_init(reject_tg_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_REJECT.c:102:19: note: 'init_module' target declared here 102 | static int __init reject_tg_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/ipt_REJECT.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'reject_tg_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_REJECT.c:113:1: note: in expansion of macro 'module_exit' 113 | module_exit(reject_tg_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_REJECT.c:107:20: note: 'cleanup_module' target declared here 107 | static void __exit reject_tg_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/meson/meson_dw_hdmi.c:21: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'meson_dw_hdmi_platform_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/meson/meson_dw_hdmi.c:929:1: note: in expansion of macro 'module_platform_driver' 929 | module_platform_driver(meson_dw_hdmi_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/cdev.h:8, from /kisskb/src/include/drm/drmP.h:36, from /kisskb/src/drivers/gpu/drm/meson/meson_dw_hdmi.c:28: /kisskb/src/drivers/gpu/drm/meson/meson_dw_hdmi.c:929:24: note: 'cleanup_module' target declared here 929 | module_platform_driver(meson_dw_hdmi_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/gpu/drm/meson/meson_dw_hdmi.c:929:1: note: in expansion of macro 'module_platform_driver' 929 | module_platform_driver(meson_dw_hdmi_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/meson/meson_dw_hdmi.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'meson_dw_hdmi_platform_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/meson/meson_dw_hdmi.c:929:1: note: in expansion of macro 'module_platform_driver' 929 | module_platform_driver(meson_dw_hdmi_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/cdev.h:8, from /kisskb/src/include/drm/drmP.h:36, from /kisskb/src/drivers/gpu/drm/meson/meson_dw_hdmi.c:28: /kisskb/src/drivers/gpu/drm/meson/meson_dw_hdmi.c:929:24: note: 'init_module' target declared here 929 | module_platform_driver(meson_dw_hdmi_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/gpu/drm/meson/meson_dw_hdmi.c:929:1: note: in expansion of macro 'module_platform_driver' 929 | module_platform_driver(meson_dw_hdmi_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/xfrm6_mode_transport.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'xfrm6_transport_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_transport.c:120:1: note: in expansion of macro 'module_init' 120 | module_init(xfrm6_transport_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_transport.c:107:19: note: 'init_module' target declared here 107 | static int __init xfrm6_transport_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/xfrm6_mode_transport.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xfrm6_transport_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_transport.c:121:1: note: in expansion of macro 'module_exit' 121 | module_exit(xfrm6_transport_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_transport.c:112:20: note: 'cleanup_module' target declared here 112 | static void __exit xfrm6_transport_exit(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/i2c/busses/i2c-bcm2835.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'bcm2835_i2c_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/i2c/busses/i2c-bcm2835.c:422:1: note: in expansion of macro 'module_platform_driver' 422 | module_platform_driver(bcm2835_i2c_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/i2c.h:30, from /kisskb/src/drivers/i2c/busses/i2c-bcm2835.c:17: /kisskb/src/drivers/i2c/busses/i2c-bcm2835.c:422:24: note: 'cleanup_module' target declared here 422 | module_platform_driver(bcm2835_i2c_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/i2c/busses/i2c-bcm2835.c:422:1: note: in expansion of macro 'module_platform_driver' 422 | module_platform_driver(bcm2835_i2c_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/i2c/busses/i2c-bcm2835.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'bcm2835_i2c_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/i2c/busses/i2c-bcm2835.c:422:1: note: in expansion of macro 'module_platform_driver' 422 | module_platform_driver(bcm2835_i2c_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/i2c.h:30, from /kisskb/src/drivers/i2c/busses/i2c-bcm2835.c:17: /kisskb/src/drivers/i2c/busses/i2c-bcm2835.c:422:24: note: 'init_module' target declared here 422 | module_platform_driver(bcm2835_i2c_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/i2c/busses/i2c-bcm2835.c:422:1: note: in expansion of macro 'module_platform_driver' 422 | module_platform_driver(bcm2835_i2c_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/panel/panel-simple.c:26: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'panel_simple_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/panel/panel-simple.c:2521:1: note: in expansion of macro 'module_exit' 2521 | module_exit(panel_simple_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/panel/panel-simple.c:2514:20: note: 'cleanup_module' target declared here 2514 | static void __exit panel_simple_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/panel/panel-simple.c:26: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'panel_simple_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/panel/panel-simple.c:2512:1: note: in expansion of macro 'module_init' 2512 | module_init(panel_simple_init); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/panel/panel-simple.c:2496:19: note: 'init_module' target declared here 2496 | static int __init panel_simple_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/xfrm6_mode_tunnel.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'xfrm6_mode_tunnel_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_tunnel.c:148:1: note: in expansion of macro 'module_init' 148 | module_init(xfrm6_mode_tunnel_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_tunnel.c:135:19: note: 'init_module' target declared here 135 | static int __init xfrm6_mode_tunnel_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/xfrm6_mode_tunnel.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xfrm6_mode_tunnel_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_tunnel.c:149:1: note: in expansion of macro 'module_exit' 149 | module_exit(xfrm6_mode_tunnel_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_tunnel.c:140:20: note: 'cleanup_module' target declared here 140 | static void __exit xfrm6_mode_tunnel_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/ethtool.h:17, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/include/linux/icmpv6.h:13, from /kisskb/src/net/compat.c:19: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_setsockopt' alias between functions of incompatible types 'long int(int, int, int, char *, unsigned int)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/compat.c:387:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 387 | COMPAT_SYSCALL_DEFINE5(setsockopt, int, fd, int, level, int, optname, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/compat.c:387:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 387 | COMPAT_SYSCALL_DEFINE5(setsockopt, int, fd, int, level, int, optname, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_socketcall' alias between functions of incompatible types 'long int(int, u32 *)' {aka 'long int(int, unsigned int *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/compat.c:790:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 790 | COMPAT_SYSCALL_DEFINE2(socketcall, int, call, u32 __user *, args) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/compat.c:790:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 790 | COMPAT_SYSCALL_DEFINE2(socketcall, int, call, u32 __user *, args) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_recvmmsg' alias between functions of incompatible types 'long int(int, struct compat_mmsghdr *, unsigned int, unsigned int, struct compat_timespec *)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/compat.c:768:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 768 | COMPAT_SYSCALL_DEFINE5(recvmmsg, int, fd, struct compat_mmsghdr __user *, mmsg, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/compat.c:768:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 768 | COMPAT_SYSCALL_DEFINE5(recvmmsg, int, fd, struct compat_mmsghdr __user *, mmsg, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_recvfrom' alias between functions of incompatible types 'long int(int, void *, compat_size_t, unsigned int, struct sockaddr *, int *)' {aka 'long int(int, void *, unsigned int, unsigned int, struct sockaddr *, int *)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:49:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 49 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/compat.c:761:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 761 | COMPAT_SYSCALL_DEFINE6(recvfrom, int, fd, void __user *, buf, compat_size_t, len, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:49:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 49 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/compat.c:761:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 761 | COMPAT_SYSCALL_DEFINE6(recvfrom, int, fd, void __user *, buf, compat_size_t, len, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_recv' alias between functions of incompatible types 'long int(int, void *, compat_size_t, unsigned int)' {aka 'long int(int, void *, unsigned int, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/compat.c:756:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 756 | COMPAT_SYSCALL_DEFINE4(recv, int, fd, void __user *, buf, compat_size_t, len, unsigned int, flags) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/compat.c:756:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 756 | COMPAT_SYSCALL_DEFINE4(recv, int, fd, void __user *, buf, compat_size_t, len, unsigned int, flags) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_recvmsg' alias between functions of incompatible types 'long int(int, struct compat_msghdr *, unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/compat.c:751:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 751 | COMPAT_SYSCALL_DEFINE3(recvmsg, int, fd, struct compat_msghdr __user *, msg, unsigned int, flags) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/compat.c:751:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 751 | COMPAT_SYSCALL_DEFINE3(recvmsg, int, fd, struct compat_msghdr __user *, msg, unsigned int, flags) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_sendmmsg' alias between functions of incompatible types 'long int(int, struct compat_mmsghdr *, unsigned int, unsigned int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/compat.c:744:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 744 | COMPAT_SYSCALL_DEFINE4(sendmmsg, int, fd, struct compat_mmsghdr __user *, mmsg, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/compat.c:744:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 744 | COMPAT_SYSCALL_DEFINE4(sendmmsg, int, fd, struct compat_mmsghdr __user *, mmsg, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_sendmsg' alias between functions of incompatible types 'long int(int, struct compat_msghdr *, unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/compat.c:739:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 739 | COMPAT_SYSCALL_DEFINE3(sendmsg, int, fd, struct compat_msghdr __user *, msg, unsigned int, flags) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/compat.c:739:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 739 | COMPAT_SYSCALL_DEFINE3(sendmsg, int, fd, struct compat_msghdr __user *, msg, unsigned int, flags) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_getsockopt' alias between functions of incompatible types 'long int(int, int, int, char *, int *)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/compat.c:508:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 508 | COMPAT_SYSCALL_DEFINE5(getsockopt, int, fd, int, level, int, optname, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/compat.c:508:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 508 | COMPAT_SYSCALL_DEFINE5(getsockopt, int, fd, int, level, int, optname, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/xfrm6_mode_beet.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'xfrm6_beet_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_beet.c:128:1: note: in expansion of macro 'module_init' 128 | module_init(xfrm6_beet_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_beet.c:115:19: note: 'init_module' target declared here 115 | static int __init xfrm6_beet_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/xfrm6_mode_beet.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xfrm6_beet_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_beet.c:129:1: note: in expansion of macro 'module_exit' 129 | module_exit(xfrm6_beet_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_beet.c:120:20: note: 'cleanup_module' target declared here 120 | static void __exit xfrm6_beet_exit(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/sit.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'sit_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/sit.c:1952:1: note: in expansion of macro 'module_init' 1952 | module_init(sit_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/sit.c:1906:19: note: 'init_module' target declared here 1906 | static int __init sit_init(void) | ^~~~~~~~ In file included from /kisskb/src/net/ipv6/sit.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sit_cleanup': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/sit.c:1953:1: note: in expansion of macro 'module_exit' 1953 | module_exit(sit_cleanup); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/sit.c:1893:20: note: 'cleanup_module' target declared here 1893 | static void __exit sit_cleanup(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/input/keyboard/adc-keys.c:17: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'adc_keys_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/input/keyboard/adc-keys.c:204:1: note: in expansion of macro 'module_platform_driver' 204 | module_platform_driver(adc_keys_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/input.h:22, from /kisskb/src/drivers/input/keyboard/adc-keys.c:14: /kisskb/src/drivers/input/keyboard/adc-keys.c:204:24: note: 'cleanup_module' target declared here 204 | module_platform_driver(adc_keys_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/input/keyboard/adc-keys.c:204:1: note: in expansion of macro 'module_platform_driver' 204 | module_platform_driver(adc_keys_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/input/keyboard/adc-keys.c:17: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'adc_keys_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/input/keyboard/adc-keys.c:204:1: note: in expansion of macro 'module_platform_driver' 204 | module_platform_driver(adc_keys_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/input.h:22, from /kisskb/src/drivers/input/keyboard/adc-keys.c:14: /kisskb/src/drivers/input/keyboard/adc-keys.c:204:24: note: 'init_module' target declared here 204 | module_platform_driver(adc_keys_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/input/keyboard/adc-keys.c:204:1: note: in expansion of macro 'module_platform_driver' 204 | module_platform_driver(adc_keys_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/iio/adc/rockchip_saradc.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rockchip_saradc_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/iio/adc/rockchip_saradc.c:405:1: note: in expansion of macro 'module_platform_driver' 405 | module_platform_driver(rockchip_saradc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/iio/adc/rockchip_saradc.c:17: /kisskb/src/drivers/iio/adc/rockchip_saradc.c:405:24: note: 'cleanup_module' target declared here 405 | module_platform_driver(rockchip_saradc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/iio/adc/rockchip_saradc.c:405:1: note: in expansion of macro 'module_platform_driver' 405 | module_platform_driver(rockchip_saradc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/iio/adc/rockchip_saradc.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rockchip_saradc_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/iio/adc/rockchip_saradc.c:405:1: note: in expansion of macro 'module_platform_driver' 405 | module_platform_driver(rockchip_saradc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/iio/adc/rockchip_saradc.c:17: /kisskb/src/drivers/iio/adc/rockchip_saradc.c:405:24: note: 'init_module' target declared here 405 | module_platform_driver(rockchip_saradc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/iio/adc/rockchip_saradc.c:405:1: note: in expansion of macro 'module_platform_driver' 405 | module_platform_driver(rockchip_saradc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/mfd/cros_ec.c: In function 'cros_ec_sleep_event': /kisskb/src/drivers/mfd/cros_ec.c:91:41: warning: taking address of packed member of 'struct ' may result in an unaligned pointer value [-Waddress-of-packed-member] 91 | return cros_ec_cmd_xfer(ec_dev, &buf.msg); | ^~~~~~~~ In file included from /kisskb/src/drivers/media/cec/cec-core.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'cec_devnode_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:115:41: note: in expansion of macro 'module_init' 115 | #define subsys_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/drivers/media/cec/cec-core.c:427:1: note: in expansion of macro 'subsys_initcall' 427 | subsys_initcall(cec_devnode_init); | ^~~~~~~~~~~~~~~ /kisskb/src/drivers/media/cec/cec-core.c:393:19: note: 'init_module' target declared here 393 | static int __init cec_devnode_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/cec/cec-core.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cec_devnode_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/cec/cec-core.c:428:1: note: in expansion of macro 'module_exit' 428 | module_exit(cec_devnode_exit) | ^~~~~~~~~~~ /kisskb/src/drivers/media/cec/cec-core.c:420:20: note: 'cleanup_module' target declared here 420 | static void __exit cec_devnode_exit(void) | ^~~~~~~~~~~~~~~~ /kisskb/src/drivers/input/mouse/synaptics.c: In function 'synaptics_report_mt_data': /kisskb/src/drivers/input/mouse/synaptics.c:991:9: warning: 'pos' may be used uninitialized [-Wmaybe-uninitialized] 991 | input_mt_assign_slots(dev, slot, pos, nsemi, DMAX * priv->info.x_res); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/input/mouse/synaptics.c:29: /kisskb/src/include/linux/input/mt.h:121:5: note: by argument 3 of type 'const struct input_mt_pos *' to 'input_mt_assign_slots' declared here 121 | int input_mt_assign_slots(struct input_dev *dev, int *slots, | ^~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/input/mouse/synaptics.c:981:29: note: 'pos' declared here 981 | struct input_mt_pos pos[2]; | ^~~ /kisskb/src/drivers/input/mouse/cypress_ps2.c: In function 'cypress_process_packet.constprop': /kisskb/src/drivers/input/mouse/cypress_ps2.c:539:9: warning: 'pos' may be used uninitialized [-Wmaybe-uninitialized] 539 | input_mt_assign_slots(input, slots, pos, n, 0); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/input/mouse/cypress_ps2.c:24: /kisskb/src/include/linux/input/mt.h:121:5: note: by argument 3 of type 'const struct input_mt_pos *' to 'input_mt_assign_slots' declared here 121 | int input_mt_assign_slots(struct input_dev *dev, int *slots, | ^~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/input/mouse/cypress_ps2.c:523:29: note: 'pos' declared here 523 | struct input_mt_pos pos[CYTP_MAX_MT_SLOTS]; | ^~~ In file included from /kisskb/src/drivers/misc/eeprom/at25.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'at25_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/spi/spi.h:293:9: note: in expansion of macro 'module_driver' 293 | module_driver(__spi_driver, spi_register_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/misc/eeprom/at25.c:405:1: note: in expansion of macro 'module_spi_driver' 405 | module_spi_driver(at25_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/misc/eeprom/at25.c:16: /kisskb/src/drivers/misc/eeprom/at25.c:405:19: note: 'cleanup_module' target declared here 405 | module_spi_driver(at25_driver); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/misc/eeprom/at25.c:405:1: note: in expansion of macro 'module_spi_driver' 405 | module_spi_driver(at25_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/misc/eeprom/at25.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'at25_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/spi/spi.h:293:9: note: in expansion of macro 'module_driver' 293 | module_driver(__spi_driver, spi_register_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/misc/eeprom/at25.c:405:1: note: in expansion of macro 'module_spi_driver' 405 | module_spi_driver(at25_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/misc/eeprom/at25.c:16: /kisskb/src/drivers/misc/eeprom/at25.c:405:19: note: 'init_module' target declared here 405 | module_spi_driver(at25_driver); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/misc/eeprom/at25.c:405:1: note: in expansion of macro 'module_spi_driver' 405 | module_spi_driver(at25_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/dvb-core/dvbdev.c:25: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_dvbdev': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:115:41: note: in expansion of macro 'module_init' 115 | #define subsys_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/drivers/media/dvb-core/dvbdev.c:1002:1: note: in expansion of macro 'subsys_initcall' 1002 | subsys_initcall(init_dvbdev); | ^~~~~~~~~~~~~~~ /kisskb/src/drivers/media/dvb-core/dvbdev.c:963:19: note: 'init_module' target declared here 963 | static int __init init_dvbdev(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/media/dvb-core/dvbdev.c:25: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_dvbdev': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/dvb-core/dvbdev.c:1003:1: note: in expansion of macro 'module_exit' 1003 | module_exit(exit_dvbdev); | ^~~~~~~~~~~ /kisskb/src/drivers/media/dvb-core/dvbdev.c:995:20: note: 'cleanup_module' target declared here 995 | static void __exit exit_dvbdev(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/mailbox/bcm-flexrm-mailbox.c:41: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'flexrm_mbox_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/mailbox/bcm-flexrm-mailbox.c:1721:1: note: in expansion of macro 'module_platform_driver' 1721 | module_platform_driver(flexrm_mbox_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/mailbox/bcm-flexrm-mailbox.c:32: /kisskb/src/drivers/mailbox/bcm-flexrm-mailbox.c:1721:24: note: 'cleanup_module' target declared here 1721 | module_platform_driver(flexrm_mbox_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/mailbox/bcm-flexrm-mailbox.c:1721:1: note: in expansion of macro 'module_platform_driver' 1721 | module_platform_driver(flexrm_mbox_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/mailbox/bcm-flexrm-mailbox.c:41: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'flexrm_mbox_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/mailbox/bcm-flexrm-mailbox.c:1721:1: note: in expansion of macro 'module_platform_driver' 1721 | module_platform_driver(flexrm_mbox_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/mailbox/bcm-flexrm-mailbox.c:32: /kisskb/src/drivers/mailbox/bcm-flexrm-mailbox.c:1721:24: note: 'init_module' target declared here 1721 | module_platform_driver(flexrm_mbox_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/mailbox/bcm-flexrm-mailbox.c:1721:1: note: in expansion of macro 'module_platform_driver' 1721 | module_platform_driver(flexrm_mbox_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/drm/drmP.h:59, from /kisskb/src/drivers/gpu/drm/rockchip/rockchip_drm_drv.c:17: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rockchip_drm_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/rockchip/rockchip_drm_drv.c:488:1: note: in expansion of macro 'module_exit' 488 | module_exit(rockchip_drm_fini); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/rockchip/rockchip_drm_drv.c:479:20: note: 'cleanup_module' target declared here 479 | static void __exit rockchip_drm_fini(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/drm/drmP.h:59, from /kisskb/src/drivers/gpu/drm/rockchip/rockchip_drm_drv.c:17: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rockchip_drm_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/rockchip/rockchip_drm_drv.c:487:1: note: in expansion of macro 'module_init' 487 | module_init(rockchip_drm_init); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/rockchip/rockchip_drm_drv.c:445:19: note: 'init_module' target declared here 445 | static int __init rockchip_drm_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/vc4/vc4_drv.c:30: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'vc4_drm_unregister': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/vc4/vc4_drv.c:376:1: note: in expansion of macro 'module_exit' 376 | module_exit(vc4_drm_unregister); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/vc4/vc4_drv.c:368:20: note: 'cleanup_module' target declared here 368 | static void __exit vc4_drm_unregister(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/vc4/vc4_drv.c:30: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'vc4_drm_register': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/vc4/vc4_drv.c:375:1: note: in expansion of macro 'module_init' 375 | module_init(vc4_drm_register); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/vc4/vc4_drv.c:356:19: note: 'init_module' target declared here 356 | static int __init vc4_drm_register(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/drm/drmP.h:59, from /kisskb/src/include/drm/drm_modeset_helper.h:26, from /kisskb/src/include/drm/drm_atomic_helper.h:33, from /kisskb/src/drivers/gpu/drm/tegra/drm.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'host1x_drm_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/tegra/drm.c:1361:1: note: in expansion of macro 'module_init' 1361 | module_init(host1x_drm_init); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/tegra/drm.c:1343:19: note: 'init_module' target declared here 1343 | static int __init host1x_drm_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/include/drm/drmP.h:59, from /kisskb/src/include/drm/drm_modeset_helper.h:26, from /kisskb/src/include/drm/drm_atomic_helper.h:33, from /kisskb/src/drivers/gpu/drm/tegra/drm.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'host1x_drm_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/tegra/drm.c:1368:1: note: in expansion of macro 'module_exit' 1368 | module_exit(host1x_drm_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/tegra/drm.c:1363:20: note: 'cleanup_module' target declared here 1363 | static void __exit host1x_drm_exit(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/lib/syscall.c:6: In function 'syscall_get_arguments', inlined from 'collect_syscall' at /kisskb/src/lib/syscall.c:32:3: /kisskb/src/arch/arm64/include/asm/syscall.h:73:17: warning: 'memset' offset [48, 55] is out of the bounds [0, 48] [-Warray-bounds] 73 | memset(args_bad, 0, n_bad * sizeof(args[0])); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/rcar-du/rcar_du_drv.c:17: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rcar_du_platform_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/rcar-du/rcar_du_drv.c:437:1: note: in expansion of macro 'module_platform_driver' 437 | module_platform_driver(rcar_du_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:18, from /kisskb/src/include/linux/cpu.h:17, from /kisskb/src/include/linux/of_device.h:5, from /kisskb/src/drivers/gpu/drm/rcar-du/rcar_du_drv.c:18: /kisskb/src/drivers/gpu/drm/rcar-du/rcar_du_drv.c:437:24: note: 'cleanup_module' target declared here 437 | module_platform_driver(rcar_du_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/gpu/drm/rcar-du/rcar_du_drv.c:437:1: note: in expansion of macro 'module_platform_driver' 437 | module_platform_driver(rcar_du_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/rcar-du/rcar_du_drv.c:17: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rcar_du_platform_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/rcar-du/rcar_du_drv.c:437:1: note: in expansion of macro 'module_platform_driver' 437 | module_platform_driver(rcar_du_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:18, from /kisskb/src/include/linux/cpu.h:17, from /kisskb/src/include/linux/of_device.h:5, from /kisskb/src/drivers/gpu/drm/rcar-du/rcar_du_drv.c:18: /kisskb/src/drivers/gpu/drm/rcar-du/rcar_du_drv.c:437:24: note: 'init_module' target declared here 437 | module_platform_driver(rcar_du_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/gpu/drm/rcar-du/rcar_du_drv.c:437:1: note: in expansion of macro 'module_platform_driver' 437 | module_platform_driver(rcar_du_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/mfd/exynos-lpass.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exynos_lpass_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/mfd/exynos-lpass.c:196:1: note: in expansion of macro 'module_platform_driver' 196 | module_platform_driver(exynos_lpass_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/of_platform.h:9, from /kisskb/src/drivers/mfd/exynos-lpass.c:23: /kisskb/src/drivers/mfd/exynos-lpass.c:196:24: note: 'cleanup_module' target declared here 196 | module_platform_driver(exynos_lpass_driver); | ^~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/mfd/exynos-lpass.c:196:1: note: in expansion of macro 'module_platform_driver' 196 | module_platform_driver(exynos_lpass_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/mfd/exynos-lpass.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'exynos_lpass_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/mfd/exynos-lpass.c:196:1: note: in expansion of macro 'module_platform_driver' 196 | module_platform_driver(exynos_lpass_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/of_platform.h:9, from /kisskb/src/drivers/mfd/exynos-lpass.c:23: /kisskb/src/drivers/mfd/exynos-lpass.c:196:24: note: 'init_module' target declared here 196 | module_platform_driver(exynos_lpass_driver); | ^~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/mfd/exynos-lpass.c:196:1: note: in expansion of macro 'module_platform_driver' 196 | module_platform_driver(exynos_lpass_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/media/i2c/ir-kbd-i2c.c: In function 'zilog_ir_format': /kisskb/src/drivers/media/i2c/ir-kbd-i2c.c:523:49: warning: taking address of packed member of 'struct code_block' may result in an unaligned pointer value [-Waddress-of-packed-member] 523 | s = find_slot(code_block->space, | ~~~~~~~~~~^~~~~~~ /kisskb/src/drivers/media/i2c/ir-kbd-i2c.c:533:49: warning: taking address of packed member of 'struct code_block' may result in an unaligned pointer value [-Waddress-of-packed-member] 533 | p = find_slot(code_block->pulse, | ~~~~~~~~~~^~~~~~~ In file included from /kisskb/src/drivers/media/i2c/ir-kbd-i2c.c:49: /kisskb/src/drivers/media/i2c/ir-kbd-i2c.c: At top level: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ir_kbd_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/i2c.h:846:9: note: in expansion of macro 'module_driver' 846 | module_driver(__i2c_driver, i2c_add_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/media/i2c/ir-kbd-i2c.c:947:1: note: in expansion of macro 'module_i2c_driver' 947 | module_i2c_driver(ir_kbd_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/i2c.h:30, from /kisskb/src/drivers/media/i2c/ir-kbd-i2c.c:57: /kisskb/src/drivers/media/i2c/ir-kbd-i2c.c:947:19: note: 'cleanup_module' target declared here 947 | module_i2c_driver(ir_kbd_driver); | ^~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/media/i2c/ir-kbd-i2c.c:947:1: note: in expansion of macro 'module_i2c_driver' 947 | module_i2c_driver(ir_kbd_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/i2c/ir-kbd-i2c.c:49: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ir_kbd_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/i2c.h:846:9: note: in expansion of macro 'module_driver' 846 | module_driver(__i2c_driver, i2c_add_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/media/i2c/ir-kbd-i2c.c:947:1: note: in expansion of macro 'module_i2c_driver' 947 | module_i2c_driver(ir_kbd_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/i2c.h:30, from /kisskb/src/drivers/media/i2c/ir-kbd-i2c.c:57: /kisskb/src/drivers/media/i2c/ir-kbd-i2c.c:947:19: note: 'init_module' target declared here 947 | module_i2c_driver(ir_kbd_driver); | ^~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/media/i2c/ir-kbd-i2c.c:947:1: note: in expansion of macro 'module_i2c_driver' 947 | module_i2c_driver(ir_kbd_driver); | ^~~~~~~~~~~~~~~~~ /kisskb/src/fs/efivarfs/super.c: In function 'efivarfs_callback': /kisskb/src/fs/efivarfs/super.c:130:39: warning: taking address of packed member of 'struct efi_variable' may result in an unaligned pointer value [-Waddress-of-packed-member] 130 | len = ucs2_utf8size(entry->var.VariableName); | ~~~~~~~~~~^~~~~~~~~~~~~ /kisskb/src/fs/efivarfs/super.c:137:38: warning: taking address of packed member of 'struct efi_variable' may result in an unaligned pointer value [-Waddress-of-packed-member] 137 | ucs2_as_utf8(name, entry->var.VariableName, len); | ~~~~~~~~~~^~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/ttm/ttm_module.c:31: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ttm_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/ttm/ttm_module.c:97:1: note: in expansion of macro 'module_init' 97 | module_init(ttm_init); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/ttm/ttm_module.c:65:19: note: 'init_module' target declared here 65 | static int __init ttm_init(void) | ^~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/ttm/ttm_module.c:31: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ttm_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/ttm/ttm_module.c:98:1: note: in expansion of macro 'module_exit' 98 | module_exit(ttm_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/ttm/ttm_module.c:85:20: note: 'cleanup_module' target declared here 85 | static void __exit ttm_exit(void) | ^~~~~~~~ /kisskb/src/drivers/media/platform/exynos-gsc/gsc-core.c: In function 'gsc_try_fmt_mplane': /kisskb/src/drivers/media/platform/exynos-gsc/gsc-core.c:428:24: warning: taking address of packed member of 'struct v4l2_pix_format_mplane' may result in an unaligned pointer value [-Waddress-of-packed-member] 428 | fmt = find_fmt(&pix_mp->pixelformat, NULL, 0); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/exynos-gsc/gsc-core.c:468:31: warning: taking address of packed member of 'struct v4l2_pix_format_mplane' may result in an unaligned pointer value [-Waddress-of-packed-member] 468 | v4l_bound_align_image(&pix_mp->width, min_w, max_w, mod_x, | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/exynos-gsc/gsc-core.c:469:17: warning: taking address of packed member of 'struct v4l2_pix_format_mplane' may result in an unaligned pointer value [-Waddress-of-packed-member] 469 | &pix_mp->height, min_h, max_h, mod_y, 0); | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/exynos-gsc/gsc-core.c:13: /kisskb/src/drivers/media/platform/exynos-gsc/gsc-core.c: At top level: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'gsc_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/exynos-gsc/gsc-core.c:1364:1: note: in expansion of macro 'module_platform_driver' 1364 | module_platform_driver(gsc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/exynos-gsc/gsc-core.c:20: /kisskb/src/drivers/media/platform/exynos-gsc/gsc-core.c:1364:24: note: 'cleanup_module' target declared here 1364 | module_platform_driver(gsc_driver); | ^~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/media/platform/exynos-gsc/gsc-core.c:1364:1: note: in expansion of macro 'module_platform_driver' 1364 | module_platform_driver(gsc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/exynos-gsc/gsc-core.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'gsc_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/exynos-gsc/gsc-core.c:1364:1: note: in expansion of macro 'module_platform_driver' 1364 | module_platform_driver(gsc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/exynos-gsc/gsc-core.c:20: /kisskb/src/drivers/media/platform/exynos-gsc/gsc-core.c:1364:24: note: 'init_module' target declared here 1364 | module_platform_driver(gsc_driver); | ^~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/media/platform/exynos-gsc/gsc-core.c:1364:1: note: in expansion of macro 'module_platform_driver' 1364 | module_platform_driver(gsc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/exynos-gsc/gsc-m2m.c: In function 'gsc_m2m_s_fmt_mplane': /kisskb/src/drivers/media/platform/exynos-gsc/gsc-m2m.c:354:31: warning: taking address of packed member of 'struct v4l2_pix_format_mplane' may result in an unaligned pointer value [-Waddress-of-packed-member] 354 | frame->fmt = find_fmt(&pix->pixelformat, NULL, 0); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-alink-dtu-m.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_alink_dtu_m': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-alink-dtu-m.c:65:1: note: in expansion of macro 'module_init' 65 | module_init(init_rc_map_alink_dtu_m) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-alink-dtu-m.c:55:19: note: 'init_module' target declared here 55 | static int __init init_rc_map_alink_dtu_m(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-alink-dtu-m.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_alink_dtu_m': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-alink-dtu-m.c:66:1: note: in expansion of macro 'module_exit' 66 | module_exit(exit_rc_map_alink_dtu_m) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-alink-dtu-m.c:60:20: note: 'cleanup_module' target declared here 60 | static void __exit exit_rc_map_alink_dtu_m(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-adstech-dvb-t-pci.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_adstech_dvb_t_pci': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-adstech-dvb-t-pci.c:81:1: note: in expansion of macro 'module_init' 81 | module_init(init_rc_map_adstech_dvb_t_pci) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-adstech-dvb-t-pci.c:71:19: note: 'init_module' target declared here 71 | static int __init init_rc_map_adstech_dvb_t_pci(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-adstech-dvb-t-pci.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_adstech_dvb_t_pci': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-adstech-dvb-t-pci.c:82:1: note: in expansion of macro 'module_exit' 82 | module_exit(exit_rc_map_adstech_dvb_t_pci) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-adstech-dvb-t-pci.c:76:20: note: 'cleanup_module' target declared here 76 | static void __exit exit_rc_map_adstech_dvb_t_pci(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/rc-main.c:17: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rc_core_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:115:41: note: in expansion of macro 'module_init' 115 | #define subsys_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/rc-main.c:1994:1: note: in expansion of macro 'subsys_initcall' 1994 | subsys_initcall(rc_core_init); | ^~~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/rc-main.c:1965:19: note: 'init_module' target declared here 1965 | static int __init rc_core_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/rc-main.c:17: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rc_core_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/rc-main.c:1995:1: note: in expansion of macro 'module_exit' 1995 | module_exit(rc_core_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/rc-main.c:1986:20: note: 'cleanup_module' target declared here 1986 | static void __exit rc_core_exit(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-anysee.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_anysee': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-anysee.c:90:1: note: in expansion of macro 'module_init' 90 | module_init(init_rc_map_anysee) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-anysee.c:80:19: note: 'init_module' target declared here 80 | static int __init init_rc_map_anysee(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-anysee.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_anysee': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-anysee.c:91:1: note: in expansion of macro 'module_exit' 91 | module_exit(exit_rc_map_anysee) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-anysee.c:85:20: note: 'cleanup_module' target declared here 85 | static void __exit exit_rc_map_anysee(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-apac-viewcomp.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_apac_viewcomp': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-apac-viewcomp.c:72:1: note: in expansion of macro 'module_init' 72 | module_init(init_rc_map_apac_viewcomp) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-apac-viewcomp.c:62:19: note: 'init_module' target declared here 62 | static int __init init_rc_map_apac_viewcomp(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-apac-viewcomp.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_apac_viewcomp': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-apac-viewcomp.c:73:1: note: in expansion of macro 'module_exit' 73 | module_exit(exit_rc_map_apac_viewcomp) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-apac-viewcomp.c:67:20: note: 'cleanup_module' target declared here 67 | static void __exit exit_rc_map_apac_viewcomp(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-astrometa-t2hybrid.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_t2hybrid': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-astrometa-t2hybrid.c:66:1: note: in expansion of macro 'module_init' 66 | module_init(init_rc_map_t2hybrid) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-astrometa-t2hybrid.c:56:19: note: 'init_module' target declared here 56 | static int __init init_rc_map_t2hybrid(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-astrometa-t2hybrid.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_t2hybrid': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-astrometa-t2hybrid.c:67:1: note: in expansion of macro 'module_exit' 67 | module_exit(exit_rc_map_t2hybrid) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-astrometa-t2hybrid.c:61:20: note: 'cleanup_module' target declared here 61 | static void __exit exit_rc_map_t2hybrid(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-asus-pc39.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_asus_pc39': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-asus-pc39.c:83:1: note: in expansion of macro 'module_init' 83 | module_init(init_rc_map_asus_pc39) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-asus-pc39.c:73:19: note: 'init_module' target declared here 73 | static int __init init_rc_map_asus_pc39(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-asus-pc39.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_asus_pc39': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-asus-pc39.c:84:1: note: in expansion of macro 'module_exit' 84 | module_exit(exit_rc_map_asus_pc39) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-asus-pc39.c:78:20: note: 'cleanup_module' target declared here 78 | static void __exit exit_rc_map_asus_pc39(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-asus-ps3-100.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_asus_ps3_100': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-asus-ps3-100.c:82:1: note: in expansion of macro 'module_init' 82 | module_init(init_rc_map_asus_ps3_100) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-asus-ps3-100.c:72:19: note: 'init_module' target declared here 72 | static int __init init_rc_map_asus_ps3_100(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-asus-ps3-100.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_asus_ps3_100': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-asus-ps3-100.c:83:1: note: in expansion of macro 'module_exit' 83 | module_exit(exit_rc_map_asus_ps3_100) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-asus-ps3-100.c:77:20: note: 'cleanup_module' target declared here 77 | static void __exit exit_rc_map_asus_ps3_100(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-avermedia.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_avermedia': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia.c:78:1: note: in expansion of macro 'module_init' 78 | module_init(init_rc_map_avermedia) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia.c:68:19: note: 'init_module' target declared here 68 | static int __init init_rc_map_avermedia(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-avermedia.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_avermedia': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia.c:79:1: note: in expansion of macro 'module_exit' 79 | module_exit(exit_rc_map_avermedia) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia.c:73:20: note: 'cleanup_module' target declared here 73 | static void __exit exit_rc_map_avermedia(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-a16d.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_avermedia_a16d': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-a16d.c:67:1: note: in expansion of macro 'module_init' 67 | module_init(init_rc_map_avermedia_a16d) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-a16d.c:57:19: note: 'init_module' target declared here 57 | static int __init init_rc_map_avermedia_a16d(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-a16d.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_avermedia_a16d': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-a16d.c:68:1: note: in expansion of macro 'module_exit' 68 | module_exit(exit_rc_map_avermedia_a16d) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-a16d.c:62:20: note: 'cleanup_module' target declared here 62 | static void __exit exit_rc_map_avermedia_a16d(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-ati-tv-wonder-hd-600.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_ati_tv_wonder_hd_600': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-ati-tv-wonder-hd-600.c:61:1: note: in expansion of macro 'module_init' 61 | module_init(init_rc_map_ati_tv_wonder_hd_600) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-ati-tv-wonder-hd-600.c:51:19: note: 'init_module' target declared here 51 | static int __init init_rc_map_ati_tv_wonder_hd_600(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-ati-tv-wonder-hd-600.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_ati_tv_wonder_hd_600': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-ati-tv-wonder-hd-600.c:62:1: note: in expansion of macro 'module_exit' 62 | module_exit(exit_rc_map_ati_tv_wonder_hd_600) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-ati-tv-wonder-hd-600.c:56:20: note: 'cleanup_module' target declared here 56 | static void __exit exit_rc_map_ati_tv_wonder_hd_600(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-ati-x10.c:26: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_ati_x10': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-ati-x10.c:134:1: note: in expansion of macro 'module_init' 134 | module_init(init_rc_map_ati_x10) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-ati-x10.c:124:19: note: 'init_module' target declared here 124 | static int __init init_rc_map_ati_x10(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-ati-x10.c:26: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_ati_x10': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-ati-x10.c:135:1: note: in expansion of macro 'module_exit' 135 | module_exit(exit_rc_map_ati_x10) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-ati-x10.c:129:20: note: 'cleanup_module' target declared here 129 | static void __exit exit_rc_map_ati_x10(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-cardbus.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_avermedia_cardbus': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-cardbus.c:89:1: note: in expansion of macro 'module_init' 89 | module_init(init_rc_map_avermedia_cardbus) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-cardbus.c:79:19: note: 'init_module' target declared here 79 | static int __init init_rc_map_avermedia_cardbus(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-cardbus.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_avermedia_cardbus': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-cardbus.c:90:1: note: in expansion of macro 'module_exit' 90 | module_exit(exit_rc_map_avermedia_cardbus) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-cardbus.c:84:20: note: 'cleanup_module' target declared here 84 | static void __exit exit_rc_map_avermedia_cardbus(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/s5p-jpeg/jpeg-core.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 's5p_jpeg_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/s5p-jpeg/jpeg-core.c:3228:1: note: in expansion of macro 'module_platform_driver' 3228 | module_platform_driver(s5p_jpeg_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/media/platform/s5p-jpeg/jpeg-core.c:22: /kisskb/src/drivers/media/platform/s5p-jpeg/jpeg-core.c:3228:24: note: 'cleanup_module' target declared here 3228 | module_platform_driver(s5p_jpeg_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/media/platform/s5p-jpeg/jpeg-core.c:3228:1: note: in expansion of macro 'module_platform_driver' 3228 | module_platform_driver(s5p_jpeg_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/s5p-jpeg/jpeg-core.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 's5p_jpeg_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/s5p-jpeg/jpeg-core.c:3228:1: note: in expansion of macro 'module_platform_driver' 3228 | module_platform_driver(s5p_jpeg_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/media/platform/s5p-jpeg/jpeg-core.c:22: /kisskb/src/drivers/media/platform/s5p-jpeg/jpeg-core.c:3228:24: note: 'init_module' target declared here 3228 | module_platform_driver(s5p_jpeg_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/media/platform/s5p-jpeg/jpeg-core.c:3228:1: note: in expansion of macro 'module_platform_driver' 3228 | module_platform_driver(s5p_jpeg_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/lib/dump_stack.c:9: /kisskb/src/lib/dump_stack.c: In function 'dump_stack': /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/lib/dump_stack.c:26:17: note: while referencing 'dump_lock' 26 | static atomic_t dump_lock = ATOMIC_INIT(-1); | ^~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/lib/dump_stack.c:9: /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/lib/dump_stack.c:26:17: note: while referencing 'dump_lock' 26 | static atomic_t dump_lock = ATOMIC_INIT(-1); | ^~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/vsp1/vsp1_drv.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'vsp1_platform_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/vsp1/vsp1_drv.c:899:1: note: in expansion of macro 'module_platform_driver' 899 | module_platform_driver(vsp1_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/vsp1/vsp1_drv.c:16: /kisskb/src/drivers/media/platform/vsp1/vsp1_drv.c:899:24: note: 'cleanup_module' target declared here 899 | module_platform_driver(vsp1_platform_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/media/platform/vsp1/vsp1_drv.c:899:1: note: in expansion of macro 'module_platform_driver' 899 | module_platform_driver(vsp1_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/vsp1/vsp1_drv.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'vsp1_platform_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/vsp1/vsp1_drv.c:899:1: note: in expansion of macro 'module_platform_driver' 899 | module_platform_driver(vsp1_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/vsp1/vsp1_drv.c:16: /kisskb/src/drivers/media/platform/vsp1/vsp1_drv.c:899:24: note: 'init_module' target declared here 899 | module_platform_driver(vsp1_platform_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/media/platform/vsp1/vsp1_drv.c:899:1: note: in expansion of macro 'module_platform_driver' 899 | module_platform_driver(vsp1_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/s5p-mfc/s5p_mfc.c:17: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 's5p_mfc_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/s5p-mfc/s5p_mfc.c:1641:1: note: in expansion of macro 'module_platform_driver' 1641 | module_platform_driver(s5p_mfc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/media/platform/s5p-mfc/s5p_mfc.c:18: /kisskb/src/drivers/media/platform/s5p-mfc/s5p_mfc.c:1641:24: note: 'cleanup_module' target declared here 1641 | module_platform_driver(s5p_mfc_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/media/platform/s5p-mfc/s5p_mfc.c:1641:1: note: in expansion of macro 'module_platform_driver' 1641 | module_platform_driver(s5p_mfc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/s5p-mfc/s5p_mfc.c:17: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 's5p_mfc_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/s5p-mfc/s5p_mfc.c:1641:1: note: in expansion of macro 'module_platform_driver' 1641 | module_platform_driver(s5p_mfc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/media/platform/s5p-mfc/s5p_mfc.c:18: /kisskb/src/drivers/media/platform/s5p-mfc/s5p_mfc.c:1641:24: note: 'init_module' target declared here 1641 | module_platform_driver(s5p_mfc_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/media/platform/s5p-mfc/s5p_mfc.c:1641:1: note: in expansion of macro 'module_platform_driver' 1641 | module_platform_driver(s5p_mfc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-dvbt.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_avermedia_dvbt': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-dvbt.c:70:1: note: in expansion of macro 'module_init' 70 | module_init(init_rc_map_avermedia_dvbt) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-dvbt.c:60:19: note: 'init_module' target declared here 60 | static int __init init_rc_map_avermedia_dvbt(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-dvbt.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_avermedia_dvbt': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-dvbt.c:71:1: note: in expansion of macro 'module_exit' 71 | module_exit(exit_rc_map_avermedia_dvbt) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-dvbt.c:65:20: note: 'cleanup_module' target declared here 65 | static void __exit exit_rc_map_avermedia_dvbt(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-m135a.c:8: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_avermedia_m135a': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-m135a.c:140:1: note: in expansion of macro 'module_init' 140 | module_init(init_rc_map_avermedia_m135a) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-m135a.c:130:19: note: 'init_module' target declared here 130 | static int __init init_rc_map_avermedia_m135a(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-m135a.c:8: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_avermedia_m135a': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-m135a.c:141:1: note: in expansion of macro 'module_exit' 141 | module_exit(exit_rc_map_avermedia_m135a) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-m135a.c:135:20: note: 'cleanup_module' target declared here 135 | static void __exit exit_rc_map_avermedia_m135a(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/ir-nec-decoder.c:7: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ir_nec_decode_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/ir-nec-decoder.c:273:1: note: in expansion of macro 'module_init' 273 | module_init(ir_nec_decode_init); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/ir-nec-decoder.c:260:19: note: 'init_module' target declared here 260 | static int __init ir_nec_decode_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/ir-nec-decoder.c:7: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ir_nec_decode_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/ir-nec-decoder.c:274:1: note: in expansion of macro 'module_exit' 274 | module_exit(ir_nec_decode_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/ir-nec-decoder.c:268:20: note: 'cleanup_module' target declared here 268 | static void __exit ir_nec_decode_exit(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-m733a-rm-k6.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_avermedia_m733a_rm_k6': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-m733a-rm-k6.c:92:1: note: in expansion of macro 'module_init' 92 | module_init(init_rc_map_avermedia_m733a_rm_k6) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-m733a-rm-k6.c:82:19: note: 'init_module' target declared here 82 | static int __init init_rc_map_avermedia_m733a_rm_k6(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-m733a-rm-k6.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_avermedia_m733a_rm_k6': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-m733a-rm-k6.c:93:1: note: in expansion of macro 'module_exit' 93 | module_exit(exit_rc_map_avermedia_m733a_rm_k6) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-m733a-rm-k6.c:87:20: note: 'cleanup_module' target declared here 87 | static void __exit exit_rc_map_avermedia_m733a_rm_k6(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-rm-ks.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_avermedia_rm_ks': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-rm-ks.c:76:1: note: in expansion of macro 'module_init' 76 | module_init(init_rc_map_avermedia_rm_ks) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-rm-ks.c:66:19: note: 'init_module' target declared here 66 | static int __init init_rc_map_avermedia_rm_ks(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-rm-ks.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_avermedia_rm_ks': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-rm-ks.c:77:1: note: in expansion of macro 'module_exit' 77 | module_exit(exit_rc_map_avermedia_rm_ks) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avermedia-rm-ks.c:71:20: note: 'cleanup_module' target declared here 71 | static void __exit exit_rc_map_avermedia_rm_ks(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/msm/msm_drv.h:24, from /kisskb/src/drivers/gpu/drm/msm/msm_drv.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'msm_drm_unregister': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/msm/msm_drv.c:1190:1: note: in expansion of macro 'module_exit' 1190 | module_exit(msm_drm_unregister); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/msm/msm_drv.c:1178:20: note: 'cleanup_module' target declared here 1178 | static void __exit msm_drm_unregister(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/msm/msm_drv.h:24, from /kisskb/src/drivers/gpu/drm/msm/msm_drv.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'msm_drm_register': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/msm/msm_drv.c:1189:1: note: in expansion of macro 'module_init' 1189 | module_init(msm_drm_register); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/msm/msm_drv.c:1164:19: note: 'init_module' target declared here 1164 | static int __init msm_drm_register(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-avertv-303.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_avertv_303': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avertv-303.c:77:1: note: in expansion of macro 'module_init' 77 | module_init(init_rc_map_avertv_303) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avertv-303.c:67:19: note: 'init_module' target declared here 67 | static int __init init_rc_map_avertv_303(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-avertv-303.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_avertv_303': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avertv-303.c:78:1: note: in expansion of macro 'module_exit' 78 | module_exit(exit_rc_map_avertv_303) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-avertv-303.c:72:20: note: 'cleanup_module' target declared here 72 | static void __exit exit_rc_map_avertv_303(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-azurewave-ad-tu700.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_azurewave_ad_tu700': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-azurewave-ad-tu700.c:99:1: note: in expansion of macro 'module_init' 99 | module_init(init_rc_map_azurewave_ad_tu700) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-azurewave-ad-tu700.c:89:19: note: 'init_module' target declared here 89 | static int __init init_rc_map_azurewave_ad_tu700(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-azurewave-ad-tu700.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_azurewave_ad_tu700': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-azurewave-ad-tu700.c:100:1: note: in expansion of macro 'module_exit' 100 | module_exit(exit_rc_map_azurewave_ad_tu700) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-azurewave-ad-tu700.c:94:20: note: 'cleanup_module' target declared here 94 | static void __exit exit_rc_map_azurewave_ad_tu700(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-behold.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_behold': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-behold.c:133:1: note: in expansion of macro 'module_init' 133 | module_init(init_rc_map_behold) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-behold.c:123:19: note: 'init_module' target declared here 123 | static int __init init_rc_map_behold(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-behold.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_behold': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-behold.c:134:1: note: in expansion of macro 'module_exit' 134 | module_exit(exit_rc_map_behold) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-behold.c:128:20: note: 'cleanup_module' target declared here 128 | static void __exit exit_rc_map_behold(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-behold-columbus.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_behold_columbus': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-behold-columbus.c:100:1: note: in expansion of macro 'module_init' 100 | module_init(init_rc_map_behold_columbus) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-behold-columbus.c:90:19: note: 'init_module' target declared here 90 | static int __init init_rc_map_behold_columbus(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-behold-columbus.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_behold_columbus': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-behold-columbus.c:101:1: note: in expansion of macro 'module_exit' 101 | module_exit(exit_rc_map_behold_columbus) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-behold-columbus.c:95:20: note: 'cleanup_module' target declared here 95 | static void __exit exit_rc_map_behold_columbus(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/ir-rc5-decoder.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ir_rc5_decode_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/ir-rc5-decoder.c:292:1: note: in expansion of macro 'module_init' 292 | module_init(ir_rc5_decode_init); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/ir-rc5-decoder.c:279:19: note: 'init_module' target declared here 279 | static int __init ir_rc5_decode_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/ir-rc5-decoder.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ir_rc5_decode_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/ir-rc5-decoder.c:293:1: note: in expansion of macro 'module_exit' 293 | module_exit(ir_rc5_decode_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/ir-rc5-decoder.c:287:20: note: 'cleanup_module' target declared here 287 | static void __exit ir_rc5_decode_exit(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/ir-rc6-decoder.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ir_rc6_decode_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/ir-rc6-decoder.c:412:1: note: in expansion of macro 'module_init' 412 | module_init(ir_rc6_decode_init); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/ir-rc6-decoder.c:399:19: note: 'init_module' target declared here 399 | static int __init ir_rc6_decode_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/ir-rc6-decoder.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ir_rc6_decode_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/ir-rc6-decoder.c:413:1: note: in expansion of macro 'module_exit' 413 | module_exit(ir_rc6_decode_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/ir-rc6-decoder.c:407:20: note: 'cleanup_module' target declared here 407 | static void __exit ir_rc6_decode_exit(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/ir-jvc-decoder.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ir_jvc_decode_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/ir-jvc-decoder.c:231:1: note: in expansion of macro 'module_init' 231 | module_init(ir_jvc_decode_init); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/ir-jvc-decoder.c:218:19: note: 'init_module' target declared here 218 | static int __init ir_jvc_decode_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/ir-jvc-decoder.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ir_jvc_decode_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/ir-jvc-decoder.c:232:1: note: in expansion of macro 'module_exit' 232 | module_exit(ir_jvc_decode_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/ir-jvc-decoder.c:226:20: note: 'cleanup_module' target declared here 226 | static void __exit ir_jvc_decode_exit(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/drm_kms_helper_common.c:28: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'drm_kms_helper_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/drm_kms_helper_common.c:87:1: note: in expansion of macro 'module_init' 87 | module_init(drm_kms_helper_init); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/drm_kms_helper_common.c:64:19: note: 'init_module' target declared here 64 | static int __init drm_kms_helper_init(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/drm_kms_helper_common.c:28: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'drm_kms_helper_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/drm_kms_helper_common.c:88:1: note: in expansion of macro 'module_exit' 88 | module_exit(drm_kms_helper_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/drm_kms_helper_common.c:81:20: note: 'cleanup_module' target declared here 81 | static void __exit drm_kms_helper_exit(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-budget-ci-old.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_budget_ci_old': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-budget-ci-old.c:85:1: note: in expansion of macro 'module_init' 85 | module_init(init_rc_map_budget_ci_old) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-budget-ci-old.c:75:19: note: 'init_module' target declared here 75 | static int __init init_rc_map_budget_ci_old(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-budget-ci-old.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_budget_ci_old': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-budget-ci-old.c:86:1: note: in expansion of macro 'module_exit' 86 | module_exit(exit_rc_map_budget_ci_old) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-budget-ci-old.c:80:20: note: 'cleanup_module' target declared here 80 | static void __exit exit_rc_map_budget_ci_old(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/msm/msm_fence.c: In function 'msm_fence_context_alloc': /kisskb/src/drivers/gpu/drm/msm/msm_fence.c:34:9: warning: 'strncpy' specified bound 32 equals destination size [-Wstringop-truncation] 34 | strncpy(fctx->name, name, sizeof(fctx->name)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/s5p-mfc/s5p_mfc_enc.c: In function 'vidioc_try_fmt': /kisskb/src/drivers/media/platform/s5p-mfc/s5p_mfc_enc.c:1065:39: warning: taking address of packed member of 'struct v4l2_pix_format_mplane' may result in an unaligned pointer value [-Waddress-of-packed-member] 1065 | v4l_bound_align_image(&pix_fmt_mp->width, 8, 1920, 1, | ^~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/s5p-mfc/s5p_mfc_enc.c:1066:25: warning: taking address of packed member of 'struct v4l2_pix_format_mplane' may result in an unaligned pointer value [-Waddress-of-packed-member] 1066 | &pix_fmt_mp->height, 4, 1080, 1, 0); | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-cec.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_cec': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-cec.c:178:1: note: in expansion of macro 'module_init' 178 | module_init(init_rc_map_cec); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-cec.c:168:19: note: 'init_module' target declared here 168 | static int __init init_rc_map_cec(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-cec.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_cec': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-cec.c:179:1: note: in expansion of macro 'module_exit' 179 | module_exit(exit_rc_map_cec); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-cec.c:173:20: note: 'cleanup_module' target declared here 173 | static void __exit exit_rc_map_cec(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/ir-sony-decoder.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ir_sony_decode_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/ir-sony-decoder.c:240:1: note: in expansion of macro 'module_init' 240 | module_init(ir_sony_decode_init); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/ir-sony-decoder.c:227:19: note: 'init_module' target declared here 227 | static int __init ir_sony_decode_init(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/ir-sony-decoder.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ir_sony_decode_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/ir-sony-decoder.c:241:1: note: in expansion of macro 'module_exit' 241 | module_exit(ir_sony_decode_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/ir-sony-decoder.c:235:20: note: 'cleanup_module' target declared here 235 | static void __exit ir_sony_decode_exit(void) | ^~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/s5p-mfc/s5p_mfc_dec.c: In function 'vidioc_querycap': /kisskb/src/drivers/media/platform/s5p-mfc/s5p_mfc_dec.c:269:9: warning: 'strncpy' output may be truncated copying 31 bytes from a string of length 31 [-Wstringop-truncation] 269 | strncpy(cap->card, dev->vfd_dec->name, sizeof(cap->card) - 1); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/s5p-mfc/s5p_mfc_enc.c: In function 'vidioc_querycap': /kisskb/src/drivers/media/platform/s5p-mfc/s5p_mfc_enc.c:947:9: warning: 'strncpy' output may be truncated copying 31 bytes from a string of length 31 [-Wstringop-truncation] 947 | strncpy(cap->card, dev->vfd_enc->name, sizeof(cap->card) - 1); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-cinergy-1400.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_cinergy_1400': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-cinergy-1400.c:76:1: note: in expansion of macro 'module_init' 76 | module_init(init_rc_map_cinergy_1400) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-cinergy-1400.c:66:19: note: 'init_module' target declared here 66 | static int __init init_rc_map_cinergy_1400(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-cinergy-1400.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_cinergy_1400': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-cinergy-1400.c:77:1: note: in expansion of macro 'module_exit' 77 | module_exit(exit_rc_map_cinergy_1400) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-cinergy-1400.c:71:20: note: 'cleanup_module' target declared here 71 | static void __exit exit_rc_map_cinergy_1400(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-cinergy.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_cinergy': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-cinergy.c:70:1: note: in expansion of macro 'module_init' 70 | module_init(init_rc_map_cinergy) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-cinergy.c:60:19: note: 'init_module' target declared here 60 | static int __init init_rc_map_cinergy(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-cinergy.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_cinergy': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-cinergy.c:71:1: note: in expansion of macro 'module_exit' 71 | module_exit(exit_rc_map_cinergy) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-cinergy.c:65:20: note: 'cleanup_module' target declared here 65 | static void __exit exit_rc_map_cinergy(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-d680-dmb.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_d680_dmb': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-d680-dmb.c:71:1: note: in expansion of macro 'module_init' 71 | module_init(init_rc_map_d680_dmb) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-d680-dmb.c:61:19: note: 'init_module' target declared here 61 | static int __init init_rc_map_d680_dmb(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-d680-dmb.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_d680_dmb': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-d680-dmb.c:72:1: note: in expansion of macro 'module_exit' 72 | module_exit(exit_rc_map_d680_dmb) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-d680-dmb.c:66:20: note: 'cleanup_module' target declared here 66 | static void __exit exit_rc_map_d680_dmb(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-delock-61959.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_delock_61959': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-delock-61959.c:78:1: note: in expansion of macro 'module_init' 78 | module_init(init_rc_map_delock_61959) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-delock-61959.c:68:19: note: 'init_module' target declared here 68 | static int __init init_rc_map_delock_61959(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-delock-61959.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_delock_61959': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-delock-61959.c:79:1: note: in expansion of macro 'module_exit' 79 | module_exit(exit_rc_map_delock_61959) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-delock-61959.c:73:20: note: 'cleanup_module' target declared here 73 | static void __exit exit_rc_map_delock_61959(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/ir-sanyo-decoder.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ir_sanyo_decode_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/ir-sanyo-decoder.c:228:1: note: in expansion of macro 'module_init' 228 | module_init(ir_sanyo_decode_init); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/ir-sanyo-decoder.c:215:19: note: 'init_module' target declared here 215 | static int __init ir_sanyo_decode_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/ir-sanyo-decoder.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ir_sanyo_decode_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/ir-sanyo-decoder.c:229:1: note: in expansion of macro 'module_exit' 229 | module_exit(ir_sanyo_decode_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/ir-sanyo-decoder.c:223:20: note: 'cleanup_module' target declared here 223 | static void __exit ir_sanyo_decode_exit(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/ir-sharp-decoder.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ir_sharp_decode_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/ir-sharp-decoder.c:245:1: note: in expansion of macro 'module_init' 245 | module_init(ir_sharp_decode_init); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/ir-sharp-decoder.c:232:19: note: 'init_module' target declared here 232 | static int __init ir_sharp_decode_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/ir-sharp-decoder.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ir_sharp_decode_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/ir-sharp-decoder.c:246:1: note: in expansion of macro 'module_exit' 246 | module_exit(ir_sharp_decode_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/ir-sharp-decoder.c:240:20: note: 'cleanup_module' target declared here 240 | static void __exit ir_sharp_decode_exit(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/ir-mce_kbd-decoder.c:17: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ir_mce_kbd_decode_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/ir-mce_kbd-decoder.c:491:1: note: in expansion of macro 'module_init' 491 | module_init(ir_mce_kbd_decode_init); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/ir-mce_kbd-decoder.c:478:19: note: 'init_module' target declared here 478 | static int __init ir_mce_kbd_decode_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/ir-mce_kbd-decoder.c:17: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ir_mce_kbd_decode_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/ir-mce_kbd-decoder.c:492:1: note: in expansion of macro 'module_exit' 492 | module_exit(ir_mce_kbd_decode_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/ir-mce_kbd-decoder.c:486:20: note: 'cleanup_module' target declared here 486 | static void __exit ir_mce_kbd_decode_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~ In function 'fill_kobj_path', inlined from 'kobject_get_path' at /kisskb/src/lib/kobject.c:155:2: /kisskb/src/lib/kobject.c:128:17: warning: 'strncpy' specified bound depends on the length of the source argument [-Wstringop-truncation] 128 | strncpy(path + length, kobject_name(parent), cur); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/lib/kobject.c: In function 'kobject_get_path': /kisskb/src/lib/kobject.c:125:27: note: length computed here 125 | int cur = strlen(kobject_name(parent)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-dib0700-nec.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dib0700-nec.c:116:1: note: in expansion of macro 'module_init' 116 | module_init(init_rc_map) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dib0700-nec.c:106:19: note: 'init_module' target declared here 106 | static int __init init_rc_map(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-dib0700-nec.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dib0700-nec.c:117:1: note: in expansion of macro 'module_exit' 117 | module_exit(exit_rc_map) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dib0700-nec.c:111:20: note: 'cleanup_module' target declared here 111 | static void __exit exit_rc_map(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-dib0700-rc5.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dib0700-rc5.c:227:1: note: in expansion of macro 'module_init' 227 | module_init(init_rc_map) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dib0700-rc5.c:217:19: note: 'init_module' target declared here 217 | static int __init init_rc_map(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-dib0700-rc5.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dib0700-rc5.c:228:1: note: in expansion of macro 'module_exit' 228 | module_exit(exit_rc_map) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dib0700-rc5.c:222:20: note: 'cleanup_module' target declared here 222 | static void __exit exit_rc_map(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-digittrade.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_digittrade': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-digittrade.c:79:1: note: in expansion of macro 'module_init' 79 | module_init(init_rc_map_digittrade) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-digittrade.c:69:19: note: 'init_module' target declared here 69 | static int __init init_rc_map_digittrade(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-digittrade.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_digittrade': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-digittrade.c:80:1: note: in expansion of macro 'module_exit' 80 | module_exit(exit_rc_map_digittrade) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-digittrade.c:74:20: note: 'cleanup_module' target declared here 74 | static void __exit exit_rc_map_digittrade(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-digitalnow-tinytwin.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_digitalnow_tinytwin': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-digitalnow-tinytwin.c:95:1: note: in expansion of macro 'module_init' 95 | module_init(init_rc_map_digitalnow_tinytwin) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-digitalnow-tinytwin.c:85:19: note: 'init_module' target declared here 85 | static int __init init_rc_map_digitalnow_tinytwin(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-digitalnow-tinytwin.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_digitalnow_tinytwin': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-digitalnow-tinytwin.c:96:1: note: in expansion of macro 'module_exit' 96 | module_exit(exit_rc_map_digitalnow_tinytwin) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-digitalnow-tinytwin.c:90:20: note: 'cleanup_module' target declared here 90 | static void __exit exit_rc_map_digitalnow_tinytwin(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/ir-xmp-decoder.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ir_xmp_decode_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/ir-xmp-decoder.c:216:1: note: in expansion of macro 'module_init' 216 | module_init(ir_xmp_decode_init); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/ir-xmp-decoder.c:203:19: note: 'init_module' target declared here 203 | static int __init ir_xmp_decode_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/ir-xmp-decoder.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ir_xmp_decode_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/ir-xmp-decoder.c:217:1: note: in expansion of macro 'module_exit' 217 | module_exit(ir_xmp_decode_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/ir-xmp-decoder.c:211:20: note: 'cleanup_module' target declared here 211 | static void __exit ir_xmp_decode_exit(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/meson-ir.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'meson_ir_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/meson-ir.c:248:1: note: in expansion of macro 'module_platform_driver' 248 | module_platform_driver(meson_ir_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/meson-ir.c:14: /kisskb/src/drivers/media/rc/meson-ir.c:248:24: note: 'cleanup_module' target declared here 248 | module_platform_driver(meson_ir_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/media/rc/meson-ir.c:248:1: note: in expansion of macro 'module_platform_driver' 248 | module_platform_driver(meson_ir_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/meson-ir.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'meson_ir_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/meson-ir.c:248:1: note: in expansion of macro 'module_platform_driver' 248 | module_platform_driver(meson_ir_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/meson-ir.c:14: /kisskb/src/drivers/media/rc/meson-ir.c:248:24: note: 'init_module' target declared here 248 | module_platform_driver(meson_ir_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/media/rc/meson-ir.c:248:1: note: in expansion of macro 'module_platform_driver' 248 | module_platform_driver(meson_ir_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-dm1105-nec.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_dm1105_nec': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dm1105-nec.c:68:1: note: in expansion of macro 'module_init' 68 | module_init(init_rc_map_dm1105_nec) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-dntv-live-dvb-t.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_dntv_live_dvb_t': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dntv-live-dvb-t.c:70:1: note: in expansion of macro 'module_init' 70 | module_init(init_rc_map_dntv_live_dvb_t) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dm1105-nec.c:58:19: note: 'init_module' target declared here 58 | static int __init init_rc_map_dm1105_nec(void) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dntv-live-dvb-t.c:60:19: note: 'init_module' target declared here 60 | static int __init init_rc_map_dntv_live_dvb_t(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-dntv-live-dvb-t.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_dntv_live_dvb_t': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dntv-live-dvb-t.c:71:1: note: in expansion of macro 'module_exit' 71 | module_exit(exit_rc_map_dntv_live_dvb_t) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-dm1105-nec.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_dm1105_nec': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dm1105-nec.c:69:1: note: in expansion of macro 'module_exit' 69 | module_exit(exit_rc_map_dm1105_nec) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dntv-live-dvb-t.c:65:20: note: 'cleanup_module' target declared here 65 | static void __exit exit_rc_map_dntv_live_dvb_t(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dm1105-nec.c:63:20: note: 'cleanup_module' target declared here 63 | static void __exit exit_rc_map_dm1105_nec(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-dntv-live-dvbt-pro.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_dntv_live_dvbt_pro': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dntv-live-dvbt-pro.c:89:1: note: in expansion of macro 'module_init' 89 | module_init(init_rc_map_dntv_live_dvbt_pro) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dntv-live-dvbt-pro.c:79:19: note: 'init_module' target declared here 79 | static int __init init_rc_map_dntv_live_dvbt_pro(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-dntv-live-dvbt-pro.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_dntv_live_dvbt_pro': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dntv-live-dvbt-pro.c:90:1: note: in expansion of macro 'module_exit' 90 | module_exit(exit_rc_map_dntv_live_dvbt_pro) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dntv-live-dvbt-pro.c:84:20: note: 'cleanup_module' target declared here 84 | static void __exit exit_rc_map_dntv_live_dvbt_pro(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-dtt200u.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_dtt200u': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dtt200u.c:55:1: note: in expansion of macro 'module_init' 55 | module_init(init_rc_map_dtt200u) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dtt200u.c:45:19: note: 'init_module' target declared here 45 | static int __init init_rc_map_dtt200u(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-dtt200u.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_dtt200u': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dtt200u.c:56:1: note: in expansion of macro 'module_exit' 56 | module_exit(exit_rc_map_dtt200u) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dtt200u.c:50:20: note: 'cleanup_module' target declared here 50 | static void __exit exit_rc_map_dtt200u(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-dvico-mce.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_dvico_mce': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dvico-mce.c:81:1: note: in expansion of macro 'module_init' 81 | module_init(init_rc_map_dvico_mce) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dvico-mce.c:71:19: note: 'init_module' target declared here 71 | static int __init init_rc_map_dvico_mce(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-dvico-mce.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_dvico_mce': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dvico-mce.c:82:1: note: in expansion of macro 'module_exit' 82 | module_exit(exit_rc_map_dvico_mce) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dvico-mce.c:76:20: note: 'cleanup_module' target declared here 76 | static void __exit exit_rc_map_dvico_mce(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-dvbsky.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_rc5_dvbsky': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dvbsky.c:74:1: note: in expansion of macro 'module_init' 74 | module_init(init_rc_map_rc5_dvbsky) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dvbsky.c:64:19: note: 'init_module' target declared here 64 | static int __init init_rc_map_rc5_dvbsky(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-dvbsky.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_rc5_dvbsky': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dvbsky.c:75:1: note: in expansion of macro 'module_exit' 75 | module_exit(exit_rc_map_rc5_dvbsky) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dvbsky.c:69:20: note: 'cleanup_module' target declared here 69 | static void __exit exit_rc_map_rc5_dvbsky(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-dvico-portable.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_dvico_portable': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dvico-portable.c:72:1: note: in expansion of macro 'module_init' 72 | module_init(init_rc_map_dvico_portable) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dvico-portable.c:62:19: note: 'init_module' target declared here 62 | static int __init init_rc_map_dvico_portable(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-dvico-portable.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_dvico_portable': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dvico-portable.c:73:1: note: in expansion of macro 'module_exit' 73 | module_exit(exit_rc_map_dvico_portable) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-dvico-portable.c:67:20: note: 'cleanup_module' target declared here 67 | static void __exit exit_rc_map_dvico_portable(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-encore-enltv2.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_encore_enltv2': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-encore-enltv2.c:82:1: note: in expansion of macro 'module_init' 82 | module_init(init_rc_map_encore_enltv2) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-encore-enltv2.c:72:19: note: 'init_module' target declared here 72 | static int __init init_rc_map_encore_enltv2(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-encore-enltv2.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_encore_enltv2': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-encore-enltv2.c:83:1: note: in expansion of macro 'module_exit' 83 | module_exit(exit_rc_map_encore_enltv2) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-encore-enltv2.c:77:20: note: 'cleanup_module' target declared here 77 | static void __exit exit_rc_map_encore_enltv2(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-em-terratec.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_em_terratec': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-em-terratec.c:61:1: note: in expansion of macro 'module_init' 61 | module_init(init_rc_map_em_terratec) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-em-terratec.c:51:19: note: 'init_module' target declared here 51 | static int __init init_rc_map_em_terratec(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-em-terratec.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_em_terratec': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-em-terratec.c:62:1: note: in expansion of macro 'module_exit' 62 | module_exit(exit_rc_map_em_terratec) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-em-terratec.c:56:20: note: 'cleanup_module' target declared here 56 | static void __exit exit_rc_map_em_terratec(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/lib/libcrc32c.c:38: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'libcrc32c_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/lib/libcrc32c.c:74:1: note: in expansion of macro 'module_init' 74 | module_init(libcrc32c_mod_init); | ^~~~~~~~~~~ /kisskb/src/lib/libcrc32c.c:63:19: note: 'init_module' target declared here 63 | static int __init libcrc32c_mod_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/lib/libcrc32c.c:38: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'libcrc32c_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/lib/libcrc32c.c:75:1: note: in expansion of macro 'module_exit' 75 | module_exit(libcrc32c_mod_fini); | ^~~~~~~~~~~ /kisskb/src/lib/libcrc32c.c:69:20: note: 'cleanup_module' target declared here 69 | static void __exit libcrc32c_mod_fini(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-encore-enltv.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_encore_enltv': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-encore-enltv.c:104:1: note: in expansion of macro 'module_init' 104 | module_init(init_rc_map_encore_enltv) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-encore-enltv.c:94:19: note: 'init_module' target declared here 94 | static int __init init_rc_map_encore_enltv(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-encore-enltv.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_encore_enltv': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-encore-enltv.c:105:1: note: in expansion of macro 'module_exit' 105 | module_exit(exit_rc_map_encore_enltv) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-encore-enltv.c:99:20: note: 'cleanup_module' target declared here 99 | static void __exit exit_rc_map_encore_enltv(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-encore-enltv-fm53.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_encore_enltv_fm53': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-encore-enltv-fm53.c:73:1: note: in expansion of macro 'module_init' 73 | module_init(init_rc_map_encore_enltv_fm53) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-encore-enltv-fm53.c:63:19: note: 'init_module' target declared here 63 | static int __init init_rc_map_encore_enltv_fm53(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-encore-enltv-fm53.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_encore_enltv_fm53': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-encore-enltv-fm53.c:74:1: note: in expansion of macro 'module_exit' 74 | module_exit(exit_rc_map_encore_enltv_fm53) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-encore-enltv-fm53.c:68:20: note: 'cleanup_module' target declared here 68 | static void __exit exit_rc_map_encore_enltv_fm53(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-evga-indtube.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_evga_indtube': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-evga-indtube.c:53:1: note: in expansion of macro 'module_init' 53 | module_init(init_rc_map_evga_indtube) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-evga-indtube.c:43:19: note: 'init_module' target declared here 43 | static int __init init_rc_map_evga_indtube(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-evga-indtube.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_evga_indtube': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-evga-indtube.c:54:1: note: in expansion of macro 'module_exit' 54 | module_exit(exit_rc_map_evga_indtube) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-evga-indtube.c:48:20: note: 'cleanup_module' target declared here 48 | static void __exit exit_rc_map_evga_indtube(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-eztv.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_eztv': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-eztv.c:88:1: note: in expansion of macro 'module_init' 88 | module_init(init_rc_map_eztv) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-eztv.c:78:19: note: 'init_module' target declared here 78 | static int __init init_rc_map_eztv(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-eztv.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_eztv': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-eztv.c:89:1: note: in expansion of macro 'module_exit' 89 | module_exit(exit_rc_map_eztv) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-eztv.c:83:20: note: 'cleanup_module' target declared here 83 | static void __exit exit_rc_map_eztv(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-flydvb.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_flydvb': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-flydvb.c:69:1: note: in expansion of macro 'module_init' 69 | module_init(init_rc_map_flydvb) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-flydvb.c:59:19: note: 'init_module' target declared here 59 | static int __init init_rc_map_flydvb(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-flydvb.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_flydvb': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-flydvb.c:70:1: note: in expansion of macro 'module_exit' 70 | module_exit(exit_rc_map_flydvb) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-flydvb.c:64:20: note: 'cleanup_module' target declared here 64 | static void __exit exit_rc_map_flydvb(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-flyvideo.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_flyvideo': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-flyvideo.c:62:1: note: in expansion of macro 'module_init' 62 | module_init(init_rc_map_flyvideo) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-flyvideo.c:52:19: note: 'init_module' target declared here 52 | static int __init init_rc_map_flyvideo(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-flyvideo.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_flyvideo': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-flyvideo.c:63:1: note: in expansion of macro 'module_exit' 63 | module_exit(exit_rc_map_flyvideo) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-flyvideo.c:57:20: note: 'cleanup_module' target declared here 57 | static void __exit exit_rc_map_flyvideo(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-gadmei-rm008z.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_gadmei_rm008z': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-gadmei-rm008z.c:73:1: note: in expansion of macro 'module_init' 73 | module_init(init_rc_map_gadmei_rm008z) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-gadmei-rm008z.c:63:19: note: 'init_module' target declared here 63 | static int __init init_rc_map_gadmei_rm008z(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-gadmei-rm008z.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_gadmei_rm008z': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-gadmei-rm008z.c:74:1: note: in expansion of macro 'module_exit' 74 | module_exit(exit_rc_map_gadmei_rm008z) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-gadmei-rm008z.c:68:20: note: 'cleanup_module' target declared here 68 | static void __exit exit_rc_map_gadmei_rm008z(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-fusionhdtv-mce.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_fusionhdtv_mce': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-fusionhdtv-mce.c:90:1: note: in expansion of macro 'module_init' 90 | module_init(init_rc_map_fusionhdtv_mce) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-fusionhdtv-mce.c:80:19: note: 'init_module' target declared here 80 | static int __init init_rc_map_fusionhdtv_mce(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-fusionhdtv-mce.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_fusionhdtv_mce': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-fusionhdtv-mce.c:91:1: note: in expansion of macro 'module_exit' 91 | module_exit(exit_rc_map_fusionhdtv_mce) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-fusionhdtv-mce.c:85:20: note: 'cleanup_module' target declared here 85 | static void __exit exit_rc_map_fusionhdtv_mce(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-geekbox.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_geekbox': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-geekbox.c:51:1: note: in expansion of macro 'module_init' 51 | module_init(init_rc_map_geekbox) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-geekbox.c:41:19: note: 'init_module' target declared here 41 | static int __init init_rc_map_geekbox(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-geekbox.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_geekbox': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-geekbox.c:52:1: note: in expansion of macro 'module_exit' 52 | module_exit(exit_rc_map_geekbox) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-geekbox.c:46:20: note: 'cleanup_module' target declared here 46 | static void __exit exit_rc_map_geekbox(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-genius-tvgo-a11mce.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_genius_tvgo_a11mce': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-genius-tvgo-a11mce.c:76:1: note: in expansion of macro 'module_init' 76 | module_init(init_rc_map_genius_tvgo_a11mce) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-genius-tvgo-a11mce.c:66:19: note: 'init_module' target declared here 66 | static int __init init_rc_map_genius_tvgo_a11mce(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-genius-tvgo-a11mce.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_genius_tvgo_a11mce': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-genius-tvgo-a11mce.c:77:1: note: in expansion of macro 'module_exit' 77 | module_exit(exit_rc_map_genius_tvgo_a11mce) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-genius-tvgo-a11mce.c:71:20: note: 'cleanup_module' target declared here 71 | static void __exit exit_rc_map_genius_tvgo_a11mce(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-gotview7135.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_gotview7135': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-gotview7135.c:71:1: note: in expansion of macro 'module_init' 71 | module_init(init_rc_map_gotview7135) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-gotview7135.c:61:19: note: 'init_module' target declared here 61 | static int __init init_rc_map_gotview7135(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-gotview7135.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_gotview7135': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-gotview7135.c:72:1: note: in expansion of macro 'module_exit' 72 | module_exit(exit_rc_map_gotview7135) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-gotview7135.c:66:20: note: 'cleanup_module' target declared here 66 | static void __exit exit_rc_map_gotview7135(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-hisi-poplar.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_hisi_poplar': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-hisi-poplar.c:66:1: note: in expansion of macro 'module_init' 66 | module_init(init_rc_map_hisi_poplar) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-hisi-poplar.c:56:19: note: 'init_module' target declared here 56 | static int __init init_rc_map_hisi_poplar(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-hisi-poplar.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_hisi_poplar': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-hisi-poplar.c:67:1: note: in expansion of macro 'module_exit' 67 | module_exit(exit_rc_map_hisi_poplar) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-hisi-poplar.c:61:20: note: 'cleanup_module' target declared here 61 | static void __exit exit_rc_map_hisi_poplar(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-hisi-tv-demo.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_hisi_tv_demo': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-hisi-tv-demo.c:78:1: note: in expansion of macro 'module_init' 78 | module_init(init_rc_map_hisi_tv_demo) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-hisi-tv-demo.c:68:19: note: 'init_module' target declared here 68 | static int __init init_rc_map_hisi_tv_demo(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-hisi-tv-demo.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_hisi_tv_demo': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-hisi-tv-demo.c:79:1: note: in expansion of macro 'module_exit' 79 | module_exit(exit_rc_map_hisi_tv_demo) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-hisi-tv-demo.c:73:20: note: 'cleanup_module' target declared here 73 | static void __exit exit_rc_map_hisi_tv_demo(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-imon-mce.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_imon_mce': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-imon-mce.c:139:1: note: in expansion of macro 'module_init' 139 | module_init(init_rc_map_imon_mce) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-imon-mce.c:129:19: note: 'init_module' target declared here 129 | static int __init init_rc_map_imon_mce(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-imon-mce.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_imon_mce': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-imon-mce.c:140:1: note: in expansion of macro 'module_exit' 140 | module_exit(exit_rc_map_imon_mce) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-imon-mce.c:134:20: note: 'cleanup_module' target declared here 134 | static void __exit exit_rc_map_imon_mce(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-imon-pad.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_imon_pad': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-imon-pad.c:153:1: note: in expansion of macro 'module_init' 153 | module_init(init_rc_map_imon_pad) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-imon-pad.c:143:19: note: 'init_module' target declared here 143 | static int __init init_rc_map_imon_pad(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-imon-pad.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_imon_pad': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-imon-pad.c:154:1: note: in expansion of macro 'module_exit' 154 | module_exit(exit_rc_map_imon_pad) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-imon-pad.c:148:20: note: 'cleanup_module' target declared here 148 | static void __exit exit_rc_map_imon_pad(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/rcar-fcp.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rcar_fcp_platform_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/rcar-fcp.c:183:1: note: in expansion of macro 'module_platform_driver' 183 | module_platform_driver(rcar_fcp_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/rcar-fcp.c:14: /kisskb/src/drivers/media/platform/rcar-fcp.c:183:24: note: 'cleanup_module' target declared here 183 | module_platform_driver(rcar_fcp_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/media/platform/rcar-fcp.c:183:1: note: in expansion of macro 'module_platform_driver' 183 | module_platform_driver(rcar_fcp_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/rcar-fcp.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rcar_fcp_platform_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/media/platform/rcar-fcp.c:183:1: note: in expansion of macro 'module_platform_driver' 183 | module_platform_driver(rcar_fcp_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/platform/rcar-fcp.c:14: /kisskb/src/drivers/media/platform/rcar-fcp.c:183:24: note: 'init_module' target declared here 183 | module_platform_driver(rcar_fcp_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/media/platform/rcar-fcp.c:183:1: note: in expansion of macro 'module_platform_driver' 183 | module_platform_driver(rcar_fcp_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-iodata-bctv7e.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_iodata_bctv7e': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-iodata-bctv7e.c:80:1: note: in expansion of macro 'module_init' 80 | module_init(init_rc_map_iodata_bctv7e) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-iodata-bctv7e.c:70:19: note: 'init_module' target declared here 70 | static int __init init_rc_map_iodata_bctv7e(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-iodata-bctv7e.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_iodata_bctv7e': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-iodata-bctv7e.c:81:1: note: in expansion of macro 'module_exit' 81 | module_exit(exit_rc_map_iodata_bctv7e) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-iodata-bctv7e.c:75:20: note: 'cleanup_module' target declared here 75 | static void __exit exit_rc_map_iodata_bctv7e(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-it913x-v1.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_it913x_v1_map': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-it913x-v1.c:91:1: note: in expansion of macro 'module_init' 91 | module_init(init_rc_it913x_v1_map) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-it913x-v1.c:81:19: note: 'init_module' target declared here 81 | static int __init init_rc_it913x_v1_map(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-it913x-v1.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_it913x_v1_map': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-it913x-v1.c:92:1: note: in expansion of macro 'module_exit' 92 | module_exit(exit_rc_it913x_v1_map) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-it913x-v1.c:86:20: note: 'cleanup_module' target declared here 86 | static void __exit exit_rc_it913x_v1_map(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-it913x-v2.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_it913x_v2_map': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-it913x-v2.c:90:1: note: in expansion of macro 'module_init' 90 | module_init(init_rc_it913x_v2_map) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-it913x-v2.c:80:19: note: 'init_module' target declared here 80 | static int __init init_rc_it913x_v2_map(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-it913x-v2.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_it913x_v2_map': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-it913x-v2.c:91:1: note: in expansion of macro 'module_exit' 91 | module_exit(exit_rc_it913x_v2_map) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-it913x-v2.c:85:20: note: 'cleanup_module' target declared here 85 | static void __exit exit_rc_it913x_v2_map(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-kworld-315u.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_kworld_315u': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-kworld-315u.c:75:1: note: in expansion of macro 'module_init' 75 | module_init(init_rc_map_kworld_315u) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-kworld-315u.c:65:19: note: 'init_module' target declared here 65 | static int __init init_rc_map_kworld_315u(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-kworld-315u.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_kworld_315u': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-kworld-315u.c:76:1: note: in expansion of macro 'module_exit' 76 | module_exit(exit_rc_map_kworld_315u) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-kworld-315u.c:70:20: note: 'cleanup_module' target declared here 70 | static void __exit exit_rc_map_kworld_315u(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-kaiomy.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_kaiomy': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-kaiomy.c:79:1: note: in expansion of macro 'module_init' 79 | module_init(init_rc_map_kaiomy) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-kaiomy.c:69:19: note: 'init_module' target declared here 69 | static int __init init_rc_map_kaiomy(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-kaiomy.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_kaiomy': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-kaiomy.c:80:1: note: in expansion of macro 'module_exit' 80 | module_exit(exit_rc_map_kaiomy) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-kaiomy.c:74:20: note: 'cleanup_module' target declared here 74 | static void __exit exit_rc_map_kaiomy(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-kworld-pc150u.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_kworld_pc150u': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-kworld-pc150u.c:98:1: note: in expansion of macro 'module_init' 98 | module_init(init_rc_map_kworld_pc150u) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-kworld-pc150u.c:88:19: note: 'init_module' target declared here 88 | static int __init init_rc_map_kworld_pc150u(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-kworld-pc150u.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_kworld_pc150u': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-kworld-pc150u.c:99:1: note: in expansion of macro 'module_exit' 99 | module_exit(exit_rc_map_kworld_pc150u) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-kworld-pc150u.c:93:20: note: 'cleanup_module' target declared here 93 | static void __exit exit_rc_map_kworld_pc150u(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-kworld-plus-tv-analog.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_kworld_plus_tv_analog': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-kworld-plus-tv-analog.c:91:1: note: in expansion of macro 'module_init' 91 | module_init(init_rc_map_kworld_plus_tv_analog) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-kworld-plus-tv-analog.c:81:19: note: 'init_module' target declared here 81 | static int __init init_rc_map_kworld_plus_tv_analog(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-kworld-plus-tv-analog.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_kworld_plus_tv_analog': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-kworld-plus-tv-analog.c:92:1: note: in expansion of macro 'module_exit' 92 | module_exit(exit_rc_map_kworld_plus_tv_analog) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-kworld-plus-tv-analog.c:86:20: note: 'cleanup_module' target declared here 86 | static void __exit exit_rc_map_kworld_plus_tv_analog(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/v4l2-core/v4l2-dev.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'videodev_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:115:41: note: in expansion of macro 'module_init' 115 | #define subsys_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-dev.c:1072:1: note: in expansion of macro 'subsys_initcall' 1072 | subsys_initcall(videodev_init); | ^~~~~~~~~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-dev.c:1041:19: note: 'init_module' target declared here 1041 | static int __init videodev_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/v4l2-core/v4l2-dev.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'videodev_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-dev.c:1073:1: note: in expansion of macro 'module_exit' 1073 | module_exit(videodev_exit) | ^~~~~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-dev.c:1064:20: note: 'cleanup_module' target declared here 1064 | static void __exit videodev_exit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/media-devnode.c:33: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'media_devnode_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:115:41: note: in expansion of macro 'module_init' 115 | #define subsys_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/drivers/media/media-devnode.c:329:1: note: in expansion of macro 'subsys_initcall' 329 | subsys_initcall(media_devnode_init); | ^~~~~~~~~~~~~~~ /kisskb/src/drivers/media/media-devnode.c:301:19: note: 'init_module' target declared here 301 | static int __init media_devnode_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/media-devnode.c:33: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'media_devnode_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/media-devnode.c:330:1: note: in expansion of macro 'module_exit' 330 | module_exit(media_devnode_exit) | ^~~~~~~~~~~ /kisskb/src/drivers/media/media-devnode.c:323:20: note: 'cleanup_module' target declared here 323 | static void __exit media_devnode_exit(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-lme2510.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_lme2510_map': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-lme2510.c:107:1: note: in expansion of macro 'module_init' 107 | module_init(init_rc_lme2510_map) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-lme2510.c:97:19: note: 'init_module' target declared here 97 | static int __init init_rc_lme2510_map(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-lme2510.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_lme2510_map': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-lme2510.c:108:1: note: in expansion of macro 'module_exit' 108 | module_exit(exit_rc_lme2510_map) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-lme2510.c:102:20: note: 'cleanup_module' target declared here 102 | static void __exit exit_rc_lme2510_map(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-leadtek-y04g0051.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_leadtek_y04g0051': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-leadtek-y04g0051.c:96:1: note: in expansion of macro 'module_init' 96 | module_init(init_rc_map_leadtek_y04g0051) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-leadtek-y04g0051.c:86:19: note: 'init_module' target declared here 86 | static int __init init_rc_map_leadtek_y04g0051(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-leadtek-y04g0051.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_leadtek_y04g0051': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-leadtek-y04g0051.c:97:1: note: in expansion of macro 'module_exit' 97 | module_exit(exit_rc_map_leadtek_y04g0051) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-leadtek-y04g0051.c:91:20: note: 'cleanup_module' target declared here 91 | static void __exit exit_rc_map_leadtek_y04g0051(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-manli.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_manli': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-manli.c:126:1: note: in expansion of macro 'module_init' 126 | module_init(init_rc_map_manli) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-manli.c:116:19: note: 'init_module' target declared here 116 | static int __init init_rc_map_manli(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-manli.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_manli': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-manli.c:127:1: note: in expansion of macro 'module_exit' 127 | module_exit(exit_rc_map_manli) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-manli.c:121:20: note: 'cleanup_module' target declared here 121 | static void __exit exit_rc_map_manli(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/pegasus.c:43: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'pegasus_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/pegasus.c:1352:1: note: in expansion of macro 'module_exit' 1352 | module_exit(pegasus_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/net/usb/pegasus.c:1346:20: note: 'cleanup_module' target declared here 1346 | static void __exit pegasus_exit(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/pegasus.c:43: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'pegasus_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/usb/pegasus.c:1351:1: note: in expansion of macro 'module_init' 1351 | module_init(pegasus_init); | ^~~~~~~~~~~ /kisskb/src/drivers/net/usb/pegasus.c:1338:19: note: 'init_module' target declared here 1338 | static int __init pegasus_init(void) | ^~~~~~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-ctrls.c: In function 'validate_ctrls': /kisskb/src/drivers/media/v4l2-core/v4l2-ctrls.c:3058:39: warning: taking address of packed member of 'struct v4l2_ext_control' may result in an unaligned pointer value [-Waddress-of-packed-member] 3058 | p_new.p_s64 = &cs->controls[i].value64; | ^~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-ctrls.c:3060:39: warning: taking address of packed member of 'struct v4l2_ext_control' may result in an unaligned pointer value [-Waddress-of-packed-member] 3060 | p_new.p_s32 = &cs->controls[i].value; | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/media/media-device.c: In function 'media_device_get_topology': /kisskb/src/drivers/media/media-device.c:258:17: warning: 'strncpy' specified bound 64 equals destination size [-Wstringop-truncation] 258 | strncpy(kentity.name, entity->name, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 259 | sizeof(kentity.name)); | ~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-medion-x10.c:24: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_medion_x10': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-medion-x10.c:113:1: note: in expansion of macro 'module_init' 113 | module_init(init_rc_map_medion_x10) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-medion-x10.c:103:19: note: 'init_module' target declared here 103 | static int __init init_rc_map_medion_x10(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-medion-x10.c:24: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_medion_x10': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-medion-x10.c:114:1: note: in expansion of macro 'module_exit' 114 | module_exit(exit_rc_map_medion_x10) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-medion-x10.c:108:20: note: 'cleanup_module' target declared here 108 | static void __exit exit_rc_map_medion_x10(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-medion-x10-digitainer.c:26: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_medion_x10_digitainer': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-medion-x10-digitainer.c:118:1: note: in expansion of macro 'module_init' 118 | module_init(init_rc_map_medion_x10_digitainer) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-medion-x10-digitainer.c:108:19: note: 'init_module' target declared here 108 | static int __init init_rc_map_medion_x10_digitainer(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-medion-x10-digitainer.c:26: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_medion_x10_digitainer': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-medion-x10-digitainer.c:119:1: note: in expansion of macro 'module_exit' 119 | module_exit(exit_rc_map_medion_x10_digitainer) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-medion-x10-digitainer.c:113:20: note: 'cleanup_module' target declared here 113 | static void __exit exit_rc_map_medion_x10_digitainer(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/uaccess.h:14, from /kisskb/src/include/linux/compat.h:20, from /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c:16: /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c: In function 'get_v4l2_ext_controls32': /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c:837:34: warning: taking address of packed member of 'struct v4l2_ext_control' may result in an unaligned pointer value [-Waddress-of-packed-member] 837 | if (get_user(id, &kcontrols->id)) /kisskb/src/arch/arm64/include/asm/uaccess.h:311:43: note: in definition of macro '__get_user_check' 311 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:334:25: note: in expansion of macro '__get_user' 334 | #define get_user __get_user | ^~~~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c:837:21: note: in expansion of macro 'get_user' 837 | if (get_user(id, &kcontrols->id)) | ^~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c:843:41: warning: taking address of packed member of 'struct v4l2_ext_control32' may result in an unaligned pointer value [-Waddress-of-packed-member] 843 | if (get_user(p, &ucontrols->string)) /kisskb/src/arch/arm64/include/asm/uaccess.h:311:43: note: in definition of macro '__get_user_check' 311 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:334:25: note: in expansion of macro '__get_user' 334 | #define get_user __get_user | ^~~~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c:843:29: note: in expansion of macro 'get_user' 843 | if (get_user(p, &ucontrols->string)) | ^~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c:846:41: warning: taking address of packed member of 'struct v4l2_ext_control' may result in an unaligned pointer value [-Waddress-of-packed-member] 846 | if (put_user(s, &kcontrols->string)) /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c:846:29: note: in expansion of macro 'put_user' 846 | if (put_user(s, &kcontrols->string)) | ^~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c: In function 'put_v4l2_ext_controls32': /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c:886:34: warning: taking address of packed member of 'struct v4l2_ext_control' may result in an unaligned pointer value [-Waddress-of-packed-member] 886 | if (get_user(id, &kcontrols->id) || /kisskb/src/arch/arm64/include/asm/uaccess.h:311:43: note: in definition of macro '__get_user_check' 311 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:334:25: note: in expansion of macro '__get_user' 334 | #define get_user __get_user | ^~~~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c:886:21: note: in expansion of macro 'get_user' 886 | if (get_user(id, &kcontrols->id) || | ^~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c:887:34: warning: taking address of packed member of 'struct v4l2_ext_control32' may result in an unaligned pointer value [-Waddress-of-packed-member] 887 | put_user(id, &ucontrols->id) || /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c:887:21: note: in expansion of macro 'put_user' 887 | put_user(id, &ucontrols->id) || | ^~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c:888:54: warning: taking address of packed member of 'struct v4l2_ext_control' may result in an unaligned pointer value [-Waddress-of-packed-member] 888 | assign_in_user(&ucontrols->size, &kcontrols->size) || /kisskb/src/arch/arm64/include/asm/uaccess.h:311:43: note: in definition of macro '__get_user_check' 311 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:334:25: note: in expansion of macro '__get_user' 334 | #define get_user __get_user | ^~~~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c:888:21: note: in expansion of macro 'assign_in_user' 888 | assign_in_user(&ucontrols->size, &kcontrols->size) || | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c:888:36: warning: taking address of packed member of 'struct v4l2_ext_control32' may result in an unaligned pointer value [-Waddress-of-packed-member] 888 | assign_in_user(&ucontrols->size, &kcontrols->size) || /kisskb/src/arch/arm64/include/asm/uaccess.h:380:43: note: in definition of macro '__put_user_check' 380 | __typeof__(*(ptr)) __user *__p = (ptr); \ | ^~~ /kisskb/src/arch/arm64/include/asm/uaccess.h:403:25: note: in expansion of macro '__put_user' 403 | #define put_user __put_user | ^~~~~~~~~~ /kisskb/src/drivers/media/v4l2-core/v4l2-compat-ioctl32.c:888:21: note: in expansion of macro 'assign_in_user' 888 | assign_in_user(&ucontrols->size, &kcontrols->size) || | ^~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-msi-digivox-ii.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_msi_digivox_ii': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-msi-digivox-ii.c:64:1: note: in expansion of macro 'module_init' 64 | module_init(init_rc_map_msi_digivox_ii) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-msi-digivox-ii.c:54:19: note: 'init_module' target declared here 54 | static int __init init_rc_map_msi_digivox_ii(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-msi-digivox-ii.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_msi_digivox_ii': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-msi-digivox-ii.c:65:1: note: in expansion of macro 'module_exit' 65 | module_exit(exit_rc_map_msi_digivox_ii) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-msi-digivox-ii.c:59:20: note: 'cleanup_module' target declared here 59 | static void __exit exit_rc_map_msi_digivox_ii(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-medion-x10-or2x.c:26: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_medion_x10_or2x': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-medion-x10-or2x.c:103:1: note: in expansion of macro 'module_init' 103 | module_init(init_rc_map_medion_x10_or2x) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-medion-x10-or2x.c:93:19: note: 'init_module' target declared here 93 | static int __init init_rc_map_medion_x10_or2x(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-medion-x10-or2x.c:26: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_medion_x10_or2x': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-medion-x10-or2x.c:104:1: note: in expansion of macro 'module_exit' 104 | module_exit(exit_rc_map_medion_x10_or2x) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-medion-x10-or2x.c:98:20: note: 'cleanup_module' target declared here 98 | static void __exit exit_rc_map_medion_x10_or2x(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-msi-digivox-iii.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_msi_digivox_iii': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-msi-digivox-iii.c:82:1: note: in expansion of macro 'module_init' 82 | module_init(init_rc_map_msi_digivox_iii) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-msi-digivox-iii.c:72:19: note: 'init_module' target declared here 72 | static int __init init_rc_map_msi_digivox_iii(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-msi-digivox-iii.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_msi_digivox_iii': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-msi-digivox-iii.c:83:1: note: in expansion of macro 'module_exit' 83 | module_exit(exit_rc_map_msi_digivox_iii) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-msi-digivox-iii.c:77:20: note: 'cleanup_module' target declared here 77 | static void __exit exit_rc_map_msi_digivox_iii(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-msi-tvanywhere.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_msi_tvanywhere': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-msi-tvanywhere.c:61:1: note: in expansion of macro 'module_init' 61 | module_init(init_rc_map_msi_tvanywhere) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-msi-tvanywhere.c:51:19: note: 'init_module' target declared here 51 | static int __init init_rc_map_msi_tvanywhere(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-msi-tvanywhere.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_msi_tvanywhere': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-msi-tvanywhere.c:62:1: note: in expansion of macro 'module_exit' 62 | module_exit(exit_rc_map_msi_tvanywhere) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-msi-tvanywhere.c:56:20: note: 'cleanup_module' target declared here 56 | static void __exit exit_rc_map_msi_tvanywhere(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-msi-tvanywhere-plus.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_msi_tvanywhere_plus': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-msi-tvanywhere-plus.c:115:1: note: in expansion of macro 'module_init' 115 | module_init(init_rc_map_msi_tvanywhere_plus) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-msi-tvanywhere-plus.c:105:19: note: 'init_module' target declared here 105 | static int __init init_rc_map_msi_tvanywhere_plus(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-msi-tvanywhere-plus.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_msi_tvanywhere_plus': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-msi-tvanywhere-plus.c:116:1: note: in expansion of macro 'module_exit' 116 | module_exit(exit_rc_map_msi_tvanywhere_plus) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-msi-tvanywhere-plus.c:110:20: note: 'cleanup_module' target declared here 110 | static void __exit exit_rc_map_msi_tvanywhere_plus(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/rtl8150.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rtl8150_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1273:9: note: in expansion of macro 'module_driver' 1273 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/rtl8150.c:969:1: note: in expansion of macro 'module_usb_driver' 969 | module_usb_driver(rtl8150_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/rtl8150.c:12: /kisskb/src/drivers/net/usb/rtl8150.c:969:19: note: 'cleanup_module' target declared here 969 | module_usb_driver(rtl8150_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/rtl8150.c:969:1: note: in expansion of macro 'module_usb_driver' 969 | module_usb_driver(rtl8150_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/rtl8150.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rtl8150_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1273:9: note: in expansion of macro 'module_driver' 1273 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/rtl8150.c:969:1: note: in expansion of macro 'module_usb_driver' 969 | module_usb_driver(rtl8150_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/rtl8150.c:12: /kisskb/src/drivers/net/usb/rtl8150.c:969:19: note: 'init_module' target declared here 969 | module_usb_driver(rtl8150_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/rtl8150.c:969:1: note: in expansion of macro 'module_usb_driver' 969 | module_usb_driver(rtl8150_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-nebula.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_nebula': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-nebula.c:88:1: note: in expansion of macro 'module_init' 88 | module_init(init_rc_map_nebula) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-nebula.c:78:19: note: 'init_module' target declared here 78 | static int __init init_rc_map_nebula(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-nebula.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_nebula': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-nebula.c:89:1: note: in expansion of macro 'module_exit' 89 | module_exit(exit_rc_map_nebula) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-nebula.c:83:20: note: 'cleanup_module' target declared here 83 | static void __exit exit_rc_map_nebula(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-nec-terratec-cinergy-xs.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_nec_terratec_cinergy_xs': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-nec-terratec-cinergy-xs.c:149:1: note: in expansion of macro 'module_init' 149 | module_init(init_rc_map_nec_terratec_cinergy_xs) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-nec-terratec-cinergy-xs.c:139:19: note: 'init_module' target declared here 139 | static int __init init_rc_map_nec_terratec_cinergy_xs(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-nec-terratec-cinergy-xs.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_nec_terratec_cinergy_xs': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-nec-terratec-cinergy-xs.c:150:1: note: in expansion of macro 'module_exit' 150 | module_exit(exit_rc_map_nec_terratec_cinergy_xs) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-nec-terratec-cinergy-xs.c:144:20: note: 'cleanup_module' target declared here 144 | static void __exit exit_rc_map_nec_terratec_cinergy_xs(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/cdc_ether.c:23: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cdc_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1273:9: note: in expansion of macro 'module_driver' 1273 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/cdc_ether.c:941:1: note: in expansion of macro 'module_usb_driver' 941 | module_usb_driver(cdc_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/cdc_ether.c:24: /kisskb/src/drivers/net/usb/cdc_ether.c:941:19: note: 'cleanup_module' target declared here 941 | module_usb_driver(cdc_driver); | ^~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/cdc_ether.c:941:1: note: in expansion of macro 'module_usb_driver' 941 | module_usb_driver(cdc_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/cdc_ether.c:23: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'cdc_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1273:9: note: in expansion of macro 'module_driver' 1273 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/cdc_ether.c:941:1: note: in expansion of macro 'module_usb_driver' 941 | module_usb_driver(cdc_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/cdc_ether.c:24: /kisskb/src/drivers/net/usb/cdc_ether.c:941:19: note: 'init_module' target declared here 941 | module_usb_driver(cdc_driver); | ^~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/cdc_ether.c:941:1: note: in expansion of macro 'module_usb_driver' 941 | module_usb_driver(cdc_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/asix.h:28, from /kisskb/src/drivers/net/usb/asix_devices.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'asix_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1273:9: note: in expansion of macro 'module_driver' 1273 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/asix_devices.c:1380:1: note: in expansion of macro 'module_usb_driver' 1380 | module_usb_driver(asix_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/asix.h:30, from /kisskb/src/drivers/net/usb/asix_devices.c:22: /kisskb/src/drivers/net/usb/asix_devices.c:1380:19: note: 'cleanup_module' target declared here 1380 | module_usb_driver(asix_driver); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/asix_devices.c:1380:1: note: in expansion of macro 'module_usb_driver' 1380 | module_usb_driver(asix_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/asix.h:28, from /kisskb/src/drivers/net/usb/asix_devices.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'asix_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1273:9: note: in expansion of macro 'module_driver' 1273 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/asix_devices.c:1380:1: note: in expansion of macro 'module_usb_driver' 1380 | module_usb_driver(asix_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/asix.h:30, from /kisskb/src/drivers/net/usb/asix_devices.c:22: /kisskb/src/drivers/net/usb/asix_devices.c:1380:19: note: 'init_module' target declared here 1380 | module_usb_driver(asix_driver); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/asix_devices.c:1380:1: note: in expansion of macro 'module_usb_driver' 1380 | module_usb_driver(asix_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-norwood.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_norwood': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-norwood.c:77:1: note: in expansion of macro 'module_init' 77 | module_init(init_rc_map_norwood) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-norwood.c:67:19: note: 'init_module' target declared here 67 | static int __init init_rc_map_norwood(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-norwood.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_norwood': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-norwood.c:78:1: note: in expansion of macro 'module_exit' 78 | module_exit(exit_rc_map_norwood) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-norwood.c:72:20: note: 'cleanup_module' target declared here 72 | static void __exit exit_rc_map_norwood(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-npgtech.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_npgtech': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-npgtech.c:72:1: note: in expansion of macro 'module_init' 72 | module_init(init_rc_map_npgtech) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-npgtech.c:62:19: note: 'init_module' target declared here 62 | static int __init init_rc_map_npgtech(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-npgtech.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_npgtech': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-npgtech.c:73:1: note: in expansion of macro 'module_exit' 73 | module_exit(exit_rc_map_npgtech) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-npgtech.c:67:20: note: 'cleanup_module' target declared here 67 | static void __exit exit_rc_map_npgtech(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-pctv-sedna.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_pctv_sedna': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pctv-sedna.c:72:1: note: in expansion of macro 'module_init' 72 | module_init(init_rc_map_pctv_sedna) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pctv-sedna.c:62:19: note: 'init_module' target declared here 62 | static int __init init_rc_map_pctv_sedna(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-pctv-sedna.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_pctv_sedna': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pctv-sedna.c:73:1: note: in expansion of macro 'module_exit' 73 | module_exit(exit_rc_map_pctv_sedna) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pctv-sedna.c:67:20: note: 'cleanup_module' target declared here 67 | static void __exit exit_rc_map_pctv_sedna(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-pinnacle-color.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_pinnacle_color': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pinnacle-color.c:86:1: note: in expansion of macro 'module_init' 86 | module_init(init_rc_map_pinnacle_color) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pinnacle-color.c:76:19: note: 'init_module' target declared here 76 | static int __init init_rc_map_pinnacle_color(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-pinnacle-color.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_pinnacle_color': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pinnacle-color.c:87:1: note: in expansion of macro 'module_exit' 87 | module_exit(exit_rc_map_pinnacle_color) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pinnacle-color.c:81:20: note: 'cleanup_module' target declared here 81 | static void __exit exit_rc_map_pinnacle_color(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/ax88179_178a.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ax88179_178a_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1273:9: note: in expansion of macro 'module_driver' 1273 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/ax88179_178a.c:1790:1: note: in expansion of macro 'module_usb_driver' 1790 | module_usb_driver(ax88179_178a_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/linux/etherdevice.h:25, from /kisskb/src/drivers/net/usb/ax88179_178a.c:21: /kisskb/src/drivers/net/usb/ax88179_178a.c:1790:19: note: 'cleanup_module' target declared here 1790 | module_usb_driver(ax88179_178a_driver); | ^~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/ax88179_178a.c:1790:1: note: in expansion of macro 'module_usb_driver' 1790 | module_usb_driver(ax88179_178a_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/ax88179_178a.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ax88179_178a_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1273:9: note: in expansion of macro 'module_driver' 1273 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/ax88179_178a.c:1790:1: note: in expansion of macro 'module_usb_driver' 1790 | module_usb_driver(ax88179_178a_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/linux/etherdevice.h:25, from /kisskb/src/drivers/net/usb/ax88179_178a.c:21: /kisskb/src/drivers/net/usb/ax88179_178a.c:1790:19: note: 'init_module' target declared here 1790 | module_usb_driver(ax88179_178a_driver); | ^~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/ax88179_178a.c:1790:1: note: in expansion of macro 'module_usb_driver' 1790 | module_usb_driver(ax88179_178a_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-pinnacle-grey.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_pinnacle_grey': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pinnacle-grey.c:81:1: note: in expansion of macro 'module_init' 81 | module_init(init_rc_map_pinnacle_grey) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pinnacle-grey.c:71:19: note: 'init_module' target declared here 71 | static int __init init_rc_map_pinnacle_grey(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-pinnacle-grey.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_pinnacle_grey': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pinnacle-grey.c:82:1: note: in expansion of macro 'module_exit' 82 | module_exit(exit_rc_map_pinnacle_grey) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pinnacle-grey.c:76:20: note: 'cleanup_module' target declared here 76 | static void __exit exit_rc_map_pinnacle_grey(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/r8152.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rtl8152_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1273:9: note: in expansion of macro 'module_driver' 1273 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:5355:1: note: in expansion of macro 'module_usb_driver' 5355 | module_usb_driver(rtl8152_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/r8152.c:13: /kisskb/src/drivers/net/usb/r8152.c:5355:19: note: 'cleanup_module' target declared here 5355 | module_usb_driver(rtl8152_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:5355:1: note: in expansion of macro 'module_usb_driver' 5355 | module_usb_driver(rtl8152_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/r8152.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rtl8152_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1273:9: note: in expansion of macro 'module_driver' 1273 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:5355:1: note: in expansion of macro 'module_usb_driver' 5355 | module_usb_driver(rtl8152_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/r8152.c:13: /kisskb/src/drivers/net/usb/r8152.c:5355:19: note: 'init_module' target declared here 5355 | module_usb_driver(rtl8152_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:5355:1: note: in expansion of macro 'module_usb_driver' 5355 | module_usb_driver(rtl8152_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-pinnacle-pctv-hd.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_pinnacle_pctv_hd': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pinnacle-pctv-hd.c:62:1: note: in expansion of macro 'module_init' 62 | module_init(init_rc_map_pinnacle_pctv_hd) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pinnacle-pctv-hd.c:52:19: note: 'init_module' target declared here 52 | static int __init init_rc_map_pinnacle_pctv_hd(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-pinnacle-pctv-hd.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_pinnacle_pctv_hd': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pinnacle-pctv-hd.c:63:1: note: in expansion of macro 'module_exit' 63 | module_exit(exit_rc_map_pinnacle_pctv_hd) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pinnacle-pctv-hd.c:57:20: note: 'cleanup_module' target declared here 57 | static void __exit exit_rc_map_pinnacle_pctv_hd(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/nvme/host/core.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nvme_core_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/nvme/host/core.c:3614:1: note: in expansion of macro 'module_init' 3614 | module_init(nvme_core_init); | ^~~~~~~~~~~ /kisskb/src/drivers/nvme/host/core.c:3551:12: note: 'init_module' target declared here 3551 | int __init nvme_core_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-pixelview.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_pixelview': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pixelview.c:74:1: note: in expansion of macro 'module_init' 74 | module_init(init_rc_map_pixelview) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pixelview.c:64:19: note: 'init_module' target declared here 64 | static int __init init_rc_map_pixelview(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-pixelview.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_pixelview': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pixelview.c:75:1: note: in expansion of macro 'module_exit' 75 | module_exit(exit_rc_map_pixelview) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pixelview.c:69:20: note: 'cleanup_module' target declared here 69 | static void __exit exit_rc_map_pixelview(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/r8152.c:13: /kisskb/src/drivers/net/usb/r8152.c: In function 'rtl_drop_queued_tx': /kisskb/src/include/linux/skbuff.h:1696:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1696 | prev->next = first; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:2100:29: note: while referencing 'skb_head' 2100 | struct sk_buff_head skb_head, *tx_queue = &tp->tx_queue; | ^~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-pixelview-mk12.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_pixelview': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pixelview-mk12.c:75:1: note: in expansion of macro 'module_init' 75 | module_init(init_rc_map_pixelview) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pixelview-mk12.c:65:19: note: 'init_module' target declared here 65 | static int __init init_rc_map_pixelview(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-pixelview-mk12.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_pixelview': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pixelview-mk12.c:76:1: note: in expansion of macro 'module_exit' 76 | module_exit(exit_rc_map_pixelview) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pixelview-mk12.c:70:20: note: 'cleanup_module' target declared here 70 | static void __exit exit_rc_map_pixelview(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-pixelview-002t.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_pixelview': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pixelview-002t.c:69:1: note: in expansion of macro 'module_init' 69 | module_init(init_rc_map_pixelview) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pixelview-002t.c:59:19: note: 'init_module' target declared here 59 | static int __init init_rc_map_pixelview(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-pixelview-002t.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_pixelview': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pixelview-002t.c:70:1: note: in expansion of macro 'module_exit' 70 | module_exit(exit_rc_map_pixelview) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pixelview-002t.c:64:20: note: 'cleanup_module' target declared here 64 | static void __exit exit_rc_map_pixelview(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/dm9601.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'dm9601_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1273:9: note: in expansion of macro 'module_driver' 1273 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/dm9601.c:643:1: note: in expansion of macro 'module_usb_driver' 643 | module_usb_driver(dm9601_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/dm9601.c:16: /kisskb/src/drivers/net/usb/dm9601.c:643:19: note: 'cleanup_module' target declared here 643 | module_usb_driver(dm9601_driver); | ^~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/dm9601.c:643:1: note: in expansion of macro 'module_usb_driver' 643 | module_usb_driver(dm9601_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/dm9601.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'dm9601_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1273:9: note: in expansion of macro 'module_driver' 1273 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/dm9601.c:643:1: note: in expansion of macro 'module_usb_driver' 643 | module_usb_driver(dm9601_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/dm9601.c:16: /kisskb/src/drivers/net/usb/dm9601.c:643:19: note: 'init_module' target declared here 643 | module_usb_driver(dm9601_driver); | ^~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/dm9601.c:643:1: note: in expansion of macro 'module_usb_driver' 643 | module_usb_driver(dm9601_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-pixelview-new.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_pixelview_new': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pixelview-new.c:75:1: note: in expansion of macro 'module_init' 75 | module_init(init_rc_map_pixelview_new) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pixelview-new.c:65:19: note: 'init_module' target declared here 65 | static int __init init_rc_map_pixelview_new(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-pixelview-new.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_pixelview_new': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pixelview-new.c:76:1: note: in expansion of macro 'module_exit' 76 | module_exit(exit_rc_map_pixelview_new) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pixelview-new.c:70:20: note: 'cleanup_module' target declared here 70 | static void __exit exit_rc_map_pixelview_new(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-powercolor-real-angel.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_powercolor_real_angel': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-powercolor-real-angel.c:73:1: note: in expansion of macro 'module_init' 73 | module_init(init_rc_map_powercolor_real_angel) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-powercolor-real-angel.c:63:19: note: 'init_module' target declared here 63 | static int __init init_rc_map_powercolor_real_angel(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-powercolor-real-angel.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_powercolor_real_angel': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-powercolor-real-angel.c:74:1: note: in expansion of macro 'module_exit' 74 | module_exit(exit_rc_map_powercolor_real_angel) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-powercolor-real-angel.c:68:20: note: 'cleanup_module' target declared here 68 | static void __exit exit_rc_map_powercolor_real_angel(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-proteus-2309.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_proteus_2309': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-proteus-2309.c:61:1: note: in expansion of macro 'module_init' 61 | module_init(init_rc_map_proteus_2309) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-proteus-2309.c:51:19: note: 'init_module' target declared here 51 | static int __init init_rc_map_proteus_2309(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-proteus-2309.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_proteus_2309': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-proteus-2309.c:62:1: note: in expansion of macro 'module_exit' 62 | module_exit(exit_rc_map_proteus_2309) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-proteus-2309.c:56:20: note: 'cleanup_module' target declared here 56 | static void __exit exit_rc_map_proteus_2309(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/sr9800.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sr_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1273:9: note: in expansion of macro 'module_driver' 1273 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/sr9800.c:867:1: note: in expansion of macro 'module_usb_driver' 867 | module_usb_driver(sr_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/sr9800.c:15: /kisskb/src/drivers/net/usb/sr9800.c:867:19: note: 'cleanup_module' target declared here 867 | module_usb_driver(sr_driver); | ^~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/sr9800.c:867:1: note: in expansion of macro 'module_usb_driver' 867 | module_usb_driver(sr_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/sr9800.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'sr_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1273:9: note: in expansion of macro 'module_driver' 1273 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/sr9800.c:867:1: note: in expansion of macro 'module_usb_driver' 867 | module_usb_driver(sr_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/sr9800.c:15: /kisskb/src/drivers/net/usb/sr9800.c:867:19: note: 'init_module' target declared here 867 | module_usb_driver(sr_driver); | ^~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/sr9800.c:867:1: note: in expansion of macro 'module_usb_driver' 867 | module_usb_driver(sr_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/smsc95xx.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'smsc95xx_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1273:9: note: in expansion of macro 'module_driver' 1273 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/smsc95xx.c:2196:1: note: in expansion of macro 'module_usb_driver' 2196 | module_usb_driver(smsc95xx_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/smsc95xx.c:22: /kisskb/src/drivers/net/usb/smsc95xx.c:2196:19: note: 'cleanup_module' target declared here 2196 | module_usb_driver(smsc95xx_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/smsc95xx.c:2196:1: note: in expansion of macro 'module_usb_driver' 2196 | module_usb_driver(smsc95xx_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/smsc95xx.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'smsc95xx_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1273:9: note: in expansion of macro 'module_driver' 1273 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/smsc95xx.c:2196:1: note: in expansion of macro 'module_usb_driver' 2196 | module_usb_driver(smsc95xx_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/smsc95xx.c:22: /kisskb/src/drivers/net/usb/smsc95xx.c:2196:19: note: 'init_module' target declared here 2196 | module_usb_driver(smsc95xx_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/smsc95xx.c:2196:1: note: in expansion of macro 'module_usb_driver' 2196 | module_usb_driver(smsc95xx_driver); | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/net1080.c: In function 'net1080_rx_fixup': /kisskb/src/drivers/net/usb/net1080.c:372:32: warning: taking address of packed member of 'struct nc_header' may result in an unaligned pointer value [-Waddress-of-packed-member] 372 | hdr_len = le16_to_cpup(&header->hdr_len); | ^~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/net1080.c:373:35: warning: taking address of packed member of 'struct nc_header' may result in an unaligned pointer value [-Waddress-of-packed-member] 373 | packet_len = le16_to_cpup(&header->packet_len); | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/r8152.c:13: /kisskb/src/drivers/net/usb/r8152.c: In function 'r8152_poll': /kisskb/src/include/linux/skbuff.h:1696:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1696 | prev->next = first; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:1740:29: note: while referencing 'skb_head' 1740 | struct sk_buff_head skb_head, *tx_queue = &tp->tx_queue; | ^~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/r8152.c:13: /kisskb/src/include/linux/skbuff.h:1780:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1780 | __skb_insert(newsk, prev, prev->next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:1740:29: note: while referencing 'skb_head' 1740 | struct sk_buff_head skb_head, *tx_queue = &tp->tx_queue; | ^~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/r8152.c:13: /kisskb/src/include/linux/skbuff.h:1684:34: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:1740:29: note: while referencing 'skb_head' 1740 | struct sk_buff_head skb_head, *tx_queue = &tp->tx_queue; | ^~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/r8152.c:13: /kisskb/src/include/linux/skbuff.h:1790:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1790 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:1578:37: note: while referencing 'seg_list' 1578 | struct sk_buff_head seg_list; | ^~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/r8152.c:13: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:1578:37: note: while referencing 'seg_list' 1578 | struct sk_buff_head seg_list; | ^~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/r8152.c:13: /kisskb/src/include/linux/skbuff.h:1696:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1696 | prev->next = first; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:1740:29: note: while referencing 'skb_head' 1740 | struct sk_buff_head skb_head, *tx_queue = &tp->tx_queue; | ^~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/r8152.c:13: /kisskb/src/include/linux/skbuff.h:1780:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1780 | __skb_insert(newsk, prev, prev->next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:1740:29: note: while referencing 'skb_head' 1740 | struct sk_buff_head skb_head, *tx_queue = &tp->tx_queue; | ^~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/r8152.c:13: /kisskb/src/include/linux/skbuff.h:1684:34: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/drivers/net/usb/r8152.c:1740:29: note: while referencing 'skb_head' 1740 | struct sk_buff_head skb_head, *tx_queue = &tp->tx_queue; | ^~~~~~~~ In file included from /kisskb/src/drivers/net/usb/net1080.c:22: /kisskb/src/drivers/net/usb/net1080.c: At top level: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'net1080_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1273:9: note: in expansion of macro 'module_driver' 1273 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/net1080.c:531:1: note: in expansion of macro 'module_usb_driver' 531 | module_usb_driver(net1080_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/net1080.c:23: /kisskb/src/drivers/net/usb/net1080.c:531:19: note: 'cleanup_module' target declared here 531 | module_usb_driver(net1080_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/net1080.c:531:1: note: in expansion of macro 'module_usb_driver' 531 | module_usb_driver(net1080_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/net1080.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'net1080_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1273:9: note: in expansion of macro 'module_driver' 1273 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/net1080.c:531:1: note: in expansion of macro 'module_usb_driver' 531 | module_usb_driver(net1080_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/net1080.c:23: /kisskb/src/drivers/net/usb/net1080.c:531:19: note: 'init_module' target declared here 531 | module_usb_driver(net1080_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/net1080.c:531:1: note: in expansion of macro 'module_usb_driver' 531 | module_usb_driver(net1080_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/smsc75xx.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'smsc75xx_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1273:9: note: in expansion of macro 'module_driver' 1273 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/smsc75xx.c:2284:1: note: in expansion of macro 'module_usb_driver' 2284 | module_usb_driver(smsc75xx_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/smsc75xx.c:22: /kisskb/src/drivers/net/usb/smsc75xx.c:2284:19: note: 'cleanup_module' target declared here 2284 | module_usb_driver(smsc75xx_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/smsc75xx.c:2284:1: note: in expansion of macro 'module_usb_driver' 2284 | module_usb_driver(smsc75xx_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/smsc75xx.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'smsc75xx_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1273:9: note: in expansion of macro 'module_driver' 1273 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/smsc75xx.c:2284:1: note: in expansion of macro 'module_usb_driver' 2284 | module_usb_driver(smsc75xx_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/smsc75xx.c:22: /kisskb/src/drivers/net/usb/smsc75xx.c:2284:19: note: 'init_module' target declared here 2284 | module_usb_driver(smsc75xx_driver); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/smsc75xx.c:2284:1: note: in expansion of macro 'module_usb_driver' 2284 | module_usb_driver(smsc75xx_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy.h:24, from /kisskb/src/drivers/net/phy/at803x.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'phy_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1097:1: note: in expansion of macro 'module_init' 1097 | module_init(phy_module_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1105:9: note: in expansion of macro 'phy_module_driver' 1105 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/at803x.c:419:1: note: in expansion of macro 'module_phy_driver' 419 | module_phy_driver(at803x_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/phy/at803x.c:14: /kisskb/src/include/linux/phy.h:1093:19: note: 'init_module' target declared here 1093 | static int __init phy_module_init(void) \ | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1105:9: note: in expansion of macro 'phy_module_driver' 1105 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/at803x.c:419:1: note: in expansion of macro 'module_phy_driver' 419 | module_phy_driver(at803x_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy.h:24, from /kisskb/src/drivers/net/phy/at803x.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'phy_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1102:1: note: in expansion of macro 'module_exit' 1102 | module_exit(phy_module_exit) | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1105:9: note: in expansion of macro 'phy_module_driver' 1105 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/at803x.c:419:1: note: in expansion of macro 'module_phy_driver' 419 | module_phy_driver(at803x_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/phy/at803x.c:14: /kisskb/src/include/linux/phy.h:1098:20: note: 'cleanup_module' target declared here 1098 | static void __exit phy_module_exit(void) \ | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1105:9: note: in expansion of macro 'phy_module_driver' 1105 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/at803x.c:419:1: note: in expansion of macro 'module_phy_driver' 419 | module_phy_driver(at803x_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-purpletv.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_purpletv': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-purpletv.c:73:1: note: in expansion of macro 'module_init' 73 | module_init(init_rc_map_purpletv) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-purpletv.c:63:19: note: 'init_module' target declared here 63 | static int __init init_rc_map_purpletv(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-purpletv.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_purpletv': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-purpletv.c:74:1: note: in expansion of macro 'module_exit' 74 | module_exit(exit_rc_map_purpletv) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-purpletv.c:68:20: note: 'cleanup_module' target declared here 68 | static void __exit exit_rc_map_purpletv(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-pv951.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_pv951': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pv951.c:70:1: note: in expansion of macro 'module_init' 70 | module_init(init_rc_map_pv951) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pv951.c:60:19: note: 'init_module' target declared here 60 | static int __init init_rc_map_pv951(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-pv951.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_pv951': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pv951.c:71:1: note: in expansion of macro 'module_exit' 71 | module_exit(exit_rc_map_pv951) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-pv951.c:65:20: note: 'cleanup_module' target declared here 65 | static void __exit exit_rc_map_pv951(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/plusb.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'plusb_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1273:9: note: in expansion of macro 'module_driver' 1273 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/plusb.c:169:1: note: in expansion of macro 'module_usb_driver' 169 | module_usb_driver(plusb_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/plusb.c:23: /kisskb/src/drivers/net/usb/plusb.c:169:19: note: 'cleanup_module' target declared here 169 | module_usb_driver(plusb_driver); | ^~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/plusb.c:169:1: note: in expansion of macro 'module_usb_driver' 169 | module_usb_driver(plusb_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/plusb.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'plusb_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1273:9: note: in expansion of macro 'module_driver' 1273 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/plusb.c:169:1: note: in expansion of macro 'module_usb_driver' 169 | module_usb_driver(plusb_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/plusb.c:23: /kisskb/src/drivers/net/usb/plusb.c:169:19: note: 'init_module' target declared here 169 | module_usb_driver(plusb_driver); | ^~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/plusb.c:169:1: note: in expansion of macro 'module_usb_driver' 169 | module_usb_driver(plusb_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-hauppauge.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_rc5_hauppauge_new': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-hauppauge.c:284:1: note: in expansion of macro 'module_init' 284 | module_init(init_rc_map_rc5_hauppauge_new) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-hauppauge.c:274:19: note: 'init_module' target declared here 274 | static int __init init_rc_map_rc5_hauppauge_new(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-hauppauge.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_rc5_hauppauge_new': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-hauppauge.c:285:1: note: in expansion of macro 'module_exit' 285 | module_exit(exit_rc_map_rc5_hauppauge_new) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-hauppauge.c:279:20: note: 'cleanup_module' target declared here 279 | static void __exit exit_rc_map_rc5_hauppauge_new(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/phy/marvell.c:32: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'phy_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1097:1: note: in expansion of macro 'module_init' 1097 | module_init(phy_module_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1105:9: note: in expansion of macro 'phy_module_driver' 1105 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/marvell.c:2300:1: note: in expansion of macro 'module_phy_driver' 2300 | module_phy_driver(marvell_drivers); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/phy/marvell.c:35: /kisskb/src/include/linux/phy.h:1093:19: note: 'init_module' target declared here 1093 | static int __init phy_module_init(void) \ | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1105:9: note: in expansion of macro 'phy_module_driver' 1105 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/marvell.c:2300:1: note: in expansion of macro 'module_phy_driver' 2300 | module_phy_driver(marvell_drivers); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/phy/marvell.c:32: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'phy_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1102:1: note: in expansion of macro 'module_exit' 1102 | module_exit(phy_module_exit) | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1105:9: note: in expansion of macro 'phy_module_driver' 1105 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/marvell.c:2300:1: note: in expansion of macro 'module_phy_driver' 2300 | module_phy_driver(marvell_drivers); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/phy/marvell.c:35: /kisskb/src/include/linux/phy.h:1098:20: note: 'cleanup_module' target declared here 1098 | static void __exit phy_module_exit(void) \ | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1105:9: note: in expansion of macro 'phy_module_driver' 1105 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/marvell.c:2300:1: note: in expansion of macro 'module_phy_driver' 2300 | module_phy_driver(marvell_drivers); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy.h:24, from /kisskb/src/drivers/net/phy/realtek.c:17: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'phy_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1097:1: note: in expansion of macro 'module_init' 1097 | module_init(phy_module_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1105:9: note: in expansion of macro 'phy_module_driver' 1105 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/realtek.c:213:1: note: in expansion of macro 'module_phy_driver' 213 | module_phy_driver(realtek_drvs); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/phy/realtek.c:17: /kisskb/src/include/linux/phy.h:1093:19: note: 'init_module' target declared here 1093 | static int __init phy_module_init(void) \ | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1105:9: note: in expansion of macro 'phy_module_driver' 1105 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/realtek.c:213:1: note: in expansion of macro 'module_phy_driver' 213 | module_phy_driver(realtek_drvs); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy.h:24, from /kisskb/src/drivers/net/phy/realtek.c:17: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'phy_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1102:1: note: in expansion of macro 'module_exit' 1102 | module_exit(phy_module_exit) | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1105:9: note: in expansion of macro 'phy_module_driver' 1105 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/realtek.c:213:1: note: in expansion of macro 'module_phy_driver' 213 | module_phy_driver(realtek_drvs); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/phy/realtek.c:17: /kisskb/src/include/linux/phy.h:1098:20: note: 'cleanup_module' target declared here 1098 | static void __exit phy_module_exit(void) \ | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1105:9: note: in expansion of macro 'phy_module_driver' 1105 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/realtek.c:213:1: note: in expansion of macro 'module_phy_driver' 213 | module_phy_driver(realtek_drvs); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy.h:24, from /kisskb/src/drivers/net/phy/marvell10g.c:24: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'phy_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1097:1: note: in expansion of macro 'module_init' 1097 | module_init(phy_module_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1105:9: note: in expansion of macro 'phy_module_driver' 1105 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/marvell10g.c:388:1: note: in expansion of macro 'module_phy_driver' 388 | module_phy_driver(mv3310_drivers); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/phy/marvell10g.c:24: /kisskb/src/include/linux/phy.h:1093:19: note: 'init_module' target declared here 1093 | static int __init phy_module_init(void) \ | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1105:9: note: in expansion of macro 'phy_module_driver' 1105 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/marvell10g.c:388:1: note: in expansion of macro 'module_phy_driver' 388 | module_phy_driver(mv3310_drivers); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy.h:24, from /kisskb/src/drivers/net/phy/marvell10g.c:24: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'phy_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1102:1: note: in expansion of macro 'module_exit' 1102 | module_exit(phy_module_exit) | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1105:9: note: in expansion of macro 'phy_module_driver' 1105 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/marvell10g.c:388:1: note: in expansion of macro 'module_phy_driver' 388 | module_phy_driver(mv3310_drivers); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/phy/marvell10g.c:24: /kisskb/src/include/linux/phy.h:1098:20: note: 'cleanup_module' target declared here 1098 | static void __exit phy_module_exit(void) \ | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1105:9: note: in expansion of macro 'phy_module_driver' 1105 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/marvell10g.c:388:1: note: in expansion of macro 'module_phy_driver' 388 | module_phy_driver(mv3310_drivers); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-rc6-mce.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_rc6_mce': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-rc6-mce.c:116:1: note: in expansion of macro 'module_init' 116 | module_init(init_rc_map_rc6_mce) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-rc6-mce.c:106:19: note: 'init_module' target declared here 106 | static int __init init_rc_map_rc6_mce(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-rc6-mce.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_rc6_mce': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-rc6-mce.c:117:1: note: in expansion of macro 'module_exit' 117 | module_exit(exit_rc_map_rc6_mce) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-rc6-mce.c:111:20: note: 'cleanup_module' target declared here 111 | static void __exit exit_rc_map_rc6_mce(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/phy/meson-gxl.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'phy_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1097:1: note: in expansion of macro 'module_init' 1097 | module_init(phy_module_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1105:9: note: in expansion of macro 'phy_module_driver' 1105 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/meson-gxl.c:251:1: note: in expansion of macro 'module_phy_driver' 251 | module_phy_driver(meson_gxl_phy); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/phy/meson-gxl.c:23: /kisskb/src/include/linux/phy.h:1093:19: note: 'init_module' target declared here 1093 | static int __init phy_module_init(void) \ | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1105:9: note: in expansion of macro 'phy_module_driver' 1105 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/meson-gxl.c:251:1: note: in expansion of macro 'module_phy_driver' 251 | module_phy_driver(meson_gxl_phy); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/phy/meson-gxl.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'phy_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1102:1: note: in expansion of macro 'module_exit' 1102 | module_exit(phy_module_exit) | ^~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1105:9: note: in expansion of macro 'phy_module_driver' 1105 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/meson-gxl.c:251:1: note: in expansion of macro 'module_phy_driver' 251 | module_phy_driver(meson_gxl_phy); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/phy/meson-gxl.c:23: /kisskb/src/include/linux/phy.h:1098:20: note: 'cleanup_module' target declared here 1098 | static void __exit phy_module_exit(void) \ | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/phy.h:1105:9: note: in expansion of macro 'phy_module_driver' 1105 | phy_module_driver(__phy_drivers, ARRAY_SIZE(__phy_drivers)) | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/phy/meson-gxl.c:251:1: note: in expansion of macro 'module_phy_driver' 251 | module_phy_driver(meson_gxl_phy); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/cdc_subset.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cdc_subset_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1273:9: note: in expansion of macro 'module_driver' 1273 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/cdc_subset.c:365:1: note: in expansion of macro 'module_usb_driver' 365 | module_usb_driver(cdc_subset_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/cdc_subset.c:21: /kisskb/src/drivers/net/usb/cdc_subset.c:365:19: note: 'cleanup_module' target declared here 365 | module_usb_driver(cdc_subset_driver); | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/cdc_subset.c:365:1: note: in expansion of macro 'module_usb_driver' 365 | module_usb_driver(cdc_subset_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/cdc_subset.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'cdc_subset_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1273:9: note: in expansion of macro 'module_driver' 1273 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/cdc_subset.c:365:1: note: in expansion of macro 'module_usb_driver' 365 | module_usb_driver(cdc_subset_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/cdc_subset.c:21: /kisskb/src/drivers/net/usb/cdc_subset.c:365:19: note: 'init_module' target declared here 365 | module_usb_driver(cdc_subset_driver); | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/cdc_subset.c:365:1: note: in expansion of macro 'module_usb_driver' 365 | module_usb_driver(cdc_subset_driver); | ^~~~~~~~~~~~~~~~~ In function 'nvme_init_subnqn', inlined from 'nvme_init_subsystem' at /kisskb/src/drivers/nvme/host/core.c:2166:2, inlined from 'nvme_init_identify' at /kisskb/src/drivers/nvme/host/core.c:2306:9: /kisskb/src/drivers/nvme/host/core.c:2020:17: warning: 'strncpy' output may be truncated copying 223 bytes from a string of length 255 [-Wstringop-truncation] 2020 | strncpy(subsys->subnqn, id->subnqn, NVMF_NQN_SIZE); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-real-audio-220-32-keys.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_real_audio_220_32_keys': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-real-audio-220-32-keys.c:70:1: note: in expansion of macro 'module_init' 70 | module_init(init_rc_map_real_audio_220_32_keys) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-real-audio-220-32-keys.c:60:19: note: 'init_module' target declared here 60 | static int __init init_rc_map_real_audio_220_32_keys(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-real-audio-220-32-keys.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_real_audio_220_32_keys': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-real-audio-220-32-keys.c:71:1: note: in expansion of macro 'module_exit' 71 | module_exit(exit_rc_map_real_audio_220_32_keys) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-real-audio-220-32-keys.c:65:20: note: 'cleanup_module' target declared here 65 | static void __exit exit_rc_map_real_audio_220_32_keys(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-reddo.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_reddo': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-reddo.c:82:1: note: in expansion of macro 'module_init' 82 | module_init(init_rc_map_reddo) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-reddo.c:72:19: note: 'init_module' target declared here 72 | static int __init init_rc_map_reddo(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-reddo.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_reddo': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-reddo.c:83:1: note: in expansion of macro 'module_exit' 83 | module_exit(exit_rc_map_reddo) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-reddo.c:77:20: note: 'cleanup_module' target declared here 77 | static void __exit exit_rc_map_reddo(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-streamzap.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_streamzap': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-streamzap.c:77:1: note: in expansion of macro 'module_init' 77 | module_init(init_rc_map_streamzap) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-streamzap.c:67:19: note: 'init_module' target declared here 67 | static int __init init_rc_map_streamzap(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-streamzap.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_streamzap': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-streamzap.c:78:1: note: in expansion of macro 'module_exit' 78 | module_exit(exit_rc_map_streamzap) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-streamzap.c:72:20: note: 'cleanup_module' target declared here 72 | static void __exit exit_rc_map_streamzap(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-snapstream-firefly.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_snapstream_firefly': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-snapstream-firefly.c:103:1: note: in expansion of macro 'module_init' 103 | module_init(init_rc_map_snapstream_firefly) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-snapstream-firefly.c:93:19: note: 'init_module' target declared here 93 | static int __init init_rc_map_snapstream_firefly(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-snapstream-firefly.c:21: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_snapstream_firefly': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-snapstream-firefly.c:104:1: note: in expansion of macro 'module_exit' 104 | module_exit(exit_rc_map_snapstream_firefly) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-snapstream-firefly.c:98:20: note: 'cleanup_module' target declared here 98 | static void __exit exit_rc_map_snapstream_firefly(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-tango.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_tango': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tango.c:88:1: note: in expansion of macro 'module_init' 88 | module_init(init_rc_map_tango) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tango.c:78:19: note: 'init_module' target declared here 78 | static int __init init_rc_map_tango(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-tango.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_tango': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tango.c:89:1: note: in expansion of macro 'module_exit' 89 | module_exit(exit_rc_map_tango) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tango.c:83:20: note: 'cleanup_module' target declared here 83 | static void __exit exit_rc_map_tango(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/zaurus.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'zaurus_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1273:9: note: in expansion of macro 'module_driver' 1273 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/zaurus.c:381:1: note: in expansion of macro 'module_usb_driver' 381 | module_usb_driver(zaurus_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/zaurus.c:23: /kisskb/src/drivers/net/usb/zaurus.c:381:19: note: 'cleanup_module' target declared here 381 | module_usb_driver(zaurus_driver); | ^~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/zaurus.c:381:1: note: in expansion of macro 'module_usb_driver' 381 | module_usb_driver(zaurus_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/zaurus.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'zaurus_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1273:9: note: in expansion of macro 'module_driver' 1273 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/zaurus.c:381:1: note: in expansion of macro 'module_usb_driver' 381 | module_usb_driver(zaurus_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/zaurus.c:23: /kisskb/src/drivers/net/usb/zaurus.c:381:19: note: 'init_module' target declared here 381 | module_usb_driver(zaurus_driver); | ^~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/zaurus.c:381:1: note: in expansion of macro 'module_usb_driver' 381 | module_usb_driver(zaurus_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-technisat-ts35.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-technisat-ts35.c:73:1: note: in expansion of macro 'module_init' 73 | module_init(init_rc_map) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-technisat-ts35.c:63:19: note: 'init_module' target declared here 63 | static int __init init_rc_map(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-technisat-ts35.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-technisat-ts35.c:74:1: note: in expansion of macro 'module_exit' 74 | module_exit(exit_rc_map) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-technisat-ts35.c:68:20: note: 'cleanup_module' target declared here 68 | static void __exit exit_rc_map(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-tbs-nec.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_tbs_nec': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tbs-nec.c:67:1: note: in expansion of macro 'module_init' 67 | module_init(init_rc_map_tbs_nec) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tbs-nec.c:57:19: note: 'init_module' target declared here 57 | static int __init init_rc_map_tbs_nec(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-tbs-nec.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_tbs_nec': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tbs-nec.c:68:1: note: in expansion of macro 'module_exit' 68 | module_exit(exit_rc_map_tbs_nec) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tbs-nec.c:62:20: note: 'cleanup_module' target declared here 62 | static void __exit exit_rc_map_tbs_nec(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-terratec-cinergy-c-pci.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_terratec_cinergy_c_pci': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-cinergy-c-pci.c:85:1: note: in expansion of macro 'module_init' 85 | module_init(init_rc_map_terratec_cinergy_c_pci); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-cinergy-c-pci.c:75:19: note: 'init_module' target declared here 75 | static int __init init_rc_map_terratec_cinergy_c_pci(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-terratec-cinergy-c-pci.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_terratec_cinergy_c_pci': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-cinergy-c-pci.c:86:1: note: in expansion of macro 'module_exit' 86 | module_exit(exit_rc_map_terratec_cinergy_c_pci); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-cinergy-c-pci.c:80:20: note: 'cleanup_module' target declared here 80 | static void __exit exit_rc_map_terratec_cinergy_c_pci(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-technisat-usb2.c:29: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-technisat-usb2.c:86:1: note: in expansion of macro 'module_init' 86 | module_init(init_rc_map) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-technisat-usb2.c:76:19: note: 'init_module' target declared here 76 | static int __init init_rc_map(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-technisat-usb2.c:29: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-technisat-usb2.c:87:1: note: in expansion of macro 'module_exit' 87 | module_exit(exit_rc_map) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-technisat-usb2.c:81:20: note: 'cleanup_module' target declared here 81 | static void __exit exit_rc_map(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-terratec-cinergy-s2-hd.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_terratec_cinergy_s2_hd': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-cinergy-s2-hd.c:83:1: note: in expansion of macro 'module_init' 83 | module_init(init_rc_map_terratec_cinergy_s2_hd); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-cinergy-s2-hd.c:73:19: note: 'init_module' target declared here 73 | static int __init init_rc_map_terratec_cinergy_s2_hd(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-terratec-cinergy-s2-hd.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_terratec_cinergy_s2_hd': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-cinergy-s2-hd.c:84:1: note: in expansion of macro 'module_exit' 84 | module_exit(exit_rc_map_terratec_cinergy_s2_hd); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-cinergy-s2-hd.c:78:20: note: 'cleanup_module' target declared here 78 | static void __exit exit_rc_map_terratec_cinergy_s2_hd(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-terratec-cinergy-xs.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_terratec_cinergy_xs': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-cinergy-xs.c:84:1: note: in expansion of macro 'module_init' 84 | module_init(init_rc_map_terratec_cinergy_xs) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-cinergy-xs.c:74:19: note: 'init_module' target declared here 74 | static int __init init_rc_map_terratec_cinergy_xs(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-terratec-cinergy-xs.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_terratec_cinergy_xs': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-cinergy-xs.c:85:1: note: in expansion of macro 'module_exit' 85 | module_exit(exit_rc_map_terratec_cinergy_xs) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-cinergy-xs.c:79:20: note: 'cleanup_module' target declared here 79 | static void __exit exit_rc_map_terratec_cinergy_xs(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/mcs7830.c:46: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'mcs7830_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1273:9: note: in expansion of macro 'module_driver' 1273 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/mcs7830.c:640:1: note: in expansion of macro 'module_usb_driver' 640 | module_usb_driver(mcs7830_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/linux/etherdevice.h:25, from /kisskb/src/drivers/net/usb/mcs7830.c:43: /kisskb/src/drivers/net/usb/mcs7830.c:640:19: note: 'cleanup_module' target declared here 640 | module_usb_driver(mcs7830_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/mcs7830.c:640:1: note: in expansion of macro 'module_usb_driver' 640 | module_usb_driver(mcs7830_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/mcs7830.c:46: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'mcs7830_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1273:9: note: in expansion of macro 'module_driver' 1273 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/mcs7830.c:640:1: note: in expansion of macro 'module_usb_driver' 640 | module_usb_driver(mcs7830_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/linux/etherdevice.h:25, from /kisskb/src/drivers/net/usb/mcs7830.c:43: /kisskb/src/drivers/net/usb/mcs7830.c:640:19: note: 'init_module' target declared here 640 | module_usb_driver(mcs7830_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/mcs7830.c:640:1: note: in expansion of macro 'module_usb_driver' 640 | module_usb_driver(mcs7830_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'brcmfmac_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.c:552:1: note: in expansion of macro 'module_init' 552 | module_init(brcmfmac_module_init); | ^~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.c:518:19: note: 'init_module' target declared here 518 | static int __init brcmfmac_module_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'brcmfmac_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.c:553:1: note: in expansion of macro 'module_exit' 553 | module_exit(brcmfmac_module_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/common.c:544:20: note: 'cleanup_module' target declared here 544 | static void __exit brcmfmac_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-terratec-slim.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_terratec_slim': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-slim.c:76:1: note: in expansion of macro 'module_init' 76 | module_init(init_rc_map_terratec_slim) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-slim.c:66:19: note: 'init_module' target declared here 66 | static int __init init_rc_map_terratec_slim(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-terratec-slim.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_terratec_slim': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-slim.c:77:1: note: in expansion of macro 'module_exit' 77 | module_exit(exit_rc_map_terratec_slim) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-slim.c:71:20: note: 'cleanup_module' target declared here 71 | static void __exit exit_rc_map_terratec_slim(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-terratec-slim-2.c:23: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_terratec_slim_2': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-slim-2.c:69:1: note: in expansion of macro 'module_init' 69 | module_init(init_rc_map_terratec_slim_2) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-slim-2.c:59:19: note: 'init_module' target declared here 59 | static int __init init_rc_map_terratec_slim_2(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-terratec-slim-2.c:23: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_terratec_slim_2': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-slim-2.c:70:1: note: in expansion of macro 'module_exit' 70 | module_exit(exit_rc_map_terratec_slim_2) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-terratec-slim-2.c:64:20: note: 'cleanup_module' target declared here 64 | static void __exit exit_rc_map_terratec_slim_2(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/nvme/host/pci.c:24: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nvme_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/nvme/host/pci.c:2760:1: note: in expansion of macro 'module_exit' 2760 | module_exit(nvme_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/nvme/host/pci.c:2749:20: note: 'cleanup_module' target declared here 2749 | static void __exit nvme_exit(void) | ^~~~~~~~~ In file included from /kisskb/src/drivers/nvme/host/pci.c:24: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nvme_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/nvme/host/pci.c:2759:1: note: in expansion of macro 'module_init' 2759 | module_init(nvme_init); | ^~~~~~~~~~~ /kisskb/src/drivers/nvme/host/pci.c:2744:19: note: 'init_module' target declared here 2744 | static int __init nvme_init(void) | ^~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-trekstor.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_trekstor': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-trekstor.c:77:1: note: in expansion of macro 'module_init' 77 | module_init(init_rc_map_trekstor) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-trekstor.c:67:19: note: 'init_module' target declared here 67 | static int __init init_rc_map_trekstor(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-trekstor.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_trekstor': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-trekstor.c:78:1: note: in expansion of macro 'module_exit' 78 | module_exit(exit_rc_map_trekstor) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-trekstor.c:72:20: note: 'cleanup_module' target declared here 72 | static void __exit exit_rc_map_trekstor(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-tevii-nec.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_tevii_nec': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tevii-nec.c:80:1: note: in expansion of macro 'module_init' 80 | module_init(init_rc_map_tevii_nec) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tevii-nec.c:70:19: note: 'init_module' target declared here 70 | static int __init init_rc_map_tevii_nec(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-tevii-nec.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_tevii_nec': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tevii-nec.c:81:1: note: in expansion of macro 'module_exit' 81 | module_exit(exit_rc_map_tevii_nec) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tevii-nec.c:75:20: note: 'cleanup_module' target declared here 75 | static void __exit exit_rc_map_tevii_nec(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-total-media-in-hand.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_total_media_in_hand': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-total-media-in-hand.c:82:1: note: in expansion of macro 'module_init' 82 | module_init(init_rc_map_total_media_in_hand) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-total-media-in-hand.c:72:19: note: 'init_module' target declared here 72 | static int __init init_rc_map_total_media_in_hand(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-total-media-in-hand.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_total_media_in_hand': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-total-media-in-hand.c:83:1: note: in expansion of macro 'module_exit' 83 | module_exit(exit_rc_map_total_media_in_hand) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-total-media-in-hand.c:77:20: note: 'cleanup_module' target declared here 77 | static void __exit exit_rc_map_total_media_in_hand(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-tivo.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_tivo': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tivo.c:95:1: note: in expansion of macro 'module_init' 95 | module_init(init_rc_map_tivo) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tivo.c:85:19: note: 'init_module' target declared here 85 | static int __init init_rc_map_tivo(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-tivo.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_tivo': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tivo.c:96:1: note: in expansion of macro 'module_exit' 96 | module_exit(exit_rc_map_tivo) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tivo.c:90:20: note: 'cleanup_module' target declared here 90 | static void __exit exit_rc_map_tivo(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-total-media-in-hand-02.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_total_media_in_hand_02': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-total-media-in-hand-02.c:82:1: note: in expansion of macro 'module_init' 82 | module_init(init_rc_map_total_media_in_hand_02) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-total-media-in-hand-02.c:72:19: note: 'init_module' target declared here 72 | static int __init init_rc_map_total_media_in_hand_02(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-total-media-in-hand-02.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_total_media_in_hand_02': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-total-media-in-hand-02.c:83:1: note: in expansion of macro 'module_exit' 83 | module_exit(exit_rc_map_total_media_in_hand_02) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-total-media-in-hand-02.c:77:20: note: 'cleanup_module' target declared here 77 | static void __exit exit_rc_map_total_media_in_hand_02(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-tt-1500.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_tt_1500': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tt-1500.c:74:1: note: in expansion of macro 'module_init' 74 | module_init(init_rc_map_tt_1500) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tt-1500.c:64:19: note: 'init_module' target declared here 64 | static int __init init_rc_map_tt_1500(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-tt-1500.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_tt_1500': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tt-1500.c:75:1: note: in expansion of macro 'module_exit' 75 | module_exit(exit_rc_map_tt_1500) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-tt-1500.c:69:20: note: 'cleanup_module' target declared here 69 | static void __exit exit_rc_map_tt_1500(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-twinhan-dtv-cab-ci.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_twinhan_dtv_cab_ci': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-twinhan-dtv-cab-ci.c:95:1: note: in expansion of macro 'module_init' 95 | module_init(init_rc_map_twinhan_dtv_cab_ci); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-twinhan-dtv-cab-ci.c:85:19: note: 'init_module' target declared here 85 | static int __init init_rc_map_twinhan_dtv_cab_ci(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-twinhan-dtv-cab-ci.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_twinhan_dtv_cab_ci': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-twinhan-dtv-cab-ci.c:96:1: note: in expansion of macro 'module_exit' 96 | module_exit(exit_rc_map_twinhan_dtv_cab_ci); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-twinhan-dtv-cab-ci.c:90:20: note: 'cleanup_module' target declared here 90 | static void __exit exit_rc_map_twinhan_dtv_cab_ci(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/tun.c:53: /kisskb/src/drivers/net/tun.c: In function 'tun_napi_poll': /kisskb/src/include/linux/skbuff.h:1699:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1699 | next->prev = last; | ~~~~~~~~~~~^~~~~~ /kisskb/src/drivers/net/tun.c:272:29: note: while referencing 'process_queue' 272 | struct sk_buff_head process_queue; | ^~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-videomate-m1f.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_videomate_k100': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-videomate-m1f.c:89:1: note: in expansion of macro 'module_init' 89 | module_init(init_rc_map_videomate_k100) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-videomate-m1f.c:79:19: note: 'init_module' target declared here 79 | static int __init init_rc_map_videomate_k100(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-videomate-m1f.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_videomate_k100': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-videomate-m1f.c:90:1: note: in expansion of macro 'module_exit' 90 | module_exit(exit_rc_map_videomate_k100) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-videomate-m1f.c:84:20: note: 'cleanup_module' target declared here 84 | static void __exit exit_rc_map_videomate_k100(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-twinhan1027.c:2: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_twinhan_vp1027': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-twinhan1027.c:84:1: note: in expansion of macro 'module_init' 84 | module_init(init_rc_map_twinhan_vp1027) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-twinhan1027.c:74:19: note: 'init_module' target declared here 74 | static int __init init_rc_map_twinhan_vp1027(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-twinhan1027.c:2: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_twinhan_vp1027': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-twinhan1027.c:85:1: note: in expansion of macro 'module_exit' 85 | module_exit(exit_rc_map_twinhan_vp1027) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-twinhan1027.c:79:20: note: 'cleanup_module' target declared here 79 | static void __exit exit_rc_map_twinhan_vp1027(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-videomate-tv-pvr.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_videomate_tv_pvr': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-videomate-tv-pvr.c:79:1: note: in expansion of macro 'module_init' 79 | module_init(init_rc_map_videomate_tv_pvr) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-videomate-tv-pvr.c:69:19: note: 'init_module' target declared here 69 | static int __init init_rc_map_videomate_tv_pvr(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-videomate-tv-pvr.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_videomate_tv_pvr': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-videomate-tv-pvr.c:80:1: note: in expansion of macro 'module_exit' 80 | module_exit(exit_rc_map_videomate_tv_pvr) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-videomate-tv-pvr.c:74:20: note: 'cleanup_module' target declared here 74 | static void __exit exit_rc_map_videomate_tv_pvr(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-videomate-s350.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_videomate_s350': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-videomate-s350.c:77:1: note: in expansion of macro 'module_init' 77 | module_init(init_rc_map_videomate_s350) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-videomate-s350.c:67:19: note: 'init_module' target declared here 67 | static int __init init_rc_map_videomate_s350(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-videomate-s350.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_videomate_s350': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-videomate-s350.c:78:1: note: in expansion of macro 'module_exit' 78 | module_exit(exit_rc_map_videomate_s350) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-videomate-s350.c:72:20: note: 'cleanup_module' target declared here 72 | static void __exit exit_rc_map_videomate_s350(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/list.h:9, from /kisskb/src/include/linux/module.h:9, from /kisskb/src/drivers/pnp/resource.c:11: /kisskb/src/drivers/pnp/resource.c: In function 'pnp_range_reserved': /kisskb/src/include/linux/kernel.h:934:10: warning: array subscript -48 is outside array bounds of 'struct list_head[1]' [-Warray-bounds] 934 | ((type *)(__mptr - offsetof(type, member))); }) | ~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/list.h:366:9: note: in expansion of macro 'container_of' 366 | container_of(ptr, type, member) | ^~~~~~~~~~~~ /kisskb/src/include/linux/pnp.h:275:30: note: in expansion of macro 'list_entry' 275 | #define global_to_pnp_dev(n) list_entry(n, struct pnp_dev, global_list) | ^~~~~~~~~~ /kisskb/src/include/linux/pnp.h:281:18: note: in expansion of macro 'global_to_pnp_dev' 281 | (dev) != global_to_pnp_dev(&pnp_global); \ | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/pnp/resource.c:692:9: note: in expansion of macro 'pnp_for_each_dev' 692 | pnp_for_each_dev(dev) { | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pnp/resource.c:23: /kisskb/src/include/linux/pnp.h:456:25: note: while referencing 'pnp_global' 456 | extern struct list_head pnp_global; | ^~~~~~~~~~ In file included from /kisskb/src/include/linux/list.h:9, from /kisskb/src/include/linux/module.h:9, from /kisskb/src/drivers/pnp/resource.c:11: /kisskb/src/drivers/pnp/resource.c: In function 'pnp_check_port': /kisskb/src/include/linux/kernel.h:934:10: warning: array subscript -48 is outside array bounds of 'struct list_head[1]' [-Warray-bounds] 934 | ((type *)(__mptr - offsetof(type, member))); }) | ~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/list.h:366:9: note: in expansion of macro 'container_of' 366 | container_of(ptr, type, member) | ^~~~~~~~~~~~ /kisskb/src/include/linux/pnp.h:275:30: note: in expansion of macro 'list_entry' 275 | #define global_to_pnp_dev(n) list_entry(n, struct pnp_dev, global_list) | ^~~~~~~~~~ /kisskb/src/include/linux/pnp.h:281:18: note: in expansion of macro 'global_to_pnp_dev' 281 | (dev) != global_to_pnp_dev(&pnp_global); \ | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/pnp/resource.c:207:9: note: in expansion of macro 'pnp_for_each_dev' 207 | pnp_for_each_dev(tdev) { | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pnp/resource.c:23: /kisskb/src/include/linux/pnp.h:456:25: note: while referencing 'pnp_global' 456 | extern struct list_head pnp_global; | ^~~~~~~~~~ In file included from /kisskb/src/include/linux/list.h:9, from /kisskb/src/include/linux/module.h:9, from /kisskb/src/drivers/pnp/resource.c:11: /kisskb/src/drivers/pnp/resource.c: In function 'pnp_check_mem': /kisskb/src/include/linux/kernel.h:934:10: warning: array subscript -48 is outside array bounds of 'struct list_head[1]' [-Warray-bounds] 934 | ((type *)(__mptr - offsetof(type, member))); }) | ~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/list.h:366:9: note: in expansion of macro 'container_of' 366 | container_of(ptr, type, member) | ^~~~~~~~~~~~ /kisskb/src/include/linux/pnp.h:275:30: note: in expansion of macro 'list_entry' 275 | #define global_to_pnp_dev(n) list_entry(n, struct pnp_dev, global_list) | ^~~~~~~~~~ /kisskb/src/include/linux/pnp.h:281:18: note: in expansion of macro 'global_to_pnp_dev' 281 | (dev) != global_to_pnp_dev(&pnp_global); \ | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/pnp/resource.c:270:9: note: in expansion of macro 'pnp_for_each_dev' 270 | pnp_for_each_dev(tdev) { | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pnp/resource.c:23: /kisskb/src/include/linux/pnp.h:456:25: note: while referencing 'pnp_global' 456 | extern struct list_head pnp_global; | ^~~~~~~~~~ In file included from /kisskb/src/include/linux/list.h:9, from /kisskb/src/include/linux/module.h:9, from /kisskb/src/drivers/pnp/resource.c:11: /kisskb/src/drivers/pnp/resource.c: In function 'pnp_check_irq': /kisskb/src/include/linux/kernel.h:934:10: warning: array subscript -48 is outside array bounds of 'struct list_head[1]' [-Warray-bounds] 934 | ((type *)(__mptr - offsetof(type, member))); }) | ~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/list.h:366:9: note: in expansion of macro 'container_of' 366 | container_of(ptr, type, member) | ^~~~~~~~~~~~ /kisskb/src/include/linux/pnp.h:275:30: note: in expansion of macro 'list_entry' 275 | #define global_to_pnp_dev(n) list_entry(n, struct pnp_dev, global_list) | ^~~~~~~~~~ /kisskb/src/include/linux/pnp.h:281:18: note: in expansion of macro 'global_to_pnp_dev' 281 | (dev) != global_to_pnp_dev(&pnp_global); \ | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/pnp/resource.c:397:9: note: in expansion of macro 'pnp_for_each_dev' 397 | pnp_for_each_dev(tdev) { | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pnp/resource.c:23: /kisskb/src/include/linux/pnp.h:456:25: note: while referencing 'pnp_global' 456 | extern struct list_head pnp_global; | ^~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-winfast-usbii-deluxe.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_winfast_usbii_deluxe': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-winfast-usbii-deluxe.c:74:1: note: in expansion of macro 'module_init' 74 | module_init(init_rc_map_winfast_usbii_deluxe) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-winfast-usbii-deluxe.c:64:19: note: 'init_module' target declared here 64 | static int __init init_rc_map_winfast_usbii_deluxe(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-winfast-usbii-deluxe.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_winfast_usbii_deluxe': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-winfast-usbii-deluxe.c:75:1: note: in expansion of macro 'module_exit' 75 | module_exit(exit_rc_map_winfast_usbii_deluxe) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-winfast-usbii-deluxe.c:69:20: note: 'cleanup_module' target declared here 69 | static void __exit exit_rc_map_winfast_usbii_deluxe(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-winfast.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_winfast': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-winfast.c:94:1: note: in expansion of macro 'module_init' 94 | module_init(init_rc_map_winfast) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-winfast.c:84:19: note: 'init_module' target declared here 84 | static int __init init_rc_map_winfast(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-winfast.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_winfast': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-winfast.c:95:1: note: in expansion of macro 'module_exit' 95 | module_exit(exit_rc_map_winfast) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-winfast.c:89:20: note: 'cleanup_module' target declared here 89 | static void __exit exit_rc_map_winfast(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-su3000.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_su3000': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-su3000.c:71:1: note: in expansion of macro 'module_init' 71 | module_init(init_rc_map_su3000) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-su3000.c:61:19: note: 'init_module' target declared here 61 | static int __init init_rc_map_su3000(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-su3000.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_su3000': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-su3000.c:72:1: note: in expansion of macro 'module_exit' 72 | module_exit(exit_rc_map_su3000) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-su3000.c:66:20: note: 'cleanup_module' target declared here 66 | static void __exit exit_rc_map_su3000(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-zx-irdec.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rc_map_zx_irdec': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-zx-irdec.c:75:1: note: in expansion of macro 'module_init' 75 | module_init(init_rc_map_zx_irdec) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-zx-irdec.c:65:19: note: 'init_module' target declared here 65 | static int __init init_rc_map_zx_irdec(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/media/rc/keymaps/rc-zx-irdec.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rc_map_zx_irdec': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-zx-irdec.c:76:1: note: in expansion of macro 'module_exit' 76 | module_exit(exit_rc_map_zx_irdec) | ^~~~~~~~~~~ /kisskb/src/drivers/media/rc/keymaps/rc-zx-irdec.c:70:20: note: 'cleanup_module' target declared here 70 | static void __exit exit_rc_map_zx_irdec(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/usbnet.c:35: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'usbnet_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/usb/usbnet.c:2182:1: note: in expansion of macro 'module_init' 2182 | module_init(usbnet_init); | ^~~~~~~~~~~ /kisskb/src/drivers/net/usb/usbnet.c:2173:19: note: 'init_module' target declared here 2173 | static int __init usbnet_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/usbnet.c:35: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'usbnet_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/usbnet.c:2187:1: note: in expansion of macro 'module_exit' 2187 | module_exit(usbnet_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/net/usb/usbnet.c:2184:20: note: 'cleanup_module' target declared here 2184 | static void __exit usbnet_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/cdc_ncm.c:41: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cdc_ncm_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1273:9: note: in expansion of macro 'module_driver' 1273 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/cdc_ncm.c:1790:1: note: in expansion of macro 'module_usb_driver' 1790 | module_usb_driver(cdc_ncm_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/cdc_ncm.c:42: /kisskb/src/drivers/net/usb/cdc_ncm.c:1790:19: note: 'cleanup_module' target declared here 1790 | module_usb_driver(cdc_ncm_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/cdc_ncm.c:1790:1: note: in expansion of macro 'module_usb_driver' 1790 | module_usb_driver(cdc_ncm_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/usb/cdc_ncm.c:41: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'cdc_ncm_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/usb.h:1273:9: note: in expansion of macro 'module_driver' 1273 | module_driver(__usb_driver, usb_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/usb/cdc_ncm.c:1790:1: note: in expansion of macro 'module_usb_driver' 1790 | module_usb_driver(cdc_ncm_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/usb/cdc_ncm.c:42: /kisskb/src/drivers/net/usb/cdc_ncm.c:1790:19: note: 'init_module' target declared here 1790 | module_usb_driver(cdc_ncm_driver); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/usb/cdc_ncm.c:1790:1: note: in expansion of macro 'module_usb_driver' 1790 | module_usb_driver(cdc_ncm_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/tun.c:53: /kisskb/src/drivers/net/tun.c: In function 'tun_get_user': /kisskb/src/include/linux/skbuff.h:1696:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1696 | prev->next = first; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/drivers/net/tun.c:1538:29: note: while referencing 'process_queue' 1538 | struct sk_buff_head process_queue; | ^~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/tun.c:53: /kisskb/src/include/linux/skbuff.h:1699:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1699 | next->prev = last; | ~~~~~~~~~~~^~~~~~ /kisskb/src/drivers/net/tun.c:1538:29: note: while referencing 'process_queue' 1538 | struct sk_buff_head process_queue; | ^~~~~~~~~~~~~ In function 'qcom_smd_create_device', inlined from 'qcom_channel_state_worker' at /kisskb/src/drivers/rpmsg/qcom_smd.c:1241:3: /kisskb/src/drivers/rpmsg/qcom_smd.c:1041:9: warning: 'strncpy' specified bound 32 equals destination size [-Wstringop-truncation] 1041 | strncpy(rpdev->id.name, channel->name, RPMSG_NAME_SIZE); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/rpmsg/qcom_smd.c: In function 'qcom_channel_state_worker': /kisskb/src/drivers/rpmsg/qcom_smd.c:1264:17: warning: 'strncpy' specified bound 32 equals destination size [-Wstringop-truncation] 1264 | strncpy(chinfo.name, channel->name, sizeof(chinfo.name)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c:18: /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c: In function 'brcmf_fws_rxreorder': /kisskb/src/include/linux/skbuff.h:1790:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1790 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c:1660:29: note: while referencing 'reorder_list' 1660 | struct sk_buff_head reorder_list; | ^~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c:18: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c:1660:29: note: while referencing 'reorder_list' 1660 | struct sk_buff_head reorder_list; | ^~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c:18: /kisskb/src/include/linux/skbuff.h:1790:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1790 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c:1660:29: note: while referencing 'reorder_list' 1660 | struct sk_buff_head reorder_list; | ^~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c:18: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c:1660:29: note: while referencing 'reorder_list' 1660 | struct sk_buff_head reorder_list; | ^~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c:18: /kisskb/src/include/linux/skbuff.h:1790:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1790 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c:1660:29: note: while referencing 'reorder_list' 1660 | struct sk_buff_head reorder_list; | ^~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c:18: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/fwsignal.c:1660:29: note: while referencing 'reorder_list' 1660 | struct sk_buff_head reorder_list; | ^~~~~~~~~~~~ In file included from /kisskb/src/drivers/pwm/pwm-bcm2835.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'bcm2835_pwm_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/pwm/pwm-bcm2835.c:209:1: note: in expansion of macro 'module_platform_driver' 209 | module_platform_driver(bcm2835_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/pwm/pwm-bcm2835.c:14: /kisskb/src/drivers/pwm/pwm-bcm2835.c:209:24: note: 'cleanup_module' target declared here 209 | module_platform_driver(bcm2835_pwm_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/pwm/pwm-bcm2835.c:209:1: note: in expansion of macro 'module_platform_driver' 209 | module_platform_driver(bcm2835_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pwm/pwm-bcm2835.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'bcm2835_pwm_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/pwm/pwm-bcm2835.c:209:1: note: in expansion of macro 'module_platform_driver' 209 | module_platform_driver(bcm2835_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/pwm/pwm-bcm2835.c:14: /kisskb/src/drivers/pwm/pwm-bcm2835.c:209:24: note: 'init_module' target declared here 209 | module_platform_driver(bcm2835_pwm_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/pwm/pwm-bcm2835.c:209:1: note: in expansion of macro 'module_platform_driver' 209 | module_platform_driver(bcm2835_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/pwm/pwm-cros-ec.c: In function 'cros_ec_pwm_set_duty': /kisskb/src/drivers/pwm/pwm-cros-ec.c:43:39: warning: taking address of packed member of 'struct ' may result in an unaligned pointer value [-Waddress-of-packed-member] 43 | struct cros_ec_command *msg = &buf.msg; | ^~~~~~~~ /kisskb/src/drivers/pwm/pwm-cros-ec.c: In function '__cros_ec_pwm_get_duty': /kisskb/src/drivers/pwm/pwm-cros-ec.c:71:39: warning: taking address of packed member of 'struct ' may result in an unaligned pointer value [-Waddress-of-packed-member] 71 | struct cros_ec_command *msg = &buf.msg; | ^~~~~~~~ In file included from /kisskb/src/drivers/pwm/pwm-cros-ec.c:11: /kisskb/src/drivers/pwm/pwm-cros-ec.c: At top level: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cros_ec_pwm_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/pwm/pwm-cros-ec.c:256:1: note: in expansion of macro 'module_platform_driver' 256 | module_platform_driver(cros_ec_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/cdev.h:8, from /kisskb/src/include/linux/mfd/cros_ec.h:19, from /kisskb/src/drivers/pwm/pwm-cros-ec.c:12: /kisskb/src/drivers/pwm/pwm-cros-ec.c:256:24: note: 'cleanup_module' target declared here 256 | module_platform_driver(cros_ec_pwm_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/pwm/pwm-cros-ec.c:256:1: note: in expansion of macro 'module_platform_driver' 256 | module_platform_driver(cros_ec_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pwm/pwm-cros-ec.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'cros_ec_pwm_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/pwm/pwm-cros-ec.c:256:1: note: in expansion of macro 'module_platform_driver' 256 | module_platform_driver(cros_ec_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/cdev.h:8, from /kisskb/src/include/linux/mfd/cros_ec.h:19, from /kisskb/src/drivers/pwm/pwm-cros-ec.c:12: /kisskb/src/drivers/pwm/pwm-cros-ec.c:256:24: note: 'init_module' target declared here 256 | module_platform_driver(cros_ec_pwm_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/pwm/pwm-cros-ec.c:256:1: note: in expansion of macro 'module_platform_driver' 256 | module_platform_driver(cros_ec_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pwm/pwm-meson.c:63: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'meson_pwm_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/pwm/pwm-meson.c:581:1: note: in expansion of macro 'module_platform_driver' 581 | module_platform_driver(meson_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:18, from /kisskb/src/include/linux/cpu.h:17, from /kisskb/src/include/linux/of_device.h:5, from /kisskb/src/drivers/pwm/pwm-meson.c:65: /kisskb/src/drivers/pwm/pwm-meson.c:581:24: note: 'cleanup_module' target declared here 581 | module_platform_driver(meson_pwm_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/pwm/pwm-meson.c:581:1: note: in expansion of macro 'module_platform_driver' 581 | module_platform_driver(meson_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pwm/pwm-meson.c:63: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'meson_pwm_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/pwm/pwm-meson.c:581:1: note: in expansion of macro 'module_platform_driver' 581 | module_platform_driver(meson_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:18, from /kisskb/src/include/linux/cpu.h:17, from /kisskb/src/include/linux/of_device.h:5, from /kisskb/src/drivers/pwm/pwm-meson.c:65: /kisskb/src/drivers/pwm/pwm-meson.c:581:24: note: 'init_module' target declared here 581 | module_platform_driver(meson_pwm_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/pwm/pwm-meson.c:581:1: note: in expansion of macro 'module_platform_driver' 581 | module_platform_driver(meson_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/soc/qcom/smp2p.c: In function 'qcom_smp2p_intr': /kisskb/src/drivers/soc/qcom/smp2p.c:213:48: warning: taking address of packed member of 'struct smp2p_smem_item' may result in an unaligned pointer value [-Waddress-of-packed-member] 213 | entry->value = &in->entries[i].value; | ^~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/soc/qcom/smp2p.c: In function 'qcom_smp2p_outbound_entry': /kisskb/src/drivers/soc/qcom/smp2p.c:361:24: warning: taking address of packed member of 'struct smp2p_smem_item' may result in an unaligned pointer value [-Waddress-of-packed-member] 361 | entry->value = &out->entries[out->valid_entries].value; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pwm/pwm-tegra.c:27: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'tegra_pwm_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/pwm/pwm-tegra.c:320:1: note: in expansion of macro 'module_platform_driver' 320 | module_platform_driver(tegra_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:18, from /kisskb/src/include/linux/cpu.h:17, from /kisskb/src/include/linux/of_device.h:5, from /kisskb/src/drivers/pwm/pwm-tegra.c:29: /kisskb/src/drivers/pwm/pwm-tegra.c:320:24: note: 'cleanup_module' target declared here 320 | module_platform_driver(tegra_pwm_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/pwm/pwm-tegra.c:320:1: note: in expansion of macro 'module_platform_driver' 320 | module_platform_driver(tegra_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pwm/pwm-tegra.c:27: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'tegra_pwm_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/pwm/pwm-tegra.c:320:1: note: in expansion of macro 'module_platform_driver' 320 | module_platform_driver(tegra_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:18, from /kisskb/src/include/linux/cpu.h:17, from /kisskb/src/include/linux/of_device.h:5, from /kisskb/src/drivers/pwm/pwm-tegra.c:29: /kisskb/src/drivers/pwm/pwm-tegra.c:320:24: note: 'init_module' target declared here 320 | module_platform_driver(tegra_pwm_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/pwm/pwm-tegra.c:320:1: note: in expansion of macro 'module_platform_driver' 320 | module_platform_driver(tegra_pwm_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/phy/rockchip/phy-rockchip-pcie.c:21: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rockchip_pcie_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/phy/rockchip/phy-rockchip-pcie.c:445:1: note: in expansion of macro 'module_platform_driver' 445 | module_platform_driver(rockchip_pcie_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/of_platform.h:9, from /kisskb/src/drivers/phy/rockchip/phy-rockchip-pcie.c:24: /kisskb/src/drivers/phy/rockchip/phy-rockchip-pcie.c:445:24: note: 'cleanup_module' target declared here 445 | module_platform_driver(rockchip_pcie_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/phy/rockchip/phy-rockchip-pcie.c:445:1: note: in expansion of macro 'module_platform_driver' 445 | module_platform_driver(rockchip_pcie_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/phy/rockchip/phy-rockchip-pcie.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rockchip_pcie_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/phy/rockchip/phy-rockchip-pcie.c:445:1: note: in expansion of macro 'module_platform_driver' 445 | module_platform_driver(rockchip_pcie_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/of_platform.h:9, from /kisskb/src/drivers/phy/rockchip/phy-rockchip-pcie.c:24: /kisskb/src/drivers/phy/rockchip/phy-rockchip-pcie.c:445:24: note: 'init_module' target declared here 445 | module_platform_driver(rockchip_pcie_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/phy/rockchip/phy-rockchip-pcie.c:445:1: note: in expansion of macro 'module_platform_driver' 445 | module_platform_driver(rockchip_pcie_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/sdio.c:23: /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/sdio.c: In function 'brcmf_sdio_dataworker': /kisskb/src/include/linux/skbuff.h:1790:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1790 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/sdio.c:2278:29: note: while referencing 'pktq' 2278 | struct sk_buff_head pktq; | ^~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/sdio.c:23: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/sdio.c:2278:29: note: while referencing 'pktq' 2278 | struct sk_buff_head pktq; | ^~~~ In file included from /kisskb/src/drivers/thermal/broadcom/brcmstb_thermal.c:28: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'brcmstb_thermal_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/thermal/broadcom/brcmstb_thermal.c:383:1: note: in expansion of macro 'module_platform_driver' 383 | module_platform_driver(brcmstb_thermal_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/thermal/broadcom/brcmstb_thermal.c:22: /kisskb/src/drivers/thermal/broadcom/brcmstb_thermal.c:383:24: note: 'cleanup_module' target declared here 383 | module_platform_driver(brcmstb_thermal_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/thermal/broadcom/brcmstb_thermal.c:383:1: note: in expansion of macro 'module_platform_driver' 383 | module_platform_driver(brcmstb_thermal_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/thermal/broadcom/brcmstb_thermal.c:28: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'brcmstb_thermal_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/thermal/broadcom/brcmstb_thermal.c:383:1: note: in expansion of macro 'module_platform_driver' 383 | module_platform_driver(brcmstb_thermal_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/thermal/broadcom/brcmstb_thermal.c:22: /kisskb/src/drivers/thermal/broadcom/brcmstb_thermal.c:383:24: note: 'init_module' target declared here 383 | module_platform_driver(brcmstb_thermal_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/thermal/broadcom/brcmstb_thermal.c:383:1: note: in expansion of macro 'module_platform_driver' 383 | module_platform_driver(brcmstb_thermal_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/usb/chipidea/host.c: In function 'ci_ehci_bus_suspend': /kisskb/src/drivers/usb/chipidea/host.c:221:36: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 221 | u32 __iomem *reg = &ehci->regs->port_status[port]; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/chipidea/../host/ehci.h:273, from /kisskb/src/drivers/usb/chipidea/host.c:17: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ /kisskb/src/drivers/video/hdmi.c: In function 'hdmi_spd_infoframe_init': /kisskb/src/drivers/video/hdmi.c:171:9: warning: 'strncpy' specified bound 8 equals destination size [-Wstringop-truncation] 171 | strncpy(frame->vendor, vendor, sizeof(frame->vendor)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/video/hdmi.c:172:9: warning: 'strncpy' specified bound 16 equals destination size [-Wstringop-truncation] 172 | strncpy(frame->product, product, sizeof(frame->product)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In function 'hdmi_spd_infoframe_init', inlined from 'hdmi_spd_infoframe_unpack' at /kisskb/src/drivers/video/hdmi.c:1095:8, inlined from 'hdmi_infoframe_unpack' at /kisskb/src/drivers/video/hdmi.c:1244:9: /kisskb/src/drivers/video/hdmi.c:171:9: warning: 'strncpy' specified bound 8 equals destination size [-Wstringop-truncation] 171 | strncpy(frame->vendor, vendor, sizeof(frame->vendor)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/video/hdmi.c:172:9: warning: 'strncpy' specified bound 16 equals destination size [-Wstringop-truncation] 172 | strncpy(frame->product, product, sizeof(frame->product)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/spi/spidev.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'spidev_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/spi/spidev.c:853:1: note: in expansion of macro 'module_exit' 853 | module_exit(spidev_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/spi/spidev.c:847:20: note: 'cleanup_module' target declared here 847 | static void __exit spidev_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/spi/spidev.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'spidev_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/spi/spidev.c:845:1: note: in expansion of macro 'module_init' 845 | module_init(spidev_init); | ^~~~~~~~~~~ /kisskb/src/drivers/spi/spidev.c:819:19: note: 'init_module' target declared here 819 | static int __init spidev_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/bcmsdh.c:19: /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/bcmsdh.c: In function 'brcmf_sdiod_sglist_rw': /kisskb/src/include/linux/skbuff.h:1790:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1790 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/bcmsdh.c:367:29: note: while referencing 'local_list' 367 | struct sk_buff_head local_list, *target_list; | ^~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/bcmsdh.c:19: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/bcmsdh.c:367:29: note: while referencing 'local_list' 367 | struct sk_buff_head local_list, *target_list; | ^~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/bcmsdh.c:19: /kisskb/src/include/linux/skbuff.h:1790:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1790 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/bcmsdh.c:367:29: note: while referencing 'local_list' 367 | struct sk_buff_head local_list, *target_list; | ^~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/bcmsdh.c:19: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/broadcom/brcm80211/brcmfmac/bcmsdh.c:367:29: note: while referencing 'local_list' 367 | struct sk_buff_head local_list, *target_list; | ^~~~~~~~~~ In file included from /kisskb/src/drivers/thermal/rockchip_thermal.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rockchip_thermal_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/thermal/rockchip_thermal.c:1406:1: note: in expansion of macro 'module_platform_driver' 1406 | module_platform_driver(rockchip_thermal_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/thermal/rockchip_thermal.c:23: /kisskb/src/drivers/thermal/rockchip_thermal.c:1406:24: note: 'cleanup_module' target declared here 1406 | module_platform_driver(rockchip_thermal_driver); | ^~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/thermal/rockchip_thermal.c:1406:1: note: in expansion of macro 'module_platform_driver' 1406 | module_platform_driver(rockchip_thermal_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/thermal/rockchip_thermal.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rockchip_thermal_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/thermal/rockchip_thermal.c:1406:1: note: in expansion of macro 'module_platform_driver' 1406 | module_platform_driver(rockchip_thermal_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/thermal/rockchip_thermal.c:23: /kisskb/src/drivers/thermal/rockchip_thermal.c:1406:24: note: 'init_module' target declared here 1406 | module_platform_driver(rockchip_thermal_driver); | ^~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/thermal/rockchip_thermal.c:1406:1: note: in expansion of macro 'module_platform_driver' 1406 | module_platform_driver(rockchip_thermal_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/spi/spi-bcm2835aux.c:29: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'bcm2835aux_spi_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/spi/spi-bcm2835aux.c:541:1: note: in expansion of macro 'module_platform_driver' 541 | module_platform_driver(bcm2835aux_spi_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:18, from /kisskb/src/include/linux/cpu.h:17, from /kisskb/src/include/linux/of_device.h:5, from /kisskb/src/drivers/spi/spi-bcm2835aux.c:32: /kisskb/src/drivers/spi/spi-bcm2835aux.c:541:24: note: 'cleanup_module' target declared here 541 | module_platform_driver(bcm2835aux_spi_driver); | ^~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/spi/spi-bcm2835aux.c:541:1: note: in expansion of macro 'module_platform_driver' 541 | module_platform_driver(bcm2835aux_spi_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/spi/spi-bcm2835aux.c:29: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'bcm2835aux_spi_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/spi/spi-bcm2835aux.c:541:1: note: in expansion of macro 'module_platform_driver' 541 | module_platform_driver(bcm2835aux_spi_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:18, from /kisskb/src/include/linux/cpu.h:17, from /kisskb/src/include/linux/of_device.h:5, from /kisskb/src/drivers/spi/spi-bcm2835aux.c:32: /kisskb/src/drivers/spi/spi-bcm2835aux.c:541:24: note: 'init_module' target declared here 541 | module_platform_driver(bcm2835aux_spi_driver); | ^~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/spi/spi-bcm2835aux.c:541:1: note: in expansion of macro 'module_platform_driver' 541 | module_platform_driver(bcm2835aux_spi_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/spi/spi-bcm2835.c:33: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'bcm2835_spi_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/spi/spi-bcm2835.c:842:1: note: in expansion of macro 'module_platform_driver' 842 | module_platform_driver(bcm2835_spi_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/drivers/spi/spi-bcm2835.c:27: /kisskb/src/drivers/spi/spi-bcm2835.c:842:24: note: 'cleanup_module' target declared here 842 | module_platform_driver(bcm2835_spi_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/spi/spi-bcm2835.c:842:1: note: in expansion of macro 'module_platform_driver' 842 | module_platform_driver(bcm2835_spi_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/spi/spi-bcm2835.c:33: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'bcm2835_spi_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/spi/spi-bcm2835.c:842:1: note: in expansion of macro 'module_platform_driver' 842 | module_platform_driver(bcm2835_spi_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/drivers/spi/spi-bcm2835.c:27: /kisskb/src/drivers/spi/spi-bcm2835.c:842:24: note: 'init_module' target declared here 842 | module_platform_driver(bcm2835_spi_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/spi/spi-bcm2835.c:842:1: note: in expansion of macro 'module_platform_driver' 842 | module_platform_driver(bcm2835_spi_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/macvlan.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'macvlan_init_module': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/macvlan.c:1727:1: note: in expansion of macro 'module_init' 1727 | module_init(macvlan_init_module); | ^~~~~~~~~~~ /kisskb/src/drivers/net/macvlan.c:1706:19: note: 'init_module' target declared here 1706 | static int __init macvlan_init_module(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/macvlan.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'macvlan_cleanup_module': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/macvlan.c:1728:1: note: in expansion of macro 'module_exit' 1728 | module_exit(macvlan_cleanup_module); | ^~~~~~~~~~~ /kisskb/src/drivers/net/macvlan.c:1721:20: note: 'cleanup_module' target declared here 1721 | static void __exit macvlan_cleanup_module(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/spi/spi-meson-spicc.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'meson_spicc_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/spi/spi-meson-spicc.c:616:1: note: in expansion of macro 'module_platform_driver' 616 | module_platform_driver(meson_spicc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/spi/spi-meson-spicc.c:12: /kisskb/src/drivers/spi/spi-meson-spicc.c:616:24: note: 'cleanup_module' target declared here 616 | module_platform_driver(meson_spicc_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/spi/spi-meson-spicc.c:616:1: note: in expansion of macro 'module_platform_driver' 616 | module_platform_driver(meson_spicc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/spi/spi-meson-spicc.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'meson_spicc_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/spi/spi-meson-spicc.c:616:1: note: in expansion of macro 'module_platform_driver' 616 | module_platform_driver(meson_spicc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/spi/spi-meson-spicc.c:12: /kisskb/src/drivers/spi/spi-meson-spicc.c:616:24: note: 'init_module' target declared here 616 | module_platform_driver(meson_spicc_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/spi/spi-meson-spicc.c:616:1: note: in expansion of macro 'module_platform_driver' 616 | module_platform_driver(meson_spicc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/video/backlight/lcd.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'lcd_class_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:112:41: note: in expansion of macro 'module_init' 112 | #define postcore_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/drivers/video/backlight/lcd.c:359:1: note: in expansion of macro 'postcore_initcall' 359 | postcore_initcall(lcd_class_init); | ^~~~~~~~~~~~~~~~~ /kisskb/src/drivers/video/backlight/lcd.c:342:19: note: 'init_module' target declared here 342 | static int __init lcd_class_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/video/backlight/lcd.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'lcd_class_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/video/backlight/lcd.c:360:1: note: in expansion of macro 'module_exit' 360 | module_exit(lcd_class_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/video/backlight/lcd.c:337:20: note: 'cleanup_module' target declared here 337 | static void __exit lcd_class_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pci/host/pcie-rockchip.c:26: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rockchip_pcie_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/pci/host/pcie-rockchip.c:1704:1: note: in expansion of macro 'module_platform_driver' 1704 | module_platform_driver(rockchip_pcie_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:18, from /kisskb/src/include/linux/cpu.h:17, from /kisskb/src/include/linux/of_device.h:5, from /kisskb/src/drivers/pci/host/pcie-rockchip.c:28: /kisskb/src/drivers/pci/host/pcie-rockchip.c:1704:24: note: 'cleanup_module' target declared here 1704 | module_platform_driver(rockchip_pcie_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/pci/host/pcie-rockchip.c:1704:1: note: in expansion of macro 'module_platform_driver' 1704 | module_platform_driver(rockchip_pcie_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pci/host/pcie-rockchip.c:26: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rockchip_pcie_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/pci/host/pcie-rockchip.c:1704:1: note: in expansion of macro 'module_platform_driver' 1704 | module_platform_driver(rockchip_pcie_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:18, from /kisskb/src/include/linux/cpu.h:17, from /kisskb/src/include/linux/of_device.h:5, from /kisskb/src/drivers/pci/host/pcie-rockchip.c:28: /kisskb/src/drivers/pci/host/pcie-rockchip.c:1704:24: note: 'init_module' target declared here 1704 | module_platform_driver(rockchip_pcie_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/pci/host/pcie-rockchip.c:1704:1: note: in expansion of macro 'module_platform_driver' 1704 | module_platform_driver(rockchip_pcie_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/xen-netfront.c:36: /kisskb/src/drivers/net/xen-netfront.c: In function 'xennet_poll': /kisskb/src/include/linux/skbuff.h:1790:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1790 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/xen-netfront.c:995:29: note: while referencing 'tmpq' 995 | struct sk_buff_head tmpq; | ^~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/xen-netfront.c:36: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/xen-netfront.c:995:29: note: while referencing 'tmpq' 995 | struct sk_buff_head tmpq; | ^~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/xen-netfront.c:36: /kisskb/src/include/linux/skbuff.h:1780:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1780 | __skb_insert(newsk, prev, prev->next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/xen-netfront.c:995:29: note: while referencing 'tmpq' 995 | struct sk_buff_head tmpq; | ^~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/xen-netfront.c:36: /kisskb/src/include/linux/skbuff.h:1684:34: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/drivers/net/xen-netfront.c:995:29: note: while referencing 'tmpq' 995 | struct sk_buff_head tmpq; | ^~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/xen-netfront.c:36: /kisskb/src/include/linux/skbuff.h:1790:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1790 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/xen-netfront.c:993:29: note: while referencing 'rxq' 993 | struct sk_buff_head rxq; | ^~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/xen-netfront.c:36: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/xen-netfront.c:993:29: note: while referencing 'rxq' 993 | struct sk_buff_head rxq; | ^~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/xen-netfront.c:36: /kisskb/src/include/linux/skbuff.h:1790:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1790 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/xen-netfront.c:994:29: note: while referencing 'errq' 994 | struct sk_buff_head errq; | ^~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/xen-netfront.c:36: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/xen-netfront.c:994:29: note: while referencing 'errq' 994 | struct sk_buff_head errq; | ^~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/macvlan.c:25: /kisskb/src/drivers/net/macvlan.c: In function 'macvlan_process_broadcast': /kisskb/src/include/linux/skbuff.h:1699:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1699 | next->prev = last; | ~~~~~~~~~~~^~~~~~ /kisskb/src/drivers/net/macvlan.c:303:29: note: while referencing 'list' 303 | struct sk_buff_head list; | ^~~~ In file included from /kisskb/src/drivers/spi/spi-meson-spifc.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'meson_spifc_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/spi/spi-meson-spifc.c:460:1: note: in expansion of macro 'module_platform_driver' 460 | module_platform_driver(meson_spifc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/spi/spi-meson-spifc.c:16: /kisskb/src/drivers/spi/spi-meson-spifc.c:460:24: note: 'cleanup_module' target declared here 460 | module_platform_driver(meson_spifc_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/spi/spi-meson-spifc.c:460:1: note: in expansion of macro 'module_platform_driver' 460 | module_platform_driver(meson_spifc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/spi/spi-meson-spifc.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'meson_spifc_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/spi/spi-meson-spifc.c:460:1: note: in expansion of macro 'module_platform_driver' 460 | module_platform_driver(meson_spifc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/spi/spi-meson-spifc.c:16: /kisskb/src/drivers/spi/spi-meson-spifc.c:460:24: note: 'init_module' target declared here 460 | module_platform_driver(meson_spifc_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/spi/spi-meson-spifc.c:460:1: note: in expansion of macro 'module_platform_driver' 460 | module_platform_driver(meson_spifc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/video/backlight/lp855x_bl.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'lp855x_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/i2c.h:846:9: note: in expansion of macro 'module_driver' 846 | module_driver(__i2c_driver, i2c_add_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/video/backlight/lp855x_bl.c:545:1: note: in expansion of macro 'module_i2c_driver' 545 | module_i2c_driver(lp855x_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/i2c.h:30, from /kisskb/src/drivers/video/backlight/lp855x_bl.c:14: /kisskb/src/drivers/video/backlight/lp855x_bl.c:545:19: note: 'cleanup_module' target declared here 545 | module_i2c_driver(lp855x_driver); | ^~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/video/backlight/lp855x_bl.c:545:1: note: in expansion of macro 'module_i2c_driver' 545 | module_i2c_driver(lp855x_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/video/backlight/lp855x_bl.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'lp855x_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/i2c.h:846:9: note: in expansion of macro 'module_driver' 846 | module_driver(__i2c_driver, i2c_add_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/video/backlight/lp855x_bl.c:545:1: note: in expansion of macro 'module_i2c_driver' 545 | module_i2c_driver(lp855x_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/i2c.h:30, from /kisskb/src/drivers/video/backlight/lp855x_bl.c:14: /kisskb/src/drivers/video/backlight/lp855x_bl.c:545:19: note: 'init_module' target declared here 545 | module_i2c_driver(lp855x_driver); | ^~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/video/backlight/lp855x_bl.c:545:1: note: in expansion of macro 'module_i2c_driver' 545 | module_i2c_driver(lp855x_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/video/backlight/generic_bl.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'genericbl_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/video/backlight/generic_bl.c:115:1: note: in expansion of macro 'module_platform_driver' 115 | module_platform_driver(genericbl_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/video/backlight/generic_bl.c:15: /kisskb/src/drivers/video/backlight/generic_bl.c:115:24: note: 'init_module' target declared here 115 | module_platform_driver(genericbl_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/video/backlight/generic_bl.c:115:1: note: in expansion of macro 'module_platform_driver' 115 | module_platform_driver(genericbl_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/video/backlight/generic_bl.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'genericbl_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/video/backlight/generic_bl.c:115:1: note: in expansion of macro 'module_platform_driver' 115 | module_platform_driver(genericbl_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/video/backlight/generic_bl.c:15: /kisskb/src/drivers/video/backlight/generic_bl.c:115:24: note: 'cleanup_module' target declared here 115 | module_platform_driver(genericbl_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/video/backlight/generic_bl.c:115:1: note: in expansion of macro 'module_platform_driver' 115 | module_platform_driver(genericbl_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c: In function 'wl18xx_convert_fw_status': /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c:1202:35: warning: taking address of packed member of 'struct wl18xx_fw_status' may result in an unaligned pointer value [-Waddress-of-packed-member] 1202 | fw_status->rx_pkt_descs = int_fw_status->rx_pkt_descs; | ^~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c:22: /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c: At top level: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'wl18xx_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c:2094:1: note: in expansion of macro 'module_platform_driver' 2094 | module_platform_driver(wl18xx_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c:23: /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c:2094:24: note: 'cleanup_module' target declared here 2094 | module_platform_driver(wl18xx_driver); | ^~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c:2094:1: note: in expansion of macro 'module_platform_driver' 2094 | module_platform_driver(wl18xx_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'wl18xx_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c:2094:1: note: in expansion of macro 'module_platform_driver' 2094 | module_platform_driver(wl18xx_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c:23: /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c:2094:24: note: 'init_module' target declared here 2094 | module_platform_driver(wl18xx_driver); | ^~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/main.c:2094:1: note: in expansion of macro 'module_platform_driver' 2094 | module_platform_driver(wl18xx_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/video/backlight/pwm_bl.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'pwm_backlight_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/video/backlight/pwm_bl.c:459:1: note: in expansion of macro 'module_platform_driver' 459 | module_platform_driver(pwm_backlight_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/gpio/driver.h:5, from /kisskb/src/include/asm-generic/gpio.h:13, from /kisskb/src/include/linux/gpio.h:62, from /kisskb/src/drivers/video/backlight/pwm_bl.c:14: /kisskb/src/drivers/video/backlight/pwm_bl.c:459:24: note: 'cleanup_module' target declared here 459 | module_platform_driver(pwm_backlight_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/video/backlight/pwm_bl.c:459:1: note: in expansion of macro 'module_platform_driver' 459 | module_platform_driver(pwm_backlight_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/video/backlight/pwm_bl.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'pwm_backlight_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/video/backlight/pwm_bl.c:459:1: note: in expansion of macro 'module_platform_driver' 459 | module_platform_driver(pwm_backlight_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/gpio/driver.h:5, from /kisskb/src/include/asm-generic/gpio.h:13, from /kisskb/src/include/linux/gpio.h:62, from /kisskb/src/drivers/video/backlight/pwm_bl.c:14: /kisskb/src/drivers/video/backlight/pwm_bl.c:459:24: note: 'init_module' target declared here 459 | module_platform_driver(pwm_backlight_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/video/backlight/pwm_bl.c:459:1: note: in expansion of macro 'module_platform_driver' 459 | module_platform_driver(pwm_backlight_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:23: /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c: In function 'calib_fail_count_read': /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:104:23: warning: 'snprintf' argument 4 overlaps destination object 'buf' [-Wrestrict] 104 | res = snprintf(buf, sizeof(buf), "%s[%d] = %d\n", \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 105 | buf, i, stats->sub.name[i]); \ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:182:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 182 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(calib, fail_count, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:98:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 98 | char buf[DEBUGFS_FORMAT_BUFFER_SIZE] = ""; \ | ^~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:182:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 182 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(calib, fail_count, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c: In function 'diversity_num_of_packets_per_ant_read': /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:104:23: warning: 'snprintf' argument 4 overlaps destination object 'buf' [-Wrestrict] 104 | res = snprintf(buf, sizeof(buf), "%s[%d] = %d\n", \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 105 | buf, i, stats->sub.name[i]); \ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:171:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 171 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(diversity, num_of_packets_per_ant, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:98:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 98 | char buf[DEBUGFS_FORMAT_BUFFER_SIZE] = ""; \ | ^~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:171:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 171 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(diversity, num_of_packets_per_ant, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:104:23: warning: 'snprintf' argument 4 overlaps destination object 'buf' [-Wrestrict] 104 | res = snprintf(buf, sizeof(buf), "%s[%d] = %d\n", \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 105 | buf, i, stats->sub.name[i]); \ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:171:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 171 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(diversity, num_of_packets_per_ant, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:98:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 98 | char buf[DEBUGFS_FORMAT_BUFFER_SIZE] = ""; \ | ^~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:171:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 171 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(diversity, num_of_packets_per_ant, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c: In function 'pipeline_pipeline_fifo_full_read': /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:104:23: warning: 'snprintf' argument 4 overlaps destination object 'buf' [-Wrestrict] 104 | res = snprintf(buf, sizeof(buf), "%s[%d] = %d\n", \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 105 | buf, i, stats->sub.name[i]); \ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:168:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 168 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(pipeline, pipeline_fifo_full, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:98:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 98 | char buf[DEBUGFS_FORMAT_BUFFER_SIZE] = ""; \ | ^~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:168:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 168 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(pipeline, pipeline_fifo_full, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c: In function 'aggr_size_rx_size_read': /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:104:23: warning: 'snprintf' argument 4 overlaps destination object 'buf' [-Wrestrict] 104 | res = snprintf(buf, sizeof(buf), "%s[%d] = %d\n", \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 105 | buf, i, stats->sub.name[i]); \ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:152:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 152 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(aggr_size, rx_size, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:98:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 98 | char buf[DEBUGFS_FORMAT_BUFFER_SIZE] = ""; \ | ^~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:152:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 152 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(aggr_size, rx_size, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c: In function 'aggr_size_tx_agg_len_read': /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:104:23: warning: 'snprintf' argument 4 overlaps destination object 'buf' [-Wrestrict] 104 | res = snprintf(buf, sizeof(buf), "%s[%d] = %d\n", \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 105 | buf, i, stats->sub.name[i]); \ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:150:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 150 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(aggr_size, tx_agg_len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:98:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 98 | char buf[DEBUGFS_FORMAT_BUFFER_SIZE] = ""; \ | ^~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:150:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 150 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(aggr_size, tx_agg_len, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c: In function 'aggr_size_tx_agg_rate_read': /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:104:23: warning: 'snprintf' argument 4 overlaps destination object 'buf' [-Wrestrict] 104 | res = snprintf(buf, sizeof(buf), "%s[%d] = %d\n", \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 105 | buf, i, stats->sub.name[i]); \ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:148:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 148 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(aggr_size, tx_agg_rate, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:98:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 98 | char buf[DEBUGFS_FORMAT_BUFFER_SIZE] = ""; \ | ^~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:148:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 148 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(aggr_size, tx_agg_rate, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c: In function 'rx_rate_rx_frames_per_rates_read': /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:104:23: warning: 'snprintf' argument 4 overlaps destination object 'buf' [-Wrestrict] 104 | res = snprintf(buf, sizeof(buf), "%s[%d] = %d\n", \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 105 | buf, i, stats->sub.name[i]); \ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:146:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 146 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(rx_rate, rx_frames_per_rates, 50); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:98:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 98 | char buf[DEBUGFS_FORMAT_BUFFER_SIZE] = ""; \ | ^~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:146:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 146 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(rx_rate, rx_frames_per_rates, 50); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c: In function 'pwr_cont_miss_bcns_spread_read': /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:104:23: warning: 'snprintf' argument 4 overlaps destination object 'buf' [-Wrestrict] 104 | res = snprintf(buf, sizeof(buf), "%s[%d] = %d\n", \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 105 | buf, i, stats->sub.name[i]); \ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:125:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 125 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(pwr, cont_miss_bcns_spread, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:98:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 98 | char buf[DEBUGFS_FORMAT_BUFFER_SIZE] = ""; \ | ^~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:125:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 125 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(pwr, cont_miss_bcns_spread, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c: In function 'tx_tx_retry_per_rate_read': /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:104:23: warning: 'snprintf' argument 4 overlaps destination object 'buf' [-Wrestrict] 104 | res = snprintf(buf, sizeof(buf), "%s[%d] = %d\n", \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 105 | buf, i, stats->sub.name[i]); \ | ~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:74:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 74 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(tx, tx_retry_per_rate, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/../wlcore/debugfs.h:98:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 98 | char buf[DEBUGFS_FORMAT_BUFFER_SIZE] = ""; \ | ^~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:36:9: note: in expansion of macro 'DEBUGFS_FWSTATS_FILE_ARRAY' 36 | DEBUGFS_FWSTATS_FILE_ARRAY(a, b, c, wl18xx_acx_statistics) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wl18xx/debugfs.c:74:1: note: in expansion of macro 'WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY' 74 | WL18XX_DEBUGFS_FWSTATS_FILE_ARRAY(tx, tx_retry_per_rate, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/watchdog/meson_gxbb_wdt.c:58: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'meson_gxbb_wdt_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/watchdog/meson_gxbb_wdt.c:267:1: note: in expansion of macro 'module_platform_driver' 267 | module_platform_driver(meson_gxbb_wdt_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/watchdog/meson_gxbb_wdt.c:60: /kisskb/src/drivers/watchdog/meson_gxbb_wdt.c:267:24: note: 'cleanup_module' target declared here 267 | module_platform_driver(meson_gxbb_wdt_driver); | ^~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/watchdog/meson_gxbb_wdt.c:267:1: note: in expansion of macro 'module_platform_driver' 267 | module_platform_driver(meson_gxbb_wdt_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/watchdog/meson_gxbb_wdt.c:58: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'meson_gxbb_wdt_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/watchdog/meson_gxbb_wdt.c:267:1: note: in expansion of macro 'module_platform_driver' 267 | module_platform_driver(meson_gxbb_wdt_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/watchdog/meson_gxbb_wdt.c:60: /kisskb/src/drivers/watchdog/meson_gxbb_wdt.c:267:24: note: 'init_module' target declared here 267 | module_platform_driver(meson_gxbb_wdt_driver); | ^~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/watchdog/meson_gxbb_wdt.c:267:1: note: in expansion of macro 'module_platform_driver' 267 | module_platform_driver(meson_gxbb_wdt_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/watchdog/meson_wdt.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'meson_wdt_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/watchdog/meson_wdt.c:225:1: note: in expansion of macro 'module_platform_driver' 225 | module_platform_driver(meson_wdt_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:18, from /kisskb/src/include/linux/cpu.h:17, from /kisskb/src/include/linux/of_device.h:5, from /kisskb/src/drivers/watchdog/meson_wdt.c:21: /kisskb/src/drivers/watchdog/meson_wdt.c:225:24: note: 'cleanup_module' target declared here 225 | module_platform_driver(meson_wdt_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/watchdog/meson_wdt.c:225:1: note: in expansion of macro 'module_platform_driver' 225 | module_platform_driver(meson_wdt_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/watchdog/meson_wdt.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'meson_wdt_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/watchdog/meson_wdt.c:225:1: note: in expansion of macro 'module_platform_driver' 225 | module_platform_driver(meson_wdt_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/node.h:18, from /kisskb/src/include/linux/cpu.h:17, from /kisskb/src/include/linux/of_device.h:5, from /kisskb/src/drivers/watchdog/meson_wdt.c:21: /kisskb/src/drivers/watchdog/meson_wdt.c:225:24: note: 'init_module' target declared here 225 | module_platform_driver(meson_wdt_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/watchdog/meson_wdt.c:225:1: note: in expansion of macro 'module_platform_driver' 225 | module_platform_driver(meson_wdt_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/rtc/rtc-rk808.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rk808_rtc_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/rtc/rtc-rk808.c:454:1: note: in expansion of macro 'module_platform_driver' 454 | module_platform_driver(rk808_rtc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/rtc.h:49, from /kisskb/src/drivers/rtc/rtc-rk808.c:21: /kisskb/src/drivers/rtc/rtc-rk808.c:454:24: note: 'init_module' target declared here 454 | module_platform_driver(rk808_rtc_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/rtc/rtc-rk808.c:454:1: note: in expansion of macro 'module_platform_driver' 454 | module_platform_driver(rk808_rtc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/rtc/rtc-rk808.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rk808_rtc_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/rtc/rtc-rk808.c:454:1: note: in expansion of macro 'module_platform_driver' 454 | module_platform_driver(rk808_rtc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/rtc.h:49, from /kisskb/src/drivers/rtc/rtc-rk808.c:21: /kisskb/src/drivers/rtc/rtc-rk808.c:454:24: note: 'cleanup_module' target declared here 454 | module_platform_driver(rk808_rtc_driver); | ^~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/rtc/rtc-rk808.c:454:1: note: in expansion of macro 'module_platform_driver' 454 | module_platform_driver(rk808_rtc_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/scsi/hisi_sas/hisi_sas_v1_hw.c: In function 'config_id_frame_v1_hw': /kisskb/src/drivers/scsi/hisi_sas/hisi_sas_v1_hw.c:488:9: warning: converting a packed 'struct sas_identify_frame' pointer (alignment 1) to a 'u32' {aka 'unsigned int'} pointer (alignment 4) may result in an unaligned pointer value [-Waddress-of-packed-member] 488 | identify_buffer = (u32 *)(&identify_frame); | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/include/scsi/libsas.h:32, from /kisskb/src/include/scsi/sas_ata.h:29, from /kisskb/src/drivers/scsi/hisi_sas/hisi_sas.h:26, from /kisskb/src/drivers/scsi/hisi_sas/hisi_sas_v1_hw.c:12: /kisskb/src/include/scsi/sas.h:262:8: note: defined here 262 | struct sas_identify_frame { | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/ext2/super.c:37: /kisskb/src/fs/ext2/super.c: In function 'ext2_fill_super': /kisskb/src/fs/ext2/ext2.h:401:43: warning: 'opts.s_mount_opt' may be used uninitialized [-Wmaybe-uninitialized] 401 | #define set_opt(o, opt) o |= EXT2_MOUNT_##opt | ^~ /kisskb/src/fs/ext2/super.c:897:17: note: in expansion of macro 'set_opt' 897 | set_opt(opts.s_mount_opt, DEBUG); | ^~~~~~~ /kisskb/src/fs/ext2/super.c:836:35: note: 'opts' declared here 836 | struct ext2_mount_options opts; | ^~~~ In file included from /kisskb/src/drivers/usb/renesas_usbhs/common.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'renesas_usbhs_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/usb/renesas_usbhs/common.c:811:1: note: in expansion of macro 'module_platform_driver' 811 | module_platform_driver(renesas_usbhs_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/gpio/driver.h:5, from /kisskb/src/include/asm-generic/gpio.h:13, from /kisskb/src/include/linux/gpio.h:62, from /kisskb/src/drivers/usb/renesas_usbhs/common.c:9: /kisskb/src/drivers/usb/renesas_usbhs/common.c:811:24: note: 'cleanup_module' target declared here 811 | module_platform_driver(renesas_usbhs_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/usb/renesas_usbhs/common.c:811:1: note: in expansion of macro 'module_platform_driver' 811 | module_platform_driver(renesas_usbhs_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/renesas_usbhs/common.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'renesas_usbhs_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/usb/renesas_usbhs/common.c:811:1: note: in expansion of macro 'module_platform_driver' 811 | module_platform_driver(renesas_usbhs_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/gpio/driver.h:5, from /kisskb/src/include/asm-generic/gpio.h:13, from /kisskb/src/include/linux/gpio.h:62, from /kisskb/src/drivers/usb/renesas_usbhs/common.c:9: /kisskb/src/drivers/usb/renesas_usbhs/common.c:811:24: note: 'init_module' target declared here 811 | module_platform_driver(renesas_usbhs_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/usb/renesas_usbhs/common.c:811:1: note: in expansion of macro 'module_platform_driver' 811 | module_platform_driver(renesas_usbhs_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c: In function 'set_owner': /kisskb/src/drivers/usb/host/ehci-hub.c:533:22: warning: array subscript 'portnum' is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 533 | status_reg = &ehci->regs->port_status[portnum]; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c: In function 'ehci_hub_status_data': /kisskb/src/drivers/usb/host/ehci-hub.c:654:49: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 654 | temp = ehci_readl(ehci, &ehci->regs->port_status[i]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:140, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/wait.h:9, from /kisskb/src/include/linux/wait_bit.h:8, from /kisskb/src/include/linux/fs.h:6, from /kisskb/src/include/linux/tty.h:5, from /kisskb/src/include/linux/kbd_kern.h:5, from /kisskb/src/drivers/tty/hvc/hvc_console.c:15: /kisskb/src/drivers/tty/hvc/hvc_console.c: In function 'hvc_alloc': /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/drivers/tty/hvc/hvc_console.c:61:17: note: while referencing 'hvc_needs_init' 61 | static atomic_t hvc_needs_init __read_mostly = ATOMIC_INIT(-1); | ^~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/asm-generic/qrwlock.h:21, from ./arch/arm64/include/generated/asm/qrwlock.h:1, from /kisskb/src/arch/arm64/include/asm/spinlock.h:140, from /kisskb/src/include/linux/spinlock.h:88, from /kisskb/src/include/linux/wait.h:9, from /kisskb/src/include/linux/wait_bit.h:8, from /kisskb/src/include/linux/fs.h:6, from /kisskb/src/include/linux/tty.h:5, from /kisskb/src/include/linux/kbd_kern.h:5, from /kisskb/src/drivers/tty/hvc/hvc_console.c:15: /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/drivers/tty/hvc/hvc_console.c:61:17: note: while referencing 'hvc_needs_init' 61 | static atomic_t hvc_needs_init __read_mostly = ATOMIC_INIT(-1); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/usb/gadget/udc/snps_udc_core.c: In function 'udc_setup_endpoints': /kisskb/src/drivers/usb/gadget/udc/snps_udc_core.c:1578:35: warning: taking address of packed member of 'struct udc_regs' may result in an unaligned pointer value [-Waddress-of-packed-member] 1578 | ep->dma = &dev->regs->ctl; | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c: In function 'ehci_port_handed_over': /kisskb/src/drivers/usb/host/ehci-hub.c:1323:15: warning: array subscript '' is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 1323 | reg = &ehci->regs->port_status[portnum - 1]; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c: In function 'ehci_adjust_port_wakeup_flags.part.0': /kisskb/src/drivers/usb/host/ehci-hub.c:167:55: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 167 | u32 __iomem *hostpc_reg = &ehci->regs->hostpc[port]; | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:184:25: note: while referencing 'hostpc' 184 | u32 hostpc[0]; /* HOSTPC extension */ | ^~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c:199:55: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 199 | u32 __iomem *hostpc_reg = &ehci->regs->hostpc[port]; | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:184:25: note: while referencing 'hostpc' 184 | u32 hostpc[0]; /* HOSTPC extension */ | ^~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c:141:38: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 141 | if (ehci_readl(ehci, &ehci->regs->port_status[i]) & PORT_CSC) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c:179:40: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 179 | u32 __iomem *reg = &ehci->regs->port_status[port]; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ /kisskb/src/drivers/usb/gadget/udc/snps_udc_core.c: In function 'init_dma_pools': /kisskb/src/drivers/usb/gadget/udc/snps_udc_core.c:3112:37: warning: taking address of packed member of 'struct udc_regs' may result in an unaligned pointer value [-Waddress-of-packed-member] 3112 | dev->ep[UDC_EP0IN_IX].dma = &dev->regs->ctl; | ^~~~~~~~~~~~~~~ /kisskb/src/drivers/usb/core/devio.c: In function 'proc_do_submiturb': /kisskb/src/drivers/usb/core/devio.c:1490:57: warning: taking address of packed member of 'struct usb_ctrlrequest' may result in an unaligned pointer value [-Waddress-of-packed-member] 1490 | if (uurb->buffer_length < (le16_to_cpup(&dr->wLength) + 8)) { | ^~~~~~~~~~~~ /kisskb/src/drivers/usb/core/devio.c:1495:52: warning: taking address of packed member of 'struct usb_ctrlrequest' may result in an unaligned pointer value [-Waddress-of-packed-member] 1495 | le16_to_cpup(&dr->wIndex)); | ^~~~~~~~~~~ /kisskb/src/drivers/usb/core/devio.c:1498:52: warning: taking address of packed member of 'struct usb_ctrlrequest' may result in an unaligned pointer value [-Waddress-of-packed-member] 1498 | uurb->buffer_length = le16_to_cpup(&dr->wLength); | ^~~~~~~~~~~~ In file included from /kisskb/src/include/linux/usb/ch9.h:36, from /kisskb/src/include/linux/usb.h:6, from /kisskb/src/drivers/usb/core/devio.c:32: /kisskb/src/drivers/usb/core/devio.c:1511:40: warning: taking address of packed member of 'struct usb_ctrlrequest' may result in an unaligned pointer value [-Waddress-of-packed-member] 1511 | __le16_to_cpup(&dr->wValue), | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1357:58: note: in definition of macro 'dev_info' 1357 | #define dev_info(dev, fmt, arg...) _dev_info(dev, fmt, ##arg) | ^~~ /kisskb/src/drivers/usb/core/devio.c:1507:17: note: in expansion of macro 'snoop' 1507 | snoop(&ps->dev->dev, "control urb: bRequestType=%02x " | ^~~~~ /kisskb/src/drivers/usb/core/devio.c:1512:40: warning: taking address of packed member of 'struct usb_ctrlrequest' may result in an unaligned pointer value [-Waddress-of-packed-member] 1512 | __le16_to_cpup(&dr->wIndex), | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1357:58: note: in definition of macro 'dev_info' 1357 | #define dev_info(dev, fmt, arg...) _dev_info(dev, fmt, ##arg) | ^~~ /kisskb/src/drivers/usb/core/devio.c:1507:17: note: in expansion of macro 'snoop' 1507 | snoop(&ps->dev->dev, "control urb: bRequestType=%02x " | ^~~~~ /kisskb/src/drivers/usb/core/devio.c:1513:40: warning: taking address of packed member of 'struct usb_ctrlrequest' may result in an unaligned pointer value [-Waddress-of-packed-member] 1513 | __le16_to_cpup(&dr->wLength)); | ^~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1357:58: note: in definition of macro 'dev_info' 1357 | #define dev_info(dev, fmt, arg...) _dev_info(dev, fmt, ##arg) | ^~~ /kisskb/src/drivers/usb/core/devio.c:1507:17: note: in expansion of macro 'snoop' 1507 | snoop(&ps->dev->dev, "control urb: bRequestType=%02x " | ^~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c: In function 'ehci_port_power.isra': /kisskb/src/drivers/usb/host/ehci-hub.c:1330:35: warning: array subscript 'portnum' is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 1330 | u32 __iomem *status_reg = &ehci->regs->port_status[portnum]; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ /kisskb/src/drivers/usb/host/ehci-hcd.c: In function 'ehci_silence_controller': /kisskb/src/drivers/usb/host/ehci-hcd.c:326:33: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 326 | &ehci->regs->port_status[port]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ /kisskb/src/drivers/scsi/hisi_sas/hisi_sas_v2_hw.c: In function 'config_id_frame_v2_hw': /kisskb/src/drivers/scsi/hisi_sas/hisi_sas_v2_hw.c:891:9: warning: converting a packed 'struct sas_identify_frame' pointer (alignment 1) to a 'u32' {aka 'unsigned int'} pointer (alignment 4) may result in an unaligned pointer value [-Waddress-of-packed-member] 891 | identify_buffer = (u32 *)(&identify_frame); | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/include/scsi/libsas.h:32, from /kisskb/src/include/scsi/sas_ata.h:29, from /kisskb/src/drivers/scsi/hisi_sas/hisi_sas.h:26, from /kisskb/src/drivers/scsi/hisi_sas/hisi_sas_v2_hw.c:12: /kisskb/src/include/scsi/sas.h:262:8: note: defined here 262 | struct sas_identify_frame { | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pci/syscall.c:13: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_pciconfig_read' alias between functions of incompatible types 'long int(long unsigned int, long unsigned int, long unsigned int, long unsigned int, void *)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/drivers/pci/syscall.c:17:1: note: in expansion of macro 'SYSCALL_DEFINE5' 17 | SYSCALL_DEFINE5(pciconfig_read, unsigned long, bus, unsigned long, dfn, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/drivers/pci/syscall.c:17:1: note: in expansion of macro 'SYSCALL_DEFINE5' 17 | SYSCALL_DEFINE5(pciconfig_read, unsigned long, bus, unsigned long, dfn, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_pciconfig_write' alias between functions of incompatible types 'long int(long unsigned int, long unsigned int, long unsigned int, long unsigned int, void *)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/drivers/pci/syscall.c:87:1: note: in expansion of macro 'SYSCALL_DEFINE5' 87 | SYSCALL_DEFINE5(pciconfig_write, unsigned long, bus, unsigned long, dfn, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/drivers/pci/syscall.c:87:1: note: in expansion of macro 'SYSCALL_DEFINE5' 87 | SYSCALL_DEFINE5(pciconfig_write, unsigned long, bus, unsigned long, dfn, | ^~~~~~~~~~~~~~~ /kisskb/src/drivers/scsi/libsas/sas_task.c: In function 'sas_ssp_task_response': /kisskb/src/drivers/scsi/libsas/sas_task.c:17:44: warning: array subscript 3 is outside the bounds of an interior zero-length array 'u8[0]' {aka 'unsigned char[]'} [-Wzero-length-bounds] 17 | tstat->stat = iu->resp_data[3]; | ~~~~~~~~~~~~~^~~ In file included from /kisskb/src/drivers/scsi/libsas/sas_task.c:3: /kisskb/src/include/scsi/sas.h:343:16: note: while referencing 'resp_data' 343 | u8 resp_data[0]; | ^~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c: In function 'ehci_bus_suspend': /kisskb/src/drivers/usb/host/ehci-hub.c:320:55: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 320 | u32 __iomem *hostpc_reg = &ehci->regs->hostpc[port]; | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:184:25: note: while referencing 'hostpc' 184 | u32 hostpc[0]; /* HOSTPC extension */ | ^~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c:258:40: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 258 | u32 __iomem *reg = &ehci->regs->port_status [port]; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ /kisskb/src/drivers/usb/host/ehci-hcd.c: In function 'ehci_irq': /kisskb/src/drivers/usb/host/ehci-hcd.c:786:42: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 786 | &ehci->regs->port_status[i]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In function 'usb_stor_bulk_srb', inlined from 'usb_stor_CB_transport' at /kisskb/src/drivers/usb/storage/transport.c:982:12: /kisskb/src/drivers/usb/storage/transport.c:469:47: warning: 'partial' may be used uninitialized [-Wmaybe-uninitialized] 469 | scsi_set_resid(srb, scsi_bufflen(srb) - partial); | ~~~~~~~~~~~~~~~~~~^~~~~~~~~ /kisskb/src/drivers/usb/storage/transport.c: In function 'usb_stor_CB_transport': /kisskb/src/drivers/usb/storage/transport.c:464:22: note: 'partial' declared here 464 | unsigned int partial; | ^~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c: In function 'ehci_hub_control': /kisskb/src/drivers/usb/host/ehci-hub.c:883:22: warning: array subscript 256 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 883 | status_reg = &ehci->regs->port_status[temp]; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c:884:22: warning: array subscript 256 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 884 | hostpc_reg = &ehci->regs->hostpc[temp]; | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:184:25: note: while referencing 'hostpc' 184 | u32 hostpc[0]; /* HOSTPC extension */ | ^~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c:1273:49: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 1273 | &ehci->regs->port_status[ports]; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c: In function 'ehci_bus_resume': /kisskb/src/drivers/usb/host/ehci-hub.c:427:41: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 427 | temp = ehci_readl(ehci, &ehci->regs->port_status[i]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c:447:57: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 447 | &ehci->regs->hostpc[i]; | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:184:25: note: while referencing 'hostpc' 184 | u32 hostpc[0]; /* HOSTPC extension */ | ^~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c:110:31: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 110 | reg = &ehci->regs->port_status[port]; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c:73:31: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 73 | reg = &ehci->regs->port_status[port]; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c:59:31: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 59 | reg = &ehci->regs->port_status[port]; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c:488:41: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 488 | temp = ehci_readl(ehci, &ehci->regs->port_status [i]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c:491:49: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 491 | ehci_writel(ehci, temp, &ehci->regs->port_status [i]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c:464:41: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 464 | temp = ehci_readl(ehci, &ehci->regs->port_status [i]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci-hcd.c:305: /kisskb/src/drivers/usb/host/ehci-hub.c:471:41: warning: array subscript 14 is outside the bounds of an interior zero-length array 'u32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 471 | ehci_writel(ehci, temp, &ehci->regs->port_status [i]); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/usb/host/ehci.h:273, from /kisskb/src/drivers/usb/host/ehci-hcd.c:96: /kisskb/src/include/linux/usb/ehci_def.h:130:25: note: while referencing 'port_status' 130 | u32 port_status[0]; /* up to N_PORTS */ | ^~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wlcore/cmd.c: In function 'wl1271_cmd_build_arp_rsp': /kisskb/src/drivers/net/wireless/ti/wlcore/cmd.c:1244:19: warning: taking address of packed member of 'struct wl12xx_arp_rsp_template' may result in an unaligned pointer value [-Waddress-of-packed-member] 1244 | arp_hdr = &tmpl->arp_hdr; | ^~~~~~~~~~~~~~ /kisskb/src/drivers/scsi/hisi_sas/hisi_sas_v3_hw.c: In function 'config_id_frame_v3_hw': /kisskb/src/drivers/scsi/hisi_sas/hisi_sas_v3_hw.c:538:9: warning: converting a packed 'struct sas_identify_frame' pointer (alignment 1) to a 'u32' {aka 'unsigned int'} pointer (alignment 4) may result in an unaligned pointer value [-Waddress-of-packed-member] 538 | identify_buffer = (u32 *)(&identify_frame); | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/include/scsi/libsas.h:32, from /kisskb/src/include/scsi/sas_ata.h:29, from /kisskb/src/drivers/scsi/hisi_sas/hisi_sas.h:26, from /kisskb/src/drivers/scsi/hisi_sas/hisi_sas_v3_hw.c:11: /kisskb/src/include/scsi/sas.h:262:8: note: defined here 262 | struct sas_identify_frame { | ^~~~~~~~~~~~~~~~~~ In function 'kernfs_get_target_path', inlined from 'kernfs_getlink' at /kisskb/src/fs/kernfs/symlink.c:109:10, inlined from 'kernfs_iop_get_link' at /kisskb/src/fs/kernfs/symlink.c:127:10, inlined from 'kernfs_iop_get_link' at /kisskb/src/fs/kernfs/symlink.c:115:20: /kisskb/src/fs/kernfs/symlink.c:91:17: warning: 'strncpy' specified bound depends on the length of the source argument [-Wstringop-truncation] 91 | strncpy(s + len, kn->name, slen); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/kernfs/symlink.c: In function 'kernfs_iop_get_link': /kisskb/src/fs/kernfs/symlink.c:88:28: note: length computed here 88 | int slen = strlen(kn->name); | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/ext4/extents.c:32: /kisskb/src/fs/ext4/extents.c: In function 'ext4_ext_map_blocks': /kisskb/src/fs/ext4/ext4_extents.h:212:15: warning: 'zero_ex2.ee_start_lo' may be used uninitialized [-Wmaybe-uninitialized] 212 | block = le32_to_cpu(ex->ee_start_lo); /kisskb/src/fs/ext4/extents.c:3405:38: note: 'zero_ex2.ee_start_lo' was declared here 3405 | struct ext4_extent zero_ex1, zero_ex2; | ^~~~~~~~ In file included from /kisskb/src/fs/ext4/extents.c:32: /kisskb/src/fs/ext4/ext4_extents.h:213:19: warning: 'zero_ex2.ee_start_hi' may be used uninitialized [-Wmaybe-uninitialized] 213 | block |= ((ext4_fsblk_t) le16_to_cpu(ex->ee_start_hi) << 31) << 1; /kisskb/src/fs/ext4/extents.c:3405:38: note: 'zero_ex2.ee_start_hi' was declared here 3405 | struct ext4_extent zero_ex1, zero_ex2; | ^~~~~~~~ In file included from /kisskb/src/fs/ext4/extents.c:32: /kisskb/src/fs/ext4/ext4_extents.h:212:15: warning: 'zero_ex1.ee_start_lo' may be used uninitialized in this function [-Wmaybe-uninitialized] 212 | block = le32_to_cpu(ex->ee_start_lo); /kisskb/src/fs/ext4/extents.c:3405:28: note: 'zero_ex1.ee_start_lo' was declared here 3405 | struct ext4_extent zero_ex1, zero_ex2; | ^~~~~~~~ In file included from /kisskb/src/fs/ext4/extents.c:32: /kisskb/src/fs/ext4/ext4_extents.h:213:19: warning: 'zero_ex1.ee_start_hi' may be used uninitialized in this function [-Wmaybe-uninitialized] 213 | block |= ((ext4_fsblk_t) le16_to_cpu(ex->ee_start_hi) << 31) << 1; /kisskb/src/fs/ext4/extents.c:3405:28: note: 'zero_ex1.ee_start_hi' was declared here 3405 | struct ext4_extent zero_ex1, zero_ex2; | ^~~~~~~~ /kisskb/src/fs/ext4/extents.c:3124:16: warning: 'zero_ex1.ee_block' may be used uninitialized in this function [-Wmaybe-uninitialized] 3124 | return ext4_es_insert_extent(inode, ee_block, ee_len, ee_pblock, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 3125 | EXTENT_STATUS_WRITTEN); | ~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/ext4/extents.c:3405:28: note: 'zero_ex1.ee_block' was declared here 3405 | struct ext4_extent zero_ex1, zero_ex2; | ^~~~~~~~ In file included from /kisskb/src/fs/overlayfs/super.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ovl_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/overlayfs/super.c:1433:1: note: in expansion of macro 'module_init' 1433 | module_init(ovl_init); | ^~~~~~~~~~~ /kisskb/src/fs/overlayfs/super.c:1401:19: note: 'init_module' target declared here 1401 | static int __init ovl_init(void) | ^~~~~~~~ In file included from /kisskb/src/fs/overlayfs/super.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ovl_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/overlayfs/super.c:1434:1: note: in expansion of macro 'module_exit' 1434 | module_exit(ovl_exit); | ^~~~~~~~~~~ /kisskb/src/fs/overlayfs/super.c:1420:20: note: 'cleanup_module' target declared here 1420 | static void __exit ovl_exit(void) | ^~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/arch/arm64/include/asm/compat.h:25, from /kisskb/src/arch/arm64/include/asm/stat.h:23, from /kisskb/src/include/linux/stat.h:6, from /kisskb/src/include/linux/module.h:10, from /kisskb/src/fs/lockd/svc.c:15: /kisskb/src/fs/lockd/svc.c: In function 'lockd_inet6addr_event': /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/fs/lockd/svc.c:60:10: note: while referencing 'nlm_ntf_refcnt' 60 | atomic_t nlm_ntf_refcnt = ATOMIC_INIT(0); | ^~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/arch/arm64/include/asm/compat.h:25, from /kisskb/src/arch/arm64/include/asm/stat.h:23, from /kisskb/src/include/linux/stat.h:6, from /kisskb/src/include/linux/module.h:10, from /kisskb/src/fs/lockd/svc.c:15: /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/fs/lockd/svc.c:60:10: note: while referencing 'nlm_ntf_refcnt' 60 | atomic_t nlm_ntf_refcnt = ATOMIC_INIT(0); | ^~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/arch/arm64/include/asm/compat.h:25, from /kisskb/src/arch/arm64/include/asm/stat.h:23, from /kisskb/src/include/linux/stat.h:6, from /kisskb/src/include/linux/module.h:10, from /kisskb/src/fs/lockd/svc.c:15: /kisskb/src/fs/lockd/svc.c: In function 'lockd_inetaddr_event': /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/fs/lockd/svc.c:60:10: note: while referencing 'nlm_ntf_refcnt' 60 | atomic_t nlm_ntf_refcnt = ATOMIC_INIT(0); | ^~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:36, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/arch/arm64/include/asm/compat.h:25, from /kisskb/src/arch/arm64/include/asm/stat.h:23, from /kisskb/src/include/linux/stat.h:6, from /kisskb/src/include/linux/module.h:10, from /kisskb/src/fs/lockd/svc.c:15: /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:259:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'atomic_t[1]' [-Warray-bounds] 259 | asm volatile( \ | ^~~ /kisskb/src/arch/arm64/include/asm/atomic_ll_sc.h:291:1: note: in expansion of macro '__CMPXCHG_CASE' 291 | __CMPXCHG_CASE(w, , mb_4, dmb ish, , l, "memory") | ^~~~~~~~~~~~~~ /kisskb/src/fs/lockd/svc.c:60:10: note: while referencing 'nlm_ntf_refcnt' 60 | atomic_t nlm_ntf_refcnt = ATOMIC_INIT(0); | ^~~~~~~~~~~~~~ /kisskb/src/fs/notify/fdinfo.c: In function 'show_mark_fhandle': /kisskb/src/fs/notify/fdinfo.c:65:61: warning: array subscript 'i' is outside the bounds of an interior zero-length array 'unsigned char[0]' [-Wzero-length-bounds] 65 | seq_printf(m, "%02x", (int)f.handle.f_handle[i]); | ~~~~~~~~~~~~~~~~~^~~ In file included from /kisskb/src/fs/notify/fdinfo.c:3: /kisskb/src/include/linux/fs.h:902:23: note: while referencing 'f_handle' 902 | unsigned char f_handle[0]; | ^~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wlcore/boot.c: In function 'wlcore_boot_run_firmware': /kisskb/src/drivers/net/wireless/ti/wlcore/boot.c:127:25: warning: 'snprintf' argument 4 overlaps destination object 'min_fw_str' [-Wrestrict] 127 | snprintf(min_fw_str, sizeof(min_fw_str), | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 128 | "%s%u.", min_fw_str, min_ver[i]); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wlcore/boot.c:88:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 88 | char min_fw_str[32] = ""; | ^~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wlcore/boot.c:124:25: warning: 'snprintf' argument 4 overlaps destination object 'min_fw_str' [-Wrestrict] 124 | snprintf(min_fw_str, sizeof(min_fw_str), | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 125 | "%s*.", min_fw_str); | ~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wlcore/boot.c:88:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 88 | char min_fw_str[32] = ""; | ^~~~~~~~~~ In file included from /kisskb/src/fs/fuse/inode.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'fuse_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/fuse/inode.c:1393:1: note: in expansion of macro 'module_init' 1393 | module_init(fuse_init); | ^~~~~~~~~~~ /kisskb/src/fs/fuse/inode.c:1344:19: note: 'init_module' target declared here 1344 | static int __init fuse_init(void) | ^~~~~~~~~ In file included from /kisskb/src/fs/fuse/inode.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'fuse_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/fuse/inode.c:1394:1: note: in expansion of macro 'module_exit' 1394 | module_exit(fuse_exit); | ^~~~~~~~~~~ /kisskb/src/fs/fuse/inode.c:1383:20: note: 'cleanup_module' target declared here 1383 | static void __exit fuse_exit(void) | ^~~~~~~~~ In file included from /kisskb/src/fs/notify/fanotify/fanotify_user.c:13: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fanotify_init' alias between functions of incompatible types 'long int(unsigned int, unsigned int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/notify/fanotify/fanotify_user.c:706:1: note: in expansion of macro 'SYSCALL_DEFINE2' 706 | SYSCALL_DEFINE2(fanotify_init, unsigned int, flags, unsigned int, event_f_flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/notify/fanotify/fanotify_user.c:706:1: note: in expansion of macro 'SYSCALL_DEFINE2' 706 | SYSCALL_DEFINE2(fanotify_init, unsigned int, flags, unsigned int, event_f_flags) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/fs/notify/fanotify/fanotify_user.c:13: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_fanotify_mark' alias between functions of incompatible types 'long int(int, unsigned int, __u32, __u32, int, const char *)' {aka 'long int(int, unsigned int, unsigned int, unsigned int, int, const char *)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:49:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 49 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/notify/fanotify/fanotify_user.c:932:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 932 | COMPAT_SYSCALL_DEFINE6(fanotify_mark, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:49:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 49 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/notify/fanotify/fanotify_user.c:932:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 932 | COMPAT_SYSCALL_DEFINE6(fanotify_mark, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/notify/fanotify/fanotify_user.c:13: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fanotify_mark' alias between functions of incompatible types 'long int(int, unsigned int, __u64, int, const char *)' {aka 'long int(int, unsigned int, long long unsigned int, int, const char *)'} and 'long int(long int, long int, long long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/notify/fanotify/fanotify_user.c:823:1: note: in expansion of macro 'SYSCALL_DEFINE5' 823 | SYSCALL_DEFINE5(fanotify_mark, int, fanotify_fd, unsigned int, flags, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/notify/fanotify/fanotify_user.c:823:1: note: in expansion of macro 'SYSCALL_DEFINE5' 823 | SYSCALL_DEFINE5(fanotify_mark, int, fanotify_fd, unsigned int, flags, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/net/xfrm.h:19, from /kisskb/src/drivers/net/veth.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'veth_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/veth.c:531:1: note: in expansion of macro 'module_init' 531 | module_init(veth_init); | ^~~~~~~~~~~ /kisskb/src/drivers/net/veth.c:521:19: note: 'init_module' target declared here 521 | static __init int veth_init(void) | ^~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/net/xfrm.h:19, from /kisskb/src/drivers/net/veth.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'veth_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/veth.c:532:1: note: in expansion of macro 'module_exit' 532 | module_exit(veth_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/net/veth.c:526:20: note: 'cleanup_module' target declared here 526 | static __exit void veth_exit(void) | ^~~~~~~~~ In file included from /kisskb/src/fs/eventpoll.c:28: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_epoll_create1' alias between functions of incompatible types 'long int(int)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventpoll.c:1939:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1939 | SYSCALL_DEFINE1(epoll_create1, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventpoll.c:1939:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1939 | SYSCALL_DEFINE1(epoll_create1, int, flags) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/fs/eventpoll.c:28: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_epoll_pwait' alias between functions of incompatible types 'long int(int, struct epoll_event *, int, int, const compat_sigset_t *, compat_size_t)' {aka 'long int(int, struct epoll_event *, int, int, const compat_sigset_t *, unsigned int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:49:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 49 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/eventpoll.c:2238:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 2238 | COMPAT_SYSCALL_DEFINE6(epoll_pwait, int, epfd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:49:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 49 | COMPAT_SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/eventpoll.c:2238:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE6' 2238 | COMPAT_SYSCALL_DEFINE6(epoll_pwait, int, epfd, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/eventpoll.c:28: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_epoll_pwait' alias between functions of incompatible types 'long int(int, struct epoll_event *, int, int, const sigset_t *, size_t)' {aka 'long int(int, struct epoll_event *, int, int, const sigset_t *, long unsigned int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventpoll.c:2197:1: note: in expansion of macro 'SYSCALL_DEFINE6' 2197 | SYSCALL_DEFINE6(epoll_pwait, int, epfd, struct epoll_event __user *, events, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventpoll.c:2197:1: note: in expansion of macro 'SYSCALL_DEFINE6' 2197 | SYSCALL_DEFINE6(epoll_pwait, int, epfd, struct epoll_event __user *, events, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_epoll_wait' alias between functions of incompatible types 'long int(int, struct epoll_event *, int, int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventpoll.c:2151:1: note: in expansion of macro 'SYSCALL_DEFINE4' 2151 | SYSCALL_DEFINE4(epoll_wait, int, epfd, struct epoll_event __user *, events, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventpoll.c:2151:1: note: in expansion of macro 'SYSCALL_DEFINE4' 2151 | SYSCALL_DEFINE4(epoll_wait, int, epfd, struct epoll_event __user *, events, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_epoll_ctl' alias between functions of incompatible types 'long int(int, int, int, struct epoll_event *)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventpoll.c:1995:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1995 | SYSCALL_DEFINE4(epoll_ctl, int, epfd, int, op, int, fd, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventpoll.c:1995:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1995 | SYSCALL_DEFINE4(epoll_ctl, int, epfd, int, op, int, fd, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_epoll_create' alias between functions of incompatible types 'long int(int)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventpoll.c:1982:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1982 | SYSCALL_DEFINE1(epoll_create, int, size) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventpoll.c:1982:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1982 | SYSCALL_DEFINE1(epoll_create, int, size) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/wireless/ti/wlcore/sdio.c:25: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'wl1271_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wlcore/sdio.c:470:1: note: in expansion of macro 'module_exit' 470 | module_exit(wl1271_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wlcore/sdio.c:464:20: note: 'cleanup_module' target declared here 464 | static void __exit wl1271_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/net/wireless/ti/wlcore/sdio.c:25: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'wl1271_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wlcore/sdio.c:469:1: note: in expansion of macro 'module_init' 469 | module_init(wl1271_init); | ^~~~~~~~~~~ /kisskb/src/drivers/net/wireless/ti/wlcore/sdio.c:459:19: note: 'init_module' target declared here 459 | static int __init wl1271_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/fs/notify/inotify/inotify_user.c:35: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_inotify_init1' alias between functions of incompatible types 'long int(int)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/notify/inotify/inotify_user.c:638:1: note: in expansion of macro 'SYSCALL_DEFINE1' 638 | SYSCALL_DEFINE1(inotify_init1, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/notify/inotify/inotify_user.c:638:1: note: in expansion of macro 'SYSCALL_DEFINE1' 638 | SYSCALL_DEFINE1(inotify_init1, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_inotify_rm_watch' alias between functions of incompatible types 'long int(int, __s32)' {aka 'long int(int, int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/notify/inotify/inotify_user.c:725:1: note: in expansion of macro 'SYSCALL_DEFINE2' 725 | SYSCALL_DEFINE2(inotify_rm_watch, int, fd, __s32, wd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/notify/inotify/inotify_user.c:725:1: note: in expansion of macro 'SYSCALL_DEFINE2' 725 | SYSCALL_DEFINE2(inotify_rm_watch, int, fd, __s32, wd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_inotify_add_watch' alias between functions of incompatible types 'long int(int, const char *, u32)' {aka 'long int(int, const char *, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/notify/inotify/inotify_user.c:668:1: note: in expansion of macro 'SYSCALL_DEFINE3' 668 | SYSCALL_DEFINE3(inotify_add_watch, int, fd, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/notify/inotify/inotify_user.c:668:1: note: in expansion of macro 'SYSCALL_DEFINE3' 668 | SYSCALL_DEFINE3(inotify_add_watch, int, fd, const char __user *, pathname, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/quota/quota.c:16: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_quotactl' alias between functions of incompatible types 'long int(unsigned int, const char *, qid_t, void *)' {aka 'long int(unsigned int, const char *, unsigned int, void *)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/quota/quota.c:836:1: note: in expansion of macro 'SYSCALL_DEFINE4' 836 | SYSCALL_DEFINE4(quotactl, unsigned int, cmd, const char __user *, special, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/quota/quota.c:836:1: note: in expansion of macro 'SYSCALL_DEFINE4' 836 | SYSCALL_DEFINE4(quotactl, unsigned int, cmd, const char __user *, special, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/fuse/cuse.c:49: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'cuse_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/fuse/cuse.c:640:1: note: in expansion of macro 'module_init' 640 | module_init(cuse_init); | ^~~~~~~~~~~ /kisskb/src/fs/fuse/cuse.c:605:19: note: 'init_module' target declared here 605 | static int __init cuse_init(void) | ^~~~~~~~~ In file included from /kisskb/src/fs/fuse/cuse.c:49: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cuse_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/fuse/cuse.c:641:1: note: in expansion of macro 'module_exit' 641 | module_exit(cuse_exit); | ^~~~~~~~~~~ /kisskb/src/fs/fuse/cuse.c:634:20: note: 'cleanup_module' target declared here 634 | static void __exit cuse_exit(void) | ^~~~~~~~~ In file included from /kisskb/src/fs/timerfd.c:26: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_timerfd_create' alias between functions of incompatible types 'long int(int, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/timerfd.c:387:1: note: in expansion of macro 'SYSCALL_DEFINE2' 387 | SYSCALL_DEFINE2(timerfd_create, int, clockid, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/timerfd.c:387:1: note: in expansion of macro 'SYSCALL_DEFINE2' 387 | SYSCALL_DEFINE2(timerfd_create, int, clockid, int, flags) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/fs/timerfd.c:26: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_timerfd_gettime' alias between functions of incompatible types 'long int(int, struct compat_itimerspec *)' and 'long int(long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/timerfd.c:580:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 580 | COMPAT_SYSCALL_DEFINE2(timerfd_gettime, int, ufd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/timerfd.c:580:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 580 | COMPAT_SYSCALL_DEFINE2(timerfd_gettime, int, ufd, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/signalfd.c:32: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_signalfd4' alias between functions of incompatible types 'long int(int, sigset_t *, size_t, int)' {aka 'long int(int, sigset_t *, long unsigned int, int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/signalfd.c:259:1: note: in expansion of macro 'SYSCALL_DEFINE4' 259 | SYSCALL_DEFINE4(signalfd4, int, ufd, sigset_t __user *, user_mask, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_timerfd_settime' alias between functions of incompatible types 'long int(int, int, const struct compat_itimerspec *, struct compat_itimerspec *)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/timerfd.c:563:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 563 | COMPAT_SYSCALL_DEFINE4(timerfd_settime, int, ufd, int, flags, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/signalfd.c:259:1: note: in expansion of macro 'SYSCALL_DEFINE4' 259 | SYSCALL_DEFINE4(signalfd4, int, ufd, sigset_t __user *, user_mask, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/timerfd.c:563:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 563 | COMPAT_SYSCALL_DEFINE4(timerfd_settime, int, ufd, int, flags, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/timerfd.c:26: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_timerfd_gettime' alias between functions of incompatible types 'long int(int, struct itimerspec *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/timerfd.c:553:1: note: in expansion of macro 'SYSCALL_DEFINE2' 553 | SYSCALL_DEFINE2(timerfd_gettime, int, ufd, struct itimerspec __user *, otmr) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/fs/signalfd.c:32: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_signalfd' alias between functions of incompatible types 'long int(int, const compat_sigset_t *, compat_size_t)' {aka 'long int(int, const compat_sigset_t *, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/signalfd.c:339:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 339 | COMPAT_SYSCALL_DEFINE3(signalfd, int, ufd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/timerfd.c:553:1: note: in expansion of macro 'SYSCALL_DEFINE2' 553 | SYSCALL_DEFINE2(timerfd_gettime, int, ufd, struct itimerspec __user *, otmr) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/signalfd.c:339:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 339 | COMPAT_SYSCALL_DEFINE3(signalfd, int, ufd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_timerfd_settime' alias between functions of incompatible types 'long int(int, int, const struct itimerspec *, struct itimerspec *)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/timerfd.c:535:1: note: in expansion of macro 'SYSCALL_DEFINE4' 535 | SYSCALL_DEFINE4(timerfd_settime, int, ufd, int, flags, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_signalfd4' alias between functions of incompatible types 'long int(int, const compat_sigset_t *, compat_size_t, int)' {aka 'long int(int, const compat_sigset_t *, unsigned int, int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/signalfd.c:320:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 320 | COMPAT_SYSCALL_DEFINE4(signalfd4, int, ufd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/timerfd.c:535:1: note: in expansion of macro 'SYSCALL_DEFINE4' 535 | SYSCALL_DEFINE4(timerfd_settime, int, ufd, int, flags, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/signalfd.c:320:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 320 | COMPAT_SYSCALL_DEFINE4(signalfd4, int, ufd, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/signalfd.c:32: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_signalfd' alias between functions of incompatible types 'long int(int, sigset_t *, size_t)' {aka 'long int(int, sigset_t *, long unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/signalfd.c:313:1: note: in expansion of macro 'SYSCALL_DEFINE3' 313 | SYSCALL_DEFINE3(signalfd, int, ufd, sigset_t __user *, user_mask, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/signalfd.c:313:1: note: in expansion of macro 'SYSCALL_DEFINE3' 313 | SYSCALL_DEFINE3(signalfd, int, ufd, sigset_t __user *, user_mask, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/eventfd.c:18: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_eventfd2' alias between functions of incompatible types 'long int(unsigned int, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventfd.c:383:1: note: in expansion of macro 'SYSCALL_DEFINE2' 383 | SYSCALL_DEFINE2(eventfd2, unsigned int, count, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventfd.c:383:1: note: in expansion of macro 'SYSCALL_DEFINE2' 383 | SYSCALL_DEFINE2(eventfd2, unsigned int, count, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_eventfd' alias between functions of incompatible types 'long int(unsigned int)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventfd.c:412:1: note: in expansion of macro 'SYSCALL_DEFINE1' 412 | SYSCALL_DEFINE1(eventfd, unsigned int, count) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventfd.c:412:1: note: in expansion of macro 'SYSCALL_DEFINE1' 412 | SYSCALL_DEFINE1(eventfd, unsigned int, count) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/aio.c:19: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_io_setup' alias between functions of incompatible types 'long int(unsigned int, aio_context_t *)' {aka 'long int(unsigned int, long unsigned int *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1359:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1359 | SYSCALL_DEFINE2(io_setup, unsigned, nr_events, aio_context_t __user *, ctxp) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1359:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1359 | SYSCALL_DEFINE2(io_setup, unsigned, nr_events, aio_context_t __user *, ctxp) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/fs/aio.c:19: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_io_getevents' alias between functions of incompatible types 'long int(compat_aio_context_t, compat_long_t, compat_long_t, struct io_event *, struct compat_timespec *)' {aka 'long int(unsigned int, int, int, struct io_event *, struct compat_timespec *)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1882:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 1882 | COMPAT_SYSCALL_DEFINE5(io_getevents, compat_aio_context_t, ctx_id, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1882:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 1882 | COMPAT_SYSCALL_DEFINE5(io_getevents, compat_aio_context_t, ctx_id, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/aio.c:19: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_io_getevents' alias between functions of incompatible types 'long int(aio_context_t, long int, long int, struct io_event *, struct timespec *)' {aka 'long int(long unsigned int, long int, long int, struct io_event *, struct timespec *)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1865:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1865 | SYSCALL_DEFINE5(io_getevents, aio_context_t, ctx_id, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1865:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1865 | SYSCALL_DEFINE5(io_getevents, aio_context_t, ctx_id, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_io_cancel' alias between functions of incompatible types 'long int(aio_context_t, struct iocb *, struct io_event *)' {aka 'long int(long unsigned int, struct iocb *, struct io_event *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1794:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1794 | SYSCALL_DEFINE3(io_cancel, aio_context_t, ctx_id, struct iocb __user *, iocb, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1794:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1794 | SYSCALL_DEFINE3(io_cancel, aio_context_t, ctx_id, struct iocb __user *, iocb, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/fs/aio.c:19: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_io_submit' alias between functions of incompatible types 'long int(compat_aio_context_t, int, u32 *)' {aka 'long int(unsigned int, int, unsigned int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1743:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 1743 | COMPAT_SYSCALL_DEFINE3(io_submit, compat_aio_context_t, ctx_id, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1743:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 1743 | COMPAT_SYSCALL_DEFINE3(io_submit, compat_aio_context_t, ctx_id, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/aio.c:19: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_io_submit' alias between functions of incompatible types 'long int(aio_context_t, long int, struct iocb **)' {aka 'long int(long unsigned int, long int, struct iocb **)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1719:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1719 | SYSCALL_DEFINE3(io_submit, aio_context_t, ctx_id, long, nr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1719:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1719 | SYSCALL_DEFINE3(io_submit, aio_context_t, ctx_id, long, nr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_io_destroy' alias between functions of incompatible types 'long int(aio_context_t)' {aka 'long int(long unsigned int)'} and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1428:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1428 | SYSCALL_DEFINE1(io_destroy, aio_context_t, ctx) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1428:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1428 | SYSCALL_DEFINE1(io_destroy, aio_context_t, ctx) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/fs/aio.c:19: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_io_setup' alias between functions of incompatible types 'long int(unsigned int, u32 *)' {aka 'long int(unsigned int, unsigned int *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1390:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 1390 | COMPAT_SYSCALL_DEFINE2(io_setup, unsigned, nr_events, u32 __user *, ctx32p) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:41:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 41 | COMPAT_SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1390:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE2' 1390 | COMPAT_SYSCALL_DEFINE2(io_setup, unsigned, nr_events, u32 __user *, ctx32p) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/compat.c:18: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_mount' alias between functions of incompatible types 'long int(const char *, const char *, const char *, compat_ulong_t, const void *)' {aka 'long int(const char *, const char *, const char *, unsigned int, const void *)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:160:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 160 | COMPAT_SYSCALL_DEFINE5(mount, const char __user *, dev_name, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:47:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 47 | COMPAT_SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat.c:160:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE5' 160 | COMPAT_SYSCALL_DEFINE5(mount, const char __user *, dev_name, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/locks.c:124: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_flock' alias between functions of incompatible types 'long int(unsigned int, unsigned int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/locks.c:1994:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1994 | SYSCALL_DEFINE2(flock, unsigned int, fd, unsigned int, cmd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/locks.c:1994:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1994 | SYSCALL_DEFINE2(flock, unsigned int, fd, unsigned int, cmd) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/compat_ioctl.c:17: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_ioctl' alias between functions of incompatible types 'long int(unsigned int, unsigned int, compat_ulong_t)' {aka 'long int(unsigned int, unsigned int, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat_ioctl.c:1407:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 1407 | COMPAT_SYSCALL_DEFINE3(ioctl, unsigned int, fd, unsigned int, cmd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/compat_ioctl.c:1407:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 1407 | COMPAT_SYSCALL_DEFINE3(ioctl, unsigned int, fd, unsigned int, cmd, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/tcp.h:23, from /kisskb/src/include/linux/ipv6.h:87, from /kisskb/src/include/net/ipv6.h:16, from /kisskb/src/include/linux/sunrpc/clnt.h:28, from /kisskb/src/include/linux/nfs_fs.h:32, from /kisskb/src/fs/nfs/flexfilelayout/flexfilelayout.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nfs4flexfilelayout_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nfs/flexfilelayout/flexfilelayout.c:2401:1: note: in expansion of macro 'module_init' 2401 | module_init(nfs4flexfilelayout_init); | ^~~~~~~~~~~ /kisskb/src/fs/nfs/flexfilelayout/flexfilelayout.c:2373:19: note: 'init_module' target declared here 2373 | static int __init nfs4flexfilelayout_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/tcp.h:23, from /kisskb/src/include/linux/ipv6.h:87, from /kisskb/src/include/net/ipv6.h:16, from /kisskb/src/include/linux/sunrpc/clnt.h:28, from /kisskb/src/include/linux/nfs_fs.h:32, from /kisskb/src/fs/nfs/flexfilelayout/flexfilelayout.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nfs4flexfilelayout_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nfs/flexfilelayout/flexfilelayout.c:2402:1: note: in expansion of macro 'module_exit' 2402 | module_exit(nfs4flexfilelayout_exit); | ^~~~~~~~~~~ /kisskb/src/fs/nfs/flexfilelayout/flexfilelayout.c:2385:20: note: 'cleanup_module' target declared here 2385 | static void __exit nfs4flexfilelayout_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/drm_drv.c:31: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'drm_core_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/drm_drv.c:970:1: note: in expansion of macro 'module_init' 970 | module_init(drm_core_init); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/drm_drv.c:935:19: note: 'init_module' target declared here 935 | static int __init drm_core_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/arch/arm64/include/asm/compat.h:25, from /kisskb/src/arch/arm64/include/asm/stat.h:23, from /kisskb/src/include/linux/stat.h:6, from /kisskb/src/include/linux/module.h:10, from /kisskb/src/drivers/tty/vt/vt.c:74: /kisskb/src/drivers/tty/vt/vt.c: In function 'vt_kmsg_redirect': /kisskb/src/arch/arm64/include/asm/cmpxchg.h:38:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'int[1]' [-Warray-bounds] 38 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:70:1: note: in expansion of macro '__XCHG_CASE' 70 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ /kisskb/src/drivers/tty/vt/vt.c:2537:20: note: while referencing 'kmsg_con' 2537 | static int kmsg_con; | ^~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/arch/arm64/include/asm/compat.h:25, from /kisskb/src/arch/arm64/include/asm/stat.h:23, from /kisskb/src/include/linux/stat.h:6, from /kisskb/src/include/linux/module.h:10, from /kisskb/src/drivers/tty/vt/vt.c:74: /kisskb/src/arch/arm64/include/asm/cmpxchg.h:38:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'int[1]' [-Warray-bounds] 38 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:70:1: note: in expansion of macro '__XCHG_CASE' 70 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ /kisskb/src/drivers/tty/vt/vt.c:2537:20: note: while referencing 'kmsg_con' 2537 | static int kmsg_con; | ^~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/arch/arm64/include/asm/compat.h:25, from /kisskb/src/arch/arm64/include/asm/stat.h:23, from /kisskb/src/include/linux/stat.h:6, from /kisskb/src/include/linux/module.h:10, from /kisskb/src/drivers/tty/vt/vt.c:74: /kisskb/src/drivers/tty/vt/vt.c: In function 'tioclinux': /kisskb/src/arch/arm64/include/asm/cmpxchg.h:38:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'int[1]' [-Warray-bounds] 38 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:70:1: note: in expansion of macro '__XCHG_CASE' 70 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ /kisskb/src/drivers/tty/vt/vt.c:2537:20: note: while referencing 'kmsg_con' 2537 | static int kmsg_con; | ^~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/atomic.h:41, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/rcupdate.h:38, from /kisskb/src/include/linux/rculist.h:11, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/arch/arm64/include/asm/compat.h:25, from /kisskb/src/arch/arm64/include/asm/stat.h:23, from /kisskb/src/include/linux/stat.h:6, from /kisskb/src/include/linux/module.h:10, from /kisskb/src/drivers/tty/vt/vt.c:74: /kisskb/src/arch/arm64/include/asm/cmpxchg.h:38:9: warning: array subscript 'long unsigned int[0]' is partly outside array bounds of 'int[1]' [-Warray-bounds] 38 | asm volatile(ARM64_LSE_ATOMIC_INSN( \ | ^~~ /kisskb/src/arch/arm64/include/asm/cmpxchg.h:70:1: note: in expansion of macro '__XCHG_CASE' 70 | __XCHG_CASE(w, , mb_4, dmb ish, nop, , a, l, "memory") | ^~~~~~~~~~~ /kisskb/src/drivers/tty/vt/vt.c:2537:20: note: while referencing 'kmsg_con' 2537 | static int kmsg_con; | ^~~~~~~~ In file included from /kisskb/src/fs/fhandle.c:2: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_name_to_handle_at' alias between functions of incompatible types 'long int(int, const char *, struct file_handle *, int *, int)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/fhandle.c:93:1: note: in expansion of macro 'SYSCALL_DEFINE5' 93 | SYSCALL_DEFINE5(name_to_handle_at, int, dfd, const char __user *, name, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/fhandle.c:93:1: note: in expansion of macro 'SYSCALL_DEFINE5' 93 | SYSCALL_DEFINE5(name_to_handle_at, int, dfd, const char __user *, name, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/fs/fhandle.c:2: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_open_by_handle_at' alias between functions of incompatible types 'long int(int, struct file_handle *, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/fhandle.c:274:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 274 | COMPAT_SYSCALL_DEFINE3(open_by_handle_at, int, mountdirfd, | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:43:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 43 | COMPAT_SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/fhandle.c:274:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE3' 274 | COMPAT_SYSCALL_DEFINE3(open_by_handle_at, int, mountdirfd, | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/fhandle.c:2: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_open_by_handle_at' alias between functions of incompatible types 'long int(int, struct file_handle *, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/fhandle.c:256:1: note: in expansion of macro 'SYSCALL_DEFINE3' 256 | SYSCALL_DEFINE3(open_by_handle_at, int, mountdirfd, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/fhandle.c:256:1: note: in expansion of macro 'SYSCALL_DEFINE3' 256 | SYSCALL_DEFINE3(open_by_handle_at, int, mountdirfd, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/dcookies.c:15: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_lookup_dcookie' alias between functions of incompatible types 'long int(u64, char *, size_t)' {aka 'long int(long long unsigned int, char *, long unsigned int)'} and 'long int(long long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/dcookies.c:149:1: note: in expansion of macro 'SYSCALL_DEFINE3' 149 | SYSCALL_DEFINE3(lookup_dcookie, u64, cookie64, char __user *, buf, size_t, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/dcookies.c:149:1: note: in expansion of macro 'SYSCALL_DEFINE3' 149 | SYSCALL_DEFINE3(lookup_dcookie, u64, cookie64, char __user *, buf, size_t, len) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/arm64/include/asm/ftrace.h:20, from /kisskb/src/include/linux/ftrace.h:21, from /kisskb/src/include/linux/perf_event.h:48, from /kisskb/src/include/linux/trace_events.h:10, from /kisskb/src/include/trace/syscall.h:7, from /kisskb/src/include/linux/syscalls.h:82, from /kisskb/src/fs/dcookies.c:15: /kisskb/src/include/linux/compat.h:52:25: warning: 'compat_sys_lookup_dcookie' alias between functions of incompatible types 'long int(u32, u32, char *, compat_size_t)' {aka 'long int(unsigned int, unsigned int, char *, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 52 | asmlinkage long compat_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/dcookies.c:207:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 207 | COMPAT_SYSCALL_DEFINE4(lookup_dcookie, u32, w0, u32, w1, char __user *, buf, compat_size_t, len) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/compat.h:56:25: note: aliased declaration here 56 | asmlinkage long compat_SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__))\ | ^~~~~~~~~~ /kisskb/src/include/linux/compat.h:45:9: note: in expansion of macro 'COMPAT_SYSCALL_DEFINEx' 45 | COMPAT_SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/dcookies.c:207:1: note: in expansion of macro 'COMPAT_SYSCALL_DEFINE4' 207 | COMPAT_SYSCALL_DEFINE4(lookup_dcookie, u32, w0, u32, w1, char __user *, buf, compat_size_t, len) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/qualcomm/emac/emac.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'emac_platform_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/qualcomm/emac/emac.c:786:1: note: in expansion of macro 'module_platform_driver' 786 | module_platform_driver(emac_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/ethernet/qualcomm/emac/emac.c:15: /kisskb/src/drivers/net/ethernet/qualcomm/emac/emac.c:786:24: note: 'cleanup_module' target declared here 786 | module_platform_driver(emac_platform_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/qualcomm/emac/emac.c:786:1: note: in expansion of macro 'module_platform_driver' 786 | module_platform_driver(emac_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/qualcomm/emac/emac.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'emac_platform_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/qualcomm/emac/emac.c:786:1: note: in expansion of macro 'module_platform_driver' 786 | module_platform_driver(emac_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/dma-mapping.h:7, from /kisskb/src/include/linux/skbuff.h:34, from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/drivers/net/ethernet/qualcomm/emac/emac.c:15: /kisskb/src/drivers/net/ethernet/qualcomm/emac/emac.c:786:24: note: 'init_module' target declared here 786 | module_platform_driver(emac_platform_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/qualcomm/emac/emac.c:786:1: note: in expansion of macro 'module_platform_driver' 786 | module_platform_driver(emac_platform_driver); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/ext4/super.c: In function '__save_error_info': /kisskb/src/fs/ext4/super.c:328:9: warning: 'strncpy' specified bound 32 equals destination size [-Wstringop-truncation] 328 | strncpy(es->s_last_error_func, func, sizeof(es->s_last_error_func)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/ext4/super.c:332:17: warning: 'strncpy' specified bound 32 equals destination size [-Wstringop-truncation] 332 | strncpy(es->s_first_error_func, func, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 333 | sizeof(es->s_first_error_func)); | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/tcp.h:23, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c:31: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'stmmac_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c:4598:1: note: in expansion of macro 'module_init' 4598 | module_init(stmmac_init) | ^~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c:4572:19: note: 'init_module' target declared here 4572 | static int __init stmmac_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/tcp.h:23, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c:31: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'stmmac_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c:4599:1: note: in expansion of macro 'module_exit' 4599 | module_exit(stmmac_exit) | ^~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/stmmac_main.c:4591:20: note: 'cleanup_module' target declared here 4591 | static void __exit stmmac_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sunxi.c:21: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sun7i_dwmac_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sunxi.c:190:1: note: in expansion of macro 'module_platform_driver' 190 | module_platform_driver(sun7i_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/include/linux/stmmac.h:29, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sunxi.c:19: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sunxi.c:190:24: note: 'cleanup_module' target declared here 190 | module_platform_driver(sun7i_dwmac_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sunxi.c:190:1: note: in expansion of macro 'module_platform_driver' 190 | module_platform_driver(sun7i_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sunxi.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'sun7i_dwmac_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sunxi.c:190:1: note: in expansion of macro 'module_platform_driver' 190 | module_platform_driver(sun7i_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/include/linux/stmmac.h:29, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sunxi.c:19: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sunxi.c:190:24: note: 'init_module' target declared here 190 | module_platform_driver(sun7i_dwmac_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sunxi.c:190:1: note: in expansion of macro 'module_platform_driver' 190 | module_platform_driver(sun7i_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'meson6_dwmac_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson.c:109:1: note: in expansion of macro 'module_platform_driver' 109 | module_platform_driver(meson6_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson.c:14: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson.c:109:24: note: 'cleanup_module' target declared here 109 | module_platform_driver(meson6_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson.c:109:1: note: in expansion of macro 'module_platform_driver' 109 | module_platform_driver(meson6_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'meson6_dwmac_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson.c:109:1: note: in expansion of macro 'module_platform_driver' 109 | module_platform_driver(meson6_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson.c:14: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson.c:109:24: note: 'init_module' target declared here 109 | module_platform_driver(meson6_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson.c:109:1: note: in expansion of macro 'module_platform_driver' 109 | module_platform_driver(meson6_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy.h:24, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-ipq806x.c:21: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ipq806x_gmac_dwmac_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-ipq806x.c:368:1: note: in expansion of macro 'module_platform_driver' 368 | module_platform_driver(ipq806x_gmac_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-ipq806x.c:19: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-ipq806x.c:368:24: note: 'cleanup_module' target declared here 368 | module_platform_driver(ipq806x_gmac_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-ipq806x.c:368:1: note: in expansion of macro 'module_platform_driver' 368 | module_platform_driver(ipq806x_gmac_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy.h:24, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-ipq806x.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ipq806x_gmac_dwmac_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-ipq806x.c:368:1: note: in expansion of macro 'module_platform_driver' 368 | module_platform_driver(ipq806x_gmac_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-ipq806x.c:19: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-ipq806x.c:368:24: note: 'init_module' target declared here 368 | module_platform_driver(ipq806x_gmac_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-ipq806x.c:368:1: note: in expansion of macro 'module_platform_driver' 368 | module_platform_driver(ipq806x_gmac_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson8b.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'meson8b_dwmac_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson8b.c:359:1: note: in expansion of macro 'module_platform_driver' 359 | module_platform_driver(meson8b_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson8b.c:16: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson8b.c:359:24: note: 'cleanup_module' target declared here 359 | module_platform_driver(meson8b_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson8b.c:359:1: note: in expansion of macro 'module_platform_driver' 359 | module_platform_driver(meson8b_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson8b.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'meson8b_dwmac_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson8b.c:359:1: note: in expansion of macro 'module_platform_driver' 359 | module_platform_driver(meson8b_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson8b.c:16: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson8b.c:359:24: note: 'init_module' target declared here 359 | module_platform_driver(meson8b_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-meson8b.c:359:1: note: in expansion of macro 'module_platform_driver' 359 | module_platform_driver(meson8b_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy.h:24, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rk_gmac_dwmac_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c:1448:1: note: in expansion of macro 'module_platform_driver' 1448 | module_platform_driver(rk_gmac_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/include/linux/stmmac.h:29, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c:19: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c:1448:24: note: 'cleanup_module' target declared here 1448 | module_platform_driver(rk_gmac_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c:1448:1: note: in expansion of macro 'module_platform_driver' 1448 | module_platform_driver(rk_gmac_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy.h:24, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rk_gmac_dwmac_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c:1448:1: note: in expansion of macro 'module_platform_driver' 1448 | module_platform_driver(rk_gmac_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/include/linux/stmmac.h:29, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c:19: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c:1448:24: note: 'init_module' target declared here 1448 | module_platform_driver(rk_gmac_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-rk.c:1448:1: note: in expansion of macro 'module_platform_driver' 1448 | module_platform_driver(rk_gmac_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy.h:24, from /kisskb/src/include/linux/mdio-mux.h:13, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sun8i.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sun8i_dwmac_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sun8i.c:1096:1: note: in expansion of macro 'module_platform_driver' 1096 | module_platform_driver(sun8i_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/mdio-mux.h:12, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sun8i.c:20: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sun8i.c:1096:24: note: 'cleanup_module' target declared here 1096 | module_platform_driver(sun8i_dwmac_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sun8i.c:1096:1: note: in expansion of macro 'module_platform_driver' 1096 | module_platform_driver(sun8i_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/phy.h:24, from /kisskb/src/include/linux/mdio-mux.h:13, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sun8i.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'sun8i_dwmac_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sun8i.c:1096:1: note: in expansion of macro 'module_platform_driver' 1096 | module_platform_driver(sun8i_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/mdio-mux.h:12, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sun8i.c:20: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sun8i.c:1096:24: note: 'init_module' target declared here 1096 | module_platform_driver(sun8i_dwmac_driver); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-sun8i.c:1096:1: note: in expansion of macro 'module_platform_driver' 1096 | module_platform_driver(sun8i_dwmac_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-generic.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'dwmac_generic_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-generic.c:94:1: note: in expansion of macro 'module_platform_driver' 94 | module_platform_driver(dwmac_generic_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-generic.c:14: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-generic.c:94:24: note: 'cleanup_module' target declared here 94 | module_platform_driver(dwmac_generic_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-generic.c:94:1: note: in expansion of macro 'module_platform_driver' 94 | module_platform_driver(dwmac_generic_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-generic.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'dwmac_generic_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:228:9: note: in expansion of macro 'module_driver' 228 | module_driver(__platform_driver, platform_driver_register, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-generic.c:94:1: note: in expansion of macro 'module_platform_driver' 94 | module_platform_driver(dwmac_generic_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/platform_device.h:14, from /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-generic.c:14: /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-generic.c:94:24: note: 'init_module' target declared here 94 | module_platform_driver(dwmac_generic_driver); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/net/ethernet/stmicro/stmmac/dwmac-generic.c:94:1: note: in expansion of macro 'module_platform_driver' 94 | module_platform_driver(dwmac_generic_driver); | ^~~~~~~~~~~~~~~~~~~~~~ In function 'nvkm_udevice_info', inlined from 'nvkm_udevice_mthd' at /kisskb/src/drivers/gpu/drm/nouveau/nvkm/engine/device/user.c:151:10: /kisskb/src/drivers/gpu/drm/nouveau/nvkm/engine/device/user.c:120:9: warning: 'strncpy' specified bound 16 equals destination size [-Wstringop-truncation] 120 | strncpy(args->v0.chip, device->chip->name, sizeof(args->v0.chip)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/nouveau/nvkm/engine/device/user.c:121:9: warning: 'strncpy' specified bound 64 equals destination size [-Wstringop-truncation] 121 | strncpy(args->v0.name, device->name, sizeof(args->v0.name)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/nouveau/nouveau_drm.c:27: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nouveau_drm_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/nouveau/nouveau_drm.c:1243:1: note: in expansion of macro 'module_init' 1243 | module_init(nouveau_drm_init); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/nouveau/nouveau_drm.c:1197:1: note: 'init_module' target declared here 1197 | nouveau_drm_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/gpu/drm/nouveau/nouveau_drm.c:27: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nouveau_drm_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/nouveau/nouveau_drm.c:1244:1: note: in expansion of macro 'module_exit' 1244 | module_exit(nouveau_drm_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/gpu/drm/nouveau/nouveau_drm.c:1227:1: note: 'cleanup_module' target declared here 1227 | nouveau_drm_exit(void) | ^~~~~~~~~~~~~~~~ Completed OK # rm -rf /kisskb/build/stable-4.16_arm64-defconfig_arm64-gcc11 # Build took: 0:05:22.365738