# git rev-parse -q --verify 62e9ccfaaedffd057e921fca976f9f7f71c9b254^{commit} # git fetch -q -n -f git://fs.ozlabs.ibm.com/kernel/stable linux-4.16.y warning: The last gc run reported the following. Please correct the root cause and remove .git/gc.log. Automatic cleanup will not be performed until the file is removed. warning: There are too many unreachable loose objects; run 'git prune' to remove them. # git rev-parse -q --verify 62e9ccfaaedffd057e921fca976f9f7f71c9b254^{commit} 62e9ccfaaedffd057e921fca976f9f7f71c9b254 # git checkout -q -f -B kisskb 62e9ccfaaedffd057e921fca976f9f7f71c9b254 # git clean -qxdf # < git log -1 # commit 62e9ccfaaedffd057e921fca976f9f7f71c9b254 # Author: Greg Kroah-Hartman # Date: Tue Jun 26 07:54:07 2018 +0800 # # Linux 4.16.18 # < /opt/cross/kisskb/korg/gcc-11.1.0-nolibc/m68k-linux/bin/m68k-linux-gcc --version # < /opt/cross/kisskb/korg/gcc-11.1.0-nolibc/m68k-linux/bin/m68k-linux-ld --version # < git log --format=%s --max-count=1 62e9ccfaaedffd057e921fca976f9f7f71c9b254 # < make -s -j 48 ARCH=m68k O=/kisskb/build/stable-4.16_m68k-defconfig_m68k-gcc11 CROSS_COMPILE=/opt/cross/kisskb/korg/gcc-11.1.0-nolibc/m68k-linux/bin/m68k-linux- defconfig # < make -s -j 48 ARCH=m68k O=/kisskb/build/stable-4.16_m68k-defconfig_m68k-gcc11 CROSS_COMPILE=/opt/cross/kisskb/korg/gcc-11.1.0-nolibc/m68k-linux/bin/m68k-linux- help # make -s -j 48 ARCH=m68k O=/kisskb/build/stable-4.16_m68k-defconfig_m68k-gcc11 CROSS_COMPILE=/opt/cross/kisskb/korg/gcc-11.1.0-nolibc/m68k-linux/bin/m68k-linux- olddefconfig # make -s -j 48 ARCH=m68k O=/kisskb/build/stable-4.16_m68k-defconfig_m68k-gcc11 CROSS_COMPILE=/opt/cross/kisskb/korg/gcc-11.1.0-nolibc/m68k-linux/bin/m68k-linux- :1239:2: warning: #warning syscall seccomp not implemented [-Wcpp] :1317:2: warning: #warning syscall pkey_mprotect not implemented [-Wcpp] :1320:2: warning: #warning syscall pkey_alloc not implemented [-Wcpp] :1323:2: warning: #warning syscall pkey_free not implemented [-Wcpp] /kisskb/src/arch/m68k/apollo/config.c: In function 'config_apollo': /kisskb/src/arch/m68k/apollo/config.c:170:33: warning: '__builtin_memset' offset [0, 2047] is out of the bounds [0, 0] [-Warray-bounds] 170 | addr_xlat_map[i]=0; /kisskb/src/arch/m68k/mvme147/config.c: In function 'mvme147_hwclk': /kisskb/src/arch/m68k/mvme147/config.c:152:2: warning: #warning check me! [-Wcpp] 152 | #warning check me! | ^~~~~~~ /kisskb/src/arch/m68k/mvme16x/config.c: In function 'mvme16x_hwclk': /kisskb/src/arch/m68k/mvme16x/config.c:399:2: warning: #warning check me! [-Wcpp] 399 | #warning check me! | ^~~~~~~ In file included from /kisskb/src/kernel/capability.c:18: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_capget' alias between functions of incompatible types 'long int(struct __user_cap_header_struct *, struct __user_cap_data_struct *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/capability.c:150:1: note: in expansion of macro 'SYSCALL_DEFINE2' 150 | SYSCALL_DEFINE2(capget, cap_user_header_t, header, cap_user_data_t, dataptr) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/capability.c:150:1: note: in expansion of macro 'SYSCALL_DEFINE2' 150 | SYSCALL_DEFINE2(capget, cap_user_header_t, header, cap_user_data_t, dataptr) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_capset' alias between functions of incompatible types 'long int(struct __user_cap_header_struct *, struct __user_cap_data_struct * const)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/capability.c:224:1: note: in expansion of macro 'SYSCALL_DEFINE2' 224 | SYSCALL_DEFINE2(capset, cap_user_header_t, header, const cap_user_data_t, data) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/capability.c:224:1: note: in expansion of macro 'SYSCALL_DEFINE2' 224 | SYSCALL_DEFINE2(capset, cap_user_header_t, header, const cap_user_data_t, data) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/exec_domain.c:19: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_personality' alias between functions of incompatible types 'long int(unsigned int)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/exec_domain.c:51:1: note: in expansion of macro 'SYSCALL_DEFINE1' 51 | SYSCALL_DEFINE1(personality, unsigned int, personality) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/exec_domain.c:51:1: note: in expansion of macro 'SYSCALL_DEFINE1' 51 | SYSCALL_DEFINE1(personality, unsigned int, personality) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/fork.c:52: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_set_tid_address' alias between functions of incompatible types 'long int(int *)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/fork.c:1508:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1508 | SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/fork.c:1508:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1508 | SYSCALL_DEFINE1(set_tid_address, int __user *, tidptr) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_unshare' alias between functions of incompatible types 'long int(long unsigned int)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/fork.c:2357:1: note: in expansion of macro 'SYSCALL_DEFINE1' 2357 | SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/fork.c:2357:1: note: in expansion of macro 'SYSCALL_DEFINE1' 2357 | SYSCALL_DEFINE1(unshare, unsigned long, unshare_flags) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/open.c:26: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_truncate' alias between functions of incompatible types 'long int(const char *, long int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:153:1: note: in expansion of macro 'SYSCALL_DEFINE2' 153 | SYSCALL_DEFINE2(truncate, const char __user *, path, long, length) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:153:1: note: in expansion of macro 'SYSCALL_DEFINE2' 153 | SYSCALL_DEFINE2(truncate, const char __user *, path, long, length) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_close' alias between functions of incompatible types 'long int(unsigned int)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:1153:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1153 | SYSCALL_DEFINE1(close, unsigned int, fd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:1153:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1153 | SYSCALL_DEFINE1(close, unsigned int, fd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_close' alias between functions of incompatible types 'long int(unsigned int)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:1153:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1153 | SYSCALL_DEFINE1(close, unsigned int, fd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:1153:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1153 | SYSCALL_DEFINE1(close, unsigned int, fd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_creat' alias between functions of incompatible types 'long int(const char *, umode_t)' {aka 'long int(const char *, short unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:1115:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1115 | SYSCALL_DEFINE2(creat, const char __user *, pathname, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:1115:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1115 | SYSCALL_DEFINE2(creat, const char __user *, pathname, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_openat' alias between functions of incompatible types 'long int(int, const char *, int, umode_t)' {aka 'long int(int, const char *, int, short unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:1080:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1080 | SYSCALL_DEFINE4(openat, int, dfd, const char __user *, filename, int, flags, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:1080:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1080 | SYSCALL_DEFINE4(openat, int, dfd, const char __user *, filename, int, flags, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_open' alias between functions of incompatible types 'long int(const char *, int, umode_t)' {aka 'long int(const char *, int, short unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:1072:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1072 | SYSCALL_DEFINE3(open, const char __user *, filename, int, flags, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:1072:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1072 | SYSCALL_DEFINE3(open, const char __user *, filename, int, flags, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fchown' alias between functions of incompatible types 'long int(unsigned int, uid_t, gid_t)' {aka 'long int(unsigned int, unsigned int, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:665:1: note: in expansion of macro 'SYSCALL_DEFINE3' 665 | SYSCALL_DEFINE3(fchown, unsigned int, fd, uid_t, user, gid_t, group) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:665:1: note: in expansion of macro 'SYSCALL_DEFINE3' 665 | SYSCALL_DEFINE3(fchown, unsigned int, fd, uid_t, user, gid_t, group) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_lchown' alias between functions of incompatible types 'long int(const char *, uid_t, gid_t)' {aka 'long int(const char *, unsigned int, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:659:1: note: in expansion of macro 'SYSCALL_DEFINE3' 659 | SYSCALL_DEFINE3(lchown, const char __user *, filename, uid_t, user, gid_t, group) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:659:1: note: in expansion of macro 'SYSCALL_DEFINE3' 659 | SYSCALL_DEFINE3(lchown, const char __user *, filename, uid_t, user, gid_t, group) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_chown' alias between functions of incompatible types 'long int(const char *, uid_t, gid_t)' {aka 'long int(const char *, unsigned int, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:654:1: note: in expansion of macro 'SYSCALL_DEFINE3' 654 | SYSCALL_DEFINE3(chown, const char __user *, filename, uid_t, user, gid_t, group) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:654:1: note: in expansion of macro 'SYSCALL_DEFINE3' 654 | SYSCALL_DEFINE3(chown, const char __user *, filename, uid_t, user, gid_t, group) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fchownat' alias between functions of incompatible types 'long int(int, const char *, uid_t, gid_t, int)' {aka 'long int(int, const char *, unsigned int, unsigned int, int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:622:1: note: in expansion of macro 'SYSCALL_DEFINE5' 622 | SYSCALL_DEFINE5(fchownat, int, dfd, const char __user *, filename, uid_t, user, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:622:1: note: in expansion of macro 'SYSCALL_DEFINE5' 622 | SYSCALL_DEFINE5(fchownat, int, dfd, const char __user *, filename, uid_t, user, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_chmod' alias between functions of incompatible types 'long int(const char *, umode_t)' {aka 'long int(const char *, short unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:575:1: note: in expansion of macro 'SYSCALL_DEFINE2' 575 | SYSCALL_DEFINE2(chmod, const char __user *, filename, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:575:1: note: in expansion of macro 'SYSCALL_DEFINE2' 575 | SYSCALL_DEFINE2(chmod, const char __user *, filename, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fchmodat' alias between functions of incompatible types 'long int(int, const char *, umode_t)' {aka 'long int(int, const char *, short unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:557:1: note: in expansion of macro 'SYSCALL_DEFINE3' 557 | SYSCALL_DEFINE3(fchmodat, int, dfd, const char __user *, filename, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:557:1: note: in expansion of macro 'SYSCALL_DEFINE3' 557 | SYSCALL_DEFINE3(fchmodat, int, dfd, const char __user *, filename, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fchmod' alias between functions of incompatible types 'long int(unsigned int, umode_t)' {aka 'long int(unsigned int, short unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:544:1: note: in expansion of macro 'SYSCALL_DEFINE2' 544 | SYSCALL_DEFINE2(fchmod, unsigned int, fd, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:544:1: note: in expansion of macro 'SYSCALL_DEFINE2' 544 | SYSCALL_DEFINE2(fchmod, unsigned int, fd, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_chroot' alias between functions of incompatible types 'long int(const char *)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:482:1: note: in expansion of macro 'SYSCALL_DEFINE1' 482 | SYSCALL_DEFINE1(chroot, const char __user *, filename) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:482:1: note: in expansion of macro 'SYSCALL_DEFINE1' 482 | SYSCALL_DEFINE1(chroot, const char __user *, filename) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fchdir' alias between functions of incompatible types 'long int(unsigned int)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:460:1: note: in expansion of macro 'SYSCALL_DEFINE1' 460 | SYSCALL_DEFINE1(fchdir, unsigned int, fd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:460:1: note: in expansion of macro 'SYSCALL_DEFINE1' 460 | SYSCALL_DEFINE1(fchdir, unsigned int, fd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_chdir' alias between functions of incompatible types 'long int(const char *)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:434:1: note: in expansion of macro 'SYSCALL_DEFINE1' 434 | SYSCALL_DEFINE1(chdir, const char __user *, filename) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:434:1: note: in expansion of macro 'SYSCALL_DEFINE1' 434 | SYSCALL_DEFINE1(chdir, const char __user *, filename) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_access' alias between functions of incompatible types 'long int(const char *, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:429:1: note: in expansion of macro 'SYSCALL_DEFINE2' 429 | SYSCALL_DEFINE2(access, const char __user *, filename, int, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:429:1: note: in expansion of macro 'SYSCALL_DEFINE2' 429 | SYSCALL_DEFINE2(access, const char __user *, filename, int, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_faccessat' alias between functions of incompatible types 'long int(int, const char *, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:353:1: note: in expansion of macro 'SYSCALL_DEFINE3' 353 | SYSCALL_DEFINE3(faccessat, int, dfd, const char __user *, filename, int, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:353:1: note: in expansion of macro 'SYSCALL_DEFINE3' 353 | SYSCALL_DEFINE3(faccessat, int, dfd, const char __user *, filename, int, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_ftruncate64' alias between functions of incompatible types 'long int(unsigned int, loff_t)' {aka 'long int(unsigned int, long long int)'} and 'long int(long int, long long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:232:1: note: in expansion of macro 'SYSCALL_DEFINE2' 232 | SYSCALL_DEFINE2(ftruncate64, unsigned int, fd, loff_t, length) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:232:1: note: in expansion of macro 'SYSCALL_DEFINE2' 232 | SYSCALL_DEFINE2(ftruncate64, unsigned int, fd, loff_t, length) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_truncate64' alias between functions of incompatible types 'long int(const char *, loff_t)' {aka 'long int(const char *, long long int)'} and 'long int(long int, long long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:227:1: note: in expansion of macro 'SYSCALL_DEFINE2' 227 | SYSCALL_DEFINE2(truncate64, const char __user *, path, loff_t, length) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:227:1: note: in expansion of macro 'SYSCALL_DEFINE2' 227 | SYSCALL_DEFINE2(truncate64, const char __user *, path, loff_t, length) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_ftruncate' alias between functions of incompatible types 'long int(unsigned int, long unsigned int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:213:1: note: in expansion of macro 'SYSCALL_DEFINE2' 213 | SYSCALL_DEFINE2(ftruncate, unsigned int, fd, unsigned long, length) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/open.c:213:1: note: in expansion of macro 'SYSCALL_DEFINE2' 213 | SYSCALL_DEFINE2(ftruncate, unsigned int, fd, unsigned long, length) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/ptrace.c:26: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_ptrace' alias between functions of incompatible types 'long int(long int, long int, long unsigned int, long unsigned int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/ptrace.c:1110:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1110 | SYSCALL_DEFINE4(ptrace, long, request, long, pid, unsigned long, addr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/ptrace.c:1110:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1110 | SYSCALL_DEFINE4(ptrace, long, request, long, pid, unsigned long, addr, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/sys.c:47: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sysinfo' alias between functions of incompatible types 'long int(struct sysinfo *)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:2512:1: note: in expansion of macro 'SYSCALL_DEFINE1' 2512 | SYSCALL_DEFINE1(sysinfo, struct sysinfo __user *, info) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:2512:1: note: in expansion of macro 'SYSCALL_DEFINE1' 2512 | SYSCALL_DEFINE1(sysinfo, struct sysinfo __user *, info) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getcpu' alias between functions of incompatible types 'long int(unsigned int *, unsigned int *, struct getcpu_cache *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:2433:1: note: in expansion of macro 'SYSCALL_DEFINE3' 2433 | SYSCALL_DEFINE3(getcpu, unsigned __user *, cpup, unsigned __user *, nodep, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:2433:1: note: in expansion of macro 'SYSCALL_DEFINE3' 2433 | SYSCALL_DEFINE3(getcpu, unsigned __user *, cpup, unsigned __user *, nodep, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_prctl' alias between functions of incompatible types 'long int(int, long unsigned int, long unsigned int, long unsigned int, long unsigned int)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:2208:1: note: in expansion of macro 'SYSCALL_DEFINE5' 2208 | SYSCALL_DEFINE5(prctl, int, option, unsigned long, arg2, unsigned long, arg3, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:2208:1: note: in expansion of macro 'SYSCALL_DEFINE5' 2208 | SYSCALL_DEFINE5(prctl, int, option, unsigned long, arg2, unsigned long, arg3, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getrusage' alias between functions of incompatible types 'long int(int, struct rusage *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1738:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1738 | SYSCALL_DEFINE2(getrusage, int, who, struct rusage __user *, ru) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1738:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1738 | SYSCALL_DEFINE2(getrusage, int, who, struct rusage __user *, ru) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setrlimit' alias between functions of incompatible types 'long int(unsigned int, struct rlimit *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1612:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1612 | SYSCALL_DEFINE2(setrlimit, unsigned int, resource, struct rlimit __user *, rlim) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1612:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1612 | SYSCALL_DEFINE2(setrlimit, unsigned int, resource, struct rlimit __user *, rlim) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_prlimit64' alias between functions of incompatible types 'long int(pid_t, unsigned int, const struct rlimit64 *, struct rlimit64 *)' {aka 'long int(int, unsigned int, const struct rlimit64 *, struct rlimit64 *)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1565:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1565 | SYSCALL_DEFINE4(prlimit64, pid_t, pid, unsigned int, resource, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1565:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1565 | SYSCALL_DEFINE4(prlimit64, pid_t, pid, unsigned int, resource, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_old_getrlimit' alias between functions of incompatible types 'long int(unsigned int, struct rlimit *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1397:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1397 | SYSCALL_DEFINE2(old_getrlimit, unsigned int, resource, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1397:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1397 | SYSCALL_DEFINE2(old_getrlimit, unsigned int, resource, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getrlimit' alias between functions of incompatible types 'long int(unsigned int, struct rlimit *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1332:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1332 | SYSCALL_DEFINE2(getrlimit, unsigned int, resource, struct rlimit __user *, rlim) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1332:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1332 | SYSCALL_DEFINE2(getrlimit, unsigned int, resource, struct rlimit __user *, rlim) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setdomainname' alias between functions of incompatible types 'long int(char *, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1308:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1308 | SYSCALL_DEFINE2(setdomainname, char __user *, name, int, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1308:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1308 | SYSCALL_DEFINE2(setdomainname, char __user *, name, int, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_gethostname' alias between functions of incompatible types 'long int(char *, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1283:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1283 | SYSCALL_DEFINE2(gethostname, char __user *, name, int, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1283:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1283 | SYSCALL_DEFINE2(gethostname, char __user *, name, int, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sethostname' alias between functions of incompatible types 'long int(char *, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1257:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1257 | SYSCALL_DEFINE2(sethostname, char __user *, name, int, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1257:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1257 | SYSCALL_DEFINE2(sethostname, char __user *, name, int, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_newuname' alias between functions of incompatible types 'long int(struct new_utsname *)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1183:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1183 | SYSCALL_DEFINE1(newuname, struct new_utsname __user *, name) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:1183:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1183 | SYSCALL_DEFINE1(newuname, struct new_utsname __user *, name) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_times' alias between functions of incompatible types 'long int(struct tms *)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:911:1: note: in expansion of macro 'SYSCALL_DEFINE1' 911 | SYSCALL_DEFINE1(times, struct tms __user *, tbuf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:911:1: note: in expansion of macro 'SYSCALL_DEFINE1' 911 | SYSCALL_DEFINE1(times, struct tms __user *, tbuf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setfsgid' alias between functions of incompatible types 'long int(gid_t)' {aka 'long int(unsigned int)'} and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:801:1: note: in expansion of macro 'SYSCALL_DEFINE1' 801 | SYSCALL_DEFINE1(setfsgid, gid_t, gid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:801:1: note: in expansion of macro 'SYSCALL_DEFINE1' 801 | SYSCALL_DEFINE1(setfsgid, gid_t, gid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setfsuid' alias between functions of incompatible types 'long int(uid_t)' {aka 'long int(unsigned int)'} and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:762:1: note: in expansion of macro 'SYSCALL_DEFINE1' 762 | SYSCALL_DEFINE1(setfsuid, uid_t, uid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:762:1: note: in expansion of macro 'SYSCALL_DEFINE1' 762 | SYSCALL_DEFINE1(setfsuid, uid_t, uid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getresgid' alias between functions of incompatible types 'long int(gid_t *, gid_t *, gid_t *)' {aka 'long int(unsigned int *, unsigned int *, unsigned int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:735:1: note: in expansion of macro 'SYSCALL_DEFINE3' 735 | SYSCALL_DEFINE3(getresgid, gid_t __user *, rgidp, gid_t __user *, egidp, gid_t __user *, sgidp) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:735:1: note: in expansion of macro 'SYSCALL_DEFINE3' 735 | SYSCALL_DEFINE3(getresgid, gid_t __user *, rgidp, gid_t __user *, egidp, gid_t __user *, sgidp) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setresgid' alias between functions of incompatible types 'long int(gid_t, gid_t, gid_t)' {aka 'long int(unsigned int, unsigned int, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:683:1: note: in expansion of macro 'SYSCALL_DEFINE3' 683 | SYSCALL_DEFINE3(setresgid, gid_t, rgid, gid_t, egid, gid_t, sgid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:683:1: note: in expansion of macro 'SYSCALL_DEFINE3' 683 | SYSCALL_DEFINE3(setresgid, gid_t, rgid, gid_t, egid, gid_t, sgid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getresuid' alias between functions of incompatible types 'long int(uid_t *, uid_t *, uid_t *)' {aka 'long int(unsigned int *, unsigned int *, unsigned int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:661:1: note: in expansion of macro 'SYSCALL_DEFINE3' 661 | SYSCALL_DEFINE3(getresuid, uid_t __user *, ruidp, uid_t __user *, euidp, uid_t __user *, suidp) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:661:1: note: in expansion of macro 'SYSCALL_DEFINE3' 661 | SYSCALL_DEFINE3(getresuid, uid_t __user *, ruidp, uid_t __user *, euidp, uid_t __user *, suidp) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setresuid' alias between functions of incompatible types 'long int(uid_t, uid_t, uid_t)' {aka 'long int(unsigned int, unsigned int, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:596:1: note: in expansion of macro 'SYSCALL_DEFINE3' 596 | SYSCALL_DEFINE3(setresuid, uid_t, ruid, uid_t, euid, uid_t, suid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:596:1: note: in expansion of macro 'SYSCALL_DEFINE3' 596 | SYSCALL_DEFINE3(setresuid, uid_t, ruid, uid_t, euid, uid_t, suid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setuid' alias between functions of incompatible types 'long int(uid_t)' {aka 'long int(unsigned int)'} and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:549:1: note: in expansion of macro 'SYSCALL_DEFINE1' 549 | SYSCALL_DEFINE1(setuid, uid_t, uid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:549:1: note: in expansion of macro 'SYSCALL_DEFINE1' 549 | SYSCALL_DEFINE1(setuid, uid_t, uid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setreuid' alias between functions of incompatible types 'long int(uid_t, uid_t)' {aka 'long int(unsigned int, unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:478:1: note: in expansion of macro 'SYSCALL_DEFINE2' 478 | SYSCALL_DEFINE2(setreuid, uid_t, ruid, uid_t, euid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:478:1: note: in expansion of macro 'SYSCALL_DEFINE2' 478 | SYSCALL_DEFINE2(setreuid, uid_t, ruid, uid_t, euid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setgid' alias between functions of incompatible types 'long int(gid_t)' {aka 'long int(unsigned int)'} and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:402:1: note: in expansion of macro 'SYSCALL_DEFINE1' 402 | SYSCALL_DEFINE1(setgid, gid_t, gid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:402:1: note: in expansion of macro 'SYSCALL_DEFINE1' 402 | SYSCALL_DEFINE1(setgid, gid_t, gid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setregid' alias between functions of incompatible types 'long int(gid_t, gid_t)' {aka 'long int(unsigned int, unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:345:1: note: in expansion of macro 'SYSCALL_DEFINE2' 345 | SYSCALL_DEFINE2(setregid, gid_t, rgid, gid_t, egid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sys.c:345:1: note: in expansion of macro 'SYSCALL_DEFINE2' 345 | SYSCALL_DEFINE2(setregid, gid_t, rgid, gid_t, egid) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/sysctl_binary.c:7: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sysctl' alias between functions of incompatible types 'long int(struct __sysctl_args *)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sysctl_binary.c:1419:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1419 | SYSCALL_DEFINE1(sysctl, struct __sysctl_args __user *, args) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sysctl_binary.c:1419:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1419 | SYSCALL_DEFINE1(sysctl, struct __sysctl_args __user *, args) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/read_write.c:17: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_lseek' alias between functions of incompatible types 'long int(unsigned int, off_t, unsigned int)' {aka 'long int(unsigned int, long int, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:304:1: note: in expansion of macro 'SYSCALL_DEFINE3' 304 | SYSCALL_DEFINE3(lseek, unsigned int, fd, off_t, offset, unsigned int, whence) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:304:1: note: in expansion of macro 'SYSCALL_DEFINE3' 304 | SYSCALL_DEFINE3(lseek, unsigned int, fd, off_t, offset, unsigned int, whence) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_copy_file_range' alias between functions of incompatible types 'long int(int, loff_t *, int, loff_t *, size_t, unsigned int)' {aka 'long int(int, long long int *, int, long long int *, unsigned int, unsigned int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1600:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1600 | SYSCALL_DEFINE6(copy_file_range, int, fd_in, loff_t __user *, off_in, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1600:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1600 | SYSCALL_DEFINE6(copy_file_range, int, fd_in, loff_t __user *, off_in, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sendfile64' alias between functions of incompatible types 'long int(int, int, loff_t *, size_t)' {aka 'long int(int, int, long long int *, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1460:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1460 | SYSCALL_DEFINE4(sendfile64, int, out_fd, int, in_fd, loff_t __user *, offset, size_t, count) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1460:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1460 | SYSCALL_DEFINE4(sendfile64, int, out_fd, int, in_fd, loff_t __user *, offset, size_t, count) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sendfile' alias between functions of incompatible types 'long int(int, int, off_t *, size_t)' {aka 'long int(int, int, long int *, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1441:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1441 | SYSCALL_DEFINE4(sendfile, int, out_fd, int, in_fd, off_t __user *, offset, size_t, count) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1441:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1441 | SYSCALL_DEFINE4(sendfile, int, out_fd, int, in_fd, off_t __user *, offset, size_t, count) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_pwritev2' alias between functions of incompatible types 'long int(long unsigned int, const struct iovec *, long unsigned int, long unsigned int, long unsigned int, rwf_t)' {aka 'long int(long unsigned int, const struct iovec *, long unsigned int, long unsigned int, long unsigned int, int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1116:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1116 | SYSCALL_DEFINE6(pwritev2, unsigned long, fd, const struct iovec __user *, vec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1116:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1116 | SYSCALL_DEFINE6(pwritev2, unsigned long, fd, const struct iovec __user *, vec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_pwritev' alias between functions of incompatible types 'long int(long unsigned int, const struct iovec *, long unsigned int, long unsigned int, long unsigned int)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1108:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1108 | SYSCALL_DEFINE5(pwritev, unsigned long, fd, const struct iovec __user *, vec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1108:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1108 | SYSCALL_DEFINE5(pwritev, unsigned long, fd, const struct iovec __user *, vec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_preadv2' alias between functions of incompatible types 'long int(long unsigned int, const struct iovec *, long unsigned int, long unsigned int, long unsigned int, rwf_t)' {aka 'long int(long unsigned int, const struct iovec *, long unsigned int, long unsigned int, long unsigned int, int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1096:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1096 | SYSCALL_DEFINE6(preadv2, unsigned long, fd, const struct iovec __user *, vec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1096:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1096 | SYSCALL_DEFINE6(preadv2, unsigned long, fd, const struct iovec __user *, vec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_preadv' alias between functions of incompatible types 'long int(long unsigned int, const struct iovec *, long unsigned int, long unsigned int, long unsigned int)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1088:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1088 | SYSCALL_DEFINE5(preadv, unsigned long, fd, const struct iovec __user *, vec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1088:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1088 | SYSCALL_DEFINE5(preadv, unsigned long, fd, const struct iovec __user *, vec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_writev' alias between functions of incompatible types 'long int(long unsigned int, const struct iovec *, long unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1082:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1082 | SYSCALL_DEFINE3(writev, unsigned long, fd, const struct iovec __user *, vec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1082:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1082 | SYSCALL_DEFINE3(writev, unsigned long, fd, const struct iovec __user *, vec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_readv' alias between functions of incompatible types 'long int(long unsigned int, const struct iovec *, long unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1076:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1076 | SYSCALL_DEFINE3(readv, unsigned long, fd, const struct iovec __user *, vec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:1076:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1076 | SYSCALL_DEFINE3(readv, unsigned long, fd, const struct iovec __user *, vec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_pwrite64' alias between functions of incompatible types 'long int(unsigned int, const char *, size_t, loff_t)' {aka 'long int(unsigned int, const char *, unsigned int, long long int)'} and 'long int(long int, long int, long int, long long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:618:1: note: in expansion of macro 'SYSCALL_DEFINE4' 618 | SYSCALL_DEFINE4(pwrite64, unsigned int, fd, const char __user *, buf, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:618:1: note: in expansion of macro 'SYSCALL_DEFINE4' 618 | SYSCALL_DEFINE4(pwrite64, unsigned int, fd, const char __user *, buf, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_pread64' alias between functions of incompatible types 'long int(unsigned int, char *, size_t, loff_t)' {aka 'long int(unsigned int, char *, unsigned int, long long int)'} and 'long int(long int, long int, long int, long long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:598:1: note: in expansion of macro 'SYSCALL_DEFINE4' 598 | SYSCALL_DEFINE4(pread64, unsigned int, fd, char __user *, buf, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:598:1: note: in expansion of macro 'SYSCALL_DEFINE4' 598 | SYSCALL_DEFINE4(pread64, unsigned int, fd, char __user *, buf, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_write' alias between functions of incompatible types 'long int(unsigned int, const char *, size_t)' {aka 'long int(unsigned int, const char *, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:581:1: note: in expansion of macro 'SYSCALL_DEFINE3' 581 | SYSCALL_DEFINE3(write, unsigned int, fd, const char __user *, buf, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:581:1: note: in expansion of macro 'SYSCALL_DEFINE3' 581 | SYSCALL_DEFINE3(write, unsigned int, fd, const char __user *, buf, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_read' alias between functions of incompatible types 'long int(unsigned int, char *, size_t)' {aka 'long int(unsigned int, char *, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:566:1: note: in expansion of macro 'SYSCALL_DEFINE3' 566 | SYSCALL_DEFINE3(read, unsigned int, fd, char __user *, buf, size_t, count) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:566:1: note: in expansion of macro 'SYSCALL_DEFINE3' 566 | SYSCALL_DEFINE3(read, unsigned int, fd, char __user *, buf, size_t, count) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_llseek' alias between functions of incompatible types 'long int(unsigned int, long unsigned int, long unsigned int, loff_t *, unsigned int)' {aka 'long int(unsigned int, long unsigned int, long unsigned int, long long int *, unsigned int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:330:1: note: in expansion of macro 'SYSCALL_DEFINE5' 330 | SYSCALL_DEFINE5(llseek, unsigned int, fd, unsigned long, offset_high, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/read_write.c:330:1: note: in expansion of macro 'SYSCALL_DEFINE5' 330 | SYSCALL_DEFINE5(llseek, unsigned int, fd, unsigned long, offset_high, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/signal.c:27: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_rt_sigprocmask' alias between functions of incompatible types 'long int(int, sigset_t *, sigset_t *, size_t)' {aka 'long int(int, sigset_t *, sigset_t *, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:2717:1: note: in expansion of macro 'SYSCALL_DEFINE4' 2717 | SYSCALL_DEFINE4(rt_sigprocmask, int, how, sigset_t __user *, nset, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:2717:1: note: in expansion of macro 'SYSCALL_DEFINE4' 2717 | SYSCALL_DEFINE4(rt_sigprocmask, int, how, sigset_t __user *, nset, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sigsuspend' alias between functions of incompatible types 'long int(int, int, old_sigset_t)' {aka 'long int(int, int, long unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3986:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3986 | SYSCALL_DEFINE3(sigsuspend, int, unused1, int, unused2, old_sigset_t, mask) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3986:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3986 | SYSCALL_DEFINE3(sigsuspend, int, unused1, int, unused2, old_sigset_t, mask) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_rt_sigsuspend' alias between functions of incompatible types 'long int(sigset_t *, size_t)' {aka 'long int(sigset_t *, unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3949:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3949 | SYSCALL_DEFINE2(rt_sigsuspend, sigset_t __user *, unewset, size_t, sigsetsize) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3949:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3949 | SYSCALL_DEFINE2(rt_sigsuspend, sigset_t __user *, unewset, size_t, sigsetsize) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_signal' alias between functions of incompatible types 'long int(int, void (*)(int))' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3902:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3902 | SYSCALL_DEFINE2(signal, int, sig, __sighandler_t, handler) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3902:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3902 | SYSCALL_DEFINE2(signal, int, sig, __sighandler_t, handler) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sigaction' alias between functions of incompatible types 'long int(int, const struct old_sigaction *, struct old_sigaction *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3798:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3798 | SYSCALL_DEFINE3(sigaction, int, sig, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3798:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3798 | SYSCALL_DEFINE3(sigaction, int, sig, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_rt_sigaction' alias between functions of incompatible types 'long int(int, const struct sigaction *, struct sigaction *, size_t)' {aka 'long int(int, const struct sigaction *, struct sigaction *, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3724:1: note: in expansion of macro 'SYSCALL_DEFINE4' 3724 | SYSCALL_DEFINE4(rt_sigaction, int, sig, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3724:1: note: in expansion of macro 'SYSCALL_DEFINE4' 3724 | SYSCALL_DEFINE4(rt_sigaction, int, sig, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sigprocmask' alias between functions of incompatible types 'long int(int, old_sigset_t *, old_sigset_t *)' {aka 'long int(int, long unsigned int *, long unsigned int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3676:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3676 | SYSCALL_DEFINE3(sigprocmask, int, how, old_sigset_t __user *, nset, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3676:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3676 | SYSCALL_DEFINE3(sigprocmask, int, how, old_sigset_t __user *, nset, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sigpending' alias between functions of incompatible types 'long int(old_sigset_t *)' {aka 'long int(long unsigned int *)'} and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3647:1: note: in expansion of macro 'SYSCALL_DEFINE1' 3647 | SYSCALL_DEFINE1(sigpending, old_sigset_t __user *, set) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3647:1: note: in expansion of macro 'SYSCALL_DEFINE1' 3647 | SYSCALL_DEFINE1(sigpending, old_sigset_t __user *, set) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sigaltstack' alias between functions of incompatible types 'long int(const stack_t *, stack_t *)' {aka 'long int(const struct sigaltstack *, struct sigaltstack *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3552:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3552 | SYSCALL_DEFINE2(sigaltstack,const stack_t __user *,uss, stack_t __user *,uoss) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3552:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3552 | SYSCALL_DEFINE2(sigaltstack,const stack_t __user *,uss, stack_t __user *,uoss) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_rt_tgsigqueueinfo' alias between functions of incompatible types 'long int(pid_t, pid_t, int, siginfo_t *)' {aka 'long int(int, int, int, struct siginfo *)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3413:1: note: in expansion of macro 'SYSCALL_DEFINE4' 3413 | SYSCALL_DEFINE4(rt_tgsigqueueinfo, pid_t, tgid, pid_t, pid, int, sig, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3413:1: note: in expansion of macro 'SYSCALL_DEFINE4' 3413 | SYSCALL_DEFINE4(rt_tgsigqueueinfo, pid_t, tgid, pid_t, pid, int, sig, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_rt_sigqueueinfo' alias between functions of incompatible types 'long int(pid_t, int, siginfo_t *)' {aka 'long int(int, int, struct siginfo *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3372:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3372 | SYSCALL_DEFINE3(rt_sigqueueinfo, pid_t, pid, int, sig, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3372:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3372 | SYSCALL_DEFINE3(rt_sigqueueinfo, pid_t, pid, int, sig, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_rt_sigtimedwait' alias between functions of incompatible types 'long int(const sigset_t *, siginfo_t *, const struct timespec *, size_t)' {aka 'long int(const sigset_t *, struct siginfo *, const struct timespec *, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3190:1: note: in expansion of macro 'SYSCALL_DEFINE4' 3190 | SYSCALL_DEFINE4(rt_sigtimedwait, const sigset_t __user *, uthese, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:3190:1: note: in expansion of macro 'SYSCALL_DEFINE4' 3190 | SYSCALL_DEFINE4(rt_sigtimedwait, const sigset_t __user *, uthese, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_rt_sigpending' alias between functions of incompatible types 'long int(sigset_t *, size_t)' {aka 'long int(sigset_t *, unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:2790:1: note: in expansion of macro 'SYSCALL_DEFINE2' 2790 | SYSCALL_DEFINE2(rt_sigpending, sigset_t __user *, uset, size_t, sigsetsize) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/signal.c:2790:1: note: in expansion of macro 'SYSCALL_DEFINE2' 2790 | SYSCALL_DEFINE2(rt_sigpending, sigset_t __user *, uset, size_t, sigsetsize) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/reboot.c:16: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_reboot' alias between functions of incompatible types 'long int(int, int, unsigned int, void *)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/reboot.c:307:1: note: in expansion of macro 'SYSCALL_DEFINE4' 307 | SYSCALL_DEFINE4(reboot, int, magic1, int, magic2, unsigned int, cmd, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/reboot.c:307:1: note: in expansion of macro 'SYSCALL_DEFINE4' 307 | SYSCALL_DEFINE4(reboot, int, magic1, int, magic2, unsigned int, cmd, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/ipc/msg.c:35: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_msgrcv' alias between functions of incompatible types 'long int(int, struct msgbuf *, size_t, long int, int)' {aka 'long int(int, struct msgbuf *, unsigned int, long int, int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/msg.c:1138:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1138 | SYSCALL_DEFINE5(msgrcv, int, msqid, struct msgbuf __user *, msgp, size_t, msgsz, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/msg.c:1138:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1138 | SYSCALL_DEFINE5(msgrcv, int, msqid, struct msgbuf __user *, msgp, size_t, msgsz, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_msgsnd' alias between functions of incompatible types 'long int(int, struct msgbuf *, size_t, int)' {aka 'long int(int, struct msgbuf *, unsigned int, int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/msg.c:855:1: note: in expansion of macro 'SYSCALL_DEFINE4' 855 | SYSCALL_DEFINE4(msgsnd, int, msqid, struct msgbuf __user *, msgp, size_t, msgsz, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/msg.c:855:1: note: in expansion of macro 'SYSCALL_DEFINE4' 855 | SYSCALL_DEFINE4(msgsnd, int, msqid, struct msgbuf __user *, msgp, size_t, msgsz, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_msgctl' alias between functions of incompatible types 'long int(int, int, struct msqid_ds *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/msg.c:536:1: note: in expansion of macro 'SYSCALL_DEFINE3' 536 | SYSCALL_DEFINE3(msgctl, int, msqid, int, cmd, struct msqid_ds __user *, buf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/msg.c:536:1: note: in expansion of macro 'SYSCALL_DEFINE3' 536 | SYSCALL_DEFINE3(msgctl, int, msqid, int, cmd, struct msqid_ds __user *, buf) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/exit.c:41: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_waitpid' alias between functions of incompatible types 'long int(pid_t, int *, int)' {aka 'long int(int, int *, int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/exit.c:1692:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1692 | SYSCALL_DEFINE3(waitpid, pid_t, pid, int __user *, stat_addr, int, options) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/exit.c:1692:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1692 | SYSCALL_DEFINE3(waitpid, pid_t, pid, int __user *, stat_addr, int, options) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_wait4' alias between functions of incompatible types 'long int(pid_t, int *, int, struct rusage *)' {aka 'long int(int, int *, int, struct rusage *)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/exit.c:1673:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1673 | SYSCALL_DEFINE4(wait4, pid_t, upid, int __user *, stat_addr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/exit.c:1673:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1673 | SYSCALL_DEFINE4(wait4, pid_t, upid, int __user *, stat_addr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_waitid' alias between functions of incompatible types 'long int(int, pid_t, struct siginfo *, int, struct rusage *)' {aka 'long int(int, int, struct siginfo *, int, struct rusage *)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/exit.c:1596:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1596 | SYSCALL_DEFINE5(waitid, int, which, pid_t, upid, struct siginfo __user *, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/exit.c:1596:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1596 | SYSCALL_DEFINE5(waitid, int, which, pid_t, upid, struct siginfo __user *, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/sound_core.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_soundcore': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:115:41: note: in expansion of macro 'module_init' 115 | #define subsys_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/sound/sound_core.c:64:1: note: in expansion of macro 'subsys_initcall' 64 | subsys_initcall(init_soundcore); | ^~~~~~~~~~~~~~~ /kisskb/src/sound/sound_core.c:39:19: note: 'init_module' target declared here 39 | static int __init init_soundcore(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/sound/sound_core.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cleanup_soundcore': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/sound/sound_core.c:65:1: note: in expansion of macro 'module_exit' 65 | module_exit(cleanup_soundcore); | ^~~~~~~~~~~ /kisskb/src/sound/sound_core.c:58:20: note: 'cleanup_module' target declared here 58 | static void __exit cleanup_soundcore(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/groups.c:10: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getgroups' alias between functions of incompatible types 'long int(int, gid_t *)' {aka 'long int(int, unsigned int *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/groups.c:153:1: note: in expansion of macro 'SYSCALL_DEFINE2' 153 | SYSCALL_DEFINE2(getgroups, int, gidsetsize, gid_t __user *, grouplist) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/groups.c:153:1: note: in expansion of macro 'SYSCALL_DEFINE2' 153 | SYSCALL_DEFINE2(getgroups, int, gidsetsize, gid_t __user *, grouplist) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setgroups' alias between functions of incompatible types 'long int(int, gid_t *)' {aka 'long int(int, unsigned int *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/groups.c:190:1: note: in expansion of macro 'SYSCALL_DEFINE2' 190 | SYSCALL_DEFINE2(setgroups, int, gidsetsize, gid_t __user *, grouplist) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/groups.c:190:1: note: in expansion of macro 'SYSCALL_DEFINE2' 190 | SYSCALL_DEFINE2(setgroups, int, gidsetsize, gid_t __user *, grouplist) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/printk/printk.c:34: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_syslog' alias between functions of incompatible types 'long int(int, char *, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/printk/printk.c:1545:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1545 | SYSCALL_DEFINE3(syslog, int, type, char __user *, buf, int, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/printk/printk.c:1545:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1545 | SYSCALL_DEFINE3(syslog, int, type, char __user *, buf, int, len) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/ipc/sem.c:79: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_semop' alias between functions of incompatible types 'long int(int, struct sembuf *, unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/sem.c:2150:1: note: in expansion of macro 'SYSCALL_DEFINE3' 2150 | SYSCALL_DEFINE3(semop, int, semid, struct sembuf __user *, tsops, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/sem.c:2150:1: note: in expansion of macro 'SYSCALL_DEFINE3' 2150 | SYSCALL_DEFINE3(semop, int, semid, struct sembuf __user *, tsops, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_semtimedop' alias between functions of incompatible types 'long int(int, struct sembuf *, unsigned int, const struct timespec *)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/sem.c:2123:1: note: in expansion of macro 'SYSCALL_DEFINE4' 2123 | SYSCALL_DEFINE4(semtimedop, int, semid, struct sembuf __user *, tsops, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/sem.c:2123:1: note: in expansion of macro 'SYSCALL_DEFINE4' 2123 | SYSCALL_DEFINE4(semtimedop, int, semid, struct sembuf __user *, tsops, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_semctl' alias between functions of incompatible types 'long int(int, int, int, long unsigned int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/sem.c:1579:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1579 | SYSCALL_DEFINE4(semctl, int, semid, int, semnum, int, cmd, unsigned long, arg) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/sem.c:1579:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1579 | SYSCALL_DEFINE4(semctl, int, semid, int, semnum, int, cmd, unsigned long, arg) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/time/time.c:35: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_time' alias between functions of incompatible types 'long int(time_t *)' {aka 'long int(long int *)'} and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/time.c:64:1: note: in expansion of macro 'SYSCALL_DEFINE1' 64 | SYSCALL_DEFINE1(time, time_t __user *, tloc) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/time.c:64:1: note: in expansion of macro 'SYSCALL_DEFINE1' 64 | SYSCALL_DEFINE1(time, time_t __user *, tloc) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_adjtimex' alias between functions of incompatible types 'long int(struct timex *)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/time.c:267:1: note: in expansion of macro 'SYSCALL_DEFINE1' 267 | SYSCALL_DEFINE1(adjtimex, struct timex __user *, txc_p) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/time.c:267:1: note: in expansion of macro 'SYSCALL_DEFINE1' 267 | SYSCALL_DEFINE1(adjtimex, struct timex __user *, txc_p) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_settimeofday' alias between functions of incompatible types 'long int(struct timeval *, struct timezone *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/time.c:201:1: note: in expansion of macro 'SYSCALL_DEFINE2' 201 | SYSCALL_DEFINE2(settimeofday, struct timeval __user *, tv, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/time.c:201:1: note: in expansion of macro 'SYSCALL_DEFINE2' 201 | SYSCALL_DEFINE2(settimeofday, struct timeval __user *, tv, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_gettimeofday' alias between functions of incompatible types 'long int(struct timeval *, struct timezone *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/time.c:144:1: note: in expansion of macro 'SYSCALL_DEFINE2' 144 | SYSCALL_DEFINE2(gettimeofday, struct timeval __user *, tv, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/time.c:144:1: note: in expansion of macro 'SYSCALL_DEFINE2' 144 | SYSCALL_DEFINE2(gettimeofday, struct timeval __user *, tv, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_stime' alias between functions of incompatible types 'long int(time_t *)' {aka 'long int(long int *)'} and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/time.c:83:1: note: in expansion of macro 'SYSCALL_DEFINE1' 83 | SYSCALL_DEFINE1(stime, time_t __user *, tptr) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/time.c:83:1: note: in expansion of macro 'SYSCALL_DEFINE1' 83 | SYSCALL_DEFINE1(stime, time_t __user *, tptr) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/uid16.c:17: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_chown16' alias between functions of incompatible types 'long int(const char *, old_uid_t, old_gid_t)' {aka 'long int(const char *, short unsigned int, short unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:21:1: note: in expansion of macro 'SYSCALL_DEFINE3' 21 | SYSCALL_DEFINE3(chown16, const char __user *, filename, old_uid_t, user, old_gid_t, group) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:21:1: note: in expansion of macro 'SYSCALL_DEFINE3' 21 | SYSCALL_DEFINE3(chown16, const char __user *, filename, old_uid_t, user, old_gid_t, group) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setgroups16' alias between functions of incompatible types 'long int(int, old_gid_t *)' {aka 'long int(int, short unsigned int *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:176:1: note: in expansion of macro 'SYSCALL_DEFINE2' 176 | SYSCALL_DEFINE2(setgroups16, int, gidsetsize, old_gid_t __user *, grouplist) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:176:1: note: in expansion of macro 'SYSCALL_DEFINE2' 176 | SYSCALL_DEFINE2(setgroups16, int, gidsetsize, old_gid_t __user *, grouplist) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getgroups16' alias between functions of incompatible types 'long int(int, old_gid_t *)' {aka 'long int(int, short unsigned int *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:153:1: note: in expansion of macro 'SYSCALL_DEFINE2' 153 | SYSCALL_DEFINE2(getgroups16, int, gidsetsize, old_gid_t __user *, grouplist) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:153:1: note: in expansion of macro 'SYSCALL_DEFINE2' 153 | SYSCALL_DEFINE2(getgroups16, int, gidsetsize, old_gid_t __user *, grouplist) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setfsgid16' alias between functions of incompatible types 'long int(old_gid_t)' {aka 'long int(short unsigned int)'} and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:108:1: note: in expansion of macro 'SYSCALL_DEFINE1' 108 | SYSCALL_DEFINE1(setfsgid16, old_gid_t, gid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:108:1: note: in expansion of macro 'SYSCALL_DEFINE1' 108 | SYSCALL_DEFINE1(setfsgid16, old_gid_t, gid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setfsuid16' alias between functions of incompatible types 'long int(old_uid_t)' {aka 'long int(short unsigned int)'} and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:103:1: note: in expansion of macro 'SYSCALL_DEFINE1' 103 | SYSCALL_DEFINE1(setfsuid16, old_uid_t, uid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:103:1: note: in expansion of macro 'SYSCALL_DEFINE1' 103 | SYSCALL_DEFINE1(setfsuid16, old_uid_t, uid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getresgid16' alias between functions of incompatible types 'long int(old_gid_t *, old_gid_t *, old_gid_t *)' {aka 'long int(short unsigned int *, short unsigned int *, short unsigned int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:86:1: note: in expansion of macro 'SYSCALL_DEFINE3' 86 | SYSCALL_DEFINE3(getresgid16, old_gid_t __user *, rgidp, old_gid_t __user *, egidp, old_gid_t __user *, sgidp) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:86:1: note: in expansion of macro 'SYSCALL_DEFINE3' 86 | SYSCALL_DEFINE3(getresgid16, old_gid_t __user *, rgidp, old_gid_t __user *, egidp, old_gid_t __user *, sgidp) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setresgid16' alias between functions of incompatible types 'long int(old_gid_t, old_gid_t, old_gid_t)' {aka 'long int(short unsigned int, short unsigned int, short unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:79:1: note: in expansion of macro 'SYSCALL_DEFINE3' 79 | SYSCALL_DEFINE3(setresgid16, old_gid_t, rgid, old_gid_t, egid, old_gid_t, sgid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:79:1: note: in expansion of macro 'SYSCALL_DEFINE3' 79 | SYSCALL_DEFINE3(setresgid16, old_gid_t, rgid, old_gid_t, egid, old_gid_t, sgid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getresuid16' alias between functions of incompatible types 'long int(old_uid_t *, old_uid_t *, old_uid_t *)' {aka 'long int(short unsigned int *, short unsigned int *, short unsigned int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:62:1: note: in expansion of macro 'SYSCALL_DEFINE3' 62 | SYSCALL_DEFINE3(getresuid16, old_uid_t __user *, ruidp, old_uid_t __user *, euidp, old_uid_t __user *, suidp) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:62:1: note: in expansion of macro 'SYSCALL_DEFINE3' 62 | SYSCALL_DEFINE3(getresuid16, old_uid_t __user *, ruidp, old_uid_t __user *, euidp, old_uid_t __user *, suidp) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setresuid16' alias between functions of incompatible types 'long int(old_uid_t, old_uid_t, old_uid_t)' {aka 'long int(short unsigned int, short unsigned int, short unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:56:1: note: in expansion of macro 'SYSCALL_DEFINE3' 56 | SYSCALL_DEFINE3(setresuid16, old_uid_t, ruid, old_uid_t, euid, old_uid_t, suid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:56:1: note: in expansion of macro 'SYSCALL_DEFINE3' 56 | SYSCALL_DEFINE3(setresuid16, old_uid_t, ruid, old_uid_t, euid, old_uid_t, suid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setuid16' alias between functions of incompatible types 'long int(old_uid_t)' {aka 'long int(short unsigned int)'} and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:51:1: note: in expansion of macro 'SYSCALL_DEFINE1' 51 | SYSCALL_DEFINE1(setuid16, old_uid_t, uid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:51:1: note: in expansion of macro 'SYSCALL_DEFINE1' 51 | SYSCALL_DEFINE1(setuid16, old_uid_t, uid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setreuid16' alias between functions of incompatible types 'long int(old_uid_t, old_uid_t)' {aka 'long int(short unsigned int, short unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:46:1: note: in expansion of macro 'SYSCALL_DEFINE2' 46 | SYSCALL_DEFINE2(setreuid16, old_uid_t, ruid, old_uid_t, euid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:46:1: note: in expansion of macro 'SYSCALL_DEFINE2' 46 | SYSCALL_DEFINE2(setreuid16, old_uid_t, ruid, old_uid_t, euid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setgid16' alias between functions of incompatible types 'long int(old_gid_t)' {aka 'long int(short unsigned int)'} and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:41:1: note: in expansion of macro 'SYSCALL_DEFINE1' 41 | SYSCALL_DEFINE1(setgid16, old_gid_t, gid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:41:1: note: in expansion of macro 'SYSCALL_DEFINE1' 41 | SYSCALL_DEFINE1(setgid16, old_gid_t, gid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setregid16' alias between functions of incompatible types 'long int(old_gid_t, old_gid_t)' {aka 'long int(short unsigned int, short unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:36:1: note: in expansion of macro 'SYSCALL_DEFINE2' 36 | SYSCALL_DEFINE2(setregid16, old_gid_t, rgid, old_gid_t, egid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:36:1: note: in expansion of macro 'SYSCALL_DEFINE2' 36 | SYSCALL_DEFINE2(setregid16, old_gid_t, rgid, old_gid_t, egid) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fchown16' alias between functions of incompatible types 'long int(unsigned int, old_uid_t, old_gid_t)' {aka 'long int(unsigned int, short unsigned int, short unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:31:1: note: in expansion of macro 'SYSCALL_DEFINE3' 31 | SYSCALL_DEFINE3(fchown16, unsigned int, fd, old_uid_t, user, old_gid_t, group) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:31:1: note: in expansion of macro 'SYSCALL_DEFINE3' 31 | SYSCALL_DEFINE3(fchown16, unsigned int, fd, old_uid_t, user, old_gid_t, group) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_lchown16' alias between functions of incompatible types 'long int(const char *, old_uid_t, old_gid_t)' {aka 'long int(const char *, short unsigned int, short unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:26:1: note: in expansion of macro 'SYSCALL_DEFINE3' 26 | SYSCALL_DEFINE3(lchown16, const char __user *, filename, old_uid_t, user, old_gid_t, group) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/uid16.c:26:1: note: in expansion of macro 'SYSCALL_DEFINE3' 26 | SYSCALL_DEFINE3(lchown16, const char __user *, filename, old_uid_t, user, old_gid_t, group) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/socket.c:83: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_socketcall' alias between functions of incompatible types 'long int(int, long unsigned int *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:2435:1: note: in expansion of macro 'SYSCALL_DEFINE2' 2435 | SYSCALL_DEFINE2(socketcall, int, call, unsigned long __user *, args) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:2435:1: note: in expansion of macro 'SYSCALL_DEFINE2' 2435 | SYSCALL_DEFINE2(socketcall, int, call, unsigned long __user *, args) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_recvmmsg' alias between functions of incompatible types 'long int(int, struct mmsghdr *, unsigned int, unsigned int, struct timespec *)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:2390:1: note: in expansion of macro 'SYSCALL_DEFINE5' 2390 | SYSCALL_DEFINE5(recvmmsg, int, fd, struct mmsghdr __user *, mmsg, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:2390:1: note: in expansion of macro 'SYSCALL_DEFINE5' 2390 | SYSCALL_DEFINE5(recvmmsg, int, fd, struct mmsghdr __user *, mmsg, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_recvmsg' alias between functions of incompatible types 'long int(int, struct user_msghdr *, unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:2269:1: note: in expansion of macro 'SYSCALL_DEFINE3' 2269 | SYSCALL_DEFINE3(recvmsg, int, fd, struct user_msghdr __user *, msg, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:2269:1: note: in expansion of macro 'SYSCALL_DEFINE3' 2269 | SYSCALL_DEFINE3(recvmsg, int, fd, struct user_msghdr __user *, msg, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sendmmsg' alias between functions of incompatible types 'long int(int, struct mmsghdr *, unsigned int, unsigned int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:2174:1: note: in expansion of macro 'SYSCALL_DEFINE4' 2174 | SYSCALL_DEFINE4(sendmmsg, int, fd, struct mmsghdr __user *, mmsg, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:2174:1: note: in expansion of macro 'SYSCALL_DEFINE4' 2174 | SYSCALL_DEFINE4(sendmmsg, int, fd, struct mmsghdr __user *, mmsg, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sendmsg' alias between functions of incompatible types 'long int(int, struct user_msghdr *, unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:2099:1: note: in expansion of macro 'SYSCALL_DEFINE3' 2099 | SYSCALL_DEFINE3(sendmsg, int, fd, struct user_msghdr __user *, msg, unsigned int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:2099:1: note: in expansion of macro 'SYSCALL_DEFINE3' 2099 | SYSCALL_DEFINE3(sendmsg, int, fd, struct user_msghdr __user *, msg, unsigned int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getsockopt' alias between functions of incompatible types 'long int(int, int, int, char *, int *)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1874:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1874 | SYSCALL_DEFINE5(getsockopt, int, fd, int, level, int, optname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1874:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1874 | SYSCALL_DEFINE5(getsockopt, int, fd, int, level, int, optname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setsockopt' alias between functions of incompatible types 'long int(int, int, int, char *, int)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1840:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1840 | SYSCALL_DEFINE5(setsockopt, int, fd, int, level, int, optname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1840:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1840 | SYSCALL_DEFINE5(setsockopt, int, fd, int, level, int, optname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_recv' alias between functions of incompatible types 'long int(int, void *, size_t, unsigned int)' {aka 'long int(int, void *, unsigned int, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1829:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1829 | SYSCALL_DEFINE4(recv, int, fd, void __user *, ubuf, size_t, size, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1829:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1829 | SYSCALL_DEFINE4(recv, int, fd, void __user *, ubuf, size_t, size, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_recvfrom' alias between functions of incompatible types 'long int(int, void *, size_t, unsigned int, struct sockaddr *, int *)' {aka 'long int(int, void *, unsigned int, unsigned int, struct sockaddr *, int *)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1783:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1783 | SYSCALL_DEFINE6(recvfrom, int, fd, void __user *, ubuf, size_t, size, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/futex.c:56: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_set_robust_list' alias between functions of incompatible types 'long int(struct robust_list_head *, size_t)' {aka 'long int(struct robust_list_head *, unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/futex.c:3298:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3298 | SYSCALL_DEFINE2(set_robust_list, struct robust_list_head __user *, head, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/futex.c:3298:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3298 | SYSCALL_DEFINE2(set_robust_list, struct robust_list_head __user *, head, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_futex' alias between functions of incompatible types 'long int(u32 *, int, u32, struct timespec *, u32 *, u32)' {aka 'long int(unsigned int *, int, unsigned int, struct timespec *, unsigned int *, unsigned int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/futex.c:3555:1: note: in expansion of macro 'SYSCALL_DEFINE6' 3555 | SYSCALL_DEFINE6(futex, u32 __user *, uaddr, int, op, u32, val, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/futex.c:3555:1: note: in expansion of macro 'SYSCALL_DEFINE6' 3555 | SYSCALL_DEFINE6(futex, u32 __user *, uaddr, int, op, u32, val, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_get_robust_list' alias between functions of incompatible types 'long int(int, struct robust_list_head **, size_t *)' {aka 'long int(int, struct robust_list_head **, unsigned int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/futex.c:3320:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3320 | SYSCALL_DEFINE3(get_robust_list, int, pid, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1783:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1783 | SYSCALL_DEFINE6(recvfrom, int, fd, void __user *, ubuf, size_t, size, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/futex.c:3320:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3320 | SYSCALL_DEFINE3(get_robust_list, int, pid, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_send' alias between functions of incompatible types 'long int(int, void *, size_t, unsigned int)' {aka 'long int(int, void *, unsigned int, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1771:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1771 | SYSCALL_DEFINE4(send, int, fd, void __user *, buff, size_t, len, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1771:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1771 | SYSCALL_DEFINE4(send, int, fd, void __user *, buff, size_t, len, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sendto' alias between functions of incompatible types 'long int(int, void *, size_t, unsigned int, struct sockaddr *, int)' {aka 'long int(int, void *, unsigned int, unsigned int, struct sockaddr *, int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1727:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1727 | SYSCALL_DEFINE6(sendto, int, fd, void __user *, buff, size_t, len, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1727:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1727 | SYSCALL_DEFINE6(sendto, int, fd, void __user *, buff, size_t, len, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getpeername' alias between functions of incompatible types 'long int(int, struct sockaddr *, int *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1695:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1695 | SYSCALL_DEFINE3(getpeername, int, fd, struct sockaddr __user *, usockaddr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1695:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1695 | SYSCALL_DEFINE3(getpeername, int, fd, struct sockaddr __user *, usockaddr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getsockname' alias between functions of incompatible types 'long int(int, struct sockaddr *, int *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1664:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1664 | SYSCALL_DEFINE3(getsockname, int, fd, struct sockaddr __user *, usockaddr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1664:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1664 | SYSCALL_DEFINE3(getsockname, int, fd, struct sockaddr __user *, usockaddr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_connect' alias between functions of incompatible types 'long int(int, struct sockaddr *, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1632:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1632 | SYSCALL_DEFINE3(connect, int, fd, struct sockaddr __user *, uservaddr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1632:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1632 | SYSCALL_DEFINE3(connect, int, fd, struct sockaddr __user *, uservaddr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_accept' alias between functions of incompatible types 'long int(int, struct sockaddr *, int *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1614:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1614 | SYSCALL_DEFINE3(accept, int, fd, struct sockaddr __user *, upeer_sockaddr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1614:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1614 | SYSCALL_DEFINE3(accept, int, fd, struct sockaddr __user *, upeer_sockaddr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_accept4' alias between functions of incompatible types 'long int(int, struct sockaddr *, int *, int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1534:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1534 | SYSCALL_DEFINE4(accept4, int, fd, struct sockaddr __user *, upeer_sockaddr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1534:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1534 | SYSCALL_DEFINE4(accept4, int, fd, struct sockaddr __user *, upeer_sockaddr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_bind' alias between functions of incompatible types 'long int(int, struct sockaddr *, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1472:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1472 | SYSCALL_DEFINE3(bind, int, fd, struct sockaddr __user *, umyaddr, int, addrlen) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1472:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1472 | SYSCALL_DEFINE3(bind, int, fd, struct sockaddr __user *, umyaddr, int, addrlen) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_socketpair' alias between functions of incompatible types 'long int(int, int, int, int *)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1378:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1378 | SYSCALL_DEFINE4(socketpair, int, family, int, type, int, protocol, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/net/socket.c:1378:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1378 | SYSCALL_DEFINE4(socketpair, int, family, int, type, int, protocol, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/ipc/syscall.c:9: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_ipc' alias between functions of incompatible types 'long int(unsigned int, int, long unsigned int, long unsigned int, void *, long int)' and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/syscall.c:17:1: note: in expansion of macro 'SYSCALL_DEFINE6' 17 | SYSCALL_DEFINE6(ipc, unsigned int, call, int, first, unsigned long, second, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/syscall.c:17:1: note: in expansion of macro 'SYSCALL_DEFINE6' 17 | SYSCALL_DEFINE6(ipc, unsigned int, call, int, first, unsigned long, second, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/ipc/shm.c:37: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_shmget' alias between functions of incompatible types 'long int(key_t, size_t, int)' {aka 'long int(int, unsigned int, int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/shm.c:679:1: note: in expansion of macro 'SYSCALL_DEFINE3' 679 | SYSCALL_DEFINE3(shmget, key_t, key, size_t, size, int, shmflg) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/shm.c:679:1: note: in expansion of macro 'SYSCALL_DEFINE3' 679 | SYSCALL_DEFINE3(shmget, key_t, key, size_t, size, int, shmflg) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_shmdt' alias between functions of incompatible types 'long int(char *)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/shm.c:1511:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1511 | SYSCALL_DEFINE1(shmdt, char __user *, shmaddr) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/shm.c:1511:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1511 | SYSCALL_DEFINE1(shmdt, char __user *, shmaddr) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_shmat' alias between functions of incompatible types 'long int(int, char *, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/shm.c:1476:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1476 | SYSCALL_DEFINE3(shmat, int, shmid, char __user *, shmaddr, int, shmflg) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/shm.c:1476:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1476 | SYSCALL_DEFINE3(shmat, int, shmid, char __user *, shmaddr, int, shmflg) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_shmctl' alias between functions of incompatible types 'long int(int, int, struct shmid_ds *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/shm.c:1063:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1063 | SYSCALL_DEFINE3(shmctl, int, shmid, int, cmd, struct shmid_ds __user *, buf) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/sched/core.c:30: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sched_rr_get_interval' alias between functions of incompatible types 'long int(pid_t, struct timespec *)' {aka 'long int(int, struct timespec *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:5216:1: note: in expansion of macro 'SYSCALL_DEFINE2' 5216 | SYSCALL_DEFINE2(sched_rr_get_interval, pid_t, pid, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:5216:1: note: in expansion of macro 'SYSCALL_DEFINE2' 5216 | SYSCALL_DEFINE2(sched_rr_get_interval, pid_t, pid, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sched_getaffinity' alias between functions of incompatible types 'long int(pid_t, unsigned int, long unsigned int *)' {aka 'long int(int, unsigned int, long unsigned int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4855:1: note: in expansion of macro 'SYSCALL_DEFINE3' 4855 | SYSCALL_DEFINE3(sched_getaffinity, pid_t, pid, unsigned int, len, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4855:1: note: in expansion of macro 'SYSCALL_DEFINE3' 4855 | SYSCALL_DEFINE3(sched_getaffinity, pid_t, pid, unsigned int, len, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sched_setaffinity' alias between functions of incompatible types 'long int(pid_t, unsigned int, long unsigned int *)' {aka 'long int(int, unsigned int, long unsigned int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4803:1: note: in expansion of macro 'SYSCALL_DEFINE3' 4803 | SYSCALL_DEFINE3(sched_setaffinity, pid_t, pid, unsigned int, len, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4803:1: note: in expansion of macro 'SYSCALL_DEFINE3' 4803 | SYSCALL_DEFINE3(sched_setaffinity, pid_t, pid, unsigned int, len, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sched_getattr' alias between functions of incompatible types 'long int(pid_t, struct sched_attr *, unsigned int, unsigned int)' {aka 'long int(int, struct sched_attr *, unsigned int, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4652:1: note: in expansion of macro 'SYSCALL_DEFINE4' 4652 | SYSCALL_DEFINE4(sched_getattr, pid_t, pid, struct sched_attr __user *, uattr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4652:1: note: in expansion of macro 'SYSCALL_DEFINE4' 4652 | SYSCALL_DEFINE4(sched_getattr, pid_t, pid, struct sched_attr __user *, uattr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/shm.c:1063:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1063 | SYSCALL_DEFINE3(shmctl, int, shmid, int, cmd, struct shmid_ds __user *, buf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sched_getparam' alias between functions of incompatible types 'long int(pid_t, struct sched_param *)' {aka 'long int(int, struct sched_param *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4574:1: note: in expansion of macro 'SYSCALL_DEFINE2' 4574 | SYSCALL_DEFINE2(sched_getparam, pid_t, pid, struct sched_param __user *, param) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4574:1: note: in expansion of macro 'SYSCALL_DEFINE2' 4574 | SYSCALL_DEFINE2(sched_getparam, pid_t, pid, struct sched_param __user *, param) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sched_setattr' alias between functions of incompatible types 'long int(pid_t, struct sched_attr *, unsigned int)' {aka 'long int(int, struct sched_attr *, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4511:1: note: in expansion of macro 'SYSCALL_DEFINE3' 4511 | SYSCALL_DEFINE3(sched_setattr, pid_t, pid, struct sched_attr __user *, uattr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4511:1: note: in expansion of macro 'SYSCALL_DEFINE3' 4511 | SYSCALL_DEFINE3(sched_setattr, pid_t, pid, struct sched_attr __user *, uattr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sched_setparam' alias between functions of incompatible types 'long int(pid_t, struct sched_param *)' {aka 'long int(int, struct sched_param *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4500:1: note: in expansion of macro 'SYSCALL_DEFINE2' 4500 | SYSCALL_DEFINE2(sched_setparam, pid_t, pid, struct sched_param __user *, param) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4500:1: note: in expansion of macro 'SYSCALL_DEFINE2' 4500 | SYSCALL_DEFINE2(sched_setparam, pid_t, pid, struct sched_param __user *, param) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sched_setscheduler' alias between functions of incompatible types 'long int(pid_t, int, struct sched_param *)' {aka 'long int(int, int, struct sched_param *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4485:1: note: in expansion of macro 'SYSCALL_DEFINE3' 4485 | SYSCALL_DEFINE3(sched_setscheduler, pid_t, pid, int, policy, struct sched_param __user *, param) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/sched/core.c:4485:1: note: in expansion of macro 'SYSCALL_DEFINE3' 4485 | SYSCALL_DEFINE3(sched_setscheduler, pid_t, pid, int, policy, struct sched_param __user *, param) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/kexec.c:17: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_kexec_load' alias between functions of incompatible types 'long int(long unsigned int, long unsigned int, struct kexec_segment *, long unsigned int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/kexec.c:195:1: note: in expansion of macro 'SYSCALL_DEFINE4' 195 | SYSCALL_DEFINE4(kexec_load, unsigned long, entry, unsigned long, nr_segments, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/kexec.c:195:1: note: in expansion of macro 'SYSCALL_DEFINE4' 195 | SYSCALL_DEFINE4(kexec_load, unsigned long, entry, unsigned long, nr_segments, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/m68k/include/asm/atomic.h:7, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/spinlock.h:399, from /kisskb/src/include/linux/mmzone.h:8, from /kisskb/src/include/linux/gfp.h:6, from /kisskb/src/include/linux/mm.h:10, from /kisskb/src/kernel/acct.c:47: /kisskb/src/kernel/acct.c: In function 'acct_pin_kill': /kisskb/src/arch/m68k/include/asm/cmpxchg.h:137:10: warning: value computed is not used [-Wunused-value] 137 | ((__typeof__(*(ptr)))__cmpxchg_local_generic((ptr), (unsigned long)(o),\ | ~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 138 | (unsigned long)(n), sizeof(*(ptr)))) | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/asm-generic/cmpxchg.h:106:33: note: in expansion of macro 'cmpxchg_local' 106 | #define cmpxchg(ptr, o, n) cmpxchg_local((ptr), (o), (n)) | ^~~~~~~~~~~~~ /kisskb/src/kernel/acct.c:177:9: note: in expansion of macro 'cmpxchg' 177 | cmpxchg(&acct->ns->bacct, pin, NULL); | ^~~~~~~ In file included from /kisskb/src/kernel/acct.c:57: /kisskb/src/kernel/acct.c: At top level: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_acct' alias between functions of incompatible types 'long int(const char *)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/acct.c:273:1: note: in expansion of macro 'SYSCALL_DEFINE1' 273 | SYSCALL_DEFINE1(acct, const char __user *, name) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/acct.c:273:1: note: in expansion of macro 'SYSCALL_DEFINE1' 273 | SYSCALL_DEFINE1(acct, const char __user *, name) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/stat.c:17: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_stat' alias between functions of incompatible types 'long int(const char *, struct __old_kernel_stat *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:244:1: note: in expansion of macro 'SYSCALL_DEFINE2' 244 | SYSCALL_DEFINE2(stat, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:244:1: note: in expansion of macro 'SYSCALL_DEFINE2' 244 | SYSCALL_DEFINE2(stat, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_statx' alias between functions of incompatible types 'long int(int, const char *, unsigned int, unsigned int, struct statx *)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:560:1: note: in expansion of macro 'SYSCALL_DEFINE5' 560 | SYSCALL_DEFINE5(statx, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:560:1: note: in expansion of macro 'SYSCALL_DEFINE5' 560 | SYSCALL_DEFINE5(statx, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fstatat64' alias between functions of incompatible types 'long int(int, const char *, struct stat64 *, int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:502:1: note: in expansion of macro 'SYSCALL_DEFINE4' 502 | SYSCALL_DEFINE4(fstatat64, int, dfd, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:502:1: note: in expansion of macro 'SYSCALL_DEFINE4' 502 | SYSCALL_DEFINE4(fstatat64, int, dfd, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fstat64' alias between functions of incompatible types 'long int(long unsigned int, struct stat64 *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:491:1: note: in expansion of macro 'SYSCALL_DEFINE2' 491 | SYSCALL_DEFINE2(fstat64, unsigned long, fd, struct stat64 __user *, statbuf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:491:1: note: in expansion of macro 'SYSCALL_DEFINE2' 491 | SYSCALL_DEFINE2(fstat64, unsigned long, fd, struct stat64 __user *, statbuf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_lstat64' alias between functions of incompatible types 'long int(const char *, struct stat64 *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:479:1: note: in expansion of macro 'SYSCALL_DEFINE2' 479 | SYSCALL_DEFINE2(lstat64, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:479:1: note: in expansion of macro 'SYSCALL_DEFINE2' 479 | SYSCALL_DEFINE2(lstat64, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_stat64' alias between functions of incompatible types 'long int(const char *, struct stat64 *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:467:1: note: in expansion of macro 'SYSCALL_DEFINE2' 467 | SYSCALL_DEFINE2(stat64, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:467:1: note: in expansion of macro 'SYSCALL_DEFINE2' 467 | SYSCALL_DEFINE2(stat64, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_readlink' alias between functions of incompatible types 'long int(const char *, char *, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:418:1: note: in expansion of macro 'SYSCALL_DEFINE3' 418 | SYSCALL_DEFINE3(readlink, const char __user *, path, char __user *, buf, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:418:1: note: in expansion of macro 'SYSCALL_DEFINE3' 418 | SYSCALL_DEFINE3(readlink, const char __user *, path, char __user *, buf, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_readlinkat' alias between functions of incompatible types 'long int(int, const char *, char *, int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:382:1: note: in expansion of macro 'SYSCALL_DEFINE4' 382 | SYSCALL_DEFINE4(readlinkat, int, dfd, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:382:1: note: in expansion of macro 'SYSCALL_DEFINE4' 382 | SYSCALL_DEFINE4(readlinkat, int, dfd, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_newfstat' alias between functions of incompatible types 'long int(unsigned int, struct stat *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:371:1: note: in expansion of macro 'SYSCALL_DEFINE2' 371 | SYSCALL_DEFINE2(newfstat, unsigned int, fd, struct stat __user *, statbuf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:371:1: note: in expansion of macro 'SYSCALL_DEFINE2' 371 | SYSCALL_DEFINE2(newfstat, unsigned int, fd, struct stat __user *, statbuf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_newlstat' alias between functions of incompatible types 'long int(const char *, struct stat *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:344:1: note: in expansion of macro 'SYSCALL_DEFINE2' 344 | SYSCALL_DEFINE2(newlstat, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:344:1: note: in expansion of macro 'SYSCALL_DEFINE2' 344 | SYSCALL_DEFINE2(newlstat, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_newstat' alias between functions of incompatible types 'long int(const char *, struct stat *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:333:1: note: in expansion of macro 'SYSCALL_DEFINE2' 333 | SYSCALL_DEFINE2(newstat, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:333:1: note: in expansion of macro 'SYSCALL_DEFINE2' 333 | SYSCALL_DEFINE2(newstat, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fstat' alias between functions of incompatible types 'long int(unsigned int, struct __old_kernel_stat *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:270:1: note: in expansion of macro 'SYSCALL_DEFINE2' 270 | SYSCALL_DEFINE2(fstat, unsigned int, fd, struct __old_kernel_stat __user *, statbuf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:270:1: note: in expansion of macro 'SYSCALL_DEFINE2' 270 | SYSCALL_DEFINE2(fstat, unsigned int, fd, struct __old_kernel_stat __user *, statbuf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_lstat' alias between functions of incompatible types 'long int(const char *, struct __old_kernel_stat *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:257:1: note: in expansion of macro 'SYSCALL_DEFINE2' 257 | SYSCALL_DEFINE2(lstat, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/stat.c:257:1: note: in expansion of macro 'SYSCALL_DEFINE2' 257 | SYSCALL_DEFINE2(lstat, const char __user *, filename, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/module.c:35: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_delete_module' alias between functions of incompatible types 'long int(const char *, unsigned int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/module.c:962:1: note: in expansion of macro 'SYSCALL_DEFINE2' 962 | SYSCALL_DEFINE2(delete_module, const char __user *, name_user, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/module.c:962:1: note: in expansion of macro 'SYSCALL_DEFINE2' 962 | SYSCALL_DEFINE2(delete_module, const char __user *, name_user, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_finit_module' alias between functions of incompatible types 'long int(int, const char *, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/module.c:3862:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3862 | SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/module.c:3862:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3862 | SYSCALL_DEFINE3(finit_module, int, fd, const char __user *, uargs, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_init_module' alias between functions of incompatible types 'long int(void *, long unsigned int, const char *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/module.c:3842:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3842 | SYSCALL_DEFINE3(init_module, void __user *, umod, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/module.c:3842:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3842 | SYSCALL_DEFINE3(init_module, void __user *, umod, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/readahead.c:19: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_readahead' alias between functions of incompatible types 'long int(int, loff_t, size_t)' {aka 'long int(int, long long int, unsigned int)'} and 'long int(long int, long long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/readahead.c:576:1: note: in expansion of macro 'SYSCALL_DEFINE3' 576 | SYSCALL_DEFINE3(readahead, int, fd, loff_t, offset, size_t, count) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/readahead.c:576:1: note: in expansion of macro 'SYSCALL_DEFINE3' 576 | SYSCALL_DEFINE3(readahead, int, fd, loff_t, offset, size_t, count) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/oss/dmasound/dmasound_atari.c:17: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'dmasound_atari_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/sound/oss/dmasound/dmasound_atari.c:1618:1: note: in expansion of macro 'module_init' 1618 | module_init(dmasound_atari_init); | ^~~~~~~~~~~ /kisskb/src/sound/oss/dmasound/dmasound_atari.c:1588:19: note: 'init_module' target declared here 1588 | static int __init dmasound_atari_init(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/oss/dmasound/dmasound_atari.c:17: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'dmasound_atari_cleanup': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/sound/oss/dmasound/dmasound_atari.c:1619:1: note: in expansion of macro 'module_exit' 1619 | module_exit(dmasound_atari_cleanup); | ^~~~~~~~~~~ /kisskb/src/sound/oss/dmasound/dmasound_atari.c:1613:20: note: 'cleanup_module' target declared here 1613 | static void __exit dmasound_atari_cleanup(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/ipc/mqueue.c:29: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_mq_open' alias between functions of incompatible types 'long int(const char *, int, umode_t, struct mq_attr *)' {aka 'long int(const char *, int, short unsigned int, struct mq_attr *)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:793:1: note: in expansion of macro 'SYSCALL_DEFINE4' 793 | SYSCALL_DEFINE4(mq_open, const char __user *, u_name, int, oflag, umode_t, mode, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:793:1: note: in expansion of macro 'SYSCALL_DEFINE4' 793 | SYSCALL_DEFINE4(mq_open, const char __user *, u_name, int, oflag, umode_t, mode, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_mq_getsetattr' alias between functions of incompatible types 'long int(mqd_t, const struct mq_attr *, struct mq_attr *)' {aka 'long int(int, const struct mq_attr *, struct mq_attr *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:1344:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1344 | SYSCALL_DEFINE3(mq_getsetattr, mqd_t, mqdes, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:1344:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1344 | SYSCALL_DEFINE3(mq_getsetattr, mqd_t, mqdes, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_mq_notify' alias between functions of incompatible types 'long int(mqd_t, const struct sigevent *)' {aka 'long int(int, const struct sigevent *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:1288:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1288 | SYSCALL_DEFINE2(mq_notify, mqd_t, mqdes, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:1288:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1288 | SYSCALL_DEFINE2(mq_notify, mqd_t, mqdes, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_mq_timedreceive' alias between functions of incompatible types 'long int(mqd_t, char *, size_t, unsigned int *, const struct timespec *)' {aka 'long int(int, char *, unsigned int, unsigned int *, const struct timespec *)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:1143:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1143 | SYSCALL_DEFINE5(mq_timedreceive, mqd_t, mqdes, char __user *, u_msg_ptr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:1143:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1143 | SYSCALL_DEFINE5(mq_timedreceive, mqd_t, mqdes, char __user *, u_msg_ptr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_mq_timedsend' alias between functions of incompatible types 'long int(mqd_t, const char *, size_t, unsigned int, const struct timespec *)' {aka 'long int(int, const char *, unsigned int, unsigned int, const struct timespec *)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:1129:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1129 | SYSCALL_DEFINE5(mq_timedsend, mqd_t, mqdes, const char __user *, u_msg_ptr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:1129:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1129 | SYSCALL_DEFINE5(mq_timedsend, mqd_t, mqdes, const char __user *, u_msg_ptr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_mq_unlink' alias between functions of incompatible types 'long int(const char *)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:803:1: note: in expansion of macro 'SYSCALL_DEFINE1' 803 | SYSCALL_DEFINE1(mq_unlink, const char __user *, u_name) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/ipc/mqueue.c:803:1: note: in expansion of macro 'SYSCALL_DEFINE1' 803 | SYSCALL_DEFINE1(mq_unlink, const char __user *, u_name) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/oss/dmasound/dmasound_paula.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'amiga_audio_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:251:1: note: in expansion of macro 'module_init' 251 | module_init(__platform_driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/sound/oss/dmasound/dmasound_paula.c:735:1: note: in expansion of macro 'module_platform_driver_probe' 735 | module_platform_driver_probe(amiga_audio_driver, amiga_audio_probe); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/oss/dmasound/dmasound_paula.c:24: /kisskb/src/sound/oss/dmasound/dmasound_paula.c:735:30: note: 'init_module' target declared here 735 | module_platform_driver_probe(amiga_audio_driver, amiga_audio_probe); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:246:19: note: in definition of macro 'module_platform_driver_probe' 246 | static int __init __platform_driver##_init(void) \ | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/oss/dmasound/dmasound_paula.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'amiga_audio_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:256:1: note: in expansion of macro 'module_exit' 256 | module_exit(__platform_driver##_exit); | ^~~~~~~~~~~ /kisskb/src/sound/oss/dmasound/dmasound_paula.c:735:1: note: in expansion of macro 'module_platform_driver_probe' 735 | module_platform_driver_probe(amiga_audio_driver, amiga_audio_probe); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/oss/dmasound/dmasound_paula.c:24: /kisskb/src/sound/oss/dmasound/dmasound_paula.c:735:30: note: 'cleanup_module' target declared here 735 | module_platform_driver_probe(amiga_audio_driver, amiga_audio_probe); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:252:20: note: in definition of macro 'module_platform_driver_probe' 252 | static void __exit __platform_driver##_exit(void) \ | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/security/keys/keyctl.c:17: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_add_key' alias between functions of incompatible types 'long int(const char *, const char *, const void *, size_t, key_serial_t)' {aka 'long int(const char *, const char *, const void *, unsigned int, int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/security/keys/keyctl.c:62:1: note: in expansion of macro 'SYSCALL_DEFINE5' 62 | SYSCALL_DEFINE5(add_key, const char __user *, _type, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/security/keys/keyctl.c:62:1: note: in expansion of macro 'SYSCALL_DEFINE5' 62 | SYSCALL_DEFINE5(add_key, const char __user *, _type, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_keyctl' alias between functions of incompatible types 'long int(int, long unsigned int, long unsigned int, long unsigned int, long unsigned int)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/security/keys/keyctl.c:1637:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1637 | SYSCALL_DEFINE5(keyctl, int, option, unsigned long, arg2, unsigned long, arg3, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/security/keys/keyctl.c:1637:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1637 | SYSCALL_DEFINE5(keyctl, int, option, unsigned long, arg2, unsigned long, arg3, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_request_key' alias between functions of incompatible types 'long int(const char *, const char *, const char *, key_serial_t)' {aka 'long int(const char *, const char *, const char *, int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/security/keys/keyctl.c:158:1: note: in expansion of macro 'SYSCALL_DEFINE4' 158 | SYSCALL_DEFINE4(request_key, const char __user *, _type, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/security/keys/keyctl.c:158:1: note: in expansion of macro 'SYSCALL_DEFINE4' 158 | SYSCALL_DEFINE4(request_key, const char __user *, _type, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/time/hrtimer.c:39: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_nanosleep' alias between functions of incompatible types 'long int(struct timespec *, struct timespec *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/hrtimer.c:1713:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1713 | SYSCALL_DEFINE2(nanosleep, struct timespec __user *, rqtp, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/hrtimer.c:1713:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1713 | SYSCALL_DEFINE2(nanosleep, struct timespec __user *, rqtp, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/pipe.c:23: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_pipe2' alias between functions of incompatible types 'long int(int *, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/pipe.c:844:1: note: in expansion of macro 'SYSCALL_DEFINE2' 844 | SYSCALL_DEFINE2(pipe2, int __user *, fildes, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/pipe.c:844:1: note: in expansion of macro 'SYSCALL_DEFINE2' 844 | SYSCALL_DEFINE2(pipe2, int __user *, fildes, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_pipe' alias between functions of incompatible types 'long int(int *)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/pipe.c:866:1: note: in expansion of macro 'SYSCALL_DEFINE1' 866 | SYSCALL_DEFINE1(pipe, int __user *, fildes) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/pipe.c:866:1: note: in expansion of macro 'SYSCALL_DEFINE1' 866 | SYSCALL_DEFINE1(pipe, int __user *, fildes) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/namei.c:29: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_mknodat' alias between functions of incompatible types 'long int(int, const char *, umode_t, unsigned int)' {aka 'long int(int, const char *, short unsigned int, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:3733:1: note: in expansion of macro 'SYSCALL_DEFINE4' 3733 | SYSCALL_DEFINE4(mknodat, int, dfd, const char __user *, filename, umode_t, mode, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:3733:1: note: in expansion of macro 'SYSCALL_DEFINE4' 3733 | SYSCALL_DEFINE4(mknodat, int, dfd, const char __user *, filename, umode_t, mode, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_rename' alias between functions of incompatible types 'long int(const char *, const char *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4632:1: note: in expansion of macro 'SYSCALL_DEFINE2' 4632 | SYSCALL_DEFINE2(rename, const char __user *, oldname, const char __user *, newname) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4632:1: note: in expansion of macro 'SYSCALL_DEFINE2' 4632 | SYSCALL_DEFINE2(rename, const char __user *, oldname, const char __user *, newname) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_renameat' alias between functions of incompatible types 'long int(int, const char *, int, const char *)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4626:1: note: in expansion of macro 'SYSCALL_DEFINE4' 4626 | SYSCALL_DEFINE4(renameat, int, olddfd, const char __user *, oldname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4626:1: note: in expansion of macro 'SYSCALL_DEFINE4' 4626 | SYSCALL_DEFINE4(renameat, int, olddfd, const char __user *, oldname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_renameat2' alias between functions of incompatible types 'long int(int, const char *, int, const char *, unsigned int)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4483:1: note: in expansion of macro 'SYSCALL_DEFINE5' 4483 | SYSCALL_DEFINE5(renameat2, int, olddfd, const char __user *, oldname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4483:1: note: in expansion of macro 'SYSCALL_DEFINE5' 4483 | SYSCALL_DEFINE5(renameat2, int, olddfd, const char __user *, oldname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_link' alias between functions of incompatible types 'long int(const char *, const char *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4303:1: note: in expansion of macro 'SYSCALL_DEFINE2' 4303 | SYSCALL_DEFINE2(link, const char __user *, oldname, const char __user *, newname) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4303:1: note: in expansion of macro 'SYSCALL_DEFINE2' 4303 | SYSCALL_DEFINE2(link, const char __user *, oldname, const char __user *, newname) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_linkat' alias between functions of incompatible types 'long int(int, const char *, int, const char *, int)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4238:1: note: in expansion of macro 'SYSCALL_DEFINE5' 4238 | SYSCALL_DEFINE5(linkat, int, olddfd, const char __user *, oldname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4238:1: note: in expansion of macro 'SYSCALL_DEFINE5' 4238 | SYSCALL_DEFINE5(linkat, int, olddfd, const char __user *, oldname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_symlink' alias between functions of incompatible types 'long int(const char *, const char *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4144:1: note: in expansion of macro 'SYSCALL_DEFINE2' 4144 | SYSCALL_DEFINE2(symlink, const char __user *, oldname, const char __user *, newname) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4144:1: note: in expansion of macro 'SYSCALL_DEFINE2' 4144 | SYSCALL_DEFINE2(symlink, const char __user *, oldname, const char __user *, newname) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_symlinkat' alias between functions of incompatible types 'long int(const char *, int, const char *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4113:1: note: in expansion of macro 'SYSCALL_DEFINE3' 4113 | SYSCALL_DEFINE3(symlinkat, const char __user *, oldname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4113:1: note: in expansion of macro 'SYSCALL_DEFINE3' 4113 | SYSCALL_DEFINE3(symlinkat, const char __user *, oldname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_unlink' alias between functions of incompatible types 'long int(const char *)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4087:1: note: in expansion of macro 'SYSCALL_DEFINE1' 4087 | SYSCALL_DEFINE1(unlink, const char __user *, pathname) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4087:1: note: in expansion of macro 'SYSCALL_DEFINE1' 4087 | SYSCALL_DEFINE1(unlink, const char __user *, pathname) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_unlinkat' alias between functions of incompatible types 'long int(int, const char *, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4076:1: note: in expansion of macro 'SYSCALL_DEFINE3' 4076 | SYSCALL_DEFINE3(unlinkat, int, dfd, const char __user *, pathname, int, flag) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:4076:1: note: in expansion of macro 'SYSCALL_DEFINE3' 4076 | SYSCALL_DEFINE3(unlinkat, int, dfd, const char __user *, pathname, int, flag) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_rmdir' alias between functions of incompatible types 'long int(const char *)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:3936:1: note: in expansion of macro 'SYSCALL_DEFINE1' 3936 | SYSCALL_DEFINE1(rmdir, const char __user *, pathname) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:3936:1: note: in expansion of macro 'SYSCALL_DEFINE1' 3936 | SYSCALL_DEFINE1(rmdir, const char __user *, pathname) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_mkdir' alias between functions of incompatible types 'long int(const char *, umode_t)' {aka 'long int(const char *, short unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:3833:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3833 | SYSCALL_DEFINE2(mkdir, const char __user *, pathname, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:3833:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3833 | SYSCALL_DEFINE2(mkdir, const char __user *, pathname, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_mkdirat' alias between functions of incompatible types 'long int(int, const char *, umode_t)' {aka 'long int(int, const char *, short unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:3808:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3808 | SYSCALL_DEFINE3(mkdirat, int, dfd, const char __user *, pathname, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:3808:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3808 | SYSCALL_DEFINE3(mkdirat, int, dfd, const char __user *, pathname, umode_t, mode) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_mknod' alias between functions of incompatible types 'long int(const char *, umode_t, unsigned int)' {aka 'long int(const char *, short unsigned int, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:3777:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3777 | SYSCALL_DEFINE3(mknod, const char __user *, filename, umode_t, mode, unsigned, dev) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namei.c:3777:1: note: in expansion of macro 'SYSCALL_DEFINE3' 3777 | SYSCALL_DEFINE3(mknod, const char __user *, filename, umode_t, mode, unsigned, dev) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/oss/dmasound/dmasound_q40.c:17: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'dmasound_q40_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/sound/oss/dmasound/dmasound_q40.c:634:1: note: in expansion of macro 'module_init' 634 | module_init(dmasound_q40_init); | ^~~~~~~~~~~ /kisskb/src/sound/oss/dmasound/dmasound_q40.c:618:19: note: 'init_module' target declared here 618 | static int __init dmasound_q40_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/sound/oss/dmasound/dmasound_q40.c:17: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'dmasound_q40_cleanup': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/sound/oss/dmasound/dmasound_q40.c:635:1: note: in expansion of macro 'module_exit' 635 | module_exit(dmasound_q40_cleanup); | ^~~~~~~~~~~ /kisskb/src/sound/oss/dmasound/dmasound_q40.c:629:20: note: 'cleanup_module' target declared here 629 | static void __exit dmasound_q40_cleanup(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/exec.c:53: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_uselib' alias between functions of incompatible types 'long int(const char *)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/exec.c:120:1: note: in expansion of macro 'SYSCALL_DEFINE1' 120 | SYSCALL_DEFINE1(uselib, const char __user *, library) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/exec.c:120:1: note: in expansion of macro 'SYSCALL_DEFINE1' 120 | SYSCALL_DEFINE1(uselib, const char __user *, library) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_execveat' alias between functions of incompatible types 'long int(int, const char *, const char * const*, const char * const*, int)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/exec.c:1931:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1931 | SYSCALL_DEFINE5(execveat, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/exec.c:1931:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1931 | SYSCALL_DEFINE5(execveat, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_execve' alias between functions of incompatible types 'long int(const char *, const char * const*, const char * const*)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/exec.c:1923:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1923 | SYSCALL_DEFINE3(execve, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/exec.c:1923:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1923 | SYSCALL_DEFINE3(execve, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/locking/test-ww_mutex.c:24: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'test_ww_mutex_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/kernel/locking/test-ww_mutex.c:641:1: note: in expansion of macro 'module_init' 641 | module_init(test_ww_mutex_init); | ^~~~~~~~~~~ /kisskb/src/kernel/locking/test-ww_mutex.c:592:19: note: 'init_module' target declared here 592 | static int __init test_ww_mutex_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/locking/test-ww_mutex.c:24: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'test_ww_mutex_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/kernel/locking/test-ww_mutex.c:642:1: note: in expansion of macro 'module_exit' 642 | module_exit(test_ww_mutex_exit); | ^~~~~~~~~~~ /kisskb/src/kernel/locking/test-ww_mutex.c:636:20: note: 'cleanup_module' target declared here 636 | static void __exit test_ww_mutex_exit(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/fcntl.c:8: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fcntl' alias between functions of incompatible types 'long int(unsigned int, unsigned int, long unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/fcntl.c:448:1: note: in expansion of macro 'SYSCALL_DEFINE3' 448 | SYSCALL_DEFINE3(fcntl, unsigned int, fd, unsigned int, cmd, unsigned long, arg) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/fcntl.c:448:1: note: in expansion of macro 'SYSCALL_DEFINE3' 448 | SYSCALL_DEFINE3(fcntl, unsigned int, fd, unsigned int, cmd, unsigned long, arg) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fcntl64' alias between functions of incompatible types 'long int(unsigned int, unsigned int, long unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/fcntl.c:472:1: note: in expansion of macro 'SYSCALL_DEFINE3' 472 | SYSCALL_DEFINE3(fcntl64, unsigned int, fd, unsigned int, cmd, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/fcntl.c:472:1: note: in expansion of macro 'SYSCALL_DEFINE3' 472 | SYSCALL_DEFINE3(fcntl64, unsigned int, fd, unsigned int, cmd, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/readdir.c:20: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_old_readdir' alias between functions of incompatible types 'long int(unsigned int, struct old_linux_dirent *, unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/readdir.c:124:1: note: in expansion of macro 'SYSCALL_DEFINE3' 124 | SYSCALL_DEFINE3(old_readdir, unsigned int, fd, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/readdir.c:124:1: note: in expansion of macro 'SYSCALL_DEFINE3' 124 | SYSCALL_DEFINE3(old_readdir, unsigned int, fd, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getdents64' alias between functions of incompatible types 'long int(unsigned int, struct linux_dirent64 *, unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/readdir.c:295:1: note: in expansion of macro 'SYSCALL_DEFINE3' 295 | SYSCALL_DEFINE3(getdents64, unsigned int, fd, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/readdir.c:295:1: note: in expansion of macro 'SYSCALL_DEFINE3' 295 | SYSCALL_DEFINE3(getdents64, unsigned int, fd, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getdents' alias between functions of incompatible types 'long int(unsigned int, struct linux_dirent *, unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/readdir.c:212:1: note: in expansion of macro 'SYSCALL_DEFINE3' 212 | SYSCALL_DEFINE3(getdents, unsigned int, fd, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/readdir.c:212:1: note: in expansion of macro 'SYSCALL_DEFINE3' 212 | SYSCALL_DEFINE3(getdents, unsigned int, fd, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/ioctl.c:8: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_ioctl' alias between functions of incompatible types 'long int(unsigned int, unsigned int, long unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/ioctl.c:692:1: note: in expansion of macro 'SYSCALL_DEFINE3' 692 | SYSCALL_DEFINE3(ioctl, unsigned int, fd, unsigned int, cmd, unsigned long, arg) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/ioctl.c:692:1: note: in expansion of macro 'SYSCALL_DEFINE3' 692 | SYSCALL_DEFINE3(ioctl, unsigned int, fd, unsigned int, cmd, unsigned long, arg) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/bpf/syscall.c:14: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_bpf' alias between functions of incompatible types 'long int(int, union bpf_attr *, unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/bpf/syscall.c:1852:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1852 | SYSCALL_DEFINE3(bpf, int, cmd, union bpf_attr __user *, uattr, unsigned int, size) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/bpf/syscall.c:1852:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1852 | SYSCALL_DEFINE3(bpf, int, cmd, union bpf_attr __user *, uattr, unsigned int, size) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/6lowpan/core.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'lowpan_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/core.c:188:1: note: in expansion of macro 'module_init' 188 | module_init(lowpan_module_init); | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/core.c:157:19: note: 'init_module' target declared here 157 | static int __init lowpan_module_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/6lowpan/core.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'lowpan_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/6lowpan/core.c:189:1: note: in expansion of macro 'module_exit' 189 | module_exit(lowpan_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/core.c:182:20: note: 'cleanup_module' target declared here 182 | static void __exit lowpan_module_exit(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/select.c:21: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_select' alias between functions of incompatible types 'long int(int, fd_set *, fd_set *, fd_set *, struct timeval *)' {aka 'long int(int, __kernel_fd_set *, __kernel_fd_set *, __kernel_fd_set *, struct timeval *)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/select.c:678:1: note: in expansion of macro 'SYSCALL_DEFINE5' 678 | SYSCALL_DEFINE5(select, int, n, fd_set __user *, inp, fd_set __user *, outp, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/select.c:678:1: note: in expansion of macro 'SYSCALL_DEFINE5' 678 | SYSCALL_DEFINE5(select, int, n, fd_set __user *, inp, fd_set __user *, outp, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_ppoll' alias between functions of incompatible types 'long int(struct pollfd *, unsigned int, struct timespec *, const sigset_t *, size_t)' {aka 'long int(struct pollfd *, unsigned int, struct timespec *, const sigset_t *, unsigned int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/select.c:1051:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1051 | SYSCALL_DEFINE5(ppoll, struct pollfd __user *, ufds, unsigned int, nfds, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/select.c:1051:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1051 | SYSCALL_DEFINE5(ppoll, struct pollfd __user *, ufds, unsigned int, nfds, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_poll' alias between functions of incompatible types 'long int(struct pollfd *, unsigned int, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/select.c:1017:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1017 | SYSCALL_DEFINE3(poll, struct pollfd __user *, ufds, unsigned int, nfds, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/select.c:1017:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1017 | SYSCALL_DEFINE3(poll, struct pollfd __user *, ufds, unsigned int, nfds, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_old_select' alias between functions of incompatible types 'long int(struct sel_arg_struct *)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/select.c:781:1: note: in expansion of macro 'SYSCALL_DEFINE1' 781 | SYSCALL_DEFINE1(old_select, struct sel_arg_struct __user *, arg) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/select.c:781:1: note: in expansion of macro 'SYSCALL_DEFINE1' 781 | SYSCALL_DEFINE1(old_select, struct sel_arg_struct __user *, arg) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_pselect6' alias between functions of incompatible types 'long int(int, fd_set *, fd_set *, fd_set *, struct timespec *, void *)' {aka 'long int(int, __kernel_fd_set *, __kernel_fd_set *, __kernel_fd_set *, struct timespec *, void *)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/select.c:756:1: note: in expansion of macro 'SYSCALL_DEFINE6' 756 | SYSCALL_DEFINE6(pselect6, int, n, fd_set __user *, inp, fd_set __user *, outp, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/select.c:756:1: note: in expansion of macro 'SYSCALL_DEFINE6' 756 | SYSCALL_DEFINE6(pselect6, int, n, fd_set __user *, inp, fd_set __user *, outp, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/802/psnap.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'snap_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/802/psnap.c:113:1: note: in expansion of macro 'module_init' 113 | module_init(snap_init); | ^~~~~~~~~~~ /kisskb/src/net/802/psnap.c:102:19: note: 'init_module' target declared here 102 | static int __init snap_init(void) | ^~~~~~~~~ In file included from /kisskb/src/net/802/psnap.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'snap_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/802/psnap.c:120:1: note: in expansion of macro 'module_exit' 120 | module_exit(snap_exit); | ^~~~~~~~~~~ /kisskb/src/net/802/psnap.c:115:20: note: 'cleanup_module' target declared here 115 | static void __exit snap_exit(void) | ^~~~~~~~~ In file included from /kisskb/src/mm/shmem.c:74: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_memfd_create' alias between functions of incompatible types 'long int(const char *, unsigned int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/shmem.c:3679:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3679 | SYSCALL_DEFINE2(memfd_create, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/shmem.c:3679:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3679 | SYSCALL_DEFINE2(memfd_create, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/dcache.c:17: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getcwd' alias between functions of incompatible types 'long int(char *, long unsigned int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/dcache.c:3499:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3499 | SYSCALL_DEFINE2(getcwd, char __user *, buf, unsigned long, size) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/dcache.c:3499:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3499 | SYSCALL_DEFINE2(getcwd, char __user *, buf, unsigned long, size) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/block/swim.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'swim_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/block/swim.c:997:1: note: in expansion of macro 'module_init' 997 | module_init(swim_init); | ^~~~~~~~~~~ /kisskb/src/drivers/block/swim.c:991:19: note: 'init_module' target declared here 991 | static int __init swim_init(void) | ^~~~~~~~~ In file included from /kisskb/src/drivers/block/swim.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'swim_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/block/swim.c:1003:1: note: in expansion of macro 'module_exit' 1003 | module_exit(swim_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/block/swim.c:999:20: note: 'cleanup_module' target declared here 999 | static void __exit swim_exit(void) | ^~~~~~~~~ In file included from /kisskb/src/lib/842/842.h:77, from /kisskb/src/lib/842/842_decompress.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'sw842_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/lib/842/842_decompress.c:415:1: note: in expansion of macro 'module_init' 415 | module_init(sw842_init); | ^~~~~~~~~~~ /kisskb/src/lib/842/842_decompress.c:408:19: note: 'init_module' target declared here 408 | static int __init sw842_init(void) | ^~~~~~~~~~ In file included from /kisskb/src/lib/842/842.h:77, from /kisskb/src/lib/842/842_decompress.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sw842_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/lib/842/842_decompress.c:422:1: note: in expansion of macro 'module_exit' 422 | module_exit(sw842_exit); | ^~~~~~~~~~~ /kisskb/src/lib/842/842_decompress.c:417:20: note: 'cleanup_module' target declared here 417 | static void __exit sw842_exit(void) | ^~~~~~~~~~ In file included from /kisskb/src/net/6lowpan/nhc.h:7, from /kisskb/src/net/6lowpan/nhc_dest.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nhc_dest_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:46:1: note: in expansion of macro 'module_init' 46 | module_init(__nhc##_init); \ | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc_dest.c:26:1: note: in expansion of macro 'module_lowpan_nhc' 26 | module_lowpan_nhc(nhc_dest); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/6lowpan/nhc_dest.c:11: /kisskb/src/net/6lowpan/nhc_dest.c:26:19: note: 'init_module' target declared here 26 | module_lowpan_nhc(nhc_dest); | ^~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:42:19: note: in definition of macro 'module_lowpan_nhc' 42 | static int __init __nhc##_init(void) \ | ^~~~~ In file included from /kisskb/src/net/6lowpan/nhc.h:7, from /kisskb/src/net/6lowpan/nhc_dest.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nhc_dest_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:51:1: note: in expansion of macro 'module_exit' 51 | module_exit(__nhc##_exit); | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc_dest.c:26:1: note: in expansion of macro 'module_lowpan_nhc' 26 | module_lowpan_nhc(nhc_dest); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/6lowpan/nhc_dest.c:11: /kisskb/src/net/6lowpan/nhc_dest.c:26:19: note: 'cleanup_module' target declared here 26 | module_lowpan_nhc(nhc_dest); | ^~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:47:20: note: in definition of macro 'module_lowpan_nhc' 47 | static void __exit __nhc##_exit(void) \ | ^~~~~ In file included from /kisskb/src/fs/file.c:10: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_dup3' alias between functions of incompatible types 'long int(unsigned int, unsigned int, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/file.c:873:1: note: in expansion of macro 'SYSCALL_DEFINE3' 873 | SYSCALL_DEFINE3(dup3, unsigned int, oldfd, unsigned int, newfd, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/file.c:873:1: note: in expansion of macro 'SYSCALL_DEFINE3' 873 | SYSCALL_DEFINE3(dup3, unsigned int, oldfd, unsigned int, newfd, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_dup' alias between functions of incompatible types 'long int(unsigned int)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/file.c:922:1: note: in expansion of macro 'SYSCALL_DEFINE1' 922 | SYSCALL_DEFINE1(dup, unsigned int, fildes) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/file.c:922:1: note: in expansion of macro 'SYSCALL_DEFINE1' 922 | SYSCALL_DEFINE1(dup, unsigned int, fildes) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_dup2' alias between functions of incompatible types 'long int(unsigned int, unsigned int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/file.c:907:1: note: in expansion of macro 'SYSCALL_DEFINE2' 907 | SYSCALL_DEFINE2(dup2, unsigned int, oldfd, unsigned int, newfd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/file.c:907:1: note: in expansion of macro 'SYSCALL_DEFINE2' 907 | SYSCALL_DEFINE2(dup2, unsigned int, oldfd, unsigned int, newfd) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/filesystems.c:10: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sysfs' alias between functions of incompatible types 'long int(int, long unsigned int, long unsigned int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/filesystems.c:186:1: note: in expansion of macro 'SYSCALL_DEFINE3' 186 | SYSCALL_DEFINE3(sysfs, int, option, unsigned long, arg1, unsigned long, arg2) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/filesystems.c:186:1: note: in expansion of macro 'SYSCALL_DEFINE3' 186 | SYSCALL_DEFINE3(sysfs, int, option, unsigned long, arg1, unsigned long, arg2) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/lib/842/842.h:77, from /kisskb/src/lib/842/842_compress.c:24: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'sw842_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/lib/842/842_compress.c:628:1: note: in expansion of macro 'module_init' 628 | module_init(sw842_init); | ^~~~~~~~~~~ /kisskb/src/lib/842/842_compress.c:621:19: note: 'init_module' target declared here 621 | static int __init sw842_init(void) | ^~~~~~~~~~ In file included from /kisskb/src/lib/842/842.h:77, from /kisskb/src/lib/842/842_compress.c:24: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sw842_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/lib/842/842_compress.c:635:1: note: in expansion of macro 'module_exit' 635 | module_exit(sw842_exit); | ^~~~~~~~~~~ /kisskb/src/lib/842/842_compress.c:630:20: note: 'cleanup_module' target declared here 630 | static void __exit sw842_exit(void) | ^~~~~~~~~~ In file included from /kisskb/src/lib/raid6/algos.c:24: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'raid6_select_algo': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:115:41: note: in expansion of macro 'module_init' 115 | #define subsys_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/lib/raid6/algos.c:268:1: note: in expansion of macro 'subsys_initcall' 268 | subsys_initcall(raid6_select_algo); | ^~~~~~~~~~~~~~~ /kisskb/src/lib/raid6/algos.c:228:12: note: 'init_module' target declared here 228 | int __init raid6_select_algo(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/6lowpan/nhc.h:7, from /kisskb/src/net/6lowpan/nhc_fragment.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nhc_fragment_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:46:1: note: in expansion of macro 'module_init' 46 | module_init(__nhc##_init); \ | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc_fragment.c:25:1: note: in expansion of macro 'module_lowpan_nhc' 25 | module_lowpan_nhc(nhc_fragment); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/6lowpan/nhc_fragment.c:10: /kisskb/src/net/6lowpan/nhc_fragment.c:25:19: note: 'init_module' target declared here 25 | module_lowpan_nhc(nhc_fragment); | ^~~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:42:19: note: in definition of macro 'module_lowpan_nhc' 42 | static int __init __nhc##_init(void) \ | ^~~~~ In file included from /kisskb/src/net/6lowpan/nhc.h:7, from /kisskb/src/net/6lowpan/nhc_fragment.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nhc_fragment_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:51:1: note: in expansion of macro 'module_exit' 51 | module_exit(__nhc##_exit); | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc_fragment.c:25:1: note: in expansion of macro 'module_lowpan_nhc' 25 | module_lowpan_nhc(nhc_fragment); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/6lowpan/nhc_fragment.c:10: /kisskb/src/net/6lowpan/nhc_fragment.c:25:19: note: 'cleanup_module' target declared here 25 | module_lowpan_nhc(nhc_fragment); | ^~~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:47:20: note: in definition of macro 'module_lowpan_nhc' 47 | static void __exit __nhc##_exit(void) \ | ^~~~~ In file included from /kisskb/src/net/6lowpan/nhc.h:7, from /kisskb/src/net/6lowpan/nhc_hop.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nhc_hop_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:46:1: note: in expansion of macro 'module_init' 46 | module_init(__nhc##_init); \ | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc_hop.c:25:1: note: in expansion of macro 'module_lowpan_nhc' 25 | module_lowpan_nhc(nhc_hop); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/6lowpan/nhc_hop.c:10: /kisskb/src/net/6lowpan/nhc_hop.c:25:19: note: 'init_module' target declared here 25 | module_lowpan_nhc(nhc_hop); | ^~~~~~~ /kisskb/src/net/6lowpan/nhc.h:42:19: note: in definition of macro 'module_lowpan_nhc' 42 | static int __init __nhc##_init(void) \ | ^~~~~ In file included from /kisskb/src/net/6lowpan/nhc.h:7, from /kisskb/src/net/6lowpan/nhc_hop.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nhc_hop_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:51:1: note: in expansion of macro 'module_exit' 51 | module_exit(__nhc##_exit); | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc_hop.c:25:1: note: in expansion of macro 'module_lowpan_nhc' 25 | module_lowpan_nhc(nhc_hop); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/6lowpan/nhc_hop.c:10: /kisskb/src/net/6lowpan/nhc_hop.c:25:19: note: 'cleanup_module' target declared here 25 | module_lowpan_nhc(nhc_hop); | ^~~~~~~ /kisskb/src/net/6lowpan/nhc.h:47:20: note: in definition of macro 'module_lowpan_nhc' 47 | static void __exit __nhc##_exit(void) \ | ^~~~~ In file included from /kisskb/src/fs/namespace.c:11: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_umount' alias between functions of incompatible types 'long int(char *, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namespace.c:1684:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1684 | SYSCALL_DEFINE2(umount, char __user *, name, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namespace.c:1684:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1684 | SYSCALL_DEFINE2(umount, char __user *, name, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_pivot_root' alias between functions of incompatible types 'long int(const char *, const char *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namespace.c:3120:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3120 | SYSCALL_DEFINE2(pivot_root, const char __user *, new_root, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namespace.c:3120:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3120 | SYSCALL_DEFINE2(pivot_root, const char __user *, new_root, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_mount' alias between functions of incompatible types 'long int(char *, char *, char *, long unsigned int, void *)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namespace.c:3036:1: note: in expansion of macro 'SYSCALL_DEFINE5' 3036 | SYSCALL_DEFINE5(mount, char __user *, dev_name, char __user *, dir_name, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namespace.c:3036:1: note: in expansion of macro 'SYSCALL_DEFINE5' 3036 | SYSCALL_DEFINE5(mount, char __user *, dev_name, char __user *, dir_name, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_oldumount' alias between functions of incompatible types 'long int(char *)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namespace.c:1729:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1729 | SYSCALL_DEFINE1(oldumount, char __user *, name) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/namespace.c:1729:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1729 | SYSCALL_DEFINE1(oldumount, char __user *, name) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/appletalk/ddp.c:55: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'atalk_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/appletalk/ddp.c:1934:1: note: in expansion of macro 'module_init' 1934 | module_init(atalk_init); | ^~~~~~~~~~~ /kisskb/src/net/appletalk/ddp.c:1912:19: note: 'init_module' target declared here 1912 | static int __init atalk_init(void) | ^~~~~~~~~~ In file included from /kisskb/src/net/appletalk/ddp.c:55: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'atalk_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/appletalk/ddp.c:1959:1: note: in expansion of macro 'module_exit' 1959 | module_exit(atalk_exit); | ^~~~~~~~~~~ /kisskb/src/net/appletalk/ddp.c:1945:20: note: 'cleanup_module' target declared here 1945 | static void __exit atalk_exit(void) | ^~~~~~~~~~ In file included from /kisskb/src/drivers/block/pktcdvd.c:50: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'pkt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/block/pktcdvd.c:2979:1: note: in expansion of macro 'module_init' 2979 | module_init(pkt_init); | ^~~~~~~~~~~ /kisskb/src/drivers/block/pktcdvd.c:2911:19: note: 'init_module' target declared here 2911 | static int __init pkt_init(void) | ^~~~~~~~ In file included from /kisskb/src/drivers/block/pktcdvd.c:50: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'pkt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/block/pktcdvd.c:2980:1: note: in expansion of macro 'module_exit' 2980 | module_exit(pkt_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/block/pktcdvd.c:2962:20: note: 'cleanup_module' target declared here 2962 | static void __exit pkt_exit(void) | ^~~~~~~~ In file included from /kisskb/src/net/6lowpan/nhc.h:7, from /kisskb/src/net/6lowpan/nhc_ipv6.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nhc_ipv6_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:46:1: note: in expansion of macro 'module_init' 46 | module_init(__nhc##_init); \ | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc_ipv6.c:25:1: note: in expansion of macro 'module_lowpan_nhc' 25 | module_lowpan_nhc(nhc_ipv6); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/6lowpan/nhc_ipv6.c:10: /kisskb/src/net/6lowpan/nhc_ipv6.c:25:19: note: 'init_module' target declared here 25 | module_lowpan_nhc(nhc_ipv6); | ^~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:42:19: note: in definition of macro 'module_lowpan_nhc' 42 | static int __init __nhc##_init(void) \ | ^~~~~ In file included from /kisskb/src/net/6lowpan/nhc.h:7, from /kisskb/src/net/6lowpan/nhc_ipv6.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nhc_ipv6_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:51:1: note: in expansion of macro 'module_exit' 51 | module_exit(__nhc##_exit); | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc_ipv6.c:25:1: note: in expansion of macro 'module_lowpan_nhc' 25 | module_lowpan_nhc(nhc_ipv6); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/6lowpan/nhc_ipv6.c:10: /kisskb/src/net/6lowpan/nhc_ipv6.c:25:19: note: 'cleanup_module' target declared here 25 | module_lowpan_nhc(nhc_ipv6); | ^~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:47:20: note: in definition of macro 'module_lowpan_nhc' 47 | static void __exit __nhc##_exit(void) \ | ^~~~~ In file included from /kisskb/src/fs/xattr.c:18: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setxattr' alias between functions of incompatible types 'long int(const char *, const char *, const void *, size_t, int)' {aka 'long int(const char *, const char *, const void *, unsigned int, int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:483:1: note: in expansion of macro 'SYSCALL_DEFINE5' 483 | SYSCALL_DEFINE5(setxattr, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:483:1: note: in expansion of macro 'SYSCALL_DEFINE5' 483 | SYSCALL_DEFINE5(setxattr, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fremovexattr' alias between functions of incompatible types 'long int(int, const char *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:730:1: note: in expansion of macro 'SYSCALL_DEFINE2' 730 | SYSCALL_DEFINE2(fremovexattr, int, fd, const char __user *, name) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:730:1: note: in expansion of macro 'SYSCALL_DEFINE2' 730 | SYSCALL_DEFINE2(fremovexattr, int, fd, const char __user *, name) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_lremovexattr' alias between functions of incompatible types 'long int(const char *, const char *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:724:1: note: in expansion of macro 'SYSCALL_DEFINE2' 724 | SYSCALL_DEFINE2(lremovexattr, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:724:1: note: in expansion of macro 'SYSCALL_DEFINE2' 724 | SYSCALL_DEFINE2(lremovexattr, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_removexattr' alias between functions of incompatible types 'long int(const char *, const char *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:718:1: note: in expansion of macro 'SYSCALL_DEFINE2' 718 | SYSCALL_DEFINE2(removexattr, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:718:1: note: in expansion of macro 'SYSCALL_DEFINE2' 718 | SYSCALL_DEFINE2(removexattr, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_flistxattr' alias between functions of incompatible types 'long int(int, char *, size_t)' {aka 'long int(int, char *, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:665:1: note: in expansion of macro 'SYSCALL_DEFINE3' 665 | SYSCALL_DEFINE3(flistxattr, int, fd, char __user *, list, size_t, size) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:665:1: note: in expansion of macro 'SYSCALL_DEFINE3' 665 | SYSCALL_DEFINE3(flistxattr, int, fd, char __user *, list, size_t, size) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_llistxattr' alias between functions of incompatible types 'long int(const char *, char *, size_t)' {aka 'long int(const char *, char *, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:659:1: note: in expansion of macro 'SYSCALL_DEFINE3' 659 | SYSCALL_DEFINE3(llistxattr, const char __user *, pathname, char __user *, list, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:659:1: note: in expansion of macro 'SYSCALL_DEFINE3' 659 | SYSCALL_DEFINE3(llistxattr, const char __user *, pathname, char __user *, list, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_listxattr' alias between functions of incompatible types 'long int(const char *, char *, size_t)' {aka 'long int(const char *, char *, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:653:1: note: in expansion of macro 'SYSCALL_DEFINE3' 653 | SYSCALL_DEFINE3(listxattr, const char __user *, pathname, char __user *, list, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:653:1: note: in expansion of macro 'SYSCALL_DEFINE3' 653 | SYSCALL_DEFINE3(listxattr, const char __user *, pathname, char __user *, list, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fgetxattr' alias between functions of incompatible types 'long int(int, const char *, void *, size_t)' {aka 'long int(int, const char *, void *, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:589:1: note: in expansion of macro 'SYSCALL_DEFINE4' 589 | SYSCALL_DEFINE4(fgetxattr, int, fd, const char __user *, name, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:589:1: note: in expansion of macro 'SYSCALL_DEFINE4' 589 | SYSCALL_DEFINE4(fgetxattr, int, fd, const char __user *, name, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_lgetxattr' alias between functions of incompatible types 'long int(const char *, const char *, void *, size_t)' {aka 'long int(const char *, const char *, void *, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:583:1: note: in expansion of macro 'SYSCALL_DEFINE4' 583 | SYSCALL_DEFINE4(lgetxattr, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:583:1: note: in expansion of macro 'SYSCALL_DEFINE4' 583 | SYSCALL_DEFINE4(lgetxattr, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getxattr' alias between functions of incompatible types 'long int(const char *, const char *, void *, size_t)' {aka 'long int(const char *, const char *, void *, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:577:1: note: in expansion of macro 'SYSCALL_DEFINE4' 577 | SYSCALL_DEFINE4(getxattr, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:577:1: note: in expansion of macro 'SYSCALL_DEFINE4' 577 | SYSCALL_DEFINE4(getxattr, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fsetxattr' alias between functions of incompatible types 'long int(int, const char *, const void *, size_t, int)' {aka 'long int(int, const char *, const void *, unsigned int, int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:497:1: note: in expansion of macro 'SYSCALL_DEFINE5' 497 | SYSCALL_DEFINE5(fsetxattr, int, fd, const char __user *, name, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:497:1: note: in expansion of macro 'SYSCALL_DEFINE5' 497 | SYSCALL_DEFINE5(fsetxattr, int, fd, const char __user *, name, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_lsetxattr' alias between functions of incompatible types 'long int(const char *, const char *, const void *, size_t, int)' {aka 'long int(const char *, const char *, const void *, unsigned int, int)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:490:1: note: in expansion of macro 'SYSCALL_DEFINE5' 490 | SYSCALL_DEFINE5(lsetxattr, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/xattr.c:490:1: note: in expansion of macro 'SYSCALL_DEFINE5' 490 | SYSCALL_DEFINE5(lsetxattr, const char __user *, pathname, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/6lowpan/nhc.h:7, from /kisskb/src/net/6lowpan/nhc_routing.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nhc_routing_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:46:1: note: in expansion of macro 'module_init' 46 | module_init(__nhc##_init); \ | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc_routing.c:25:1: note: in expansion of macro 'module_lowpan_nhc' 25 | module_lowpan_nhc(nhc_routing); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/6lowpan/nhc_routing.c:10: /kisskb/src/net/6lowpan/nhc_routing.c:25:19: note: 'init_module' target declared here 25 | module_lowpan_nhc(nhc_routing); | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:42:19: note: in definition of macro 'module_lowpan_nhc' 42 | static int __init __nhc##_init(void) \ | ^~~~~ In file included from /kisskb/src/net/6lowpan/nhc.h:7, from /kisskb/src/net/6lowpan/nhc_routing.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nhc_routing_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:51:1: note: in expansion of macro 'module_exit' 51 | module_exit(__nhc##_exit); | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc_routing.c:25:1: note: in expansion of macro 'module_lowpan_nhc' 25 | module_lowpan_nhc(nhc_routing); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/6lowpan/nhc_routing.c:10: /kisskb/src/net/6lowpan/nhc_routing.c:25:19: note: 'cleanup_module' target declared here 25 | module_lowpan_nhc(nhc_routing); | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:47:20: note: in definition of macro 'module_lowpan_nhc' 47 | static void __exit __nhc##_exit(void) \ | ^~~~~ In file included from /kisskb/src/net/6lowpan/nhc.h:7, from /kisskb/src/net/6lowpan/nhc_mobility.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nhc_mobility_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:46:1: note: in expansion of macro 'module_init' 46 | module_init(__nhc##_init); \ | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc_mobility.c:25:1: note: in expansion of macro 'module_lowpan_nhc' 25 | module_lowpan_nhc(nhc_mobility); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/6lowpan/nhc_mobility.c:10: /kisskb/src/net/6lowpan/nhc_mobility.c:25:19: note: 'init_module' target declared here 25 | module_lowpan_nhc(nhc_mobility); | ^~~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:42:19: note: in definition of macro 'module_lowpan_nhc' 42 | static int __init __nhc##_init(void) \ | ^~~~~ In file included from /kisskb/src/net/6lowpan/nhc.h:7, from /kisskb/src/net/6lowpan/nhc_mobility.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nhc_mobility_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:51:1: note: in expansion of macro 'module_exit' 51 | module_exit(__nhc##_exit); | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc_mobility.c:25:1: note: in expansion of macro 'module_lowpan_nhc' 25 | module_lowpan_nhc(nhc_mobility); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/6lowpan/nhc_mobility.c:10: /kisskb/src/net/6lowpan/nhc_mobility.c:25:19: note: 'cleanup_module' target declared here 25 | module_lowpan_nhc(nhc_mobility); | ^~~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:47:20: note: in definition of macro 'module_lowpan_nhc' 47 | static void __exit __nhc##_exit(void) \ | ^~~~~ In file included from /kisskb/src/security/keys/encrypted-keys/encrypted.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_encrypted': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:122:41: note: in expansion of macro 'module_init' 122 | #define late_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/security/keys/encrypted-keys/encrypted.c:1013:1: note: in expansion of macro 'late_initcall' 1013 | late_initcall(init_encrypted); | ^~~~~~~~~~~~~ /kisskb/src/security/keys/encrypted-keys/encrypted.c:983:19: note: 'init_module' target declared here 983 | static int __init init_encrypted(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/security/keys/encrypted-keys/encrypted.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cleanup_encrypted': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/security/keys/encrypted-keys/encrypted.c:1014:1: note: in expansion of macro 'module_exit' 1014 | module_exit(cleanup_encrypted); | ^~~~~~~~~~~ /kisskb/src/security/keys/encrypted-keys/encrypted.c:1007:20: note: 'cleanup_module' target declared here 1007 | static void __exit cleanup_encrypted(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/splice.c:30: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_vmsplice' alias between functions of incompatible types 'long int(int, const struct iovec *, long unsigned int, unsigned int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/splice.c:1334:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1334 | SYSCALL_DEFINE4(vmsplice, int, fd, const struct iovec __user *, iov, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/splice.c:1334:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1334 | SYSCALL_DEFINE4(vmsplice, int, fd, const struct iovec __user *, iov, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_tee' alias between functions of incompatible types 'long int(int, int, size_t, unsigned int)' {aka 'long int(int, int, unsigned int, unsigned int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/splice.c:1718:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1718 | SYSCALL_DEFINE4(tee, int, fdin, int, fdout, size_t, len, unsigned int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/splice.c:1718:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1718 | SYSCALL_DEFINE4(tee, int, fdin, int, fdout, size_t, len, unsigned int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_splice' alias between functions of incompatible types 'long int(int, loff_t *, int, loff_t *, size_t, unsigned int)' {aka 'long int(int, long long int *, int, long long int *, unsigned int, unsigned int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/splice.c:1382:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1382 | SYSCALL_DEFINE6(splice, int, fd_in, loff_t __user *, off_in, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/splice.c:1382:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1382 | SYSCALL_DEFINE6(splice, int, fd_in, loff_t __user *, off_in, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/6lowpan/nhc.h:7, from /kisskb/src/net/6lowpan/nhc_udp.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nhc_udp_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:46:1: note: in expansion of macro 'module_init' 46 | module_init(__nhc##_init); \ | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc_udp.c:186:1: note: in expansion of macro 'module_lowpan_nhc' 186 | module_lowpan_nhc(nhc_udp); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/6lowpan/nhc_udp.c:18: /kisskb/src/net/6lowpan/nhc_udp.c:186:19: note: 'init_module' target declared here 186 | module_lowpan_nhc(nhc_udp); | ^~~~~~~ /kisskb/src/net/6lowpan/nhc.h:42:19: note: in definition of macro 'module_lowpan_nhc' 42 | static int __init __nhc##_init(void) \ | ^~~~~ In file included from /kisskb/src/net/6lowpan/nhc.h:7, from /kisskb/src/net/6lowpan/nhc_udp.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nhc_udp_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:51:1: note: in expansion of macro 'module_exit' 51 | module_exit(__nhc##_exit); | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc_udp.c:186:1: note: in expansion of macro 'module_lowpan_nhc' 186 | module_lowpan_nhc(nhc_udp); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/6lowpan/nhc_udp.c:18: /kisskb/src/net/6lowpan/nhc_udp.c:186:19: note: 'cleanup_module' target declared here 186 | module_lowpan_nhc(nhc_udp); | ^~~~~~~ /kisskb/src/net/6lowpan/nhc.h:47:20: note: in definition of macro 'module_lowpan_nhc' 47 | static void __exit __nhc##_exit(void) \ | ^~~~~ In file included from /kisskb/src/mm/mlock.c:18: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_mlock' alias between functions of incompatible types 'long int(long unsigned int, size_t)' {aka 'long int(long unsigned int, unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mlock.c:715:1: note: in expansion of macro 'SYSCALL_DEFINE2' 715 | SYSCALL_DEFINE2(mlock, unsigned long, start, size_t, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mlock.c:715:1: note: in expansion of macro 'SYSCALL_DEFINE2' 715 | SYSCALL_DEFINE2(mlock, unsigned long, start, size_t, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_munlock' alias between functions of incompatible types 'long int(long unsigned int, size_t)' {aka 'long int(long unsigned int, unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mlock.c:733:1: note: in expansion of macro 'SYSCALL_DEFINE2' 733 | SYSCALL_DEFINE2(munlock, unsigned long, start, size_t, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mlock.c:733:1: note: in expansion of macro 'SYSCALL_DEFINE2' 733 | SYSCALL_DEFINE2(munlock, unsigned long, start, size_t, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_mlock2' alias between functions of incompatible types 'long int(long unsigned int, size_t, int)' {aka 'long int(long unsigned int, unsigned int, int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mlock.c:720:1: note: in expansion of macro 'SYSCALL_DEFINE3' 720 | SYSCALL_DEFINE3(mlock2, unsigned long, start, size_t, len, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mlock.c:720:1: note: in expansion of macro 'SYSCALL_DEFINE3' 720 | SYSCALL_DEFINE3(mlock2, unsigned long, start, size_t, len, int, flags) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/6lowpan/nhc.h:7, from /kisskb/src/net/6lowpan/nhc_ghc_ext_hop.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ghc_ext_hop_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:46:1: note: in expansion of macro 'module_init' 46 | module_init(__nhc##_init); \ | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc_ghc_ext_hop.c:25:1: note: in expansion of macro 'module_lowpan_nhc' 25 | module_lowpan_nhc(ghc_ext_hop); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/6lowpan/nhc_ghc_ext_hop.c:10: /kisskb/src/net/6lowpan/nhc_ghc_ext_hop.c:25:19: note: 'init_module' target declared here 25 | module_lowpan_nhc(ghc_ext_hop); | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:42:19: note: in definition of macro 'module_lowpan_nhc' 42 | static int __init __nhc##_init(void) \ | ^~~~~ In file included from /kisskb/src/net/6lowpan/nhc.h:7, from /kisskb/src/net/6lowpan/nhc_ghc_ext_hop.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ghc_ext_hop_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:51:1: note: in expansion of macro 'module_exit' 51 | module_exit(__nhc##_exit); | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc_ghc_ext_hop.c:25:1: note: in expansion of macro 'module_lowpan_nhc' 25 | module_lowpan_nhc(ghc_ext_hop); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/6lowpan/nhc_ghc_ext_hop.c:10: /kisskb/src/net/6lowpan/nhc_ghc_ext_hop.c:25:19: note: 'cleanup_module' target declared here 25 | module_lowpan_nhc(ghc_ext_hop); | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:47:20: note: in definition of macro 'module_lowpan_nhc' 47 | static void __exit __nhc##_exit(void) \ | ^~~~~ In file included from /kisskb/src/mm/mincore.c:15: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_mincore' alias between functions of incompatible types 'long int(long unsigned int, size_t, unsigned char *)' {aka 'long int(long unsigned int, unsigned int, unsigned char *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mincore.c:224:1: note: in expansion of macro 'SYSCALL_DEFINE3' 224 | SYSCALL_DEFINE3(mincore, unsigned long, start, size_t, len, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mincore.c:224:1: note: in expansion of macro 'SYSCALL_DEFINE3' 224 | SYSCALL_DEFINE3(mincore, unsigned long, start, size_t, len, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/sync.c:14: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sync_file_range2' alias between functions of incompatible types 'long int(int, unsigned int, loff_t, loff_t)' {aka 'long int(int, unsigned int, long long int, long long int)'} and 'long int(long int, long int, long long int, long long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/sync.c:364:1: note: in expansion of macro 'SYSCALL_DEFINE4' 364 | SYSCALL_DEFINE4(sync_file_range2, int, fd, unsigned int, flags, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/sync.c:364:1: note: in expansion of macro 'SYSCALL_DEFINE4' 364 | SYSCALL_DEFINE4(sync_file_range2, int, fd, unsigned int, flags, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_sync_file_range' alias between functions of incompatible types 'long int(int, loff_t, loff_t, unsigned int)' {aka 'long int(int, long long int, long long int, unsigned int)'} and 'long int(long int, long long int, long long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/sync.c:283:1: note: in expansion of macro 'SYSCALL_DEFINE4' 283 | SYSCALL_DEFINE4(sync_file_range, int, fd, loff_t, offset, loff_t, nbytes, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/sync.c:283:1: note: in expansion of macro 'SYSCALL_DEFINE4' 283 | SYSCALL_DEFINE4(sync_file_range, int, fd, loff_t, offset, loff_t, nbytes, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fdatasync' alias between functions of incompatible types 'long int(unsigned int)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/sync.c:231:1: note: in expansion of macro 'SYSCALL_DEFINE1' 231 | SYSCALL_DEFINE1(fdatasync, unsigned int, fd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/sync.c:231:1: note: in expansion of macro 'SYSCALL_DEFINE1' 231 | SYSCALL_DEFINE1(fdatasync, unsigned int, fd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fsync' alias between functions of incompatible types 'long int(unsigned int)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/sync.c:226:1: note: in expansion of macro 'SYSCALL_DEFINE1' 226 | SYSCALL_DEFINE1(fsync, unsigned int, fd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/sync.c:226:1: note: in expansion of macro 'SYSCALL_DEFINE1' 226 | SYSCALL_DEFINE1(fsync, unsigned int, fd) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/utimes.c:6: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_utime' alias between functions of incompatible types 'long int(char *, struct utimbuf *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/utimes.c:24:1: note: in expansion of macro 'SYSCALL_DEFINE2' 24 | SYSCALL_DEFINE2(utime, char __user *, filename, struct utimbuf __user *, times) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/utimes.c:24:1: note: in expansion of macro 'SYSCALL_DEFINE2' 24 | SYSCALL_DEFINE2(utime, char __user *, filename, struct utimbuf __user *, times) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_utimes' alias between functions of incompatible types 'long int(char *, struct timeval *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/utimes.c:215:1: note: in expansion of macro 'SYSCALL_DEFINE2' 215 | SYSCALL_DEFINE2(utimes, char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/utimes.c:215:1: note: in expansion of macro 'SYSCALL_DEFINE2' 215 | SYSCALL_DEFINE2(utimes, char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_futimesat' alias between functions of incompatible types 'long int(int, const char *, struct timeval *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/utimes.c:187:1: note: in expansion of macro 'SYSCALL_DEFINE3' 187 | SYSCALL_DEFINE3(futimesat, int, dfd, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/utimes.c:187:1: note: in expansion of macro 'SYSCALL_DEFINE3' 187 | SYSCALL_DEFINE3(futimesat, int, dfd, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_utimensat' alias between functions of incompatible types 'long int(int, const char *, struct timespec *, int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/utimes.c:168:1: note: in expansion of macro 'SYSCALL_DEFINE4' 168 | SYSCALL_DEFINE4(utimensat, int, dfd, const char __user *, filename, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/utimes.c:168:1: note: in expansion of macro 'SYSCALL_DEFINE4' 168 | SYSCALL_DEFINE4(utimensat, int, dfd, const char __user *, filename, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/lib/xz/xz_dec_test.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'xz_dec_test_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/lib/xz/xz_dec_test.c:209:1: note: in expansion of macro 'module_init' 209 | module_init(xz_dec_test_init); | ^~~~~~~~~~~ /kisskb/src/lib/xz/xz_dec_test.c:176:19: note: 'init_module' target declared here 176 | static int __init xz_dec_test_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/lib/xz/xz_dec_test.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xz_dec_test_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/lib/xz/xz_dec_test.c:210:1: note: in expansion of macro 'module_exit' 210 | module_exit(xz_dec_test_exit); | ^~~~~~~~~~~ /kisskb/src/lib/xz/xz_dec_test.c:202:20: note: 'cleanup_module' target declared here 202 | static void __exit xz_dec_test_exit(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/mprotect.c:21: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_mprotect' alias between functions of incompatible types 'long int(long unsigned int, size_t, long unsigned int)' {aka 'long int(long unsigned int, unsigned int, long unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mprotect.c:519:1: note: in expansion of macro 'SYSCALL_DEFINE3' 519 | SYSCALL_DEFINE3(mprotect, unsigned long, start, size_t, len, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mprotect.c:519:1: note: in expansion of macro 'SYSCALL_DEFINE3' 519 | SYSCALL_DEFINE3(mprotect, unsigned long, start, size_t, len, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/msync.c:15: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_msync' alias between functions of incompatible types 'long int(long unsigned int, size_t, int)' {aka 'long int(long unsigned int, unsigned int, int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/msync.c:32:1: note: in expansion of macro 'SYSCALL_DEFINE3' 32 | SYSCALL_DEFINE3(msync, unsigned long, start, size_t, len, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/msync.c:32:1: note: in expansion of macro 'SYSCALL_DEFINE3' 32 | SYSCALL_DEFINE3(msync, unsigned long, start, size_t, len, int, flags) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/mremap.c:22: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_mremap' alias between functions of incompatible types 'long int(long unsigned int, long unsigned int, long unsigned int, long unsigned int, long unsigned int)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mremap.c:523:1: note: in expansion of macro 'SYSCALL_DEFINE5' 523 | SYSCALL_DEFINE5(mremap, unsigned long, addr, unsigned long, old_len, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mremap.c:523:1: note: in expansion of macro 'SYSCALL_DEFINE5' 523 | SYSCALL_DEFINE5(mremap, unsigned long, addr, unsigned long, old_len, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/statfs.c:2: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_statfs' alias between functions of incompatible types 'long int(const char *, struct statfs *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:176:1: note: in expansion of macro 'SYSCALL_DEFINE2' 176 | SYSCALL_DEFINE2(statfs, const char __user *, pathname, struct statfs __user *, buf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:176:1: note: in expansion of macro 'SYSCALL_DEFINE2' 176 | SYSCALL_DEFINE2(statfs, const char __user *, pathname, struct statfs __user *, buf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_ustat' alias between functions of incompatible types 'long int(unsigned int, struct ustat *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:232:1: note: in expansion of macro 'SYSCALL_DEFINE2' 232 | SYSCALL_DEFINE2(ustat, unsigned, dev, struct ustat __user *, ubuf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:232:1: note: in expansion of macro 'SYSCALL_DEFINE2' 232 | SYSCALL_DEFINE2(ustat, unsigned, dev, struct ustat __user *, ubuf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fstatfs64' alias between functions of incompatible types 'long int(unsigned int, size_t, struct statfs64 *)' {aka 'long int(unsigned int, unsigned int, struct statfs64 *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:206:1: note: in expansion of macro 'SYSCALL_DEFINE3' 206 | SYSCALL_DEFINE3(fstatfs64, unsigned int, fd, size_t, sz, struct statfs64 __user *, buf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:206:1: note: in expansion of macro 'SYSCALL_DEFINE3' 206 | SYSCALL_DEFINE3(fstatfs64, unsigned int, fd, size_t, sz, struct statfs64 __user *, buf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fstatfs' alias between functions of incompatible types 'long int(unsigned int, struct statfs *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:197:1: note: in expansion of macro 'SYSCALL_DEFINE2' 197 | SYSCALL_DEFINE2(fstatfs, unsigned int, fd, struct statfs __user *, buf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:197:1: note: in expansion of macro 'SYSCALL_DEFINE2' 197 | SYSCALL_DEFINE2(fstatfs, unsigned int, fd, struct statfs __user *, buf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_statfs64' alias between functions of incompatible types 'long int(const char *, size_t, struct statfs64 *)' {aka 'long int(const char *, unsigned int, struct statfs64 *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:185:1: note: in expansion of macro 'SYSCALL_DEFINE3' 185 | SYSCALL_DEFINE3(statfs64, const char __user *, pathname, size_t, sz, struct statfs64 __user *, buf) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/statfs.c:185:1: note: in expansion of macro 'SYSCALL_DEFINE3' 185 | SYSCALL_DEFINE3(statfs64, const char __user *, pathname, size_t, sz, struct statfs64 __user *, buf) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/mmap.c:20: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_brk' alias between functions of incompatible types 'long int(long unsigned int)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mmap.c:182:1: note: in expansion of macro 'SYSCALL_DEFINE1' 182 | SYSCALL_DEFINE1(brk, unsigned long, brk) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mmap.c:182:1: note: in expansion of macro 'SYSCALL_DEFINE1' 182 | SYSCALL_DEFINE1(brk, unsigned long, brk) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_remap_file_pages' alias between functions of incompatible types 'long int(long unsigned int, long unsigned int, long unsigned int, long unsigned int, long unsigned int)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mmap.c:2794:1: note: in expansion of macro 'SYSCALL_DEFINE5' 2794 | SYSCALL_DEFINE5(remap_file_pages, unsigned long, start, unsigned long, size, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mmap.c:2794:1: note: in expansion of macro 'SYSCALL_DEFINE5' 2794 | SYSCALL_DEFINE5(remap_file_pages, unsigned long, start, unsigned long, size, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_munmap' alias between functions of incompatible types 'long int(long unsigned int, size_t)' {aka 'long int(long unsigned int, unsigned int)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mmap.c:2784:1: note: in expansion of macro 'SYSCALL_DEFINE2' 2784 | SYSCALL_DEFINE2(munmap, unsigned long, addr, size_t, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mmap.c:2784:1: note: in expansion of macro 'SYSCALL_DEFINE2' 2784 | SYSCALL_DEFINE2(munmap, unsigned long, addr, size_t, len) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_old_mmap' alias between functions of incompatible types 'long int(struct mmap_arg_struct *)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mmap.c:1582:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1582 | SYSCALL_DEFINE1(old_mmap, struct mmap_arg_struct __user *, arg) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mmap.c:1582:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1582 | SYSCALL_DEFINE1(old_mmap, struct mmap_arg_struct __user *, arg) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_mmap_pgoff' alias between functions of incompatible types 'long int(long unsigned int, long unsigned int, long unsigned int, long unsigned int, long unsigned int, long unsigned int)' and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mmap.c:1523:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1523 | SYSCALL_DEFINE6(mmap_pgoff, unsigned long, addr, unsigned long, len, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/mmap.c:1523:1: note: in expansion of macro 'SYSCALL_DEFINE6' 1523 | SYSCALL_DEFINE6(mmap_pgoff, unsigned long, addr, unsigned long, len, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/6lowpan/nhc.h:7, from /kisskb/src/net/6lowpan/nhc_ghc_udp.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ghc_udp_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:46:1: note: in expansion of macro 'module_init' 46 | module_init(__nhc##_init); \ | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc_ghc_udp.c:25:1: note: in expansion of macro 'module_lowpan_nhc' 25 | module_lowpan_nhc(ghc_udp); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/6lowpan/nhc_ghc_udp.c:10: /kisskb/src/net/6lowpan/nhc_ghc_udp.c:25:19: note: 'init_module' target declared here 25 | module_lowpan_nhc(ghc_udp); | ^~~~~~~ /kisskb/src/net/6lowpan/nhc.h:42:19: note: in definition of macro 'module_lowpan_nhc' 42 | static int __init __nhc##_init(void) \ | ^~~~~ In file included from /kisskb/src/net/6lowpan/nhc.h:7, from /kisskb/src/net/6lowpan/nhc_ghc_udp.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ghc_udp_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:51:1: note: in expansion of macro 'module_exit' 51 | module_exit(__nhc##_exit); | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc_ghc_udp.c:25:1: note: in expansion of macro 'module_lowpan_nhc' 25 | module_lowpan_nhc(ghc_udp); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/6lowpan/nhc_ghc_udp.c:10: /kisskb/src/net/6lowpan/nhc_ghc_udp.c:25:19: note: 'cleanup_module' target declared here 25 | module_lowpan_nhc(ghc_udp); | ^~~~~~~ /kisskb/src/net/6lowpan/nhc.h:47:20: note: in definition of macro 'module_lowpan_nhc' 47 | static void __exit __nhc##_exit(void) \ | ^~~~~ In file included from /kisskb/src/net/6lowpan/nhc.h:7, from /kisskb/src/net/6lowpan/nhc_ghc_icmpv6.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ghc_icmpv6_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:46:1: note: in expansion of macro 'module_init' 46 | module_init(__nhc##_init); \ | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc_ghc_icmpv6.c:25:1: note: in expansion of macro 'module_lowpan_nhc' 25 | module_lowpan_nhc(ghc_icmpv6); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/6lowpan/nhc_ghc_icmpv6.c:10: /kisskb/src/net/6lowpan/nhc_ghc_icmpv6.c:25:19: note: 'init_module' target declared here 25 | module_lowpan_nhc(ghc_icmpv6); | ^~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:42:19: note: in definition of macro 'module_lowpan_nhc' 42 | static int __init __nhc##_init(void) \ | ^~~~~ In file included from /kisskb/src/net/6lowpan/nhc.h:7, from /kisskb/src/net/6lowpan/nhc_ghc_icmpv6.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ghc_icmpv6_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:51:1: note: in expansion of macro 'module_exit' 51 | module_exit(__nhc##_exit); | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc_ghc_icmpv6.c:25:1: note: in expansion of macro 'module_lowpan_nhc' 25 | module_lowpan_nhc(ghc_icmpv6); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/6lowpan/nhc_ghc_icmpv6.c:10: /kisskb/src/net/6lowpan/nhc_ghc_icmpv6.c:25:19: note: 'cleanup_module' target declared here 25 | module_lowpan_nhc(ghc_icmpv6); | ^~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:47:20: note: in definition of macro 'module_lowpan_nhc' 47 | static void __exit __nhc##_exit(void) \ | ^~~~~ In file included from /kisskb/src/net/6lowpan/nhc.h:7, from /kisskb/src/net/6lowpan/nhc_ghc_ext_dest.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ghc_ext_dest_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:46:1: note: in expansion of macro 'module_init' 46 | module_init(__nhc##_init); \ | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc_ghc_ext_dest.c:25:1: note: in expansion of macro 'module_lowpan_nhc' 25 | module_lowpan_nhc(ghc_ext_dest); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/6lowpan/nhc_ghc_ext_dest.c:10: /kisskb/src/net/6lowpan/nhc_ghc_ext_dest.c:25:19: note: 'init_module' target declared here 25 | module_lowpan_nhc(ghc_ext_dest); | ^~~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:42:19: note: in definition of macro 'module_lowpan_nhc' 42 | static int __init __nhc##_init(void) \ | ^~~~~ In file included from /kisskb/src/net/6lowpan/nhc.h:7, from /kisskb/src/net/6lowpan/nhc_ghc_ext_dest.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ghc_ext_dest_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:51:1: note: in expansion of macro 'module_exit' 51 | module_exit(__nhc##_exit); | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc_ghc_ext_dest.c:25:1: note: in expansion of macro 'module_lowpan_nhc' 25 | module_lowpan_nhc(ghc_ext_dest); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/6lowpan/nhc_ghc_ext_dest.c:10: /kisskb/src/net/6lowpan/nhc_ghc_ext_dest.c:25:19: note: 'cleanup_module' target declared here 25 | module_lowpan_nhc(ghc_ext_dest); | ^~~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:47:20: note: in definition of macro 'module_lowpan_nhc' 47 | static void __exit __nhc##_exit(void) \ | ^~~~~ In file included from /kisskb/src/mm/process_vm_access.c:19: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_process_vm_readv' alias between functions of incompatible types 'long int(pid_t, const struct iovec *, long unsigned int, const struct iovec *, long unsigned int, long unsigned int)' {aka 'long int(int, const struct iovec *, long unsigned int, const struct iovec *, long unsigned int, long unsigned int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/process_vm_access.c:298:1: note: in expansion of macro 'SYSCALL_DEFINE6' 298 | SYSCALL_DEFINE6(process_vm_readv, pid_t, pid, const struct iovec __user *, lvec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/process_vm_access.c:298:1: note: in expansion of macro 'SYSCALL_DEFINE6' 298 | SYSCALL_DEFINE6(process_vm_readv, pid_t, pid, const struct iovec __user *, lvec, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_process_vm_writev' alias between functions of incompatible types 'long int(pid_t, const struct iovec *, long unsigned int, const struct iovec *, long unsigned int, long unsigned int)' {aka 'long int(int, const struct iovec *, long unsigned int, const struct iovec *, long unsigned int, long unsigned int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/process_vm_access.c:305:1: note: in expansion of macro 'SYSCALL_DEFINE6' 305 | SYSCALL_DEFINE6(process_vm_writev, pid_t, pid, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/process_vm_access.c:305:1: note: in expansion of macro 'SYSCALL_DEFINE6' 305 | SYSCALL_DEFINE6(process_vm_writev, pid_t, pid, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/block/nbd.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nbd_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/block/nbd.c:2166:1: note: in expansion of macro 'module_init' 2166 | module_init(nbd_init); | ^~~~~~~~~~~ /kisskb/src/drivers/block/nbd.c:2077:19: note: 'init_module' target declared here 2077 | static int __init nbd_init(void) | ^~~~~~~~ In file included from /kisskb/src/drivers/block/nbd.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nbd_cleanup': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/block/nbd.c:2167:1: note: in expansion of macro 'module_exit' 2167 | module_exit(nbd_cleanup); | ^~~~~~~~~~~ /kisskb/src/drivers/block/nbd.c:2141:20: note: 'cleanup_module' target declared here 2141 | static void __exit nbd_cleanup(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/nf_tables_bridge.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_tables_bridge_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/nf_tables_bridge.c:74:1: note: in expansion of macro 'module_init' 74 | module_init(nf_tables_bridge_init); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/nf_tables_bridge.c:64:19: note: 'init_module' target declared here 64 | static int __init nf_tables_bridge_init(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/nf_tables_bridge.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_tables_bridge_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/nf_tables_bridge.c:75:1: note: in expansion of macro 'module_exit' 75 | module_exit(nf_tables_bridge_exit); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/nf_tables_bridge.c:69:20: note: 'cleanup_module' target declared here 69 | static void __exit nf_tables_bridge_exit(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/fadvise.c:20: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fadvise64' alias between functions of incompatible types 'long int(int, loff_t, size_t, int)' {aka 'long int(int, long long int, unsigned int, int)'} and 'long int(long int, long long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/fadvise.c:190:1: note: in expansion of macro 'SYSCALL_DEFINE4' 190 | SYSCALL_DEFINE4(fadvise64, int, fd, loff_t, offset, size_t, len, int, advice) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/fadvise.c:190:1: note: in expansion of macro 'SYSCALL_DEFINE4' 190 | SYSCALL_DEFINE4(fadvise64, int, fd, loff_t, offset, size_t, len, int, advice) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/6lowpan/nhc.h:7, from /kisskb/src/net/6lowpan/nhc_ghc_ext_route.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ghc_ext_route_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:46:1: note: in expansion of macro 'module_init' 46 | module_init(__nhc##_init); \ | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc_ghc_ext_route.c:25:1: note: in expansion of macro 'module_lowpan_nhc' 25 | module_lowpan_nhc(ghc_ext_route); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/6lowpan/nhc_ghc_ext_route.c:10: /kisskb/src/net/6lowpan/nhc_ghc_ext_route.c:25:19: note: 'init_module' target declared here 25 | module_lowpan_nhc(ghc_ext_route); | ^~~~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:42:19: note: in definition of macro 'module_lowpan_nhc' 42 | static int __init __nhc##_init(void) \ | ^~~~~ In file included from /kisskb/src/net/6lowpan/nhc.h:7, from /kisskb/src/net/6lowpan/nhc_ghc_ext_route.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ghc_ext_route_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:51:1: note: in expansion of macro 'module_exit' 51 | module_exit(__nhc##_exit); | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc_ghc_ext_route.c:25:1: note: in expansion of macro 'module_lowpan_nhc' 25 | module_lowpan_nhc(ghc_ext_route); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/6lowpan/nhc_ghc_ext_route.c:10: /kisskb/src/net/6lowpan/nhc_ghc_ext_route.c:25:19: note: 'cleanup_module' target declared here 25 | module_lowpan_nhc(ghc_ext_route); | ^~~~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:47:20: note: in definition of macro 'module_lowpan_nhc' 47 | static void __exit __nhc##_exit(void) \ | ^~~~~ In file included from /kisskb/src/crypto/seqiv.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'seqiv_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/seqiv.c:215:1: note: in expansion of macro 'module_init' 215 | module_init(seqiv_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/seqiv.c:205:19: note: 'init_module' target declared here 205 | static int __init seqiv_module_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/seqiv.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'seqiv_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/seqiv.c:216:1: note: in expansion of macro 'module_exit' 216 | module_exit(seqiv_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/seqiv.c:210:20: note: 'cleanup_module' target declared here 210 | static void __exit seqiv_module_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/affs/super.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_affs_fs': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/affs/super.c:686:1: note: in expansion of macro 'module_init' 686 | module_init(init_affs_fs) | ^~~~~~~~~~~ /kisskb/src/fs/affs/super.c:662:19: note: 'init_module' target declared here 662 | static int __init init_affs_fs(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/fs/affs/super.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_affs_fs': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/affs/super.c:687:1: note: in expansion of macro 'module_exit' 687 | module_exit(exit_affs_fs) | ^~~~~~~~~~~ /kisskb/src/fs/affs/super.c:677:20: note: 'cleanup_module' target declared here 677 | static void __exit exit_affs_fs(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/crypto/echainiv.c:27: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'echainiv_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/echainiv.c:177:1: note: in expansion of macro 'module_init' 177 | module_init(echainiv_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/echainiv.c:167:19: note: 'init_module' target declared here 167 | static int __init echainiv_module_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/echainiv.c:27: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'echainiv_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/echainiv.c:178:1: note: in expansion of macro 'module_exit' 178 | module_exit(echainiv_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/echainiv.c:172:20: note: 'cleanup_module' target declared here 172 | static void __exit echainiv_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/madvise.c:11: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_madvise' alias between functions of incompatible types 'long int(long unsigned int, size_t, int)' {aka 'long int(long unsigned int, unsigned int, int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/madvise.c:791:1: note: in expansion of macro 'SYSCALL_DEFINE3' 791 | SYSCALL_DEFINE3(madvise, unsigned long, start, size_t, len_in, int, behavior) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/madvise.c:791:1: note: in expansion of macro 'SYSCALL_DEFINE3' 791 | SYSCALL_DEFINE3(madvise, unsigned long, start, size_t, len_in, int, behavior) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/mm/swapfile.c:32: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_swapoff' alias between functions of incompatible types 'long int(const char *)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/swapfile.c:2533:1: note: in expansion of macro 'SYSCALL_DEFINE1' 2533 | SYSCALL_DEFINE1(swapoff, const char __user *, specialfile) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/swapfile.c:2533:1: note: in expansion of macro 'SYSCALL_DEFINE1' 2533 | SYSCALL_DEFINE1(swapoff, const char __user *, specialfile) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_swapon' alias between functions of incompatible types 'long int(const char *, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/swapfile.c:3098:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3098 | SYSCALL_DEFINE2(swapon, const char __user *, specialfile, int, swap_flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/mm/swapfile.c:3098:1: note: in expansion of macro 'SYSCALL_DEFINE2' 3098 | SYSCALL_DEFINE2(swapon, const char __user *, specialfile, int, swap_flags) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/6lowpan/nhc.h:7, from /kisskb/src/net/6lowpan/nhc_ghc_ext_frag.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ghc_ext_frag_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:46:1: note: in expansion of macro 'module_init' 46 | module_init(__nhc##_init); \ | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc_ghc_ext_frag.c:26:1: note: in expansion of macro 'module_lowpan_nhc' 26 | module_lowpan_nhc(ghc_ext_frag); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/6lowpan/nhc_ghc_ext_frag.c:10: /kisskb/src/net/6lowpan/nhc_ghc_ext_frag.c:26:19: note: 'init_module' target declared here 26 | module_lowpan_nhc(ghc_ext_frag); | ^~~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:42:19: note: in definition of macro 'module_lowpan_nhc' 42 | static int __init __nhc##_init(void) \ | ^~~~~ In file included from /kisskb/src/net/6lowpan/nhc.h:7, from /kisskb/src/net/6lowpan/nhc_ghc_ext_frag.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ghc_ext_frag_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:51:1: note: in expansion of macro 'module_exit' 51 | module_exit(__nhc##_exit); | ^~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc_ghc_ext_frag.c:26:1: note: in expansion of macro 'module_lowpan_nhc' 26 | module_lowpan_nhc(ghc_ext_frag); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/6lowpan/nhc_ghc_ext_frag.c:10: /kisskb/src/net/6lowpan/nhc_ghc_ext_frag.c:26:19: note: 'cleanup_module' target declared here 26 | module_lowpan_nhc(ghc_ext_frag); | ^~~~~~~~~~~~ /kisskb/src/net/6lowpan/nhc.h:47:20: note: in definition of macro 'module_lowpan_nhc' 47 | static void __exit __nhc##_exit(void) \ | ^~~~~ In file included from /kisskb/src/net/bridge/br.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'br_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/bridge/br.c:280:1: note: in expansion of macro 'module_init' 280 | module_init(br_init) | ^~~~~~~~~~~ /kisskb/src/net/bridge/br.c:197:19: note: 'init_module' target declared here 197 | static int __init br_init(void) | ^~~~~~~ In file included from /kisskb/src/net/bridge/br.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'br_deinit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bridge/br.c:281:1: note: in expansion of macro 'module_exit' 281 | module_exit(br_deinit) | ^~~~~~~~~~~ /kisskb/src/net/bridge/br.c:262:20: note: 'cleanup_module' target declared here 262 | static void __exit br_deinit(void) | ^~~~~~~~~ In file included from /kisskb/src/fs/autofs4/init.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_autofs4_fs': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/autofs4/init.c:46:1: note: in expansion of macro 'module_init' 46 | module_init(init_autofs4_fs) | ^~~~~~~~~~~ /kisskb/src/fs/autofs4/init.c:27:19: note: 'init_module' target declared here 27 | static int __init init_autofs4_fs(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/autofs4/init.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_autofs4_fs': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/autofs4/init.c:47:1: note: in expansion of macro 'module_exit' 47 | module_exit(exit_autofs4_fs) | ^~~~~~~~~~~ /kisskb/src/fs/autofs4/init.c:40:20: note: 'cleanup_module' target declared here 40 | static void __exit exit_autofs4_fs(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/time/posix-timers.c:47: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_timer_create' alias between functions of incompatible types 'long int(const clockid_t, struct sigevent *, timer_t *)' {aka 'long int(const int, struct sigevent *, int *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:578:1: note: in expansion of macro 'SYSCALL_DEFINE3' 578 | SYSCALL_DEFINE3(timer_create, const clockid_t, which_clock, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:578:1: note: in expansion of macro 'SYSCALL_DEFINE3' 578 | SYSCALL_DEFINE3(timer_create, const clockid_t, which_clock, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_clock_nanosleep' alias between functions of incompatible types 'long int(const clockid_t, int, const struct timespec *, struct timespec *)' {aka 'long int(const int, int, const struct timespec *, struct timespec *)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1205:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1205 | SYSCALL_DEFINE4(clock_nanosleep, const clockid_t, which_clock, int, flags, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1205:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1205 | SYSCALL_DEFINE4(clock_nanosleep, const clockid_t, which_clock, int, flags, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_clock_getres' alias between functions of incompatible types 'long int(const clockid_t, struct timespec *)' {aka 'long int(const int, struct timespec *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1098:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1098 | SYSCALL_DEFINE2(clock_getres, const clockid_t, which_clock, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1098:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1098 | SYSCALL_DEFINE2(clock_getres, const clockid_t, which_clock, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_clock_adjtime' alias between functions of incompatible types 'long int(const clockid_t, struct timex *)' {aka 'long int(const int, struct timex *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1075:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1075 | SYSCALL_DEFINE2(clock_adjtime, const clockid_t, which_clock, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1075:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1075 | SYSCALL_DEFINE2(clock_adjtime, const clockid_t, which_clock, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_clock_gettime' alias between functions of incompatible types 'long int(const clockid_t, struct timespec *)' {aka 'long int(const int, struct timespec *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1057:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1057 | SYSCALL_DEFINE2(clock_gettime, const clockid_t, which_clock, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1057:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1057 | SYSCALL_DEFINE2(clock_gettime, const clockid_t, which_clock, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_clock_settime' alias between functions of incompatible types 'long int(const clockid_t, const struct timespec *)' {aka 'long int(const int, const struct timespec *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1042:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1042 | SYSCALL_DEFINE2(clock_settime, const clockid_t, which_clock, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:1042:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1042 | SYSCALL_DEFINE2(clock_settime, const clockid_t, which_clock, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_timer_settime' alias between functions of incompatible types 'long int(timer_t, int, const struct itimerspec *, struct itimerspec *)' {aka 'long int(int, int, const struct itimerspec *, struct itimerspec *)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:908:1: note: in expansion of macro 'SYSCALL_DEFINE4' 908 | SYSCALL_DEFINE4(timer_settime, timer_t, timer_id, int, flags, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:908:1: note: in expansion of macro 'SYSCALL_DEFINE4' 908 | SYSCALL_DEFINE4(timer_settime, timer_t, timer_id, int, flags, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_timer_gettime' alias between functions of incompatible types 'long int(timer_t, struct itimerspec *)' {aka 'long int(int, struct itimerspec *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:745:1: note: in expansion of macro 'SYSCALL_DEFINE2' 745 | SYSCALL_DEFINE2(timer_gettime, timer_t, timer_id, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/posix-timers.c:745:1: note: in expansion of macro 'SYSCALL_DEFINE2' 745 | SYSCALL_DEFINE2(timer_gettime, timer_t, timer_id, | ^~~~~~~~~~~~~~~ /kisskb/src/block/partitions/atari.c: In function 'atari_partition': /kisskb/src/block/partitions/atari.c:72:14: warning: taking address of packed member of 'struct rootsector' may result in an unaligned pointer value [-Waddress-of-packed-member] 72 | pi = &rs->part[0]; | ^~~~~~~~~~~~ /kisskb/src/block/partitions/atari.c:135:22: warning: taking address of packed member of 'struct rootsector' may result in an unaligned pointer value [-Waddress-of-packed-member] 135 | pi = &rs->icdpart[0]; | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/base/test/test_async_driver_probe.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'test_async_probe_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/base/test/test_async_driver_probe.c:147:1: note: in expansion of macro 'module_init' 147 | module_init(test_async_probe_init); | ^~~~~~~~~~~ /kisskb/src/drivers/base/test/test_async_driver_probe.c:47:19: note: 'init_module' target declared here 47 | static int __init test_async_probe_init(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/base/test/test_async_driver_probe.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'test_async_probe_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/base/test/test_async_driver_probe.c:157:1: note: in expansion of macro 'module_exit' 157 | module_exit(test_async_probe_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/base/test/test_async_driver_probe.c:149:20: note: 'cleanup_module' target declared here 149 | static void __exit test_async_probe_exit(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/nf_log_bridge.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_log_bridge_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/nf_log_bridge.c:76:1: note: in expansion of macro 'module_init' 76 | module_init(nf_log_bridge_init); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/nf_log_bridge.c:53:19: note: 'init_module' target declared here 53 | static int __init nf_log_bridge_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/nf_log_bridge.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_log_bridge_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/nf_log_bridge.c:77:1: note: in expansion of macro 'module_exit' 77 | module_exit(nf_log_bridge_exit); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/nf_log_bridge.c:70:20: note: 'cleanup_module' target declared here 70 | static void __exit nf_log_bridge_exit(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/cmac.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'crypto_cmac_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/cmac.c:316:1: note: in expansion of macro 'module_init' 316 | module_init(crypto_cmac_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/cmac.c:306:19: note: 'init_module' target declared here 306 | static int __init crypto_cmac_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/cmac.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crypto_cmac_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/cmac.c:317:1: note: in expansion of macro 'module_exit' 317 | module_exit(crypto_cmac_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/cmac.c:311:20: note: 'cleanup_module' target declared here 311 | static void __exit crypto_cmac_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/block/deadline-iosched.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'deadline_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/block/deadline-iosched.c:556:1: note: in expansion of macro 'module_init' 556 | module_init(deadline_init); | ^~~~~~~~~~~ /kisskb/src/block/deadline-iosched.c:546:19: note: 'init_module' target declared here 546 | static int __init deadline_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/block/deadline-iosched.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'deadline_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/block/deadline-iosched.c:557:1: note: in expansion of macro 'module_exit' 557 | module_exit(deadline_exit); | ^~~~~~~~~~~ /kisskb/src/block/deadline-iosched.c:551:20: note: 'cleanup_module' target declared here 551 | static void __exit deadline_exit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/crypto/crypto_user.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'crypto_user_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/crypto_user.c:561:1: note: in expansion of macro 'module_init' 561 | module_init(crypto_user_init); | ^~~~~~~~~~~ /kisskb/src/crypto/crypto_user.c:543:19: note: 'init_module' target declared here 543 | static int __init crypto_user_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/crypto_user.c:21: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crypto_user_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/crypto_user.c:562:1: note: in expansion of macro 'module_exit' 562 | module_exit(crypto_user_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/crypto_user.c:556:20: note: 'cleanup_module' target declared here 556 | static void __exit crypto_user_exit(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/nft_meta_bridge.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_meta_bridge_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/nft_meta_bridge.c:130:1: note: in expansion of macro 'module_init' 130 | module_init(nft_meta_bridge_module_init); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/nft_meta_bridge.c:120:19: note: 'init_module' target declared here 120 | static int __init nft_meta_bridge_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/nft_meta_bridge.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_meta_bridge_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/nft_meta_bridge.c:131:1: note: in expansion of macro 'module_exit' 131 | module_exit(nft_meta_bridge_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/nft_meta_bridge.c:125:20: note: 'cleanup_module' target declared here 125 | static void __exit nft_meta_bridge_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/nft_reject_bridge.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_reject_bridge_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/nft_reject_bridge.c:449:1: note: in expansion of macro 'module_init' 449 | module_init(nft_reject_bridge_module_init); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/nft_reject_bridge.c:439:19: note: 'init_module' target declared here 439 | static int __init nft_reject_bridge_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/nft_reject_bridge.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_reject_bridge_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/nft_reject_bridge.c:450:1: note: in expansion of macro 'module_exit' 450 | module_exit(nft_reject_bridge_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/nft_reject_bridge.c:444:20: note: 'cleanup_module' target declared here 444 | static void __exit nft_reject_bridge_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/btrfs/super.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_btrfs_fs': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:122:41: note: in expansion of macro 'module_init' 122 | #define late_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/fs/btrfs/super.c:2499:1: note: in expansion of macro 'late_initcall' 2499 | late_initcall(init_btrfs_fs); | ^~~~~~~~~~~~~ /kisskb/src/fs/btrfs/super.c:2382:19: note: 'init_module' target declared here 2382 | static int __init init_btrfs_fs(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/fs/btrfs/super.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_btrfs_fs': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/btrfs/super.c:2500:1: note: in expansion of macro 'module_exit' 2500 | module_exit(exit_btrfs_fs) | ^~~~~~~~~~~ /kisskb/src/fs/btrfs/super.c:2480:20: note: 'cleanup_module' target declared here 2480 | static void __exit exit_btrfs_fs(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/fs/coda/psdev.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_coda': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/coda/psdev.c:435:1: note: in expansion of macro 'module_init' 435 | module_init(init_coda); | ^~~~~~~~~~~ /kisskb/src/fs/coda/psdev.c:388:19: note: 'init_module' target declared here 388 | static int __init init_coda(void) | ^~~~~~~~~ In file included from /kisskb/src/fs/coda/psdev.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_coda': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/coda/psdev.c:436:1: note: in expansion of macro 'module_exit' 436 | module_exit(exit_coda); | ^~~~~~~~~~~ /kisskb/src/fs/coda/psdev.c:420:20: note: 'cleanup_module' target declared here 420 | static void __exit exit_coda(void) | ^~~~~~~~~ In file included from /kisskb/src/crypto/hmac.c:25: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'hmac_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/hmac.c:271:1: note: in expansion of macro 'module_init' 271 | module_init(hmac_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/hmac.c:261:19: note: 'init_module' target declared here 261 | static int __init hmac_module_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/hmac.c:25: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'hmac_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/hmac.c:272:1: note: in expansion of macro 'module_exit' 272 | module_exit(hmac_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/hmac.c:266:20: note: 'cleanup_module' target declared here 266 | static void __exit hmac_module_exit(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/block/kyber-iosched.c:24: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'kyber_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/block/kyber-iosched.c:861:1: note: in expansion of macro 'module_init' 861 | module_init(kyber_init); | ^~~~~~~~~~~ /kisskb/src/block/kyber-iosched.c:851:19: note: 'init_module' target declared here 851 | static int __init kyber_init(void) | ^~~~~~~~~~ In file included from /kisskb/src/block/kyber-iosched.c:24: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'kyber_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/block/kyber-iosched.c:862:1: note: in expansion of macro 'module_exit' 862 | module_exit(kyber_exit); | ^~~~~~~~~~~ /kisskb/src/block/kyber-iosched.c:856:20: note: 'cleanup_module' target declared here 856 | static void __exit kyber_exit(void) | ^~~~~~~~~~ In file included from /kisskb/src/drivers/block/cryptoloop.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_cryptoloop': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/block/cryptoloop.c:215:1: note: in expansion of macro 'module_init' 215 | module_init(init_cryptoloop); | ^~~~~~~~~~~ /kisskb/src/drivers/block/cryptoloop.c:198:1: note: 'init_module' target declared here 198 | init_cryptoloop(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/block/cryptoloop.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cleanup_cryptoloop': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/block/cryptoloop.c:216:1: note: in expansion of macro 'module_exit' 216 | module_exit(cleanup_cryptoloop); | ^~~~~~~~~~~ /kisskb/src/drivers/block/cryptoloop.c:208:1: note: 'cleanup_module' target declared here 208 | cleanup_cryptoloop(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/block/mq-deadline.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'deadline_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/block/mq-deadline.c:802:1: note: in expansion of macro 'module_init' 802 | module_init(deadline_init); | ^~~~~~~~~~~ /kisskb/src/block/mq-deadline.c:792:19: note: 'init_module' target declared here 792 | static int __init deadline_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/block/mq-deadline.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'deadline_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/block/mq-deadline.c:803:1: note: in expansion of macro 'module_exit' 803 | module_exit(deadline_exit); | ^~~~~~~~~~~ /kisskb/src/block/mq-deadline.c:797:20: note: 'cleanup_module' target declared here 797 | static void __exit deadline_exit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/crypto/md5.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'md5_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/md5.c:265:1: note: in expansion of macro 'module_init' 265 | module_init(md5_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/md5.c:255:19: note: 'init_module' target declared here 255 | static int __init md5_mod_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/crypto/md5.c:21: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'md5_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/md5.c:266:1: note: in expansion of macro 'module_exit' 266 | module_exit(md5_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/md5.c:260:20: note: 'cleanup_module' target declared here 260 | static void __exit md5_mod_fini(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/fs/cifs/cifsfs.c:26: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_cifs': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/cifs/cifsfs.c:1505:1: note: in expansion of macro 'module_init' 1505 | module_init(init_cifs) | ^~~~~~~~~~~ /kisskb/src/fs/cifs/cifsfs.c:1350:1: note: 'init_module' target declared here 1350 | init_cifs(void) | ^~~~~~~~~ In file included from /kisskb/src/fs/cifs/cifsfs.c:26: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_cifs': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/cifs/cifsfs.c:1506:1: note: in expansion of macro 'module_exit' 1506 | module_exit(exit_cifs) | ^~~~~~~~~~~ /kisskb/src/fs/cifs/cifsfs.c:1466:1: note: 'cleanup_module' target declared here 1466 | exit_cifs(void) | ^~~~~~~~~ In file included from /kisskb/src/crypto/vmac.c:30: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'vmac_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/vmac.c:711:1: note: in expansion of macro 'module_init' 711 | module_init(vmac_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/vmac.c:701:19: note: 'init_module' target declared here 701 | static int __init vmac_module_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/vmac.c:30: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'vmac_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/vmac.c:712:1: note: in expansion of macro 'module_exit' 712 | module_exit(vmac_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/vmac.c:706:20: note: 'cleanup_module' target declared here 706 | static void __exit vmac_module_exit(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/block/bfq-iosched.c:95: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'bfq_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/block/bfq-iosched.c:5590:1: note: in expansion of macro 'module_init' 5590 | module_init(bfq_init); | ^~~~~~~~~~~ /kisskb/src/block/bfq-iosched.c:5519:19: note: 'init_module' target declared here 5519 | static int __init bfq_init(void) | ^~~~~~~~ In file included from /kisskb/src/block/bfq-iosched.c:95: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'bfq_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/block/bfq-iosched.c:5591:1: note: in expansion of macro 'module_exit' 5591 | module_exit(bfq_exit); | ^~~~~~~~~~~ /kisskb/src/block/bfq-iosched.c:5581:20: note: 'cleanup_module' target declared here 5581 | static void __exit bfq_exit(void) | ^~~~~~~~ In file included from /kisskb/src/fs/cramfs/inode.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_cramfs_fs': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/cramfs/inode.c:999:1: note: in expansion of macro 'module_init' 999 | module_init(init_cramfs_fs) | ^~~~~~~~~~~ /kisskb/src/fs/cramfs/inode.c:980:19: note: 'init_module' target declared here 980 | static int __init init_cramfs_fs(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/fs/cramfs/inode.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_cramfs_fs': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/cramfs/inode.c:1000:1: note: in expansion of macro 'module_exit' 1000 | module_exit(exit_cramfs_fs) | ^~~~~~~~~~~ /kisskb/src/fs/cramfs/inode.c:993:20: note: 'cleanup_module' target declared here 993 | static void __exit exit_cramfs_fs(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/md4.c:26: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'md4_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/md4.c:253:1: note: in expansion of macro 'module_init' 253 | module_init(md4_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/md4.c:243:19: note: 'init_module' target declared here 243 | static int __init md4_mod_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/crypto/md4.c:26: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'md4_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/md4.c:254:1: note: in expansion of macro 'module_exit' 254 | module_exit(md4_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/md4.c:248:20: note: 'cleanup_module' target declared here 248 | static void __exit md4_mod_fini(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/if_pppox.h:46, from /kisskb/src/include/uapi/linux/netfilter_bridge.h:12, from /kisskb/src/include/linux/netfilter_bridge.h:5, from /kisskb/src/include/uapi/linux/netfilter_bridge/ebtables.h:18, from /kisskb/src/include/linux/netfilter_bridge/ebtables.h:18, from /kisskb/src/net/bridge/netfilter/ebtable_broute.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ebtable_broute_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebtable_broute.c:102:1: note: in expansion of macro 'module_init' 102 | module_init(ebtable_broute_init); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebtable_broute.c:82:19: note: 'init_module' target declared here 82 | static int __init ebtable_broute_init(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/if_pppox.h:46, from /kisskb/src/include/uapi/linux/netfilter_bridge.h:12, from /kisskb/src/include/linux/netfilter_bridge.h:5, from /kisskb/src/include/uapi/linux/netfilter_bridge/ebtables.h:18, from /kisskb/src/include/linux/netfilter_bridge/ebtables.h:18, from /kisskb/src/net/bridge/netfilter/ebtable_broute.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ebtable_broute_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebtable_broute.c:103:1: note: in expansion of macro 'module_exit' 103 | module_exit(ebtable_broute_fini); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebtable_broute.c:95:20: note: 'cleanup_module' target declared here 95 | static void __exit ebtable_broute_fini(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/ebtables.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ebtables_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebtables.c:2491:1: note: in expansion of macro 'module_init' 2491 | module_init(ebtables_init); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebtables.c:2466:19: note: 'init_module' target declared here 2466 | static int __init ebtables_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/ebtables.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ebtables_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebtables.c:2492:1: note: in expansion of macro 'module_exit' 2492 | module_exit(ebtables_fini); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebtables.c:2482:20: note: 'cleanup_module' target declared here 2482 | static void __exit ebtables_fini(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/crypto/rmd128.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rmd128_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/rmd128.c:322:1: note: in expansion of macro 'module_init' 322 | module_init(rmd128_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/rmd128.c:312:19: note: 'init_module' target declared here 312 | static int __init rmd128_mod_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/rmd128.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rmd128_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/rmd128.c:323:1: note: in expansion of macro 'module_exit' 323 | module_exit(rmd128_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/rmd128.c:317:20: note: 'cleanup_module' target declared here 317 | static void __exit rmd128_mod_fini(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/xcbc.c:24: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'crypto_xcbc_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/xcbc.c:283:1: note: in expansion of macro 'module_init' 283 | module_init(crypto_xcbc_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/xcbc.c:273:19: note: 'init_module' target declared here 273 | static int __init crypto_xcbc_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/xcbc.c:24: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crypto_xcbc_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/xcbc.c:284:1: note: in expansion of macro 'module_exit' 284 | module_exit(crypto_xcbc_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/xcbc.c:278:20: note: 'cleanup_module' target declared here 278 | static void __exit crypto_xcbc_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/ila/ila_common.c:4: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ila_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/ila/ila_common.c:183:1: note: in expansion of macro 'module_init' 183 | module_init(ila_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/ila/ila_common.c:157:19: note: 'init_module' target declared here 157 | static int __init ila_init(void) | ^~~~~~~~ In file included from /kisskb/src/net/ipv6/ila/ila_common.c:4: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ila_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/ila/ila_common.c:184:1: note: in expansion of macro 'module_exit' 184 | module_exit(ila_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/ila/ila_common.c:177:20: note: 'cleanup_module' target declared here 177 | static void __exit ila_fini(void) | ^~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/net/inet_sock.h:26, from /kisskb/src/include/net/ip.h:31, from /kisskb/src/include/linux/errqueue.h:6, from /kisskb/src/net/kcm/kcmsock.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'kcm_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/kcm/kcmsock.c:2102:1: note: in expansion of macro 'module_init' 2102 | module_init(kcm_init); | ^~~~~~~~~~~ /kisskb/src/net/kcm/kcmsock.c:2033:19: note: 'init_module' target declared here 2033 | static int __init kcm_init(void) | ^~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/net/inet_sock.h:26, from /kisskb/src/include/net/ip.h:31, from /kisskb/src/include/linux/errqueue.h:6, from /kisskb/src/net/kcm/kcmsock.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'kcm_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/kcm/kcmsock.c:2103:1: note: in expansion of macro 'module_exit' 2103 | module_exit(kcm_exit); | ^~~~~~~~~~~ /kisskb/src/net/kcm/kcmsock.c:2090:20: note: 'cleanup_module' target declared here 2090 | static void __exit kcm_exit(void) | ^~~~~~~~ In file included from /kisskb/src/crypto/rmd256.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rmd256_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/rmd256.c:341:1: note: in expansion of macro 'module_init' 341 | module_init(rmd256_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/rmd256.c:331:19: note: 'init_module' target declared here 331 | static int __init rmd256_mod_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/rmd256.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rmd256_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/rmd256.c:342:1: note: in expansion of macro 'module_exit' 342 | module_exit(rmd256_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/rmd256.c:336:20: note: 'cleanup_module' target declared here 336 | static void __exit rmd256_mod_fini(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/if_pppox.h:46, from /kisskb/src/include/uapi/linux/netfilter_bridge.h:12, from /kisskb/src/include/linux/netfilter_bridge.h:5, from /kisskb/src/include/uapi/linux/netfilter_bridge/ebtables.h:18, from /kisskb/src/include/linux/netfilter_bridge/ebtables.h:18, from /kisskb/src/net/bridge/netfilter/ebtable_nat.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ebtable_nat_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebtable_nat.c:120:1: note: in expansion of macro 'module_init' 120 | module_init(ebtable_nat_init); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebtable_nat.c:110:19: note: 'init_module' target declared here 110 | static int __init ebtable_nat_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/if_pppox.h:46, from /kisskb/src/include/uapi/linux/netfilter_bridge.h:12, from /kisskb/src/include/linux/netfilter_bridge.h:5, from /kisskb/src/include/uapi/linux/netfilter_bridge/ebtables.h:18, from /kisskb/src/include/linux/netfilter_bridge/ebtables.h:18, from /kisskb/src/net/bridge/netfilter/ebtable_nat.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ebtable_nat_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebtable_nat.c:121:1: note: in expansion of macro 'module_exit' 121 | module_exit(ebtable_nat_fini); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebtable_nat.c:115:20: note: 'cleanup_module' target declared here 115 | static void __exit ebtable_nat_fini(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/rmd160.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rmd160_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/rmd160.c:366:1: note: in expansion of macro 'module_init' 366 | module_init(rmd160_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/rmd160.c:356:19: note: 'init_module' target declared here 356 | static int __init rmd160_mod_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/rmd160.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rmd160_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/rmd160.c:367:1: note: in expansion of macro 'module_exit' 367 | module_exit(rmd160_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/rmd160.c:361:20: note: 'cleanup_module' target declared here 361 | static void __exit rmd160_mod_fini(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/crypto/crypto.c:24: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'fscrypt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/crypto/crypto.c:452:1: note: in expansion of macro 'module_init' 452 | module_init(fscrypt_init) | ^~~~~~~~~~~ /kisskb/src/fs/crypto/crypto.c:428:19: note: 'init_module' target declared here 428 | static int __init fscrypt_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/fs/crypto/crypto.c:24: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'fscrypt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/crypto/crypto.c:468:1: note: in expansion of macro 'module_exit' 468 | module_exit(fscrypt_exit); | ^~~~~~~~~~~ /kisskb/src/fs/crypto/crypto.c:457:20: note: 'cleanup_module' target declared here 457 | static void __exit fscrypt_exit(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/crypto/rmd320.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rmd320_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/rmd320.c:390:1: note: in expansion of macro 'module_init' 390 | module_init(rmd320_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/rmd320.c:380:19: note: 'init_module' target declared here 380 | static int __init rmd320_mod_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/rmd320.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rmd320_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/rmd320.c:391:1: note: in expansion of macro 'module_exit' 391 | module_exit(rmd320_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/rmd320.c:385:20: note: 'cleanup_module' target declared here 385 | static void __exit rmd320_mod_fini(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/net/inet_sock.h:26, from /kisskb/src/include/net/inet_connection_sock.h:23, from /kisskb/src/include/linux/dccp.h:13, from /kisskb/src/net/dccp/proto.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'dccp_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/dccp/proto.c:1271:1: note: in expansion of macro 'module_init' 1271 | module_init(dccp_init); | ^~~~~~~~~~~ /kisskb/src/net/dccp/proto.c:1131:19: note: 'init_module' target declared here 1131 | static int __init dccp_init(void) | ^~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/net/inet_sock.h:26, from /kisskb/src/include/net/inet_connection_sock.h:23, from /kisskb/src/include/linux/dccp.h:13, from /kisskb/src/net/dccp/proto.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'dccp_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/dccp/proto.c:1272:1: note: in expansion of macro 'module_exit' 1272 | module_exit(dccp_fini); | ^~~~~~~~~~~ /kisskb/src/net/dccp/proto.c:1254:20: note: 'cleanup_module' target declared here 1254 | static void __exit dccp_fini(void) | ^~~~~~~~~ In file included from /kisskb/src/crypto/sha1_generic.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'sha1_generic_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/sha1_generic.c:95:1: note: in expansion of macro 'module_init' 95 | module_init(sha1_generic_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/sha1_generic.c:85:19: note: 'init_module' target declared here 85 | static int __init sha1_generic_mod_init(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/sha1_generic.c:21: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sha1_generic_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/sha1_generic.c:96:1: note: in expansion of macro 'module_exit' 96 | module_exit(sha1_generic_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/sha1_generic.c:90:20: note: 'cleanup_module' target declared here 90 | static void __exit sha1_generic_mod_fini(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/configfs/mount.c:28: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'configfs_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:110:41: note: in expansion of macro 'module_init' 110 | #define core_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/fs/configfs/mount.c:174:1: note: in expansion of macro 'core_initcall' 174 | core_initcall(configfs_init); | ^~~~~~~~~~~~~ /kisskb/src/fs/configfs/mount.c:132:19: note: 'init_module' target declared here 132 | static int __init configfs_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/fs/configfs/mount.c:28: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'configfs_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/configfs/mount.c:175:1: note: in expansion of macro 'module_exit' 175 | module_exit(configfs_exit); | ^~~~~~~~~~~ /kisskb/src/fs/configfs/mount.c:161:20: note: 'cleanup_module' target declared here 161 | static void __exit configfs_exit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/l2tp/l2tp_core.c:23: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'l2tp_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/l2tp/l2tp_core.c:1796:1: note: in expansion of macro 'module_init' 1796 | module_init(l2tp_init); | ^~~~~~~~~~~ /kisskb/src/net/l2tp/l2tp_core.c:1765:19: note: 'init_module' target declared here 1765 | static int __init l2tp_init(void) | ^~~~~~~~~ In file included from /kisskb/src/net/l2tp/l2tp_core.c:23: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'l2tp_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/l2tp/l2tp_core.c:1797:1: note: in expansion of macro 'module_exit' 1797 | module_exit(l2tp_exit); | ^~~~~~~~~~~ /kisskb/src/net/l2tp/l2tp_core.c:1787:20: note: 'cleanup_module' target declared here 1787 | static void __exit l2tp_exit(void) | ^~~~~~~~~ In file included from /kisskb/src/net/l2tp/l2tp_ppp.c:62: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'pppol2tp_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/l2tp/l2tp_ppp.c:1883:1: note: in expansion of macro 'module_init' 1883 | module_init(pppol2tp_init); | ^~~~~~~~~~~ /kisskb/src/net/l2tp/l2tp_ppp.c:1835:19: note: 'init_module' target declared here 1835 | static int __init pppol2tp_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/l2tp/l2tp_ppp.c:62: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'pppol2tp_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/l2tp/l2tp_ppp.c:1884:1: note: in expansion of macro 'module_exit' 1884 | module_exit(pppol2tp_exit); | ^~~~~~~~~~~ /kisskb/src/net/l2tp/l2tp_ppp.c:1873:20: note: 'cleanup_module' target declared here 1873 | static void __exit pppol2tp_exit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/if_pppox.h:46, from /kisskb/src/include/uapi/linux/netfilter_bridge.h:12, from /kisskb/src/include/linux/netfilter_bridge.h:5, from /kisskb/src/include/uapi/linux/netfilter_bridge/ebtables.h:18, from /kisskb/src/include/linux/netfilter_bridge/ebtables.h:18, from /kisskb/src/net/bridge/netfilter/ebtable_filter.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ebtable_filter_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebtable_filter.c:120:1: note: in expansion of macro 'module_init' 120 | module_init(ebtable_filter_init); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebtable_filter.c:110:19: note: 'init_module' target declared here 110 | static int __init ebtable_filter_init(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/if_pppox.h:46, from /kisskb/src/include/uapi/linux/netfilter_bridge.h:12, from /kisskb/src/include/linux/netfilter_bridge.h:5, from /kisskb/src/include/uapi/linux/netfilter_bridge/ebtables.h:18, from /kisskb/src/include/linux/netfilter_bridge/ebtables.h:18, from /kisskb/src/net/bridge/netfilter/ebtable_filter.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ebtable_filter_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebtable_filter.c:121:1: note: in expansion of macro 'module_exit' 121 | module_exit(ebtable_filter_fini); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebtable_filter.c:115:20: note: 'cleanup_module' target declared here 115 | static void __exit ebtable_filter_fini(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/time/itimer.c:12: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getitimer' alias between functions of incompatible types 'long int(int, struct itimerval *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/itimer.c:107:1: note: in expansion of macro 'SYSCALL_DEFINE2' 107 | SYSCALL_DEFINE2(getitimer, int, which, struct itimerval __user *, value) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/itimer.c:107:1: note: in expansion of macro 'SYSCALL_DEFINE2' 107 | SYSCALL_DEFINE2(getitimer, int, which, struct itimerval __user *, value) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_setitimer' alias between functions of incompatible types 'long int(int, struct itimerval *, struct itimerval *)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/itimer.c:292:1: note: in expansion of macro 'SYSCALL_DEFINE3' 292 | SYSCALL_DEFINE3(setitimer, int, which, struct itimerval __user *, value, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/itimer.c:292:1: note: in expansion of macro 'SYSCALL_DEFINE3' 292 | SYSCALL_DEFINE3(setitimer, int, which, struct itimerval __user *, value, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_alarm' alias between functions of incompatible types 'long int(unsigned int)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/itimer.c:285:1: note: in expansion of macro 'SYSCALL_DEFINE1' 285 | SYSCALL_DEFINE1(alarm, unsigned int, seconds) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/kernel/time/itimer.c:285:1: note: in expansion of macro 'SYSCALL_DEFINE1' 285 | SYSCALL_DEFINE1(alarm, unsigned int, seconds) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/sha3_generic.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'sha3_generic_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/sha3_generic.c:301:1: note: in expansion of macro 'module_init' 301 | module_init(sha3_generic_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/sha3_generic.c:291:19: note: 'init_module' target declared here 291 | static int __init sha3_generic_mod_init(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/sha3_generic.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sha3_generic_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/sha3_generic.c:302:1: note: in expansion of macro 'module_exit' 302 | module_exit(sha3_generic_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/sha3_generic.c:296:20: note: 'cleanup_module' target declared here 296 | static void __exit sha3_generic_mod_fini(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/sha512_generic.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'sha512_generic_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/sha512_generic.c:204:1: note: in expansion of macro 'module_init' 204 | module_init(sha512_generic_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/sha512_generic.c:194:19: note: 'init_module' target declared here 194 | static int __init sha512_generic_mod_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/sha512_generic.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sha512_generic_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/sha512_generic.c:205:1: note: in expansion of macro 'module_exit' 205 | module_exit(sha512_generic_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/sha512_generic.c:199:20: note: 'cleanup_module' target declared here 199 | static void __exit sha512_generic_mod_fini(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/ebt_802_3.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ebt_802_3_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_802_3.c:69:1: note: in expansion of macro 'module_init' 69 | module_init(ebt_802_3_init); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_802_3.c:59:19: note: 'init_module' target declared here 59 | static int __init ebt_802_3_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/ebt_802_3.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ebt_802_3_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_802_3.c:70:1: note: in expansion of macro 'module_exit' 70 | module_exit(ebt_802_3_fini); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_802_3.c:64:20: note: 'cleanup_module' target declared here 64 | static void __exit ebt_802_3_fini(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/sha256_generic.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'sha256_generic_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/sha256_generic.c:304:1: note: in expansion of macro 'module_init' 304 | module_init(sha256_generic_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/sha256_generic.c:294:19: note: 'init_module' target declared here 294 | static int __init sha256_generic_mod_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/sha256_generic.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sha256_generic_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/sha256_generic.c:305:1: note: in expansion of macro 'module_exit' 305 | module_exit(sha256_generic_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/sha256_generic.c:299:20: note: 'cleanup_module' target declared here 299 | static void __exit sha256_generic_mod_fini(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/ebt_among.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ebt_among_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_among.c:277:1: note: in expansion of macro 'module_init' 277 | module_init(ebt_among_init); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_among.c:267:19: note: 'init_module' target declared here 267 | static int __init ebt_among_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/ebt_among.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ebt_among_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_among.c:278:1: note: in expansion of macro 'module_exit' 278 | module_exit(ebt_among_fini); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_among.c:272:20: note: 'cleanup_module' target declared here 272 | static void __exit ebt_among_fini(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/time/test_udelay.c:24: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'udelay_test_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/kernel/time/test_udelay.c:156:1: note: in expansion of macro 'module_init' 156 | module_init(udelay_test_init); | ^~~~~~~~~~~ /kisskb/src/kernel/time/test_udelay.c:146:19: note: 'init_module' target declared here 146 | static int __init udelay_test_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/kernel/time/test_udelay.c:24: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'udelay_test_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/kernel/time/test_udelay.c:165:1: note: in expansion of macro 'module_exit' 165 | module_exit(udelay_test_exit); | ^~~~~~~~~~~ /kisskb/src/kernel/time/test_udelay.c:158:20: note: 'cleanup_module' target declared here 158 | static void __exit udelay_test_exit(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6_tables.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ip6_tables_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6_tables.c:1983:1: note: in expansion of macro 'module_init' 1983 | module_init(ip6_tables_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6_tables.c:1937:19: note: 'init_module' target declared here 1937 | static int __init ip6_tables_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6_tables.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ip6_tables_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6_tables.c:1984:1: note: in expansion of macro 'module_exit' 1984 | module_exit(ip6_tables_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6_tables.c:1970:20: note: 'cleanup_module' target declared here 1970 | static void __exit ip6_tables_fini(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/sm3_generic.c:23: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'sm3_generic_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/sm3_generic.c:203:1: note: in expansion of macro 'module_init' 203 | module_init(sm3_generic_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/sm3_generic.c:193:19: note: 'init_module' target declared here 193 | static int __init sm3_generic_mod_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/sm3_generic.c:23: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sm3_generic_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/sm3_generic.c:204:1: note: in expansion of macro 'module_exit' 204 | module_exit(sm3_generic_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/sm3_generic.c:198:20: note: 'cleanup_module' target declared here 198 | static void __exit sm3_generic_mod_fini(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/ebt_arp.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ebt_arp_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_arp.c:134:1: note: in expansion of macro 'module_init' 134 | module_init(ebt_arp_init); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_arp.c:124:19: note: 'init_module' target declared here 124 | static int __init ebt_arp_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/ebt_arp.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ebt_arp_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_arp.c:135:1: note: in expansion of macro 'module_exit' 135 | module_exit(ebt_arp_fini); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_arp.c:129:20: note: 'cleanup_module' target declared here 129 | static void __exit ebt_arp_fini(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/crypto/tgr192.c:26: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'tgr192_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/tgr192.c:683:1: note: in expansion of macro 'module_init' 683 | module_init(tgr192_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/tgr192.c:669:19: note: 'init_module' target declared here 669 | static int __init tgr192_mod_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/tgr192.c:26: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'tgr192_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/tgr192.c:684:1: note: in expansion of macro 'module_exit' 684 | module_exit(tgr192_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/tgr192.c:674:20: note: 'cleanup_module' target declared here 674 | static void __exit tgr192_mod_fini(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/net/inet_sock.h:26, from /kisskb/src/include/net/ip.h:31, from /kisskb/src/net/bridge/netfilter/ebt_ip.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ebt_ip_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_ip.c:127:1: note: in expansion of macro 'module_init' 127 | module_init(ebt_ip_init); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_ip.c:117:19: note: 'init_module' target declared here 117 | static int __init ebt_ip_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/net/inet_sock.h:26, from /kisskb/src/include/net/ip.h:31, from /kisskb/src/net/bridge/netfilter/ebt_ip.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ebt_ip_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_ip.c:128:1: note: in expansion of macro 'module_exit' 128 | module_exit(ebt_ip_fini); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_ip.c:122:20: note: 'cleanup_module' target declared here 122 | static void __exit ebt_ip_fini(void) | ^~~~~~~~~~~ In file included from /kisskb/src/crypto/wp512.c:24: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'wp512_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/wp512.c:1174:1: note: in expansion of macro 'module_init' 1174 | module_init(wp512_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/wp512.c:1160:19: note: 'init_module' target declared here 1160 | static int __init wp512_mod_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/wp512.c:24: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'wp512_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/wp512.c:1175:1: note: in expansion of macro 'module_exit' 1175 | module_exit(wp512_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/wp512.c:1165:20: note: 'cleanup_module' target declared here 1165 | static void __exit wp512_mod_fini(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/cbc.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'crypto_cbc_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/cbc.c:204:1: note: in expansion of macro 'module_init' 204 | module_init(crypto_cbc_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/cbc.c:194:19: note: 'init_module' target declared here 194 | static int __init crypto_cbc_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/cbc.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crypto_cbc_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/cbc.c:205:1: note: in expansion of macro 'module_exit' 205 | module_exit(crypto_cbc_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/cbc.c:199:20: note: 'cleanup_module' target declared here 199 | static void __exit crypto_cbc_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/ecb.c:17: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'crypto_ecb_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/ecb.c:183:1: note: in expansion of macro 'module_init' 183 | module_init(crypto_ecb_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/ecb.c:173:19: note: 'init_module' target declared here 173 | static int __init crypto_ecb_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/ecb.c:17: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crypto_ecb_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/ecb.c:184:1: note: in expansion of macro 'module_exit' 184 | module_exit(crypto_ecb_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/ecb.c:178:20: note: 'cleanup_module' target declared here 178 | static void __exit crypto_ecb_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/tcp.h:23, from /kisskb/src/include/linux/ipv6.h:87, from /kisskb/src/net/batman-adv/main.c:32: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'batadv_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/batman-adv/main.c:678:1: note: in expansion of macro 'module_init' 678 | module_init(batadv_init); | ^~~~~~~~~~~ /kisskb/src/net/batman-adv/main.c:86:19: note: 'init_module' target declared here 86 | static int __init batadv_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/tcp.h:23, from /kisskb/src/include/linux/ipv6.h:87, from /kisskb/src/net/batman-adv/main.c:32: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'batadv_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/batman-adv/main.c:679:1: note: in expansion of macro 'module_exit' 679 | module_exit(batadv_exit); | ^~~~~~~~~~~ /kisskb/src/net/batman-adv/main.c:126:20: note: 'cleanup_module' target declared here 126 | static void __exit batadv_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/ebt_limit.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ebt_limit_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_limit.c:125:1: note: in expansion of macro 'module_init' 125 | module_init(ebt_limit_init); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_limit.c:115:19: note: 'init_module' target declared here 115 | static int __init ebt_limit_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/ebt_limit.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ebt_limit_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_limit.c:126:1: note: in expansion of macro 'module_exit' 126 | module_exit(ebt_limit_fini); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_limit.c:120:20: note: 'cleanup_module' target declared here 120 | static void __exit ebt_limit_fini(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/cts.c:48: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'crypto_cts_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/cts.c:421:1: note: in expansion of macro 'module_init' 421 | module_init(crypto_cts_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/cts.c:411:19: note: 'init_module' target declared here 411 | static int __init crypto_cts_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/cts.c:48: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crypto_cts_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/cts.c:422:1: note: in expansion of macro 'module_exit' 422 | module_exit(crypto_cts_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/cts.c:416:20: note: 'cleanup_module' target declared here 416 | static void __exit crypto_cts_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/ebt_pkttype.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ebt_pkttype_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_pkttype.c:53:1: note: in expansion of macro 'module_init' 53 | module_init(ebt_pkttype_init); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_pkttype.c:43:19: note: 'init_module' target declared here 43 | static int __init ebt_pkttype_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/ebt_pkttype.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ebt_pkttype_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_pkttype.c:54:1: note: in expansion of macro 'module_exit' 54 | module_exit(ebt_pkttype_fini); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_pkttype.c:48:20: note: 'cleanup_module' target declared here 48 | static void __exit ebt_pkttype_fini(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/ebt_mark_m.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ebt_mark_m_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_mark_m.c:95:1: note: in expansion of macro 'module_init' 95 | module_init(ebt_mark_m_init); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_mark_m.c:85:19: note: 'init_module' target declared here 85 | static int __init ebt_mark_m_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/ebt_mark_m.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ebt_mark_m_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_mark_m.c:96:1: note: in expansion of macro 'module_exit' 96 | module_exit(ebt_mark_m_fini); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_mark_m.c:90:20: note: 'cleanup_module' target declared here 90 | static void __exit ebt_mark_m_fini(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/tcp.h:23, from /kisskb/src/include/linux/ipv6.h:87, from /kisskb/src/net/bridge/netfilter/ebt_ip6.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ebt_ip6_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_ip6.c:159:1: note: in expansion of macro 'module_init' 159 | module_init(ebt_ip6_init); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_ip6.c:149:19: note: 'init_module' target declared here 149 | static int __init ebt_ip6_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/tcp.h:23, from /kisskb/src/include/linux/ipv6.h:87, from /kisskb/src/net/bridge/netfilter/ebt_ip6.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ebt_ip6_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_ip6.c:160:1: note: in expansion of macro 'module_exit' 160 | module_exit(ebt_ip6_fini); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_ip6.c:154:20: note: 'cleanup_module' target declared here 154 | static void __exit ebt_ip6_fini(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/crypto/pcbc.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'crypto_pcbc_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/pcbc.c:304:1: note: in expansion of macro 'module_init' 304 | module_init(crypto_pcbc_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/pcbc.c:294:19: note: 'init_module' target declared here 294 | static int __init crypto_pcbc_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/pcbc.c:21: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crypto_pcbc_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/pcbc.c:305:1: note: in expansion of macro 'module_exit' 305 | module_exit(crypto_pcbc_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/pcbc.c:299:20: note: 'cleanup_module' target declared here 299 | static void __exit crypto_pcbc_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/llc/llc_core.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'llc_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/llc/llc_core.c:158:1: note: in expansion of macro 'module_init' 158 | module_init(llc_init); | ^~~~~~~~~~~ /kisskb/src/net/llc/llc_core.c:145:19: note: 'init_module' target declared here 145 | static int __init llc_init(void) | ^~~~~~~~ In file included from /kisskb/src/net/llc/llc_core.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'llc_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/llc/llc_core.c:159:1: note: in expansion of macro 'module_exit' 159 | module_exit(llc_exit); | ^~~~~~~~~~~ /kisskb/src/net/llc/llc_core.c:152:20: note: 'cleanup_module' target declared here 152 | static void __exit llc_exit(void) | ^~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6table_filter.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ip6table_filter_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_filter.c:113:1: note: in expansion of macro 'module_init' 113 | module_init(ip6table_filter_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_filter.c:92:19: note: 'init_module' target declared here 92 | static int __init ip6table_filter_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6table_filter.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ip6table_filter_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_filter.c:114:1: note: in expansion of macro 'module_exit' 114 | module_exit(ip6table_filter_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_filter.c:107:20: note: 'cleanup_module' target declared here 107 | static void __exit ip6table_filter_fini(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/net/inet_sock.h:26, from /kisskb/src/include/net/inet_connection_sock.h:23, from /kisskb/src/include/linux/dccp.h:13, from /kisskb/src/net/dccp/ipv4.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'dccp_v4_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/dccp/ipv4.c:1072:1: note: in expansion of macro 'module_init' 1072 | module_init(dccp_v4_init); | ^~~~~~~~~~~ /kisskb/src/net/dccp/ipv4.c:1037:19: note: 'init_module' target declared here 1037 | static int __init dccp_v4_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/net/inet_sock.h:26, from /kisskb/src/include/net/inet_connection_sock.h:23, from /kisskb/src/include/linux/dccp.h:13, from /kisskb/src/net/dccp/ipv4.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'dccp_v4_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/dccp/ipv4.c:1073:1: note: in expansion of macro 'module_exit' 1073 | module_exit(dccp_v4_exit); | ^~~~~~~~~~~ /kisskb/src/net/dccp/ipv4.c:1064:20: note: 'cleanup_module' target declared here 1064 | static void __exit dccp_v4_exit(void) | ^~~~~~~~~~~~ /kisskb/src/crypto/lrw.c:525:13: warning: conflicting types for built-in function 'free'; expected 'void(void *)' [-Wbuiltin-declaration-mismatch] 525 | static void free(struct skcipher_instance *inst) | ^~~~ /kisskb/src/crypto/lrw.c:32:1: note: 'free' is declared in header '' 31 | #include +++ |+#include 32 | In file included from /kisskb/src/crypto/lrw.c:25: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'crypto_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/lrw.c:669:1: note: in expansion of macro 'module_init' 669 | module_init(crypto_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/lrw.c:659:19: note: 'init_module' target declared here 659 | static int __init crypto_module_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/lrw.c:25: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crypto_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/lrw.c:670:1: note: in expansion of macro 'module_exit' 670 | module_exit(crypto_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/lrw.c:664:20: note: 'cleanup_module' target declared here 664 | static void __exit crypto_module_exit(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6table_mangle.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ip6table_mangle_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_mangle.c:140:1: note: in expansion of macro 'module_init' 140 | module_init(ip6table_mangle_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_mangle.c:112:19: note: 'init_module' target declared here 112 | static int __init ip6table_mangle_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6table_mangle.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ip6table_mangle_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_mangle.c:141:1: note: in expansion of macro 'module_exit' 141 | module_exit(ip6table_mangle_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_mangle.c:134:20: note: 'cleanup_module' target declared here 134 | static void __exit ip6table_mangle_fini(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/dccp/ipv6.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'dccp_v6_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/dccp/ipv6.c:1157:1: note: in expansion of macro 'module_init' 1157 | module_init(dccp_v6_init); | ^~~~~~~~~~~ /kisskb/src/net/dccp/ipv6.c:1122:19: note: 'init_module' target declared here 1122 | static int __init dccp_v6_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/net/dccp/ipv6.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'dccp_v6_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/dccp/ipv6.c:1158:1: note: in expansion of macro 'module_exit' 1158 | module_exit(dccp_v6_exit); | ^~~~~~~~~~~ /kisskb/src/net/dccp/ipv6.c:1149:20: note: 'cleanup_module' target declared here 1149 | static void __exit dccp_v6_exit(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/ebt_stp.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ebt_stp_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_stp.c:193:1: note: in expansion of macro 'module_init' 193 | module_init(ebt_stp_init); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_stp.c:183:19: note: 'init_module' target declared here 183 | static int __init ebt_stp_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/ebt_stp.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ebt_stp_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_stp.c:194:1: note: in expansion of macro 'module_exit' 194 | module_exit(ebt_stp_fini); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_stp.c:188:20: note: 'cleanup_module' target declared here 188 | static void __exit ebt_stp_fini(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/lib/test_string.c:1: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'string_selftest_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/lib/test_string.c:140:1: note: in expansion of macro 'module_init' 140 | module_init(string_selftest_init); | ^~~~~~~~~~~ /kisskb/src/lib/test_string.c:114:19: note: 'init_module' target declared here 114 | static __init int string_selftest_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/ebt_vlan.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ebt_vlan_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_vlan.c:184:1: note: in expansion of macro 'module_init' 184 | module_init(ebt_vlan_init); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_vlan.c:173:19: note: 'init_module' target declared here 173 | static int __init ebt_vlan_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/ebt_vlan.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ebt_vlan_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_vlan.c:185:1: note: in expansion of macro 'module_exit' 185 | module_exit(ebt_vlan_fini); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_vlan.c:179:20: note: 'cleanup_module' target declared here 179 | static void __exit ebt_vlan_fini(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/lib/test-string_helpers.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'test_string_helpers_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/lib/test-string_helpers.c:416:1: note: in expansion of macro 'module_init' 416 | module_init(test_string_helpers_init); | ^~~~~~~~~~~ /kisskb/src/lib/test-string_helpers.c:393:19: note: 'init_module' target declared here 393 | static int __init test_string_helpers_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/ebt_arpreply.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ebt_arpreply_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_arpreply.c:99:1: note: in expansion of macro 'module_init' 99 | module_init(ebt_arpreply_init); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_arpreply.c:89:19: note: 'init_module' target declared here 89 | static int __init ebt_arpreply_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/ebt_arpreply.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ebt_arpreply_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_arpreply.c:100:1: note: in expansion of macro 'module_exit' 100 | module_exit(ebt_arpreply_fini); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_arpreply.c:94:20: note: 'cleanup_module' target declared here 94 | static void __exit ebt_arpreply_fini(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/ebt_mark.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ebt_mark_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_mark.c:107:1: note: in expansion of macro 'module_init' 107 | module_init(ebt_mark_init); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_mark.c:97:19: note: 'init_module' target declared here 97 | static int __init ebt_mark_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/ebt_mark.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ebt_mark_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_mark.c:108:1: note: in expansion of macro 'module_exit' 108 | module_exit(ebt_mark_fini); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_mark.c:102:20: note: 'cleanup_module' target declared here 102 | static void __exit ebt_mark_fini(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/drivers/block/aoe/aoechr.c:13: /kisskb/src/drivers/block/aoe/aoechr.c: In function 'aoechr_write': /kisskb/src/include/linux/skbuff.h:1684:34: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/drivers/block/aoe/aoechr.c:117:37: note: while referencing 'queue' 117 | struct sk_buff_head queue; | ^~~~~ In file included from /kisskb/src/drivers/block/aoe/aoechr.c:13: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/block/aoe/aoechr.c:117:37: note: while referencing 'queue' 117 | struct sk_buff_head queue; | ^~~~~ In file included from /kisskb/src/lib/test_hexdump.c:8: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'test_hexdump_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/lib/test_hexdump.c:229:1: note: in expansion of macro 'module_init' 229 | module_init(test_hexdump_init); | ^~~~~~~~~~~ /kisskb/src/lib/test_hexdump.c:203:19: note: 'init_module' target declared here 203 | static int __init test_hexdump_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/lib/test_hexdump.c:8: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'test_hexdump_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/lib/test_hexdump.c:235:1: note: in expansion of macro 'module_exit' 235 | module_exit(test_hexdump_exit); | ^~~~~~~~~~~ /kisskb/src/lib/test_hexdump.c:231:20: note: 'cleanup_module' target declared here 231 | static void __exit test_hexdump_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/ecryptfs/main.c:29: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ecryptfs_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/ecryptfs/main.c:903:1: note: in expansion of macro 'module_init' 903 | module_init(ecryptfs_init) | ^~~~~~~~~~~ /kisskb/src/fs/ecryptfs/main.c:814:19: note: 'init_module' target declared here 814 | static int __init ecryptfs_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/fs/ecryptfs/main.c:29: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ecryptfs_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/ecryptfs/main.c:904:1: note: in expansion of macro 'module_exit' 904 | module_exit(ecryptfs_exit) | ^~~~~~~~~~~ /kisskb/src/fs/ecryptfs/main.c:883:20: note: 'cleanup_module' target declared here 883 | static void __exit ecryptfs_exit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/crypto/ctr.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'crypto_ctr_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/ctr.c:481:1: note: in expansion of macro 'module_init' 481 | module_init(crypto_ctr_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/ctr.c:455:19: note: 'init_module' target declared here 455 | static int __init crypto_ctr_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/ctr.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crypto_ctr_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/ctr.c:482:1: note: in expansion of macro 'module_exit' 482 | module_exit(crypto_ctr_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/ctr.c:475:20: note: 'cleanup_module' target declared here 475 | static void __exit crypto_ctr_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/crypto/xts.c:468:13: warning: conflicting types for built-in function 'free'; expected 'void(void *)' [-Wbuiltin-declaration-mismatch] 468 | static void free(struct skcipher_instance *inst) | ^~~~ /kisskb/src/crypto/xts.c:28:1: note: 'free' is declared in header '' 27 | #include +++ |+#include 28 | In file included from /kisskb/src/crypto/xts.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'crypto_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/xts.c:611:1: note: in expansion of macro 'module_init' 611 | module_init(crypto_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/xts.c:601:19: note: 'init_module' target declared here 601 | static int __init crypto_module_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/xts.c:21: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crypto_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/xts.c:612:1: note: in expansion of macro 'module_exit' 612 | module_exit(crypto_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/xts.c:606:20: note: 'cleanup_module' target declared here 606 | static void __exit crypto_module_exit(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6table_raw.c:7: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ip6table_raw_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_raw.c:116:1: note: in expansion of macro 'module_init' 116 | module_init(ip6table_raw_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_raw.c:80:19: note: 'init_module' target declared here 80 | static int __init ip6table_raw_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6table_raw.c:7: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ip6table_raw_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_raw.c:117:1: note: in expansion of macro 'module_exit' 117 | module_exit(ip6table_raw_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_raw.c:110:20: note: 'cleanup_module' target declared here 110 | static void __exit ip6table_raw_fini(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6table_nat.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ip6table_nat_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_nat.c:154:1: note: in expansion of macro 'module_init' 154 | module_init(ip6table_nat_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_nat.c:136:19: note: 'init_module' target declared here 136 | static int __init ip6table_nat_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/tcp.h:23, from /kisskb/src/include/linux/ipv6.h:87, from /kisskb/src/net/ipv6/netfilter/nf_conntrack_l3proto_ipv6.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_conntrack_l3proto_ipv6_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_conntrack_l3proto_ipv6.c:459:1: note: in expansion of macro 'module_init' 459 | module_init(nf_conntrack_l3proto_ipv6_init); | ^~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6table_nat.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ip6table_nat_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_nat.c:155:1: note: in expansion of macro 'module_exit' 155 | module_exit(ip6table_nat_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6table_nat.c:149:20: note: 'cleanup_module' target declared here 149 | static void __exit ip6table_nat_exit(void) | ^~~~~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_conntrack_l3proto_ipv6.c:406:19: note: 'init_module' target declared here 406 | static int __init nf_conntrack_l3proto_ipv6_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/tcp.h:23, from /kisskb/src/include/linux/ipv6.h:87, from /kisskb/src/net/ipv6/netfilter/nf_conntrack_l3proto_ipv6.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_conntrack_l3proto_ipv6_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_conntrack_l3proto_ipv6.c:460:1: note: in expansion of macro 'module_exit' 460 | module_exit(nf_conntrack_l3proto_ipv6_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_conntrack_l3proto_ipv6.c:449:20: note: 'cleanup_module' target declared here 449 | static void __exit nf_conntrack_l3proto_ipv6_fini(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/ebt_dnat.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ebt_dnat_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_dnat.c:91:1: note: in expansion of macro 'module_init' 91 | module_init(ebt_dnat_init); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_dnat.c:81:19: note: 'init_module' target declared here 81 | static int __init ebt_dnat_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/ebt_dnat.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ebt_dnat_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_dnat.c:92:1: note: in expansion of macro 'module_exit' 92 | module_exit(ebt_dnat_fini); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_dnat.c:86:20: note: 'cleanup_module' target declared here 86 | static void __exit ebt_dnat_fini(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/fs/dlm/main.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_dlm': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/dlm/main.c:88:1: note: in expansion of macro 'module_init' 88 | module_init(init_dlm); | ^~~~~~~~~~~ /kisskb/src/fs/dlm/main.c:24:19: note: 'init_module' target declared here 24 | static int __init init_dlm(void) | ^~~~~~~~ In file included from /kisskb/src/fs/dlm/main.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_dlm': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/dlm/main.c:89:1: note: in expansion of macro 'module_exit' 89 | module_exit(exit_dlm); | ^~~~~~~~~~~ /kisskb/src/fs/dlm/main.c:76:20: note: 'cleanup_module' target declared here 76 | static void __exit exit_dlm(void) | ^~~~~~~~ In file included from /kisskb/src/lib/test_firmware.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'test_firmware_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/lib/test_firmware.c:908:1: note: in expansion of macro 'module_init' 908 | module_init(test_firmware_init); | ^~~~~~~~~~~ /kisskb/src/lib/test_firmware.c:884:19: note: 'init_module' target declared here 884 | static int __init test_firmware_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/lib/test_firmware.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'test_firmware_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/lib/test_firmware.c:922:1: note: in expansion of macro 'module_exit' 922 | module_exit(test_firmware_exit); | ^~~~~~~~~~~ /kisskb/src/lib/test_firmware.c:910:20: note: 'cleanup_module' target declared here 910 | static void __exit test_firmware_exit(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/block/drbd/drbd_main.c:31: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'drbd_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/block/drbd/drbd_main.c:3938:1: note: in expansion of macro 'module_init' 3938 | module_init(drbd_init) | ^~~~~~~~~~~ /kisskb/src/drivers/block/drbd/drbd_main.c:2972:19: note: 'init_module' target declared here 2972 | static int __init drbd_init(void) | ^~~~~~~~~ In file included from /kisskb/src/net/dccp/diag.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'dccp_diag_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/dccp/diag.c:82:1: note: in expansion of macro 'module_init' 82 | module_init(dccp_diag_init); | ^~~~~~~~~~~ /kisskb/src/net/dccp/diag.c:72:19: note: 'init_module' target declared here 72 | static int __init dccp_diag_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/dccp/diag.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'dccp_diag_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/dccp/diag.c:83:1: note: in expansion of macro 'module_exit' 83 | module_exit(dccp_diag_fini); | ^~~~~~~~~~~ /kisskb/src/net/dccp/diag.c:77:20: note: 'cleanup_module' target declared here 77 | static void __exit dccp_diag_fini(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/ebt_snat.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ebt_snat_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_snat.c:84:1: note: in expansion of macro 'module_init' 84 | module_init(ebt_snat_init); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_snat.c:74:19: note: 'init_module' target declared here 74 | static int __init ebt_snat_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/ebt_snat.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ebt_snat_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_snat.c:85:1: note: in expansion of macro 'module_exit' 85 | module_exit(ebt_snat_fini); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_snat.c:79:20: note: 'cleanup_module' target declared here 79 | static void __exit ebt_snat_fini(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/fs/fat/inode.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_fat_fs': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/fat/inode.c:1950:1: note: in expansion of macro 'module_init' 1950 | module_init(init_fat_fs) | ^~~~~~~~~~~ /kisskb/src/fs/fat/inode.c:1925:19: note: 'init_module' target declared here 1925 | static int __init init_fat_fs(void) | ^~~~~~~~~~~ In file included from /kisskb/src/fs/fat/inode.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_fat_fs': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/fat/inode.c:1951:1: note: in expansion of macro 'module_exit' 1951 | module_exit(exit_fat_fs) | ^~~~~~~~~~~ /kisskb/src/fs/fat/inode.c:1944:20: note: 'cleanup_module' target declared here 1944 | static void __exit exit_fat_fs(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/ebt_log.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ebt_log_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_log.c:222:1: note: in expansion of macro 'module_init' 222 | module_init(ebt_log_init); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_log.c:212:19: note: 'init_module' target declared here 212 | static int __init ebt_log_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/ebt_log.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ebt_log_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_log.c:223:1: note: in expansion of macro 'module_exit' 223 | module_exit(ebt_log_fini); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_log.c:217:20: note: 'cleanup_module' target declared here 217 | static void __exit ebt_log_fini(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/lib/test_bpf.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'test_bpf_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/lib/test_bpf.c:6644:1: note: in expansion of macro 'module_init' 6644 | module_init(test_bpf_init); | ^~~~~~~~~~~ /kisskb/src/lib/test_bpf.c:6626:19: note: 'init_module' target declared here 6626 | static int __init test_bpf_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/lib/test_bpf.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'test_bpf_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/lib/test_bpf.c:6645:1: note: in expansion of macro 'module_exit' 6645 | module_exit(test_bpf_exit); | ^~~~~~~~~~~ /kisskb/src/lib/test_bpf.c:6640:20: note: 'cleanup_module' target declared here 6640 | static void __exit test_bpf_exit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/mpls/mpls_gso.c:17: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'mpls_gso_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/mpls/mpls_gso.c:105:1: note: in expansion of macro 'module_init' 105 | module_init(mpls_gso_init); | ^~~~~~~~~~~ /kisskb/src/net/mpls/mpls_gso.c:89:19: note: 'init_module' target declared here 89 | static int __init mpls_gso_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/mpls/mpls_gso.c:17: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'mpls_gso_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/mpls/mpls_gso.c:106:1: note: in expansion of macro 'module_exit' 106 | module_exit(mpls_gso_exit); | ^~~~~~~~~~~ /kisskb/src/net/mpls/mpls_gso.c:99:20: note: 'cleanup_module' target declared here 99 | static void __exit mpls_gso_exit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/lib/test_hash.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'test_hash_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/lib/test_hash.c:253:1: note: in expansion of macro 'module_init' 253 | module_init(test_hash_init); /* Does everything */ | ^~~~~~~~~~~ /kisskb/src/lib/test_hash.c:143:1: note: 'init_module' target declared here 143 | test_hash_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/lib/test_hash.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'test_hash_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/lib/test_hash.c:254:1: note: in expansion of macro 'module_exit' 254 | module_exit(test_hash_exit); /* Does nothing */ | ^~~~~~~~~~~ /kisskb/src/lib/test_hash.c:249:20: note: 'cleanup_module' target declared here 249 | static void __exit test_hash_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/ebt_redirect.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ebt_redirect_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_redirect.c:77:1: note: in expansion of macro 'module_init' 77 | module_init(ebt_redirect_init); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_redirect.c:67:19: note: 'init_module' target declared here 67 | static int __init ebt_redirect_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/ebt_redirect.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ebt_redirect_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_redirect.c:78:1: note: in expansion of macro 'module_exit' 78 | module_exit(ebt_redirect_fini); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_redirect.c:72:20: note: 'cleanup_module' target declared here 72 | static void __exit ebt_redirect_fini(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/nf_nat_l3proto_ipv6.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_nat_l3proto_ipv6_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_nat_l3proto_ipv6.c:464:1: note: in expansion of macro 'module_init' 464 | module_init(nf_nat_l3proto_ipv6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_nat_l3proto_ipv6.c:437:19: note: 'init_module' target declared here 437 | static int __init nf_nat_l3proto_ipv6_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/nf_nat_l3proto_ipv6.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_nat_l3proto_ipv6_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_nat_l3proto_ipv6.c:465:1: note: in expansion of macro 'module_exit' 465 | module_exit(nf_nat_l3proto_ipv6_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_nat_l3proto_ipv6.c:455:20: note: 'cleanup_module' target declared here 455 | static void __exit nf_nat_l3proto_ipv6_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/lib/test_sysctl.c:29: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'test_sysctl_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:122:41: note: in expansion of macro 'module_init' 122 | #define late_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/lib/test_sysctl.c:137:1: note: in expansion of macro 'late_initcall' 137 | late_initcall(test_sysctl_init); | ^~~~~~~~~~~~~ /kisskb/src/lib/test_sysctl.c:130:19: note: 'init_module' target declared here 130 | static int __init test_sysctl_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/lib/test_sysctl.c:29: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'test_sysctl_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/lib/test_sysctl.c:145:1: note: in expansion of macro 'module_exit' 145 | module_exit(test_sysctl_exit); | ^~~~~~~~~~~ /kisskb/src/lib/test_sysctl.c:139:20: note: 'cleanup_module' target declared here 139 | static void __exit test_sysctl_exit(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/ebt_nflog.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ebt_nflog_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_nflog.c:70:1: note: in expansion of macro 'module_init' 70 | module_init(ebt_nflog_init); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_nflog.c:60:19: note: 'init_module' target declared here 60 | static int __init ebt_nflog_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/netfilter/ebt_nflog.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ebt_nflog_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_nflog.c:71:1: note: in expansion of macro 'module_exit' 71 | module_exit(ebt_nflog_fini); | ^~~~~~~~~~~ /kisskb/src/net/bridge/netfilter/ebt_nflog.c:65:20: note: 'cleanup_module' target declared here 65 | static void __exit ebt_nflog_fini(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/keywrap.c:84: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'crypto_kw_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/keywrap.c:381:1: note: in expansion of macro 'module_init' 381 | module_init(crypto_kw_init); | ^~~~~~~~~~~ /kisskb/src/crypto/keywrap.c:371:19: note: 'init_module' target declared here 371 | static int __init crypto_kw_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/keywrap.c:84: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crypto_kw_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/keywrap.c:382:1: note: in expansion of macro 'module_exit' 382 | module_exit(crypto_kw_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/keywrap.c:376:20: note: 'cleanup_module' target declared here 376 | static void __exit crypto_kw_exit(void) | ^~~~~~~~~~~~~~ /kisskb/src/fs/hfs/btree.c: In function 'hfs_btree_open': /kisskb/src/fs/hfs/btree.c:48:53: warning: taking address of packed member of 'struct hfs_mdb' may result in an unaligned pointer value [-Waddress-of-packed-member] 48 | hfs_inode_read_fork(tree->inode, mdb->drXTExtRec, mdb->drXTFlSize, | ~~~^~~~~~~~~~~~ /kisskb/src/fs/hfs/btree.c:60:53: warning: taking address of packed member of 'struct hfs_mdb' may result in an unaligned pointer value [-Waddress-of-packed-member] 60 | hfs_inode_read_fork(tree->inode, mdb->drCTExtRec, mdb->drCTFlSize, | ~~~^~~~~~~~~~~~ In file included from /kisskb/src/lib/test_siphash.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'siphash_test_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/lib/test_siphash.c:219:1: note: in expansion of macro 'module_init' 219 | module_init(siphash_test_init); | ^~~~~~~~~~~ /kisskb/src/lib/test_siphash.c:113:19: note: 'init_module' target declared here 113 | static int __init siphash_test_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/lib/test_siphash.c:21: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'siphash_test_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/lib/test_siphash.c:220:1: note: in expansion of macro 'module_exit' 220 | module_exit(siphash_test_exit); | ^~~~~~~~~~~ /kisskb/src/lib/test_siphash.c:215:20: note: 'cleanup_module' target declared here 215 | static void __exit siphash_test_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/lib/test-kstrtox.c:3: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'test_kstrtox_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/lib/test-kstrtox.c:734:1: note: in expansion of macro 'module_init' 734 | module_init(test_kstrtox_init); | ^~~~~~~~~~~ /kisskb/src/lib/test-kstrtox.c:706:19: note: 'init_module' target declared here 706 | static int __init test_kstrtox_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/block/aoe/aoecmd.c:11: /kisskb/src/drivers/block/aoe/aoecmd.c: In function 'resend': /kisskb/src/include/linux/skbuff.h:1684:34: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/drivers/block/aoe/aoecmd.c:455:29: note: while referencing 'queue' 455 | struct sk_buff_head queue; | ^~~~~ In file included from /kisskb/src/drivers/block/aoe/aoecmd.c:11: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/block/aoe/aoecmd.c:455:29: note: while referencing 'queue' 455 | struct sk_buff_head queue; | ^~~~~ In file included from /kisskb/src/drivers/block/aoe/aoecmd.c:11: /kisskb/src/drivers/block/aoe/aoecmd.c: In function 'probe': /kisskb/src/include/linux/skbuff.h:1684:34: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/drivers/block/aoe/aoecmd.c:585:29: note: while referencing 'queue' 585 | struct sk_buff_head queue; | ^~~~~ In file included from /kisskb/src/drivers/block/aoe/aoecmd.c:11: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/block/aoe/aoecmd.c:585:29: note: while referencing 'queue' 585 | struct sk_buff_head queue; | ^~~~~ In file included from /kisskb/src/lib/test_list_sort.c:6: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'list_sort_test': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/lib/test_list_sort.c:146:1: note: in expansion of macro 'module_init' 146 | module_init(list_sort_test); | ^~~~~~~~~~~ /kisskb/src/lib/test_list_sort.c:69:19: note: 'init_module' target declared here 69 | static int __init list_sort_test(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/mpls/af_mpls.c:6: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'mpls_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/mpls/af_mpls.c:2538:1: note: in expansion of macro 'module_init' 2538 | module_init(mpls_init); | ^~~~~~~~~~~ /kisskb/src/net/mpls/af_mpls.c:2499:19: note: 'init_module' target declared here 2499 | static int __init mpls_init(void) | ^~~~~~~~~ In file included from /kisskb/src/net/mpls/af_mpls.c:6: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'mpls_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/mpls/af_mpls.c:2549:1: note: in expansion of macro 'module_exit' 2549 | module_exit(mpls_exit); | ^~~~~~~~~~~ /kisskb/src/net/mpls/af_mpls.c:2540:20: note: 'cleanup_module' target declared here 2540 | static void __exit mpls_exit(void) | ^~~~~~~~~ In file included from /kisskb/src/drivers/block/aoe/aoecmd.c:11: /kisskb/src/drivers/block/aoe/aoecmd.c: In function 'aoecmd_work': /kisskb/src/include/linux/skbuff.h:1684:34: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/drivers/block/aoe/aoecmd.c:374:29: note: while referencing 'queue' 374 | struct sk_buff_head queue; | ^~~~~ In file included from /kisskb/src/drivers/block/aoe/aoecmd.c:11: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/block/aoe/aoecmd.c:374:29: note: while referencing 'queue' 374 | struct sk_buff_head queue; | ^~~~~ In file included from /kisskb/src/lib/test_module.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'test_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/lib/test_module.c:23:1: note: in expansion of macro 'module_init' 23 | module_init(test_module_init); | ^~~~~~~~~~~ /kisskb/src/lib/test_module.c:16:19: note: 'init_module' target declared here 16 | static int __init test_module_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/lib/test_module.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'test_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/lib/test_module.c:30:1: note: in expansion of macro 'module_exit' 30 | module_exit(test_module_exit); | ^~~~~~~~~~~ /kisskb/src/lib/test_module.c:25:20: note: 'cleanup_module' target declared here 25 | static void __exit test_module_exit(void) | ^~~~~~~~~~~~~~~~ /kisskb/src/fs/hfs/extent.c: In function 'hfs_free_fork': /kisskb/src/fs/hfs/extent.c:293:26: warning: taking address of packed member of 'struct hfs_cat_file' may result in an unaligned pointer value [-Waddress-of-packed-member] 293 | extent = file->ExtRec; | ^~~~ /kisskb/src/fs/hfs/extent.c:296:26: warning: taking address of packed member of 'struct hfs_cat_file' may result in an unaligned pointer value [-Waddress-of-packed-member] 296 | extent = file->RExtRec; | ^~~~ In file included from /kisskb/src/drivers/block/aoe/aoecmd.c:11: /kisskb/src/drivers/block/aoe/aoecmd.c: In function 'aoecmd_cfg': /kisskb/src/include/linux/skbuff.h:1790:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1790 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/block/aoe/aoecmd.c:1369:29: note: while referencing 'queue' 1369 | struct sk_buff_head queue; | ^~~~~ In file included from /kisskb/src/drivers/block/aoe/aoecmd.c:11: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/block/aoe/aoecmd.c:1369:29: note: while referencing 'queue' 1369 | struct sk_buff_head queue; | ^~~~~ In file included from /kisskb/src/drivers/block/aoe/aoecmd.c:11: /kisskb/src/drivers/block/aoe/aoecmd.c: In function 'aoecmd_cfg_rsp': /kisskb/src/include/linux/skbuff.h:1684:34: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/drivers/block/aoe/aoecmd.c:1533:29: note: while referencing 'queue' 1533 | struct sk_buff_head queue; | ^~~~~ In file included from /kisskb/src/drivers/block/aoe/aoecmd.c:11: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/af_inet6.c:23: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'inet6_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/af_inet6.c:1102:1: note: in expansion of macro 'module_init' 1102 | module_init(inet6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/af_inet6.c:872:19: note: 'init_module' target declared here 872 | static int __init inet6_init(void) | ^~~~~~~~~~ /kisskb/src/drivers/block/aoe/aoecmd.c:1533:29: note: while referencing 'queue' 1533 | struct sk_buff_head queue; | ^~~~~ In file included from /kisskb/src/lib/test_sort.c:3: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'test_sort_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/lib/test_sort.c:46:1: note: in expansion of macro 'module_init' 46 | module_init(test_sort_init); | ^~~~~~~~~~~ /kisskb/src/lib/test_sort.c:14:19: note: 'init_module' target declared here 14 | static int __init test_sort_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/lib/test_sort.c:3: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'test_sort_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/lib/test_sort.c:47:1: note: in expansion of macro 'module_exit' 47 | module_exit(test_sort_exit); | ^~~~~~~~~~~ /kisskb/src/lib/test_sort.c:42:20: note: 'cleanup_module' target declared here 42 | static void __exit test_sort_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/internal.h:23, from /kisskb/src/crypto/gcm.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'crypto_gcm_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/gcm.c:1288:1: note: in expansion of macro 'module_init' 1288 | module_init(crypto_gcm_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/gcm.c:1240:19: note: 'init_module' target declared here 1240 | static int __init crypto_gcm_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/internal.h:23, from /kisskb/src/crypto/gcm.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crypto_gcm_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/gcm.c:1289:1: note: in expansion of macro 'module_exit' 1289 | module_exit(crypto_gcm_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/gcm.c:1279:20: note: 'cleanup_module' target declared here 1279 | static void __exit crypto_gcm_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/lib/test_rhashtable.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'test_rht_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/lib/test_rhashtable.c:817:1: note: in expansion of macro 'module_init' 817 | module_init(test_rht_init); | ^~~~~~~~~~~ /kisskb/src/lib/test_rhashtable.c:692:19: note: 'init_module' target declared here 692 | static int __init test_rht_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/lib/test_rhashtable.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'test_rht_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/lib/test_rhashtable.c:818:1: note: in expansion of macro 'module_exit' 818 | module_exit(test_rht_exit); | ^~~~~~~~~~~ /kisskb/src/lib/test_rhashtable.c:813:20: note: 'cleanup_module' target declared here 813 | static void __exit test_rht_exit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/lib/test_user_copy.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'test_user_copy_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/lib/test_user_copy.c:189:1: note: in expansion of macro 'module_init' 189 | module_init(test_user_copy_init); | ^~~~~~~~~~~ /kisskb/src/lib/test_user_copy.c:53:19: note: 'init_module' target declared here 53 | static int __init test_user_copy_init(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/lib/test_user_copy.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'test_user_copy_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/lib/test_user_copy.c:196:1: note: in expansion of macro 'module_exit' 196 | module_exit(test_user_copy_exit); | ^~~~~~~~~~~ /kisskb/src/lib/test_user_copy.c:191:20: note: 'cleanup_module' target declared here 191 | static void __exit test_user_copy_exit(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/mpls/mpls_iptunnel.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'mpls_iptunnel_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/mpls/mpls_iptunnel.c:289:1: note: in expansion of macro 'module_init' 289 | module_init(mpls_iptunnel_init); | ^~~~~~~~~~~ /kisskb/src/net/mpls/mpls_iptunnel.c:285:19: note: 'init_module' target declared here 285 | static int __init mpls_iptunnel_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/mpls/mpls_iptunnel.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'mpls_iptunnel_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/mpls/mpls_iptunnel.c:295:1: note: in expansion of macro 'module_exit' 295 | module_exit(mpls_iptunnel_exit); | ^~~~~~~~~~~ /kisskb/src/net/mpls/mpls_iptunnel.c:291:20: note: 'cleanup_module' target declared here 291 | static void __exit mpls_iptunnel_exit(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/lib/test_static_keys.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'test_static_key_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/lib/test_static_keys.c:243:1: note: in expansion of macro 'module_init' 243 | module_init(test_static_key_init); | ^~~~~~~~~~~ /kisskb/src/lib/test_static_keys.c:117:19: note: 'init_module' target declared here 117 | static int __init test_static_key_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/lib/test_static_keys.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'test_static_key_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/lib/test_static_keys.c:244:1: note: in expansion of macro 'module_exit' 244 | module_exit(test_static_key_exit); | ^~~~~~~~~~~ /kisskb/src/lib/test_static_keys.c:239:20: note: 'cleanup_module' target declared here 239 | static void __exit test_static_key_exit(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/fat/namei_vfat.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_vfat_fs': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/fat/namei_vfat.c:1092:1: note: in expansion of macro 'module_init' 1092 | module_init(init_vfat_fs) | ^~~~~~~~~~~ /kisskb/src/fs/fat/namei_vfat.c:1078:19: note: 'init_module' target declared here 1078 | static int __init init_vfat_fs(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/fs/fat/namei_vfat.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_vfat_fs': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/fat/namei_vfat.c:1093:1: note: in expansion of macro 'module_exit' 1093 | module_exit(exit_vfat_fs) | ^~~~~~~~~~~ /kisskb/src/fs/fat/namei_vfat.c:1083:20: note: 'cleanup_module' target declared here 1083 | static void __exit exit_vfat_fs(void) | ^~~~~~~~~~~~ /kisskb/src/fs/hfs/inode.c: In function 'hfs_read_inode': /kisskb/src/fs/hfs/inode.c:340:61: warning: taking address of packed member of 'struct hfs_cat_file' may result in an unaligned pointer value [-Waddress-of-packed-member] 340 | hfs_inode_read_fork(inode, rec->file.ExtRec, rec->file.LgLen, | ~~~~~~~~~^~~~~~~ /kisskb/src/fs/hfs/inode.c:343:61: warning: taking address of packed member of 'struct hfs_cat_file' may result in an unaligned pointer value [-Waddress-of-packed-member] 343 | hfs_inode_read_fork(inode, rec->file.RExtRec, rec->file.RLgLen, | ~~~~~~~~~^~~~~~~~ /kisskb/src/fs/hfs/inode.c: In function 'hfs_write_inode': /kisskb/src/fs/hfs/inode.c:478:53: warning: taking address of packed member of 'struct hfs_cat_file' may result in an unaligned pointer value [-Waddress-of-packed-member] 478 | hfs_inode_write_fork(inode, rec.file.RExtRec, | ~~~~~~~~^~~~~~~~ /kisskb/src/fs/hfs/inode.c:479:38: warning: taking address of packed member of 'struct hfs_cat_file' may result in an unaligned pointer value [-Waddress-of-packed-member] 479 | &rec.file.RLgLen, &rec.file.RPyLen); | ^~~~~~~~~~~~~~~~ /kisskb/src/fs/hfs/inode.c:479:56: warning: taking address of packed member of 'struct hfs_cat_file' may result in an unaligned pointer value [-Waddress-of-packed-member] 479 | &rec.file.RLgLen, &rec.file.RPyLen); | ^~~~~~~~~~~~~~~~ /kisskb/src/fs/hfs/inode.c:495:53: warning: taking address of packed member of 'struct hfs_cat_file' may result in an unaligned pointer value [-Waddress-of-packed-member] 495 | hfs_inode_write_fork(inode, rec.file.ExtRec, &rec.file.LgLen, &rec.file.PyLen); | ~~~~~~~~^~~~~~~ /kisskb/src/fs/hfs/inode.c:495:62: warning: taking address of packed member of 'struct hfs_cat_file' may result in an unaligned pointer value [-Waddress-of-packed-member] 495 | hfs_inode_write_fork(inode, rec.file.ExtRec, &rec.file.LgLen, &rec.file.PyLen); | ^~~~~~~~~~~~~~~ /kisskb/src/fs/hfs/inode.c:495:79: warning: taking address of packed member of 'struct hfs_cat_file' may result in an unaligned pointer value [-Waddress-of-packed-member] 495 | hfs_inode_write_fork(inode, rec.file.ExtRec, &rec.file.LgLen, &rec.file.PyLen); | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/nsh/nsh.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nsh_init_module': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/nsh/nsh.c:150:1: note: in expansion of macro 'module_init' 150 | module_init(nsh_init_module); | ^~~~~~~~~~~ /kisskb/src/net/nsh/nsh.c:139:19: note: 'init_module' target declared here 139 | static int __init nsh_init_module(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/nsh/nsh.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nsh_cleanup_module': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/nsh/nsh.c:151:1: note: in expansion of macro 'module_exit' 151 | module_exit(nsh_cleanup_module); | ^~~~~~~~~~~ /kisskb/src/net/nsh/nsh.c:145:20: note: 'cleanup_module' target declared here 145 | static void __exit nsh_cleanup_module(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/tcp.h:23, from /kisskb/src/include/linux/ipv6.h:87, from /kisskb/src/net/ipv6/netfilter/nf_defrag_ipv6_hooks.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_defrag_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_defrag_ipv6_hooks.c:160:1: note: in expansion of macro 'module_init' 160 | module_init(nf_defrag_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_defrag_ipv6_hooks.c:108:19: note: 'init_module' target declared here 108 | static int __init nf_defrag_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/tcp.h:23, from /kisskb/src/include/linux/ipv6.h:87, from /kisskb/src/net/ipv6/netfilter/nf_defrag_ipv6_hooks.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_defrag_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_defrag_ipv6_hooks.c:161:1: note: in expansion of macro 'module_exit' 161 | module_exit(nf_defrag_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_defrag_ipv6_hooks.c:130:20: note: 'cleanup_module' target declared here 130 | static void __exit nf_defrag_fini(void) | ^~~~~~~~~~~~~~ /kisskb/src/fs/hfs/mdb.c: In function 'hfs_mdb_get': /kisskb/src/fs/hfs/mdb.c:218:30: warning: taking address of packed member of 'struct hfs_mdb' may result in an unaligned pointer value [-Waddress-of-packed-member] 218 | be32_add_cpu(&mdb->drWrCnt, 1); | ^~~~~~~~~~~~~ /kisskb/src/fs/hfs/mdb.c: In function 'hfs_mdb_commit': /kisskb/src/fs/hfs/mdb.c:285:70: warning: taking address of packed member of 'struct hfs_mdb' may result in an unaligned pointer value [-Waddress-of-packed-member] 285 | hfs_inode_write_fork(HFS_SB(sb)->ext_tree->inode, mdb->drXTExtRec, | ~~~^~~~~~~~~~~~ /kisskb/src/fs/hfs/mdb.c:286:38: warning: taking address of packed member of 'struct hfs_mdb' may result in an unaligned pointer value [-Waddress-of-packed-member] 286 | &mdb->drXTFlSize, NULL); | ^~~~~~~~~~~~~~~~ /kisskb/src/fs/hfs/mdb.c:287:70: warning: taking address of packed member of 'struct hfs_mdb' may result in an unaligned pointer value [-Waddress-of-packed-member] 287 | hfs_inode_write_fork(HFS_SB(sb)->cat_tree->inode, mdb->drCTExtRec, | ~~~^~~~~~~~~~~~ /kisskb/src/fs/hfs/mdb.c:288:38: warning: taking address of packed member of 'struct hfs_mdb' may result in an unaligned pointer value [-Waddress-of-packed-member] 288 | &mdb->drCTFlSize, NULL); | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/lib/test_static_key_base.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'test_static_key_base_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/lib/test_static_key_base.c:64:1: note: in expansion of macro 'module_init' 64 | module_init(test_static_key_base_init); | ^~~~~~~~~~~ /kisskb/src/lib/test_static_key_base.c:50:19: note: 'init_module' target declared here 50 | static int __init test_static_key_base_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/lib/test_static_key_base.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'test_static_key_base_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/lib/test_static_key_base.c:65:1: note: in expansion of macro 'module_exit' 65 | module_exit(test_static_key_base_exit); | ^~~~~~~~~~~ /kisskb/src/lib/test_static_key_base.c:60:20: note: 'cleanup_module' target declared here 60 | static void __exit test_static_key_base_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/fat/namei_msdos.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_msdos_fs': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/fat/namei_msdos.c:688:1: note: in expansion of macro 'module_init' 688 | module_init(init_msdos_fs) | ^~~~~~~~~~~ /kisskb/src/fs/fat/namei_msdos.c:674:19: note: 'init_module' target declared here 674 | static int __init init_msdos_fs(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/fs/fat/namei_msdos.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_msdos_fs': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/fat/namei_msdos.c:689:1: note: in expansion of macro 'module_exit' 689 | module_exit(exit_msdos_fs) | ^~~~~~~~~~~ /kisskb/src/fs/fat/namei_msdos.c:679:20: note: 'cleanup_module' target declared here 679 | static void __exit exit_msdos_fs(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/lib/test_printf.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'test_printf_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/lib/test_printf.c:541:1: note: in expansion of macro 'module_init' 541 | module_init(test_printf_init); | ^~~~~~~~~~~ /kisskb/src/lib/test_printf.c:519:1: note: 'init_module' target declared here 519 | test_printf_init(void) | ^~~~~~~~~~~~~~~~ /kisskb/src/fs/hfs/part_tbl.c: In function 'hfs_part_find': /kisskb/src/fs/hfs/part_tbl.c:77:21: warning: taking address of packed member of 'struct old_pmap' may result in an unaligned pointer value [-Waddress-of-packed-member] 77 | p = pm->pdEntry; | ^~ In file included from /kisskb/src/lib/test_bitmap.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'test_bitmap_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/lib/test_bitmap.c:384:1: note: in expansion of macro 'module_init' 384 | module_init(test_bitmap_init); | ^~~~~~~~~~~ /kisskb/src/lib/test_bitmap.c:362:19: note: 'init_module' target declared here 362 | static int __init test_bitmap_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/lib/test_bitmap.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'test_bitmap_cleanup': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/lib/test_bitmap.c:385:1: note: in expansion of macro 'module_exit' 385 | module_exit(test_bitmap_cleanup); | ^~~~~~~~~~~ /kisskb/src/lib/test_bitmap.c:380:20: note: 'cleanup_module' target declared here 380 | static void __exit test_bitmap_cleanup(void) | ^~~~~~~~~~~~~~~~~~~ /kisskb/src/lib/test_rhashtable.c: In function 'print_ht': /kisskb/src/lib/test_rhashtable.c:511:25: warning: 'sprintf' argument 3 overlaps destination object 'buff' [-Wrestrict] 511 | sprintf(buff, "%s\nbucket[%d] -> ", buff, i); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/lib/test_rhashtable.c:498:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 498 | char buff[512] = ""; | ^~~~ /kisskb/src/lib/test_rhashtable.c:516:25: warning: 'sprintf' argument 3 overlaps destination object 'buff' [-Wrestrict] 516 | sprintf(buff, "%s[[", buff); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/lib/test_rhashtable.c:498:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 498 | char buff[512] = ""; | ^~~~ /kisskb/src/lib/test_rhashtable.c:522:33: warning: 'sprintf' argument 3 overlaps destination object 'buff' [-Wrestrict] 522 | sprintf(buff, "%s val %d (tid=%d)%s", buff, p->value.id, p->value.tid, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 523 | list? ", " : " "); | ~~~~~~~~~~~~~~~~~ /kisskb/src/lib/test_rhashtable.c:498:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 498 | char buff[512] = ""; | ^~~~ /kisskb/src/lib/test_rhashtable.c:531:25: warning: 'sprintf' argument 3 overlaps destination object 'buff' [-Wrestrict] 531 | sprintf(buff, "%s]]%s", buff, !rht_is_a_nulls(pos) ? " -> " : ""); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/lib/test_rhashtable.c:498:14: note: destination object referenced by 'restrict'-qualified argument 1 was declared here 498 | char buff[512] = ""; | ^~~~ In file included from /kisskb/src/lib/test_uuid.c:8: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'test_uuid_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/lib/test_uuid.c:124:1: note: in expansion of macro 'module_init' 124 | module_init(test_uuid_init); | ^~~~~~~~~~~ /kisskb/src/lib/test_uuid.c:107:19: note: 'init_module' target declared here 107 | static int __init test_uuid_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/lib/test_uuid.c:8: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'test_uuid_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/lib/test_uuid.c:130:1: note: in expansion of macro 'module_exit' 130 | module_exit(test_uuid_exit); | ^~~~~~~~~~~ /kisskb/src/lib/test_uuid.c:126:20: note: 'cleanup_module' target declared here 126 | static void __exit test_uuid_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/ccm.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'crypto_ccm_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/ccm.c:1046:1: note: in expansion of macro 'module_init' 1046 | module_init(crypto_ccm_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/ccm.c:1006:19: note: 'init_module' target declared here 1006 | static int __init crypto_ccm_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/ccm.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crypto_ccm_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/ccm.c:1047:1: note: in expansion of macro 'module_exit' 1047 | module_exit(crypto_ccm_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/ccm.c:1038:20: note: 'cleanup_module' target declared here 1038 | static void __exit crypto_ccm_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/hfs/super.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_hfs_fs': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/hfs/super.c:509:1: note: in expansion of macro 'module_init' 509 | module_init(init_hfs_fs) | ^~~~~~~~~~~ /kisskb/src/fs/hfs/super.c:482:19: note: 'init_module' target declared here 482 | static int __init init_hfs_fs(void) | ^~~~~~~~~~~ In file included from /kisskb/src/fs/hfs/super.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_hfs_fs': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/hfs/super.c:510:1: note: in expansion of macro 'module_exit' 510 | module_exit(exit_hfs_fs) | ^~~~~~~~~~~ /kisskb/src/fs/hfs/super.c:497:20: note: 'cleanup_module' target declared here 497 | static void __exit exit_hfs_fs(void) | ^~~~~~~~~~~ In file included from /kisskb/src/lib/test_kmod.c:28: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'test_kmod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:122:41: note: in expansion of macro 'module_init' 122 | #define late_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/lib/test_kmod.c:1204:1: note: in expansion of macro 'late_initcall' 1204 | late_initcall(test_kmod_init); | ^~~~~~~~~~~~~ /kisskb/src/lib/test_kmod.c:1173:19: note: 'init_module' target declared here 1173 | static int __init test_kmod_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/lib/test_kmod.c:28: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'test_kmod_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/lib/test_kmod.c:1235:1: note: in expansion of macro 'module_exit' 1235 | module_exit(test_kmod_exit); | ^~~~~~~~~~~ /kisskb/src/lib/test_kmod.c:1224:20: note: 'cleanup_module' target declared here 1224 | static void __exit test_kmod_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/block/aoe/aoemain.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'aoe_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/block/aoe/aoemain.c:85:1: note: in expansion of macro 'module_init' 85 | module_init(aoe_init); | ^~~~~~~~~~~ /kisskb/src/drivers/block/aoe/aoemain.c:41:1: note: 'init_module' target declared here 41 | aoe_init(void) | ^~~~~~~~ In file included from /kisskb/src/net/psample/psample.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'psample_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/psample/psample.c:296:1: note: in expansion of macro 'module_init' 296 | module_init(psample_module_init); | ^~~~~~~~~~~ /kisskb/src/net/psample/psample.c:286:19: note: 'init_module' target declared here 286 | static int __init psample_module_init(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/psample/psample.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'psample_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/psample/psample.c:297:1: note: in expansion of macro 'module_exit' 297 | module_exit(psample_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/psample/psample.c:291:20: note: 'cleanup_module' target declared here 291 | static void __exit psample_module_exit(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/lib/crc32test.c:28: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'crc32test_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/lib/crc32test.c:851:1: note: in expansion of macro 'module_init' 851 | module_init(crc32test_init); | ^~~~~~~~~~~ /kisskb/src/lib/crc32test.c:836:19: note: 'init_module' target declared here 836 | static int __init crc32test_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/lib/crc32test.c:28: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crc32_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/lib/crc32test.c:852:1: note: in expansion of macro 'module_exit' 852 | module_exit(crc32_exit); | ^~~~~~~~~~~ /kisskb/src/lib/crc32test.c:847:20: note: 'cleanup_module' target declared here 847 | static void __exit crc32_exit(void) | ^~~~~~~~~~ /kisskb/src/fs/ecryptfs/keystore.c: In function 'decrypt_pki_encrypted_session_key': /kisskb/src/fs/ecryptfs/keystore.c:1156:48: warning: taking address of packed member of 'struct ecryptfs_auth_tok' may result in an unaligned pointer value [-Waddress-of-packed-member] 1156 | rc = write_tag_64_packet(auth_tok_sig, &(auth_tok->session_key), | ^~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/ecryptfs/keystore.c:1175:34: warning: taking address of packed member of 'struct ecryptfs_auth_tok' may result in an unaligned pointer value [-Waddress-of-packed-member] 1175 | rc = parse_tag_65_packet(&(auth_tok->session_key), | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netlink/diag.c:1: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'netlink_diag_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netlink/diag.c:256:1: note: in expansion of macro 'module_init' 256 | module_init(netlink_diag_init); | ^~~~~~~~~~~ /kisskb/src/net/netlink/diag.c:246:19: note: 'init_module' target declared here 246 | static int __init netlink_diag_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netlink/diag.c:1: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'netlink_diag_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netlink/diag.c:257:1: note: in expansion of macro 'module_exit' 257 | module_exit(netlink_diag_exit); | ^~~~~~~~~~~ /kisskb/src/net/netlink/diag.c:251:20: note: 'cleanup_module' target declared here 251 | static void __exit netlink_diag_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/lib/libcrc32c.c:38: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'libcrc32c_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/lib/libcrc32c.c:74:1: note: in expansion of macro 'module_init' 74 | module_init(libcrc32c_mod_init); | ^~~~~~~~~~~ /kisskb/src/lib/libcrc32c.c:63:19: note: 'init_module' target declared here 63 | static int __init libcrc32c_mod_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/lib/libcrc32c.c:38: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'libcrc32c_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/lib/libcrc32c.c:75:1: note: in expansion of macro 'module_exit' 75 | module_exit(libcrc32c_mod_fini); | ^~~~~~~~~~~ /kisskb/src/lib/libcrc32c.c:69:20: note: 'cleanup_module' target declared here 69 | static void __exit libcrc32c_mod_fini(void) | ^~~~~~~~~~~~~~~~~~ /kisskb/src/fs/hfsplus/super.c: In function 'hfsplus_fill_super': /kisskb/src/fs/hfsplus/super.c:545:30: warning: taking address of packed member of 'struct hfsplus_vh' may result in an unaligned pointer value [-Waddress-of-packed-member] 545 | be32_add_cpu(&vhdr->write_count, 1); | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/hfsplus/super.c:10: /kisskb/src/fs/hfsplus/super.c: At top level: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_hfsplus_fs': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/hfsplus/super.c:704:1: note: in expansion of macro 'module_init' 704 | module_init(init_hfsplus_fs) | ^~~~~~~~~~~ /kisskb/src/fs/hfsplus/super.c:665:19: note: 'init_module' target declared here 665 | static int __init init_hfsplus_fs(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/hfsplus/super.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_hfsplus_fs': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/hfsplus/super.c:705:1: note: in expansion of macro 'module_exit' 705 | module_exit(exit_hfsplus_fs) | ^~~~~~~~~~~ /kisskb/src/fs/hfsplus/super.c:691:20: note: 'cleanup_module' target declared here 691 | static void __exit exit_hfsplus_fs(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nfnetlink.c:17: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nfnetlink_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nfnetlink.c:588:1: note: in expansion of macro 'module_init' 588 | module_init(nfnetlink_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nfnetlink.c:571:19: note: 'init_module' target declared here 571 | static int __init nfnetlink_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nfnetlink.c:17: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nfnetlink_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nfnetlink.c:589:1: note: in expansion of macro 'module_exit' 589 | module_exit(nfnetlink_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nfnetlink.c:584:20: note: 'cleanup_module' target declared here 584 | static void __exit nfnetlink_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/lib/ts_kmp.c:33: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_kmp': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/lib/ts_kmp.c:156:1: note: in expansion of macro 'module_init' 156 | module_init(init_kmp); | ^~~~~~~~~~~ /kisskb/src/lib/ts_kmp.c:144:19: note: 'init_module' target declared here 144 | static int __init init_kmp(void) | ^~~~~~~~ In file included from /kisskb/src/lib/ts_kmp.c:33: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_kmp': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/lib/ts_kmp.c:157:1: note: in expansion of macro 'module_exit' 157 | module_exit(exit_kmp); | ^~~~~~~~~~~ /kisskb/src/lib/ts_kmp.c:149:20: note: 'cleanup_module' target declared here 149 | static void __exit exit_kmp(void) | ^~~~~~~~ In file included from /kisskb/src/lib/ts_bm.c:39: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_bm': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/lib/ts_bm.c:206:1: note: in expansion of macro 'module_init' 206 | module_init(init_bm); | ^~~~~~~~~~~ /kisskb/src/lib/ts_bm.c:194:19: note: 'init_module' target declared here 194 | static int __init init_bm(void) | ^~~~~~~ In file included from /kisskb/src/lib/ts_bm.c:39: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_bm': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/lib/ts_bm.c:207:1: note: in expansion of macro 'module_exit' 207 | module_exit(exit_bm); | ^~~~~~~~~~~ /kisskb/src/lib/ts_bm.c:199:20: note: 'cleanup_module' target declared here 199 | static void __exit exit_bm(void) | ^~~~~~~ In file included from /kisskb/src/crypto/chacha20poly1305.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'chacha20poly1305_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/chacha20poly1305.c:739:1: note: in expansion of macro 'module_init' 739 | module_init(chacha20poly1305_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/chacha20poly1305.c:718:19: note: 'init_module' target declared here 718 | static int __init chacha20poly1305_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/chacha20poly1305.c:21: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'chacha20poly1305_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/chacha20poly1305.c:740:1: note: in expansion of macro 'module_exit' 740 | module_exit(chacha20poly1305_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/chacha20poly1305.c:733:20: note: 'cleanup_module' target declared here 733 | static void __exit chacha20poly1305_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/nf_log_ipv6.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_log_ipv6_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_log_ipv6.c:422:1: note: in expansion of macro 'module_init' 422 | module_init(nf_log_ipv6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_log_ipv6.c:395:19: note: 'init_module' target declared here 395 | static int __init nf_log_ipv6_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/nf_log_ipv6.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_log_ipv6_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_log_ipv6.c:423:1: note: in expansion of macro 'module_exit' 423 | module_exit(nf_log_ipv6_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_log_ipv6.c:416:20: note: 'cleanup_module' target declared here 416 | static void __exit nf_log_ipv6_exit(void) | ^~~~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nfnetlink_queue.c: In function 'nfqnl_build_packet_message': /kisskb/src/net/netfilter/nfnetlink_queue.c:470:35: warning: taking address of packed member of 'struct nfqnl_msg_packet_hdr' may result in an unaligned pointer value [-Waddress-of-packed-member] 470 | *packet_id_ptr = &pmsg->packet_id; | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/lib/ts_fsm.c:29: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_fsm': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/lib/ts_fsm.c:340:1: note: in expansion of macro 'module_init' 340 | module_init(init_fsm); | ^~~~~~~~~~~ /kisskb/src/lib/ts_fsm.c:328:19: note: 'init_module' target declared here 328 | static int __init init_fsm(void) | ^~~~~~~~ In file included from /kisskb/src/lib/ts_fsm.c:29: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_fsm': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/lib/ts_fsm.c:341:1: note: in expansion of macro 'module_exit' 341 | module_exit(exit_fsm); | ^~~~~~~~~~~ /kisskb/src/lib/ts_fsm.c:333:20: note: 'cleanup_module' target declared here 333 | static void __exit exit_fsm(void) | ^~~~~~~~ In file included from /kisskb/src/net/netfilter/nfnetlink_queue.c:17: /kisskb/src/net/netfilter/nfnetlink_queue.c: At top level: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nfnetlink_queue_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nfnetlink_queue.c:1582:1: note: in expansion of macro 'module_init' 1582 | module_init(nfnetlink_queue_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nfnetlink_queue.c:1533:19: note: 'init_module' target declared here 1533 | static int __init nfnetlink_queue_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nfnetlink_queue.c:17: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nfnetlink_queue_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nfnetlink_queue.c:1583:1: note: in expansion of macro 'module_exit' 1583 | module_exit(nfnetlink_queue_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nfnetlink_queue.c:1567:20: note: 'cleanup_module' target declared here 1567 | static void __exit nfnetlink_queue_fini(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/packet/diag.c:1: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'packet_diag_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/packet/diag.c:261:1: note: in expansion of macro 'module_init' 261 | module_init(packet_diag_init); | ^~~~~~~~~~~ /kisskb/src/net/packet/diag.c:251:19: note: 'init_module' target declared here 251 | static int __init packet_diag_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/packet/diag.c:1: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'packet_diag_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/packet/diag.c:262:1: note: in expansion of macro 'module_exit' 262 | module_exit(packet_diag_exit); | ^~~~~~~~~~~ /kisskb/src/net/packet/diag.c:256:20: note: 'cleanup_module' target declared here 256 | static void __exit packet_diag_exit(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/fuse/inode.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'fuse_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/fuse/inode.c:1393:1: note: in expansion of macro 'module_init' 1393 | module_init(fuse_init); | ^~~~~~~~~~~ /kisskb/src/fs/fuse/inode.c:1344:19: note: 'init_module' target declared here 1344 | static int __init fuse_init(void) | ^~~~~~~~~ In file included from /kisskb/src/fs/fuse/inode.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'fuse_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/fuse/inode.c:1394:1: note: in expansion of macro 'module_exit' 1394 | module_exit(fuse_exit); | ^~~~~~~~~~~ /kisskb/src/fs/fuse/inode.c:1383:20: note: 'cleanup_module' target declared here 1383 | static void __exit fuse_exit(void) | ^~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/net/core/dev.c:92: /kisskb/src/net/core/dev.c: In function 'netif_rx_internal': /kisskb/src/include/linux/skbuff.h:1790:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct softnet_data[1]' [-Warray-bounds] 1790 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/linkage.h:7, from /kisskb/src/include/linux/kernel.h:7, from /kisskb/src/include/linux/list.h:9, from /kisskb/src/include/linux/rculist.h:10, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/include/linux/uaccess.h:5, from /kisskb/src/net/core/dev.c:75: /kisskb/src/net/core/dev.c:279:23: note: while referencing 'softnet_data' 279 | EXPORT_PER_CPU_SYMBOL(softnet_data); | ^~~~~~~~~~~~ /kisskb/src/include/linux/export.h:65:28: note: in definition of macro '___EXPORT_SYMBOL' 65 | extern typeof(sym) sym; \ | ^~~ /kisskb/src/include/linux/percpu-defs.h:196:36: note: in expansion of macro 'EXPORT_SYMBOL' 196 | #define EXPORT_PER_CPU_SYMBOL(var) EXPORT_SYMBOL(var) | ^~~~~~~~~~~~~ /kisskb/src/net/core/dev.c:279:1: note: in expansion of macro 'EXPORT_PER_CPU_SYMBOL' 279 | EXPORT_PER_CPU_SYMBOL(softnet_data); | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/net/core/dev.c:92: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct softnet_data[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/linkage.h:7, from /kisskb/src/include/linux/kernel.h:7, from /kisskb/src/include/linux/list.h:9, from /kisskb/src/include/linux/rculist.h:10, from /kisskb/src/include/linux/pid.h:5, from /kisskb/src/include/linux/sched.h:14, from /kisskb/src/include/linux/uaccess.h:5, from /kisskb/src/net/core/dev.c:75: /kisskb/src/net/core/dev.c:279:23: note: while referencing 'softnet_data' 279 | EXPORT_PER_CPU_SYMBOL(softnet_data); | ^~~~~~~~~~~~ /kisskb/src/include/linux/export.h:65:28: note: in definition of macro '___EXPORT_SYMBOL' 65 | extern typeof(sym) sym; \ | ^~~ /kisskb/src/include/linux/percpu-defs.h:196:36: note: in expansion of macro 'EXPORT_SYMBOL' 196 | #define EXPORT_PER_CPU_SYMBOL(var) EXPORT_SYMBOL(var) | ^~~~~~~~~~~~~ /kisskb/src/net/core/dev.c:279:1: note: in expansion of macro 'EXPORT_PER_CPU_SYMBOL' 279 | EXPORT_PER_CPU_SYMBOL(softnet_data); | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nfnetlink_acct.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nfnl_acct_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nfnetlink_acct.c:549:1: note: in expansion of macro 'module_init' 549 | module_init(nfnl_acct_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nfnetlink_acct.c:520:19: note: 'init_module' target declared here 520 | static int __init nfnl_acct_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nfnetlink_acct.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nfnl_acct_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nfnetlink_acct.c:550:1: note: in expansion of macro 'module_exit' 550 | module_exit(nfnl_acct_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nfnetlink_acct.c:543:20: note: 'cleanup_module' target declared here 543 | static void __exit nfnl_acct_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/lib/atomic64_test.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'test_atomics_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/lib/atomic64_test.c:277:1: note: in expansion of macro 'module_init' 277 | module_init(test_atomics_init); | ^~~~~~~~~~~ /kisskb/src/lib/atomic64_test.c:252:19: note: 'init_module' target declared here 252 | static __init int test_atomics_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/lib/atomic64_test.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'test_atomics_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/lib/atomic64_test.c:278:1: note: in expansion of macro 'module_exit' 278 | module_exit(test_atomics_exit); | ^~~~~~~~~~~ /kisskb/src/lib/atomic64_test.c:275:20: note: 'cleanup_module' target declared here 275 | static __exit void test_atomics_exit(void) {} | ^~~~~~~~~~~~~~~~~ /kisskb/src/fs/hpfs/anode.c: In function 'hpfs_add_sector_to_btree': /kisskb/src/fs/hpfs/anode.c:209:48: warning: array subscript 0 is outside the bounds of an interior zero-length array 'struct bplus_internal_node[0]' [-Wzero-length-bounds] 209 | anode->btree.u.internal[0].down = cpu_to_le32(a); | ~~~~~~~~~~~~~~~~~~~~~~~^~~ In file included from /kisskb/src/fs/hpfs/hpfs_fn.h:26, from /kisskb/src/fs/hpfs/anode.c:10: /kisskb/src/fs/hpfs/hpfs.h:411:32: note: while referencing 'internal' 411 | struct bplus_internal_node internal[0]; /* (internal) 2-word entries giving | ^~~~~~~~ /kisskb/src/fs/hpfs/anode.c:210:48: warning: array subscript 0 is outside the bounds of an interior zero-length array 'struct bplus_internal_node[0]' [-Wzero-length-bounds] 210 | anode->btree.u.internal[0].file_secno = cpu_to_le32(-1); | ~~~~~~~~~~~~~~~~~~~~~~~^~~ In file included from /kisskb/src/fs/hpfs/hpfs_fn.h:26, from /kisskb/src/fs/hpfs/anode.c:10: /kisskb/src/fs/hpfs/hpfs.h:411:32: note: while referencing 'internal' 411 | struct bplus_internal_node internal[0]; /* (internal) 2-word entries giving | ^~~~~~~~ In file included from /kisskb/src/crypto/cryptd.c:30: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'cryptd_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:115:41: note: in expansion of macro 'module_init' 115 | #define subsys_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/crypto/cryptd.c:1395:1: note: in expansion of macro 'subsys_initcall' 1395 | subsys_initcall(cryptd_init); | ^~~~~~~~~~~~~~~ /kisskb/src/crypto/cryptd.c:1374:19: note: 'init_module' target declared here 1374 | static int __init cryptd_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/crypto/cryptd.c:30: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cryptd_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/cryptd.c:1396:1: note: in expansion of macro 'module_exit' 1396 | module_exit(cryptd_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/cryptd.c:1389:20: note: 'cleanup_module' target declared here 1389 | static void __exit cryptd_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/char/random.c:265: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_getrandom' alias between functions of incompatible types 'long int(char *, size_t, unsigned int)' {aka 'long int(char *, unsigned int, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/drivers/char/random.c:2009:1: note: in expansion of macro 'SYSCALL_DEFINE3' 2009 | SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/drivers/char/random.c:2009:1: note: in expansion of macro 'SYSCALL_DEFINE3' 2009 | SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/net/inet_sock.h:26, from /kisskb/src/include/net/ip.h:31, from /kisskb/src/include/linux/errqueue.h:6, from /kisskb/src/net/strparser/strparser.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'strp_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/strparser/strparser.c:566:1: note: in expansion of macro 'module_init' 566 | module_init(strp_mod_init); | ^~~~~~~~~~~ /kisskb/src/net/strparser/strparser.c:555:19: note: 'init_module' target declared here 555 | static int __init strp_mod_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/net/inet_sock.h:26, from /kisskb/src/include/net/ip.h:31, from /kisskb/src/include/linux/errqueue.h:6, from /kisskb/src/net/strparser/strparser.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'strp_mod_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/strparser/strparser.c:567:1: note: in expansion of macro 'module_exit' 567 | module_exit(strp_mod_exit); | ^~~~~~~~~~~ /kisskb/src/net/strparser/strparser.c:562:20: note: 'cleanup_module' target declared here 562 | static void __exit strp_mod_exit(void) | ^~~~~~~~~~~~~ /kisskb/src/net/sctp/sm_statefuns.c: In function 'sctp_sf_do_5_1D_ce': /kisskb/src/net/sctp/sm_statefuns.c:775:21: warning: taking address of packed member of 'struct sctp_signed_cookie' may result in an unaligned pointer value [-Waddress-of-packed-member] 775 | peer_init = &chunk->subh.cookie_hdr->c.peer_init[0]; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/sctp/sm_statefuns.c:778:32: warning: taking address of packed member of 'struct sctp_signed_cookie' may result in an unaligned pointer value [-Waddress-of-packed-member] 778 | &chunk->subh.cookie_hdr->c.peer_addr, | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/sctp/sm_statefuns.c: In function 'sctp_sf_do_dupcook_a': /kisskb/src/net/sctp/sm_statefuns.c:1756:21: warning: taking address of packed member of 'struct sctp_signed_cookie' may result in an unaligned pointer value [-Waddress-of-packed-member] 1756 | peer_init = &chunk->subh.cookie_hdr->c.peer_init[0]; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/sctp/sm_statefuns.c: In function 'sctp_sf_do_dupcook_b': /kisskb/src/net/sctp/sm_statefuns.c:1871:21: warning: taking address of packed member of 'struct sctp_signed_cookie' may result in an unaligned pointer value [-Waddress-of-packed-member] 1871 | peer_init = &chunk->subh.cookie_hdr->c.peer_init[0]; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/br_netfilter_hooks.c:17: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'br_netfilter_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/bridge/br_netfilter_hooks.c:1115:1: note: in expansion of macro 'module_init' 1115 | module_init(br_netfilter_init); | ^~~~~~~~~~~ /kisskb/src/net/bridge/br_netfilter_hooks.c:1076:19: note: 'init_module' target declared here 1076 | static int __init br_netfilter_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/bridge/br_netfilter_hooks.c:17: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'br_netfilter_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/bridge/br_netfilter_hooks.c:1116:1: note: in expansion of macro 'module_exit' 1116 | module_exit(br_netfilter_fini); | ^~~~~~~~~~~ /kisskb/src/net/bridge/br_netfilter_hooks.c:1105:20: note: 'cleanup_module' target declared here 1105 | static void __exit br_netfilter_fini(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/des_generic.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'des_generic_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/des_generic.c:996:1: note: in expansion of macro 'module_init' 996 | module_init(des_generic_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/des_generic.c:986:19: note: 'init_module' target declared here 986 | static int __init des_generic_mod_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/des_generic.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'des_generic_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/des_generic.c:997:1: note: in expansion of macro 'module_exit' 997 | module_exit(des_generic_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/des_generic.c:991:20: note: 'cleanup_module' target declared here 991 | static void __exit des_generic_mod_fini(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nfnetlink_log.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nfnetlink_log_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nfnetlink_log.c:1165:1: note: in expansion of macro 'module_init' 1165 | module_init(nfnetlink_log_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nfnetlink_log.c:1113:19: note: 'init_module' target declared here 1113 | static int __init nfnetlink_log_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nfnetlink_log.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nfnetlink_log_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nfnetlink_log.c:1166:1: note: in expansion of macro 'module_exit' 1166 | module_exit(nfnetlink_log_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nfnetlink_log.c:1147:20: note: 'cleanup_module' target declared here 1147 | static void __exit nfnetlink_log_fini(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/mcryptd.c:24: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'mcryptd_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:115:41: note: in expansion of macro 'module_init' 115 | #define subsys_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/crypto/mcryptd.c:696:1: note: in expansion of macro 'subsys_initcall' 696 | subsys_initcall(mcryptd_init); | ^~~~~~~~~~~~~~~ /kisskb/src/crypto/mcryptd.c:662:19: note: 'init_module' target declared here 662 | static int __init mcryptd_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/crypto/mcryptd.c:24: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'mcryptd_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/mcryptd.c:697:1: note: in expansion of macro 'module_exit' 697 | module_exit(mcryptd_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/mcryptd.c:689:20: note: 'cleanup_module' target declared here 689 | static void __exit mcryptd_exit(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/fs/fuse/cuse.c:49: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'cuse_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/fuse/cuse.c:640:1: note: in expansion of macro 'module_init' 640 | module_init(cuse_init); | ^~~~~~~~~~~ /kisskb/src/fs/fuse/cuse.c:605:19: note: 'init_module' target declared here 605 | static int __init cuse_init(void) | ^~~~~~~~~ In file included from /kisskb/src/fs/fuse/cuse.c:49: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cuse_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/fuse/cuse.c:641:1: note: in expansion of macro 'module_exit' 641 | module_exit(cuse_exit); | ^~~~~~~~~~~ /kisskb/src/fs/fuse/cuse.c:634:20: note: 'cleanup_module' target declared here 634 | static void __exit cuse_exit(void) | ^~~~~~~~~ In file included from /kisskb/src/include/linux/string.h:20, from /kisskb/src/include/linux/bitmap.h:9, from /kisskb/src/include/linux/cpumask.h:12, from /kisskb/src/include/linux/rcupdate.h:44, from /kisskb/src/include/linux/rbtree.h:34, from /kisskb/src/include/linux/skbuff.h:22, from /kisskb/src/include/linux/netfilter.h:6, from /kisskb/src/net/netfilter/nf_conntrack_core.c:18: /kisskb/src/net/netfilter/nf_conntrack_core.c: In function '__nf_conntrack_alloc': /kisskb/src/net/netfilter/nf_conntrack_core.c:1153:16: warning: array subscript 0 is outside the bounds of an interior zero-length array 'u8[0]' {aka 'unsigned char[]'} [-Wzero-length-bounds] 1153 | memset(&ct->__nfct_init_offset[0], 0, | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/arch/m68k/include/asm/string.h:68:42: note: in definition of macro 'memset' 68 | #define memset(d, c, n) __builtin_memset(d, c, n) | ^ In file included from /kisskb/src/net/netfilter/nf_conntrack_core.c:39: /kisskb/src/include/net/netfilter/nf_conntrack.h:83:12: note: while referencing '__nfct_init_offset' 83 | u8 __nfct_init_offset[0]; | ^~~~~~~~~~~~~~~~~~ /kisskb/src/fs/hfsplus/part_tbl.c: In function 'hfs_parse_old_pmap': /kisskb/src/fs/hfsplus/part_tbl.c:77:44: warning: taking address of packed member of 'struct old_pmap' may result in an unaligned pointer value [-Waddress-of-packed-member] 77 | struct old_pmap_entry *p = &pm->pdEntry[i]; | ^~~~~~~~~~~~~~~ /kisskb/src/fs/hfsplus/unicode.c: In function 'hfsplus_strcasecmp': /kisskb/src/fs/hfsplus/unicode.c:40:14: warning: taking address of packed member of 'struct hfsplus_unistr' may result in an unaligned pointer value [-Waddress-of-packed-member] 40 | p1 = s1->unicode; | ^~ /kisskb/src/fs/hfsplus/unicode.c:41:14: warning: taking address of packed member of 'struct hfsplus_unistr' may result in an unaligned pointer value [-Waddress-of-packed-member] 41 | p2 = s2->unicode; | ^~ /kisskb/src/fs/hfsplus/unicode.c: In function 'hfsplus_strcmp': /kisskb/src/fs/hfsplus/unicode.c:74:14: warning: taking address of packed member of 'struct hfsplus_unistr' may result in an unaligned pointer value [-Waddress-of-packed-member] 74 | p1 = s1->unicode; | ^~ /kisskb/src/fs/hfsplus/unicode.c:75:14: warning: taking address of packed member of 'struct hfsplus_unistr' may result in an unaligned pointer value [-Waddress-of-packed-member] 75 | p2 = s2->unicode; | ^~ /kisskb/src/fs/hfsplus/unicode.c: In function 'hfsplus_uni2asc': /kisskb/src/fs/hfsplus/unicode.c:134:14: warning: taking address of packed member of 'struct hfsplus_unistr' may result in an unaligned pointer value [-Waddress-of-packed-member] 134 | ip = ustr->unicode; | ^~~~ In file included from /kisskb/src/crypto/fcrypt.c:48: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'fcrypt_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/fcrypt.c:417:1: note: in expansion of macro 'module_init' 417 | module_init(fcrypt_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/fcrypt.c:407:19: note: 'init_module' target declared here 407 | static int __init fcrypt_mod_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/fcrypt.c:48: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'fcrypt_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/fcrypt.c:418:1: note: in expansion of macro 'module_exit' 418 | module_exit(fcrypt_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/fcrypt.c:412:20: note: 'cleanup_module' target declared here 412 | static void __exit fcrypt_mod_fini(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/dsp56k.c:26: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'dsp56k_init_driver': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/char/dsp56k.c:523:1: note: in expansion of macro 'module_init' 523 | module_init(dsp56k_init_driver); | ^~~~~~~~~~~ /kisskb/src/drivers/char/dsp56k.c:494:19: note: 'init_module' target declared here 494 | static int __init dsp56k_init_driver(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/dsp56k.c:26: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'dsp56k_cleanup_driver': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/char/dsp56k.c:531:1: note: in expansion of macro 'module_exit' 531 | module_exit(dsp56k_cleanup_driver); | ^~~~~~~~~~~ /kisskb/src/drivers/char/dsp56k.c:525:20: note: 'cleanup_module' target declared here 525 | static void __exit dsp56k_cleanup_driver(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/nft_chain_nat_ipv6.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_chain_nat_ipv6_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nft_chain_nat_ipv6.c:101:1: note: in expansion of macro 'module_init' 101 | module_init(nft_chain_nat_ipv6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nft_chain_nat_ipv6.c:85:19: note: 'init_module' target declared here 85 | static int __init nft_chain_nat_ipv6_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/nft_chain_nat_ipv6.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_chain_nat_ipv6_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nft_chain_nat_ipv6.c:102:1: note: in expansion of macro 'module_exit' 102 | module_exit(nft_chain_nat_ipv6_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nft_chain_nat_ipv6.c:96:20: note: 'cleanup_module' target declared here 96 | static void __exit nft_chain_nat_ipv6_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/blowfish_generic.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'blowfish_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/blowfish_generic.c:136:1: note: in expansion of macro 'module_init' 136 | module_init(blowfish_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/blowfish_generic.c:126:19: note: 'init_module' target declared here 126 | static int __init blowfish_mod_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/blowfish_generic.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'blowfish_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/blowfish_generic.c:137:1: note: in expansion of macro 'module_exit' 137 | module_exit(blowfish_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/blowfish_generic.c:131:20: note: 'cleanup_module' target declared here 131 | static void __exit blowfish_mod_fini(void) | ^~~~~~~~~~~~~~~~~ /kisskb/src/fs/hfsplus/xattr.c: In function 'hfsplus_init_header_node': /kisskb/src/fs/hfsplus/xattr.c:110:30: warning: taking address of packed member of 'struct hfs_btree_header_rec' may result in an unaligned pointer value [-Waddress-of-packed-member] 110 | be32_add_cpu(&head->free_nodes, 0 - map_nodes); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/nf_tables_ipv6.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_tables_ipv6_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_tables_ipv6.c:60:1: note: in expansion of macro 'module_init' 60 | module_init(nf_tables_ipv6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_tables_ipv6.c:50:19: note: 'init_module' target declared here 50 | static int __init nf_tables_ipv6_init(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/nf_tables_ipv6.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_tables_ipv6_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_tables_ipv6.c:61:1: note: in expansion of macro 'module_exit' 61 | module_exit(nf_tables_ipv6_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nf_tables_ipv6.c:55:20: note: 'cleanup_module' target declared here 55 | static void __exit nf_tables_ipv6_exit(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/jfs/super.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_jfs_fs': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/jfs/super.c:1078:1: note: in expansion of macro 'module_init' 1078 | module_init(init_jfs_fs) | ^~~~~~~~~~~ /kisskb/src/fs/jfs/super.c:962:19: note: 'init_module' target declared here 962 | static int __init init_jfs_fs(void) | ^~~~~~~~~~~ In file included from /kisskb/src/fs/jfs/super.c:21: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_jfs_fs': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/jfs/super.c:1079:1: note: in expansion of macro 'module_exit' 1079 | module_exit(exit_jfs_fs) | ^~~~~~~~~~~ /kisskb/src/fs/jfs/super.c:1052:20: note: 'cleanup_module' target declared here 1052 | static void __exit exit_jfs_fs(void) | ^~~~~~~~~~~ In file included from /kisskb/src/crypto/twofish_generic.c:42: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'twofish_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/twofish_generic.c:208:1: note: in expansion of macro 'module_init' 208 | module_init(twofish_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/twofish_generic.c:198:19: note: 'init_module' target declared here 198 | static int __init twofish_mod_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/twofish_generic.c:42: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'twofish_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/twofish_generic.c:209:1: note: in expansion of macro 'module_exit' 209 | module_exit(twofish_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/twofish_generic.c:203:20: note: 'cleanup_module' target declared here 203 | static void __exit twofish_mod_fini(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/char/lp.c:114: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'lp_init_module': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/char/lp.c:1098:1: note: in expansion of macro 'module_init' 1098 | module_init(lp_init_module); | ^~~~~~~~~~~ /kisskb/src/drivers/char/lp.c:1049:19: note: 'init_module' target declared here 1049 | static int __init lp_init_module (void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/nft_chain_route_ipv6.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_chain_route_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nft_chain_route_ipv6.c:84:1: note: in expansion of macro 'module_init' 84 | module_init(nft_chain_route_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nft_chain_route_ipv6.c:74:19: note: 'init_module' target declared here 74 | static int __init nft_chain_route_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/nft_chain_route_ipv6.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_chain_route_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nft_chain_route_ipv6.c:85:1: note: in expansion of macro 'module_exit' 85 | module_exit(nft_chain_route_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nft_chain_route_ipv6.c:79:20: note: 'cleanup_module' target declared here 79 | static void __exit nft_chain_route_exit(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/nft_reject_ipv6.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_reject_ipv6_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nft_reject_ipv6.c:72:1: note: in expansion of macro 'module_init' 72 | module_init(nft_reject_ipv6_module_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nft_reject_ipv6.c:62:19: note: 'init_module' target declared here 62 | static int __init nft_reject_ipv6_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/nft_reject_ipv6.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_reject_ipv6_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nft_reject_ipv6.c:73:1: note: in expansion of macro 'module_exit' 73 | module_exit(nft_reject_ipv6_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nft_reject_ipv6.c:67:20: note: 'cleanup_module' target declared here 67 | static void __exit nft_reject_ipv6_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/aes_ti.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'aes_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/aes_ti.c:370:1: note: in expansion of macro 'module_init' 370 | module_init(aes_init); | ^~~~~~~~~~~ /kisskb/src/crypto/aes_ti.c:360:19: note: 'init_module' target declared here 360 | static int __init aes_init(void) | ^~~~~~~~ In file included from /kisskb/src/crypto/aes_ti.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'aes_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/aes_ti.c:371:1: note: in expansion of macro 'module_exit' 371 | module_exit(aes_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/aes_ti.c:365:20: note: 'cleanup_module' target declared here 365 | static void __exit aes_fini(void) | ^~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_conntrack_standalone.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_conntrack_standalone_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_standalone.c:758:1: note: in expansion of macro 'module_init' 758 | module_init(nf_conntrack_standalone_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_standalone.c:710:19: note: 'init_module' target declared here 710 | static int __init nf_conntrack_standalone_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_conntrack_standalone.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_conntrack_standalone_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_standalone.c:759:1: note: in expansion of macro 'module_exit' 759 | module_exit(nf_conntrack_standalone_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_standalone.c:748:20: note: 'cleanup_module' target declared here 748 | static void __exit nf_conntrack_standalone_fini(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/serpent_generic.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'serpent_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/serpent_generic.c:667:1: note: in expansion of macro 'module_init' 667 | module_init(serpent_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/serpent_generic.c:657:19: note: 'init_module' target declared here 657 | static int __init serpent_mod_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/serpent_generic.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'serpent_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/serpent_generic.c:668:1: note: in expansion of macro 'module_exit' 668 | module_exit(serpent_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/serpent_generic.c:662:20: note: 'cleanup_module' target declared here 662 | static void __exit serpent_mod_fini(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/nft_dup_ipv6.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_dup_ipv6_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nft_dup_ipv6.c:105:1: note: in expansion of macro 'module_init' 105 | module_init(nft_dup_ipv6_module_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nft_dup_ipv6.c:95:19: note: 'init_module' target declared here 95 | static int __init nft_dup_ipv6_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/nft_dup_ipv6.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_dup_ipv6_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nft_dup_ipv6.c:106:1: note: in expansion of macro 'module_exit' 106 | module_exit(nft_dup_ipv6_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nft_dup_ipv6.c:100:20: note: 'cleanup_module' target declared here 100 | static void __exit nft_dup_ipv6_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/net/xfrm/xfrm_policy.c:23: /kisskb/src/net/xfrm/xfrm_policy.c: In function 'xfrm_policy_requeue': /kisskb/src/include/linux/skbuff.h:1696:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1696 | prev->next = first; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/net/xfrm/xfrm_policy.c:698:29: note: while referencing 'list' 698 | struct sk_buff_head list; | ^~~~ In file included from /kisskb/src/crypto/camellia_generic.c:36: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'camellia_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/camellia_generic.c:1095:1: note: in expansion of macro 'module_init' 1095 | module_init(camellia_init); | ^~~~~~~~~~~ /kisskb/src/crypto/camellia_generic.c:1085:19: note: 'init_module' target declared here 1085 | static int __init camellia_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/crypto/camellia_generic.c:36: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'camellia_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/camellia_generic.c:1096:1: note: in expansion of macro 'module_exit' 1096 | module_exit(camellia_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/camellia_generic.c:1090:20: note: 'cleanup_module' target declared here 1090 | static void __exit camellia_fini(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6t_ah.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ah_mt6_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_ah.c:120:1: note: in expansion of macro 'module_init' 120 | module_init(ah_mt6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_ah.c:110:19: note: 'init_module' target declared here 110 | static int __init ah_mt6_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6t_ah.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ah_mt6_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_ah.c:121:1: note: in expansion of macro 'module_exit' 121 | module_exit(ah_mt6_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_ah.c:115:20: note: 'cleanup_module' target declared here 115 | static void __exit ah_mt6_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6t_eui64.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'eui64_mt6_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_eui64.c:73:1: note: in expansion of macro 'module_init' 73 | module_init(eui64_mt6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_eui64.c:63:19: note: 'init_module' target declared here 63 | static int __init eui64_mt6_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6t_eui64.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'eui64_mt6_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_eui64.c:74:1: note: in expansion of macro 'module_exit' 74 | module_exit(eui64_mt6_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_eui64.c:68:20: note: 'cleanup_module' target declared here 68 | static void __exit eui64_mt6_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/net/core/netpoll.c:16: /kisskb/src/net/core/netpoll.c: In function 'refill_skbs': /kisskb/src/include/linux/skbuff.h:1790:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1790 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/core/netpoll.c:47:28: note: while referencing 'skb_pool' 47 | static struct sk_buff_head skb_pool; | ^~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/net/core/netpoll.c:16: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/core/netpoll.c:47:28: note: while referencing 'skb_pool' 47 | static struct sk_buff_head skb_pool; | ^~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/nft_masq_ipv6.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_masq_ipv6_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nft_masq_ipv6.c:84:1: note: in expansion of macro 'module_init' 84 | module_init(nft_masq_ipv6_module_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nft_masq_ipv6.c:65:19: note: 'init_module' target declared here 65 | static int __init nft_masq_ipv6_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/nft_masq_ipv6.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_masq_ipv6_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nft_masq_ipv6.c:85:1: note: in expansion of macro 'module_exit' 85 | module_exit(nft_masq_ipv6_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nft_masq_ipv6.c:78:20: note: 'cleanup_module' target declared here 78 | static void __exit nft_masq_ipv6_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/tls/tls_main.c:34: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'tls_register': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/tls/tls_main.c:552:1: note: in expansion of macro 'module_init' 552 | module_init(tls_register); | ^~~~~~~~~~~ /kisskb/src/net/tls/tls_main.c:538:19: note: 'init_module' target declared here 538 | static int __init tls_register(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/net/tls/tls_main.c:34: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'tls_unregister': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/tls/tls_main.c:553:1: note: in expansion of macro 'module_exit' 553 | module_exit(tls_unregister); | ^~~~~~~~~~~ /kisskb/src/net/tls/tls_main.c:547:20: note: 'cleanup_module' target declared here 547 | static void __exit tls_unregister(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/nft_redir_ipv6.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_redir_ipv6_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nft_redir_ipv6.c:78:1: note: in expansion of macro 'module_init' 78 | module_init(nft_redir_ipv6_module_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nft_redir_ipv6.c:68:19: note: 'init_module' target declared here 68 | static int __init nft_redir_ipv6_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/nft_redir_ipv6.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_redir_ipv6_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nft_redir_ipv6.c:79:1: note: in expansion of macro 'module_exit' 79 | module_exit(nft_redir_ipv6_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nft_redir_ipv6.c:73:20: note: 'cleanup_module' target declared here 73 | static void __exit nft_redir_ipv6_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/nft_fib_ipv6.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_fib6_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nft_fib_ipv6.c:272:1: note: in expansion of macro 'module_init' 272 | module_init(nft_fib6_module_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nft_fib_ipv6.c:263:19: note: 'init_module' target declared here 263 | static int __init nft_fib6_module_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/nft_fib_ipv6.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_fib6_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nft_fib_ipv6.c:273:1: note: in expansion of macro 'module_exit' 273 | module_exit(nft_fib6_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/nft_fib_ipv6.c:268:20: note: 'cleanup_module' target declared here 268 | static void __exit nft_fib6_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/cast5_generic.c:26: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'cast5_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/cast5_generic.c:546:1: note: in expansion of macro 'module_init' 546 | module_init(cast5_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/cast5_generic.c:536:19: note: 'init_module' target declared here 536 | static int __init cast5_mod_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/cast5_generic.c:26: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cast5_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/cast5_generic.c:547:1: note: in expansion of macro 'module_exit' 547 | module_exit(cast5_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/cast5_generic.c:541:20: note: 'cleanup_module' target declared here 541 | static void __exit cast5_mod_fini(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/cast6_generic.c:23: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'cast6_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/cast6_generic.c:288:1: note: in expansion of macro 'module_init' 288 | module_init(cast6_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/cast6_generic.c:278:19: note: 'init_module' target declared here 278 | static int __init cast6_mod_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/cast6_generic.c:23: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cast6_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/cast6_generic.c:289:1: note: in expansion of macro 'module_exit' 289 | module_exit(cast6_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/cast6_generic.c:283:20: note: 'cleanup_module' target declared here 283 | static void __exit cast6_mod_fini(void) | ^~~~~~~~~~~~~~ /kisskb/src/drivers/dio/dio.c: In function 'dio_init': /kisskb/src/drivers/dio/dio.c:240:17: warning: 'strcpy' writing 69 or more bytes into a region of size 64 overflows the destination [-Wstringop-overflow=] 240 | strcpy(dev->name,dio_getname(dev->id)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/dio/dio.c:33: /kisskb/src/include/linux/dio.h:52:14: note: destination object 'name' of size 64 52 | char name[64]; | ^~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6t_ipv6header.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ipv6header_mt6_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_ipv6header.c:152:1: note: in expansion of macro 'module_init' 152 | module_init(ipv6header_mt6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_ipv6header.c:142:19: note: 'init_module' target declared here 142 | static int __init ipv6header_mt6_init(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6t_ipv6header.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ipv6header_mt6_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_ipv6header.c:153:1: note: in expansion of macro 'module_exit' 153 | module_exit(ipv6header_mt6_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_ipv6header.c:147:20: note: 'cleanup_module' target declared here 147 | static void __exit ipv6header_mt6_exit(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/dax/super.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'dax_fs_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:115:41: note: in expansion of macro 'module_init' 115 | #define subsys_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/drivers/dax/super.c:631:1: note: in expansion of macro 'subsys_initcall' 631 | subsys_initcall(dax_fs_init); | ^~~~~~~~~~~~~~~ /kisskb/src/drivers/dax/super.c:608:19: note: 'init_module' target declared here 608 | static int __init dax_fs_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/dax/super.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'dax_fs_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/dax/super.c:632:1: note: in expansion of macro 'module_exit' 632 | module_exit(dax_fs_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/dax/super.c:622:20: note: 'cleanup_module' target declared here 622 | static void __exit dax_fs_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6t_mh.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'mh_mt6_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_mh.c:93:1: note: in expansion of macro 'module_init' 93 | module_init(mh_mt6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_mh.c:83:19: note: 'init_module' target declared here 83 | static int __init mh_mt6_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6t_mh.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'mh_mt6_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_mh.c:94:1: note: in expansion of macro 'module_exit' 94 | module_exit(mh_mt6_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_mh.c:88:20: note: 'cleanup_module' target declared here 88 | static void __exit mh_mt6_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6t_hbh.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'hbh_mt6_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_hbh.c:214:1: note: in expansion of macro 'module_init' 214 | module_init(hbh_mt6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_hbh.c:204:19: note: 'init_module' target declared here 204 | static int __init hbh_mt6_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6t_hbh.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'hbh_mt6_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_hbh.c:215:1: note: in expansion of macro 'module_exit' 215 | module_exit(hbh_mt6_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_hbh.c:209:20: note: 'cleanup_module' target declared here 209 | static void __exit hbh_mt6_exit(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/crypto/arc4.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'arc4_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/arc4.c:163:1: note: in expansion of macro 'module_init' 163 | module_init(arc4_init); | ^~~~~~~~~~~ /kisskb/src/crypto/arc4.c:153:19: note: 'init_module' target declared here 153 | static int __init arc4_init(void) | ^~~~~~~~~ In file included from /kisskb/src/crypto/arc4.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'arc4_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/arc4.c:164:1: note: in expansion of macro 'module_exit' 164 | module_exit(arc4_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/arc4.c:158:20: note: 'cleanup_module' target declared here 158 | static void __exit arc4_exit(void) | ^~~~~~~~~ In file included from /kisskb/src/net/core/devlink.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'devlink_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/core/devlink.c:3304:1: note: in expansion of macro 'module_init' 3304 | module_init(devlink_module_init); | ^~~~~~~~~~~ /kisskb/src/net/core/devlink.c:3294:19: note: 'init_module' target declared here 3294 | static int __init devlink_module_init(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/core/devlink.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'devlink_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/core/devlink.c:3305:1: note: in expansion of macro 'module_exit' 3305 | module_exit(devlink_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/core/devlink.c:3299:20: note: 'cleanup_module' target declared here 3299 | static void __exit devlink_module_exit(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6t_rpfilter.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rpfilter_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_rpfilter.c:136:1: note: in expansion of macro 'module_init' 136 | module_init(rpfilter_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_rpfilter.c:126:19: note: 'init_module' target declared here 126 | static int __init rpfilter_mt_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6t_rpfilter.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rpfilter_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_rpfilter.c:137:1: note: in expansion of macro 'module_exit' 137 | module_exit(rpfilter_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_rpfilter.c:131:20: note: 'cleanup_module' target declared here 131 | static void __exit rpfilter_mt_exit(void) | ^~~~~~~~~~~~~~~~ /kisskb/src/fs/cifs/smb2file.c: In function 'smb2_open_file': /kisskb/src/fs/cifs/smb2file.c:94:39: warning: taking address of packed member of 'struct smb2_file_all_info' may result in an unaligned pointer value [-Waddress-of-packed-member] 94 | &smb2_data->IndexNumber); | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6t_frag.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'frag_mt6_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_frag.c:135:1: note: in expansion of macro 'module_init' 135 | module_init(frag_mt6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_frag.c:125:19: note: 'init_module' target declared here 125 | static int __init frag_mt6_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6t_frag.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'frag_mt6_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_frag.c:136:1: note: in expansion of macro 'module_exit' 136 | module_exit(frag_mt6_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_frag.c:130:20: note: 'cleanup_module' target declared here 130 | static void __exit frag_mt6_exit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/crypto/tea.c:23: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'tea_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/tea.c:277:1: note: in expansion of macro 'module_init' 277 | module_init(tea_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/tea.c:263:19: note: 'init_module' target declared here 263 | static int __init tea_mod_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/crypto/tea.c:23: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'tea_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/tea.c:278:1: note: in expansion of macro 'module_exit' 278 | module_exit(tea_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/tea.c:268:20: note: 'cleanup_module' target declared here 268 | static void __exit tea_mod_fini(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/crypto/anubis.c:33: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'anubis_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/anubis.c:702:1: note: in expansion of macro 'module_init' 702 | module_init(anubis_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/anubis.c:689:19: note: 'init_module' target declared here 689 | static int __init anubis_mod_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/anubis.c:33: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'anubis_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/anubis.c:703:1: note: in expansion of macro 'module_exit' 703 | module_exit(anubis_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/anubis.c:697:20: note: 'cleanup_module' target declared here 697 | static void __exit anubis_mod_fini(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/khazad.c:23: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'khazad_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/khazad.c:878:1: note: in expansion of macro 'module_init' 878 | module_init(khazad_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/khazad.c:864:19: note: 'init_module' target declared here 864 | static int __init khazad_mod_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/khazad.c:23: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'khazad_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/khazad.c:879:1: note: in expansion of macro 'module_exit' 879 | module_exit(khazad_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/khazad.c:872:20: note: 'cleanup_module' target declared here 872 | static void __exit khazad_mod_fini(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6t_NPT.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ip6t_npt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_NPT.c:148:1: note: in expansion of macro 'module_init' 148 | module_init(ip6t_npt_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_NPT.c:136:19: note: 'init_module' target declared here 136 | static int __init ip6t_npt_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6t_NPT.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ip6t_npt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_NPT.c:149:1: note: in expansion of macro 'module_exit' 149 | module_exit(ip6t_npt_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_NPT.c:142:20: note: 'cleanup_module' target declared here 142 | static void __exit ip6t_npt_exit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/net/xfrm/xfrm_policy.c:23: /kisskb/src/net/xfrm/xfrm_policy.c: In function 'xfrm_policy_queue_process': /kisskb/src/include/linux/skbuff.h:1696:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1696 | prev->next = first; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/net/xfrm/xfrm_policy.c:1883:29: note: while referencing 'list' 1883 | struct sk_buff_head list; | ^~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6t_SYNPROXY.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'synproxy_tg6_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_SYNPROXY.c:516:1: note: in expansion of macro 'module_init' 516 | module_init(synproxy_tg6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_SYNPROXY.c:506:19: note: 'init_module' target declared here 506 | static int __init synproxy_tg6_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6t_SYNPROXY.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'synproxy_tg6_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_SYNPROXY.c:517:1: note: in expansion of macro 'module_exit' 517 | module_exit(synproxy_tg6_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_SYNPROXY.c:511:20: note: 'cleanup_module' target declared here 511 | static void __exit synproxy_tg6_exit(void) | ^~~~~~~~~~~~~~~~~ /kisskb/src/fs/cifs/smb2pdu.c: In function 'add_lease_context': /kisskb/src/fs/cifs/smb2pdu.c:1518:22: warning: taking address of packed member of 'struct smb2_create_req' may result in an unaligned pointer value [-Waddress-of-packed-member] 1518 | le32_add_cpu(&req->CreateContextsLength, | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/cifs/smb2pdu.c: In function 'add_durable_v2_context': /kisskb/src/fs/cifs/smb2pdu.c:1601:22: warning: taking address of packed member of 'struct smb2_create_req' may result in an unaligned pointer value [-Waddress-of-packed-member] 1601 | le32_add_cpu(&req->CreateContextsLength, sizeof(struct create_durable_v2)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/cifs/smb2pdu.c: In function 'add_durable_reconnect_v2_context': /kisskb/src/fs/cifs/smb2pdu.c:1624:22: warning: taking address of packed member of 'struct smb2_create_req' may result in an unaligned pointer value [-Waddress-of-packed-member] 1624 | le32_add_cpu(&req->CreateContextsLength, | ^~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/cifs/smb2pdu.c: In function 'add_durable_context': /kisskb/src/fs/cifs/smb2pdu.c:1658:22: warning: taking address of packed member of 'struct smb2_create_req' may result in an unaligned pointer value [-Waddress-of-packed-member] 1658 | le32_add_cpu(&req->CreateContextsLength, sizeof(struct create_durable)); | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6t_rt.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rt_mt6_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_rt.c:224:1: note: in expansion of macro 'module_init' 224 | module_init(rt_mt6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_rt.c:214:19: note: 'init_module' target declared here 214 | static int __init rt_mt6_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6t_rt.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rt_mt6_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_rt.c:225:1: note: in expansion of macro 'module_exit' 225 | module_exit(rt_mt6_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_rt.c:219:20: note: 'cleanup_module' target declared here 219 | static void __exit rt_mt6_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/crypto/seed.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'seed_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/seed.c:473:1: note: in expansion of macro 'module_init' 473 | module_init(seed_init); | ^~~~~~~~~~~ /kisskb/src/crypto/seed.c:463:19: note: 'init_module' target declared here 463 | static int __init seed_init(void) | ^~~~~~~~~ In file included from /kisskb/src/crypto/seed.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'seed_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/seed.c:474:1: note: in expansion of macro 'module_exit' 474 | module_exit(seed_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/seed.c:468:20: note: 'cleanup_module' target declared here 468 | static void __exit seed_fini(void) | ^~~~~~~~~ In file included from /kisskb/src/net/sctp/protocol.c:44: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'sctp_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/sctp/protocol.c:1601:1: note: in expansion of macro 'module_init' 1601 | module_init(sctp_init); | ^~~~~~~~~~~ /kisskb/src/net/sctp/protocol.c:1359:19: note: 'init_module' target declared here 1359 | static __init int sctp_init(void) | ^~~~~~~~~ In file included from /kisskb/src/net/sctp/protocol.c:44: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sctp_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/sctp/protocol.c:1602:1: note: in expansion of macro 'module_exit' 1602 | module_exit(sctp_exit); | ^~~~~~~~~~~ /kisskb/src/fs/cifs/smb2pdu.c: In function 'send_set_info': /kisskb/src/fs/cifs/smb2pdu.c:3251:30: warning: taking address of packed member of 'struct smb2_set_info_req' may result in an unaligned pointer value [-Waddress-of-packed-member] 3251 | le32_add_cpu(&req->BufferLength, size[i]); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/net/sctp/protocol.c:1563:20: note: 'cleanup_module' target declared here 1563 | static __exit void sctp_exit(void) | ^~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-core.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'hid_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/hid/hid-core.c:2302:1: note: in expansion of macro 'module_init' 2302 | module_init(hid_init); | ^~~~~~~~~~~ /kisskb/src/drivers/hid/hid-core.c:2267:19: note: 'init_module' target declared here 2267 | static int __init hid_init(void) | ^~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-core.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'hid_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/hid/hid-core.c:2303:1: note: in expansion of macro 'module_exit' 2303 | module_exit(hid_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/hid/hid-core.c:2294:20: note: 'cleanup_module' target declared here 2294 | static void __exit hid_exit(void) | ^~~~~~~~ In file included from /kisskb/src/crypto/salsa20_generic.c:25: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'salsa20_generic_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/salsa20_generic.c:201:1: note: in expansion of macro 'module_init' 201 | module_init(salsa20_generic_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/salsa20_generic.c:191:19: note: 'init_module' target declared here 191 | static int __init salsa20_generic_mod_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/salsa20_generic.c:25: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'salsa20_generic_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/salsa20_generic.c:202:1: note: in expansion of macro 'module_exit' 202 | module_exit(salsa20_generic_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/salsa20_generic.c:196:20: note: 'cleanup_module' target declared here 196 | static void __exit salsa20_generic_mod_fini(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6t_REJECT.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'reject_tg6_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_REJECT.c:124:1: note: in expansion of macro 'module_init' 124 | module_init(reject_tg6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_REJECT.c:114:19: note: 'init_module' target declared here 114 | static int __init reject_tg6_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6t_REJECT.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'reject_tg6_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_REJECT.c:125:1: note: in expansion of macro 'module_exit' 125 | module_exit(reject_tg6_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_REJECT.c:119:20: note: 'cleanup_module' target declared here 119 | static void __exit reject_tg6_exit(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/poly1305_generic.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'poly1305_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/poly1305_generic.c:298:1: note: in expansion of macro 'module_init' 298 | module_init(poly1305_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/poly1305_generic.c:288:19: note: 'init_module' target declared here 288 | static int __init poly1305_mod_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/poly1305_generic.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'poly1305_mod_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/poly1305_generic.c:299:1: note: in expansion of macro 'module_exit' 299 | module_exit(poly1305_mod_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/poly1305_generic.c:293:20: note: 'cleanup_module' target declared here 293 | static void __exit poly1305_mod_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6t_MASQUERADE.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'masquerade_tg6_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_MASQUERADE.c:72:1: note: in expansion of macro 'module_init' 72 | module_init(masquerade_tg6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_MASQUERADE.c:56:19: note: 'init_module' target declared here 56 | static int __init masquerade_tg6_init(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/netfilter/ip6t_MASQUERADE.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'masquerade_tg6_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_MASQUERADE.c:73:1: note: in expansion of macro 'module_exit' 73 | module_exit(masquerade_tg6_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/netfilter/ip6t_MASQUERADE.c:66:20: note: 'cleanup_module' target declared here 66 | static void __exit masquerade_tg6_exit(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/deflate.c:28: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'deflate_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/deflate.c:337:1: note: in expansion of macro 'module_init' 337 | module_init(deflate_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/deflate.c:314:19: note: 'init_module' target declared here 314 | static int __init deflate_mod_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/deflate.c:28: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'deflate_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/deflate.c:338:1: note: in expansion of macro 'module_exit' 338 | module_exit(deflate_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/deflate.c:331:20: note: 'cleanup_module' target declared here 331 | static void __exit deflate_mod_fini(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/sock_diag.h:8, from /kisskb/src/net/unix/diag.c:3: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'unix_diag_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/unix/diag.c:327:1: note: in expansion of macro 'module_init' 327 | module_init(unix_diag_init); | ^~~~~~~~~~~ /kisskb/src/net/unix/diag.c:317:19: note: 'init_module' target declared here 317 | static int __init unix_diag_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/sock_diag.h:8, from /kisskb/src/net/unix/diag.c:3: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'unix_diag_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/unix/diag.c:328:1: note: in expansion of macro 'module_exit' 328 | module_exit(unix_diag_exit); | ^~~~~~~~~~~ /kisskb/src/net/unix/diag.c:322:20: note: 'cleanup_module' target declared here 322 | static void __exit unix_diag_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/chacha20_generic.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'chacha20_generic_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/chacha20_generic.c:129:1: note: in expansion of macro 'module_init' 129 | module_init(chacha20_generic_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/chacha20_generic.c:119:19: note: 'init_module' target declared here 119 | static int __init chacha20_generic_mod_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/chacha20_generic.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'chacha20_generic_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/chacha20_generic.c:130:1: note: in expansion of macro 'module_exit' 130 | module_exit(chacha20_generic_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/chacha20_generic.c:124:20: note: 'cleanup_module' target declared here 124 | static void __exit chacha20_generic_mod_fini(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/michael_mic.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'michael_mic_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/michael_mic.c:181:1: note: in expansion of macro 'module_init' 181 | module_init(michael_mic_init); | ^~~~~~~~~~~ /kisskb/src/crypto/michael_mic.c:169:19: note: 'init_module' target declared here 169 | static int __init michael_mic_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/michael_mic.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'michael_mic_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/michael_mic.c:182:1: note: in expansion of macro 'module_exit' 182 | module_exit(michael_mic_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/michael_mic.c:175:20: note: 'cleanup_module' target declared here 175 | static void __exit michael_mic_exit(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/authencesn.c:25: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'crypto_authenc_esn_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/authencesn.c:525:1: note: in expansion of macro 'module_init' 525 | module_init(crypto_authenc_esn_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/authencesn.c:515:19: note: 'init_module' target declared here 515 | static int __init crypto_authenc_esn_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/authencesn.c:25: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crypto_authenc_esn_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/authencesn.c:526:1: note: in expansion of macro 'module_exit' 526 | module_exit(crypto_authenc_esn_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/authencesn.c:520:20: note: 'cleanup_module' target declared here 520 | static void __exit crypto_authenc_esn_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/authenc.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'crypto_authenc_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/authenc.c:502:1: note: in expansion of macro 'module_init' 502 | module_init(crypto_authenc_module_init); | ^~~~~~~~~~~ /kisskb/src/crypto/authenc.c:492:19: note: 'init_module' target declared here 492 | static int __init crypto_authenc_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/authenc.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crypto_authenc_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/authenc.c:503:1: note: in expansion of macro 'module_exit' 503 | module_exit(crypto_authenc_module_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/authenc.c:497:20: note: 'cleanup_module' target declared here 497 | static void __exit crypto_authenc_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/lzo.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'lzo_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/lzo.c:170:1: note: in expansion of macro 'module_init' 170 | module_init(lzo_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/lzo.c:147:19: note: 'init_module' target declared here 147 | static int __init lzo_mod_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/crypto/lzo.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'lzo_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/lzo.c:171:1: note: in expansion of macro 'module_exit' 171 | module_exit(lzo_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/lzo.c:164:20: note: 'cleanup_module' target declared here 164 | static void __exit lzo_mod_fini(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/crypto/lz4.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'lz4_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/lz4.c:168:1: note: in expansion of macro 'module_init' 168 | module_init(lz4_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/lz4.c:145:19: note: 'init_module' target declared here 145 | static int __init lz4_mod_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/crypto/lz4.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'lz4_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/lz4.c:169:1: note: in expansion of macro 'module_exit' 169 | module_exit(lz4_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/lz4.c:162:20: note: 'cleanup_module' target declared here 162 | static void __exit lz4_mod_fini(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/crypto/lz4hc.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'lz4hc_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/lz4hc.c:169:1: note: in expansion of macro 'module_init' 169 | module_init(lz4hc_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/lz4hc.c:146:19: note: 'init_module' target declared here 146 | static int __init lz4hc_mod_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/lz4hc.c:21: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'lz4hc_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/lz4hc.c:170:1: note: in expansion of macro 'module_exit' 170 | module_exit(lz4hc_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/lz4hc.c:163:20: note: 'cleanup_module' target declared here 163 | static void __exit lz4hc_mod_fini(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/842.c:31: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'crypto842_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/842.c:147:1: note: in expansion of macro 'module_init' 147 | module_init(crypto842_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/842.c:131:19: note: 'init_module' target declared here 131 | static int __init crypto842_mod_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/842.c:31: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'crypto842_mod_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/842.c:154:1: note: in expansion of macro 'module_exit' 154 | module_exit(crypto842_mod_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/842.c:149:20: note: 'cleanup_module' target declared here 149 | static void __exit crypto842_mod_exit(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/net/xfrm/xfrm_input.c:15: /kisskb/src/net/xfrm/xfrm_input.c: In function 'xfrm_trans_reinject': /kisskb/src/include/linux/skbuff.h:1696:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1696 | prev->next = first; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/net/xfrm/xfrm_input.c:504:29: note: while referencing 'queue' 504 | struct sk_buff_head queue; | ^~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/net/xfrm/xfrm_input.c:15: /kisskb/src/include/linux/skbuff.h:1699:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1699 | next->prev = last; | ~~~~~~~~~~~^~~~~~ /kisskb/src/net/xfrm/xfrm_input.c:504:29: note: while referencing 'queue' 504 | struct sk_buff_head queue; | ^~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/net/xfrm/xfrm_input.c:15: /kisskb/src/net/xfrm/xfrm_input.c: In function 'xfrm_trans_queue': /kisskb/src/include/linux/skbuff.h:1790:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct xfrm_trans_tasklet[1]' [-Warray-bounds] 1790 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/asm-generic/percpu.h:7, from ./arch/m68k/include/generated/asm/percpu.h:1, from /kisskb/src/include/linux/percpu.h:13, from /kisskb/src/include/linux/context_tracking_state.h:5, from /kisskb/src/include/linux/vtime.h:5, from /kisskb/src/include/linux/hardirq.h:8, from /kisskb/src/include/linux/interrupt.h:13, from /kisskb/src/net/xfrm/xfrm_input.c:12: /kisskb/src/net/xfrm/xfrm_input.c:48:50: note: while referencing 'xfrm_trans_tasklet' 48 | static DEFINE_PER_CPU(struct xfrm_trans_tasklet, xfrm_trans_tasklet); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/percpu-defs.h:105:26: note: in definition of macro 'DEFINE_PER_CPU_SECTION' 105 | __typeof__(type) name | ^~~~ /kisskb/src/net/xfrm/xfrm_input.c:48:8: note: in expansion of macro 'DEFINE_PER_CPU' 48 | static DEFINE_PER_CPU(struct xfrm_trans_tasklet, xfrm_trans_tasklet); | ^~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/net/xfrm/xfrm_input.c:15: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct xfrm_trans_tasklet[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/asm-generic/percpu.h:7, from ./arch/m68k/include/generated/asm/percpu.h:1, from /kisskb/src/include/linux/percpu.h:13, from /kisskb/src/include/linux/context_tracking_state.h:5, from /kisskb/src/include/linux/vtime.h:5, from /kisskb/src/include/linux/hardirq.h:8, from /kisskb/src/include/linux/interrupt.h:13, from /kisskb/src/net/xfrm/xfrm_input.c:12: /kisskb/src/net/xfrm/xfrm_input.c:48:50: note: while referencing 'xfrm_trans_tasklet' 48 | static DEFINE_PER_CPU(struct xfrm_trans_tasklet, xfrm_trans_tasklet); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/percpu-defs.h:105:26: note: in definition of macro 'DEFINE_PER_CPU_SECTION' 105 | __typeof__(type) name | ^~~~ /kisskb/src/net/xfrm/xfrm_input.c:48:8: note: in expansion of macro 'DEFINE_PER_CPU' 48 | static DEFINE_PER_CPU(struct xfrm_trans_tasklet, xfrm_trans_tasklet); | ^~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/tcrypt.c:34: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'tcrypt_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/tcrypt.c:2935:1: note: in expansion of macro 'module_init' 2935 | module_init(tcrypt_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/tcrypt.c:2892:19: note: 'init_module' target declared here 2892 | static int __init tcrypt_mod_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/tcrypt.c:34: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'tcrypt_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/tcrypt.c:2936:1: note: in expansion of macro 'module_exit' 2936 | module_exit(tcrypt_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/tcrypt.c:2933:20: note: 'cleanup_module' target declared here 2933 | static void __exit tcrypt_mod_fini(void) { } | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/jitterentropy-kcapi.c:40: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'jent_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/jitterentropy-kcapi.c:201:1: note: in expansion of macro 'module_init' 201 | module_init(jent_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/jitterentropy-kcapi.c:184:19: note: 'init_module' target declared here 184 | static int __init jent_mod_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/crypto/jitterentropy-kcapi.c:40: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'jent_mod_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/jitterentropy-kcapi.c:202:1: note: in expansion of macro 'module_exit' 202 | module_exit(jent_mod_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/jitterentropy-kcapi.c:196:20: note: 'cleanup_module' target declared here 196 | static void __exit jent_mod_exit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/crypto/ansi_cprng.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'prng_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/ansi_cprng.c:475:1: note: in expansion of macro 'module_init' 475 | module_init(prng_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/ansi_cprng.c:460:19: note: 'init_module' target declared here 460 | static int __init prng_mod_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/crypto/ansi_cprng.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'prng_mod_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/ansi_cprng.c:476:1: note: in expansion of macro 'module_exit' 476 | module_exit(prng_mod_fini); | ^~~~~~~~~~~ /kisskb/src/crypto/ansi_cprng.c:465:20: note: 'cleanup_module' target declared here 465 | static void __exit prng_mod_fini(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/include/crypto/drbg.h:47, from /kisskb/src/crypto/drbg.c:100: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'drbg_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/drbg.c:2045:1: note: in expansion of macro 'module_init' 2045 | module_init(drbg_init); | ^~~~~~~~~~~ /kisskb/src/crypto/drbg.c:2007:19: note: 'init_module' target declared here 2007 | static int __init drbg_init(void) | ^~~~~~~~~ In file included from /kisskb/src/include/crypto/drbg.h:47, from /kisskb/src/crypto/drbg.c:100: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'drbg_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/drbg.c:2046:1: note: in expansion of macro 'module_exit' 2046 | module_exit(drbg_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/drbg.c:2040:20: note: 'cleanup_module' target declared here 2040 | static void __exit drbg_exit(void) | ^~~~~~~~~ /kisskb/src/net/sctp/sm_make_chunk.c: In function 'sctp_unpack_cookie': /kisskb/src/net/sctp/sm_make_chunk.c:1742:23: warning: taking address of packed member of 'struct sctp_signed_cookie' may result in an unaligned pointer value [-Waddress-of-packed-member] 1742 | bear_cookie = &cookie->c; | ^~~~~~~~~~ In file included from /kisskb/src/crypto/ghash-generic.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ghash_mod_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/ghash-generic.c:153:1: note: in expansion of macro 'module_init' 153 | module_init(ghash_mod_init); | ^~~~~~~~~~~ /kisskb/src/crypto/ghash-generic.c:143:19: note: 'init_module' target declared here 143 | static int __init ghash_mod_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/ghash-generic.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ghash_mod_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/ghash-generic.c:154:1: note: in expansion of macro 'module_exit' 154 | module_exit(ghash_mod_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/ghash-generic.c:148:20: note: 'cleanup_module' target declared here 148 | static void __exit ghash_mod_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_conntrack_proto_gre.c:27: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_ct_proto_gre_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_proto_gre.c:435:1: note: in expansion of macro 'module_init' 435 | module_init(nf_ct_proto_gre_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_proto_gre.c:411:19: note: 'init_module' target declared here 411 | static int __init nf_ct_proto_gre_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_conntrack_proto_gre.c:27: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_ct_proto_gre_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_proto_gre.c:436:1: note: in expansion of macro 'module_exit' 436 | module_exit(nf_ct_proto_gre_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_proto_gre.c:429:20: note: 'cleanup_module' target declared here 429 | static void __exit nf_ct_proto_gre_fini(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_conntrack_ftp.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_conntrack_ftp_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_ftp.c:610:1: note: in expansion of macro 'module_init' 610 | module_init(nf_conntrack_ftp_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_ftp.c:576:19: note: 'init_module' target declared here 576 | static int __init nf_conntrack_ftp_init(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_conntrack_amanda.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_conntrack_amanda_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_amanda.c:234:1: note: in expansion of macro 'module_init' 234 | module_init(nf_conntrack_amanda_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_amanda.c:206:19: note: 'init_module' target declared here 206 | static int __init nf_conntrack_amanda_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_conntrack_amanda.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_conntrack_amanda_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_amanda.c:235:1: note: in expansion of macro 'module_exit' 235 | module_exit(nf_conntrack_amanda_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_amanda.c:196:20: note: 'cleanup_module' target declared here 196 | static void __exit nf_conntrack_amanda_fini(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/hpfs/super.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_hpfs_fs': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/hpfs/super.c:795:1: note: in expansion of macro 'module_init' 795 | module_init(init_hpfs_fs) | ^~~~~~~~~~~ /kisskb/src/fs/hpfs/super.c:774:19: note: 'init_module' target declared here 774 | static int __init init_hpfs_fs(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/fs/hpfs/super.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_hpfs_fs': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/hpfs/super.c:796:1: note: in expansion of macro 'module_exit' 796 | module_exit(exit_hpfs_fs) | ^~~~~~~~~~~ /kisskb/src/fs/hpfs/super.c:789:20: note: 'cleanup_module' target declared here 789 | static void __exit exit_hpfs_fs(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_conntrack_h323_main.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_conntrack_h323_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_h323_main.c:1842:1: note: in expansion of macro 'module_init' 1842 | module_init(nf_conntrack_h323_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_h323_main.c:1823:19: note: 'init_module' target declared here 1823 | static int __init nf_conntrack_h323_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_conntrack_h323_main.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_conntrack_h323_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_h323_main.c:1843:1: note: in expansion of macro 'module_exit' 1843 | module_exit(nf_conntrack_h323_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_h323_main.c:1816:20: note: 'cleanup_module' target declared here 1816 | static void __exit nf_conntrack_h323_fini(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/crypto/if_alg.h:22, from /kisskb/src/crypto/af_alg.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'af_alg_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/af_alg.c:1203:1: note: in expansion of macro 'module_init' 1203 | module_init(af_alg_init); | ^~~~~~~~~~~ /kisskb/src/crypto/af_alg.c:1178:19: note: 'init_module' target declared here 1178 | static int __init af_alg_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/crypto/if_alg.h:22, from /kisskb/src/crypto/af_alg.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'af_alg_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/af_alg.c:1204:1: note: in expansion of macro 'module_exit' 1204 | module_exit(af_alg_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/af_alg.c:1197:20: note: 'cleanup_module' target declared here 1197 | static void __exit af_alg_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/crypto/if_alg.h:22, from /kisskb/src/crypto/algif_hash.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'algif_hash_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/algif_hash.c:493:1: note: in expansion of macro 'module_init' 493 | module_init(algif_hash_init); | ^~~~~~~~~~~ /kisskb/src/crypto/algif_hash.c:482:19: note: 'init_module' target declared here 482 | static int __init algif_hash_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/crypto/if_alg.h:22, from /kisskb/src/crypto/algif_hash.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'algif_hash_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/algif_hash.c:494:1: note: in expansion of macro 'module_exit' 494 | module_exit(algif_hash_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/algif_hash.c:487:20: note: 'cleanup_module' target declared here 487 | static void __exit algif_hash_exit(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/ah6.c:30: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ah6_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/ah6.c:813:1: note: in expansion of macro 'module_init' 813 | module_init(ah6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/ah6.c:787:19: note: 'init_module' target declared here 787 | static int __init ah6_init(void) | ^~~~~~~~ In file included from /kisskb/src/net/ipv6/ah6.c:30: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ah6_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/ah6.c:814:1: note: in expansion of macro 'module_exit' 814 | module_exit(ah6_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/ah6.c:803:20: note: 'cleanup_module' target declared here 803 | static void __exit ah6_fini(void) | ^~~~~~~~ In file included from /kisskb/src/net/ipv6/esp6.c:31: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'esp6_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/esp6.c:966:1: note: in expansion of macro 'module_init' 966 | module_init(esp6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/esp6.c:943:19: note: 'init_module' target declared here 943 | static int __init esp6_init(void) | ^~~~~~~~~ In file included from /kisskb/src/net/ipv6/esp6.c:31: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'esp6_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/esp6.c:967:1: note: in expansion of macro 'module_exit' 967 | module_exit(esp6_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/esp6.c:958:20: note: 'cleanup_module' target declared here 958 | static void __exit esp6_fini(void) | ^~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/tcp.h:23, from /kisskb/src/include/linux/ipv6.h:87, from /kisskb/src/include/net/protocol.h:30, from /kisskb/src/net/ipv6/esp6_offload.c:17: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'esp6_offload_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/esp6_offload.c:305:1: note: in expansion of macro 'module_init' 305 | module_init(esp6_offload_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/esp6_offload.c:287:19: note: 'init_module' target declared here 287 | static int __init esp6_offload_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/tcp.h:23, from /kisskb/src/include/linux/ipv6.h:87, from /kisskb/src/include/net/protocol.h:30, from /kisskb/src/net/ipv6/esp6_offload.c:17: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'esp6_offload_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/esp6_offload.c:306:1: note: in expansion of macro 'module_exit' 306 | module_exit(esp6_offload_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/esp6_offload.c:297:20: note: 'cleanup_module' target declared here 297 | static void __exit esp6_offload_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_conntrack_pptp.c:25: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_conntrack_pptp_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_pptp.c:625:1: note: in expansion of macro 'module_init' 625 | module_init(nf_conntrack_pptp_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_pptp.c:613:19: note: 'init_module' target declared here 613 | static int __init nf_conntrack_pptp_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_conntrack_pptp.c:25: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_conntrack_pptp_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_pptp.c:626:1: note: in expansion of macro 'module_exit' 626 | module_exit(nf_conntrack_pptp_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_pptp.c:620:20: note: 'cleanup_module' target declared here 620 | static void __exit nf_conntrack_pptp_fini(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/input/serio/userio.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'userio_misc_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/drivers/input/serio/userio.c:278:1: note: in expansion of macro 'module_driver' 278 | module_driver(userio_misc, misc_register, misc_deregister); | ^~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/serio.h:17, from /kisskb/src/drivers/input/serio/userio.c:22: /kisskb/src/drivers/input/serio/userio.c:278:15: note: 'init_module' target declared here 278 | module_driver(userio_misc, misc_register, misc_deregister); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ In file included from /kisskb/src/drivers/input/serio/userio.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'userio_misc_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/input/serio/userio.c:278:1: note: in expansion of macro 'module_driver' 278 | module_driver(userio_misc, misc_register, misc_deregister); | ^~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/serio.h:17, from /kisskb/src/drivers/input/serio/userio.c:22: /kisskb/src/drivers/input/serio/userio.c:278:15: note: 'cleanup_module' target declared here 278 | module_driver(userio_misc, misc_register, misc_deregister); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ In file included from /kisskb/src/fs/minix/inode.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_minix_fs': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/minix/inode.c:689:1: note: in expansion of macro 'module_init' 689 | module_init(init_minix_fs) | ^~~~~~~~~~~ /kisskb/src/fs/minix/inode.c:668:19: note: 'init_module' target declared here 668 | static int __init init_minix_fs(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/fs/minix/inode.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_minix_fs': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/minix/inode.c:690:1: note: in expansion of macro 'module_exit' 690 | module_exit(exit_minix_fs) | ^~~~~~~~~~~ /kisskb/src/fs/minix/inode.c:683:20: note: 'cleanup_module' target declared here 683 | static void __exit exit_minix_fs(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/crypto/if_alg.h:22, from /kisskb/src/crypto/algif_skcipher.c:32: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'algif_skcipher_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/algif_skcipher.c:405:1: note: in expansion of macro 'module_init' 405 | module_init(algif_skcipher_init); | ^~~~~~~~~~~ /kisskb/src/crypto/algif_skcipher.c:394:19: note: 'init_module' target declared here 394 | static int __init algif_skcipher_init(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/crypto/if_alg.h:22, from /kisskb/src/crypto/algif_skcipher.c:32: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'algif_skcipher_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/algif_skcipher.c:406:1: note: in expansion of macro 'module_exit' 406 | module_exit(algif_skcipher_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/algif_skcipher.c:399:20: note: 'cleanup_module' target declared here 399 | static void __exit algif_skcipher_exit(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp775.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_cp775': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp775.c:316:1: note: in expansion of macro 'module_init' 316 | module_init(init_nls_cp775) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp775.c:306:19: note: 'init_module' target declared here 306 | static int __init init_nls_cp775(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp775.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_cp775': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp775.c:317:1: note: in expansion of macro 'module_exit' 317 | module_exit(exit_nls_cp775) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp775.c:311:20: note: 'cleanup_module' target declared here 311 | static void __exit exit_nls_cp775(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_conntrack_irc.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_conntrack_irc_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_irc.c:287:1: note: in expansion of macro 'module_init' 287 | module_init(nf_conntrack_irc_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_irc.c:237:19: note: 'init_module' target declared here 237 | static int __init nf_conntrack_irc_init(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp737.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_cp737': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp737.c:347:1: note: in expansion of macro 'module_init' 347 | module_init(init_nls_cp737) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp737.c:337:19: note: 'init_module' target declared here 337 | static int __init init_nls_cp737(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp737.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_cp737': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp737.c:348:1: note: in expansion of macro 'module_exit' 348 | module_exit(exit_nls_cp737) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp737.c:342:20: note: 'cleanup_module' target declared here 342 | static void __exit exit_nls_cp737(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_conntrack_netbios_ns.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_conntrack_netbios_ns_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_netbios_ns.c:72:1: note: in expansion of macro 'module_init' 72 | module_init(nf_conntrack_netbios_ns_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_netbios_ns.c:59:19: note: 'init_module' target declared here 59 | static int __init nf_conntrack_netbios_ns_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_conntrack_netbios_ns.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_conntrack_netbios_ns_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_netbios_ns.c:73:1: note: in expansion of macro 'module_exit' 73 | module_exit(nf_conntrack_netbios_ns_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_netbios_ns.c:67:20: note: 'cleanup_module' target declared here 67 | static void __exit nf_conntrack_netbios_ns_fini(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/algif_rng.c:41: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rng_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/algif_rng.c:191:1: note: in expansion of macro 'module_init' 191 | module_init(rng_init); | ^~~~~~~~~~~ /kisskb/src/crypto/algif_rng.c:180:19: note: 'init_module' target declared here 180 | static int __init rng_init(void) | ^~~~~~~~ In file included from /kisskb/src/crypto/algif_rng.c:41: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rng_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/algif_rng.c:192:1: note: in expansion of macro 'module_exit' 192 | module_exit(rng_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/algif_rng.c:185:20: note: 'cleanup_module' target declared here 185 | static void __exit rng_exit(void) | ^~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/include/net/dst.h:13, from /kisskb/src/net/ipv4/tcp_input.c:73: /kisskb/src/net/ipv4/tcp_input.c: In function 'tcp_collapse': /kisskb/src/include/linux/skbuff.h:1790:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1790 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/ipv4/tcp_input.c:4735:29: note: while referencing 'tmp' 4735 | struct sk_buff_head tmp; | ^~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/include/net/dst.h:13, from /kisskb/src/net/ipv4/tcp_input.c:73: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/ipv4/tcp_input.c:4735:29: note: while referencing 'tmp' 4735 | struct sk_buff_head tmp; | ^~~ In file included from /kisskb/src/fs/nls/nls_cp855.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_cp855': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp855.c:296:1: note: in expansion of macro 'module_init' 296 | module_init(init_nls_cp855) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp855.c:286:19: note: 'init_module' target declared here 286 | static int __init init_nls_cp855(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp855.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_cp855': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp855.c:297:1: note: in expansion of macro 'module_exit' 297 | module_exit(exit_nls_cp855) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp855.c:291:20: note: 'cleanup_module' target declared here 291 | static void __exit exit_nls_cp855(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_conntrack_snmp.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_conntrack_snmp_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_snmp.c:77:1: note: in expansion of macro 'module_init' 77 | module_init(nf_conntrack_snmp_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_snmp.c:66:19: note: 'init_module' target declared here 66 | static int __init nf_conntrack_snmp_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_conntrack_snmp.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_conntrack_snmp_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_snmp.c:78:1: note: in expansion of macro 'module_exit' 78 | module_exit(nf_conntrack_snmp_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_snmp.c:72:20: note: 'cleanup_module' target declared here 72 | static void __exit nf_conntrack_snmp_fini(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/ipcomp6.c:35: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ipcomp6_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/ipcomp6.c:225:1: note: in expansion of macro 'module_init' 225 | module_init(ipcomp6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/ipcomp6.c:203:19: note: 'init_module' target declared here 203 | static int __init ipcomp6_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/ipcomp6.c:35: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ipcomp6_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/ipcomp6.c:226:1: note: in expansion of macro 'module_exit' 226 | module_exit(ipcomp6_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/ipcomp6.c:217:20: note: 'cleanup_module' target declared here 217 | static void __exit ipcomp6_fini(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp850.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_cp850': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp850.c:312:1: note: in expansion of macro 'module_init' 312 | module_init(init_nls_cp850) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp850.c:302:19: note: 'init_module' target declared here 302 | static int __init init_nls_cp850(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp850.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_cp850': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp850.c:313:1: note: in expansion of macro 'module_exit' 313 | module_exit(exit_nls_cp850) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp850.c:307:20: note: 'cleanup_module' target declared here 307 | static void __exit exit_nls_cp850(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp852.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_cp852': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp852.c:334:1: note: in expansion of macro 'module_init' 334 | module_init(init_nls_cp852) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp852.c:324:19: note: 'init_module' target declared here 324 | static int __init init_nls_cp852(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp852.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_cp852': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp852.c:335:1: note: in expansion of macro 'module_exit' 335 | module_exit(exit_nls_cp852) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp852.c:329:20: note: 'cleanup_module' target declared here 329 | static void __exit exit_nls_cp852(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp857.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_cp857': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp857.c:298:1: note: in expansion of macro 'module_init' 298 | module_init(init_nls_cp857) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp857.c:288:19: note: 'init_module' target declared here 288 | static int __init init_nls_cp857(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp857.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_cp857': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp857.c:299:1: note: in expansion of macro 'module_exit' 299 | module_exit(exit_nls_cp857) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp857.c:293:20: note: 'cleanup_module' target declared here 293 | static void __exit exit_nls_cp857(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp860.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_cp860': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp860.c:361:1: note: in expansion of macro 'module_init' 361 | module_init(init_nls_cp860) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp860.c:351:19: note: 'init_module' target declared here 351 | static int __init init_nls_cp860(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp860.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_cp860': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp860.c:362:1: note: in expansion of macro 'module_exit' 362 | module_exit(exit_nls_cp860) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp860.c:356:20: note: 'cleanup_module' target declared here 356 | static void __exit exit_nls_cp860(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp861.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_cp861': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp861.c:384:1: note: in expansion of macro 'module_init' 384 | module_init(init_nls_cp861) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp861.c:374:19: note: 'init_module' target declared here 374 | static int __init init_nls_cp861(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp861.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_cp861': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp861.c:385:1: note: in expansion of macro 'module_exit' 385 | module_exit(exit_nls_cp861) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp861.c:379:20: note: 'cleanup_module' target declared here 379 | static void __exit exit_nls_cp861(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp862.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_cp862': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp862.c:418:1: note: in expansion of macro 'module_init' 418 | module_init(init_nls_cp862) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp862.c:408:19: note: 'init_module' target declared here 408 | static int __init init_nls_cp862(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp862.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_cp862': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp862.c:419:1: note: in expansion of macro 'module_exit' 419 | module_exit(exit_nls_cp862) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp862.c:413:20: note: 'cleanup_module' target declared here 413 | static void __exit exit_nls_cp862(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/net/xfrm/xfrm_device.c:17: /kisskb/src/net/xfrm/xfrm_device.c: In function 'xfrm_dev_backlog': /kisskb/src/include/linux/skbuff.h:1696:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1696 | prev->next = first; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/net/xfrm/xfrm_device.c:264:29: note: while referencing 'list' 264 | struct sk_buff_head list; | ^~~~ In file included from /kisskb/src/net/netfilter/nf_conntrack_sane.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_conntrack_sane_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_sane.c:219:1: note: in expansion of macro 'module_init' 219 | module_init(nf_conntrack_sane_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_sane.c:183:19: note: 'init_module' target declared here 183 | static int __init nf_conntrack_sane_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/crypto/if_alg.h:22, from /kisskb/src/crypto/algif_aead.c:32: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'algif_aead_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/algif_aead.c:617:1: note: in expansion of macro 'module_init' 617 | module_init(algif_aead_init); | ^~~~~~~~~~~ /kisskb/src/crypto/algif_aead.c:606:19: note: 'init_module' target declared here 606 | static int __init algif_aead_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/crypto/if_alg.h:22, from /kisskb/src/crypto/algif_aead.c:32: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'algif_aead_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/algif_aead.c:618:1: note: in expansion of macro 'module_exit' 618 | module_exit(algif_aead_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/algif_aead.c:611:20: note: 'cleanup_module' target declared here 611 | static void __exit algif_aead_exit(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp863.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_cp863': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp863.c:378:1: note: in expansion of macro 'module_init' 378 | module_init(init_nls_cp863) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp863.c:368:19: note: 'init_module' target declared here 368 | static int __init init_nls_cp863(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp863.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_cp863': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp863.c:379:1: note: in expansion of macro 'module_exit' 379 | module_exit(exit_nls_cp863) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp863.c:373:20: note: 'cleanup_module' target declared here 373 | static void __exit exit_nls_cp863(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp865.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_cp865': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp865.c:384:1: note: in expansion of macro 'module_init' 384 | module_init(init_nls_cp865) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp865.c:374:19: note: 'init_module' target declared here 374 | static int __init init_nls_cp865(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp865.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_cp865': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp865.c:385:1: note: in expansion of macro 'module_exit' 385 | module_exit(exit_nls_cp865) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp865.c:379:20: note: 'cleanup_module' target declared here 379 | static void __exit exit_nls_cp865(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp866.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_cp866': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp866.c:302:1: note: in expansion of macro 'module_init' 302 | module_init(init_nls_cp866) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp866.c:292:19: note: 'init_module' target declared here 292 | static int __init init_nls_cp866(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp866.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_cp866': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp866.c:303:1: note: in expansion of macro 'module_exit' 303 | module_exit(exit_nls_cp866) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp866.c:297:20: note: 'cleanup_module' target declared here 297 | static void __exit exit_nls_cp866(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/input/joystick/amijoy.c:32: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'amijoy_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/input/joystick/amijoy.c:175:1: note: in expansion of macro 'module_init' 175 | module_init(amijoy_init); | ^~~~~~~~~~~ /kisskb/src/drivers/input/joystick/amijoy.c:105:19: note: 'init_module' target declared here 105 | static int __init amijoy_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/input/joystick/amijoy.c:32: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'amijoy_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/input/joystick/amijoy.c:176:1: note: in expansion of macro 'module_exit' 176 | module_exit(amijoy_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/input/joystick/amijoy.c:164:20: note: 'cleanup_module' target declared here 164 | static void __exit amijoy_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/xfrm6_tunnel.c:23: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'xfrm6_tunnel_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_tunnel.c:402:1: note: in expansion of macro 'module_init' 402 | module_init(xfrm6_tunnel_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_tunnel.c:358:19: note: 'init_module' target declared here 358 | static int __init xfrm6_tunnel_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/xfrm6_tunnel.c:23: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xfrm6_tunnel_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_tunnel.c:403:1: note: in expansion of macro 'module_exit' 403 | module_exit(xfrm6_tunnel_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_tunnel.c:393:20: note: 'cleanup_module' target declared here 393 | static void __exit xfrm6_tunnel_fini(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp864.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_cp864': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp864.c:404:1: note: in expansion of macro 'module_init' 404 | module_init(init_nls_cp864) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp864.c:394:19: note: 'init_module' target declared here 394 | static int __init init_nls_cp864(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp864.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_cp864': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp864.c:405:1: note: in expansion of macro 'module_exit' 405 | module_exit(exit_nls_cp864) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp864.c:399:20: note: 'cleanup_module' target declared here 399 | static void __exit exit_nls_cp864(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_conntrack_sip.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_conntrack_sip_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_sip.c:1653:1: note: in expansion of macro 'module_init' 1653 | module_init(nf_conntrack_sip_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_sip.c:1617:19: note: 'init_module' target declared here 1617 | static int __init nf_conntrack_sip_init(void) | ^~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/hid/uhid.c: In function 'uhid_hid_get_report': /kisskb/src/drivers/hid/uhid.c:240:54: warning: taking address of packed member of 'struct uhid_get_report_req' may result in an unaligned pointer value [-Waddress-of-packed-member] 240 | ret = __uhid_report_queue_and_wait(uhid, ev, &ev->u.get_report.id); | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/hid/uhid.c: In function 'uhid_hid_set_report': /kisskb/src/drivers/hid/uhid.c:284:54: warning: taking address of packed member of 'struct uhid_set_report_req' may result in an unaligned pointer value [-Waddress-of-packed-member] 284 | ret = __uhid_report_queue_and_wait(uhid, ev, &ev->u.set_report.id); | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/uhid.c:20: /kisskb/src/drivers/hid/uhid.c: At top level: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'uhid_misc_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/miscdevice.h:92:9: note: in expansion of macro 'module_driver' 92 | module_driver(__misc_device, misc_register, misc_deregister) | ^~~~~~~~~~~~~ /kisskb/src/drivers/hid/uhid.c:783:1: note: in expansion of macro 'module_misc_device' 783 | module_misc_device(uhid_misc); | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/uhid.c:15: /kisskb/src/drivers/hid/uhid.c:783:20: note: 'init_module' target declared here 783 | module_misc_device(uhid_misc); | ^~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/hid/uhid.c:783:1: note: in expansion of macro 'module_misc_device' 783 | module_misc_device(uhid_misc); | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/uhid.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'uhid_misc_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/miscdevice.h:92:9: note: in expansion of macro 'module_driver' 92 | module_driver(__misc_device, misc_register, misc_deregister) | ^~~~~~~~~~~~~ /kisskb/src/drivers/hid/uhid.c:783:1: note: in expansion of macro 'module_misc_device' 783 | module_misc_device(uhid_misc); | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/uhid.c:15: /kisskb/src/drivers/hid/uhid.c:783:20: note: 'cleanup_module' target declared here 783 | module_misc_device(uhid_misc); | ^~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/hid/uhid.c:783:1: note: in expansion of macro 'module_misc_device' 783 | module_misc_device(uhid_misc); | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/tunnel6.c:25: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'tunnel6_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/tunnel6.c:191:1: note: in expansion of macro 'module_init' 191 | module_init(tunnel6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/tunnel6.c:169:19: note: 'init_module' target declared here 169 | static int __init tunnel6_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/tunnel6.c:25: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'tunnel6_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/tunnel6.c:192:1: note: in expansion of macro 'module_exit' 192 | module_exit(tunnel6_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/tunnel6.c:183:20: note: 'cleanup_module' target declared here 183 | static void __exit tunnel6_fini(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/net/sctp/ulpqueue.c:39: /kisskb/src/net/sctp/ulpqueue.c: In function 'sctp_ulpq_reasm_drain.part.0': /kisskb/src/include/linux/skbuff.h:1684:34: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/net/sctp/ulpqueue.c:741:29: note: while referencing 'temp' 741 | struct sk_buff_head temp; | ^~~~ In file included from /kisskb/src/net/sctp/ulpqueue.c:39: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/sctp/ulpqueue.c:741:29: note: while referencing 'temp' 741 | struct sk_buff_head temp; | ^~~~ In file included from /kisskb/src/net/ipv6/xfrm6_mode_transport.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'xfrm6_transport_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_transport.c:120:1: note: in expansion of macro 'module_init' 120 | module_init(xfrm6_transport_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_transport.c:107:19: note: 'init_module' target declared here 107 | static int __init xfrm6_transport_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/xfrm6_mode_transport.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xfrm6_transport_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_transport.c:121:1: note: in expansion of macro 'module_exit' 121 | module_exit(xfrm6_transport_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_transport.c:112:20: note: 'cleanup_module' target declared here 112 | static void __exit xfrm6_transport_exit(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_conntrack_tftp.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_conntrack_tftp_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_tftp.c:138:1: note: in expansion of macro 'module_init' 138 | module_init(nf_conntrack_tftp_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conntrack_tftp.c:112:19: note: 'init_module' target declared here 112 | static int __init nf_conntrack_tftp_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/sctp/ulpqueue.c:39: /kisskb/src/net/sctp/ulpqueue.c: In function 'sctp_ulpq_tail_data': /kisskb/src/include/linux/skbuff.h:1684:34: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/net/sctp/ulpqueue.c:103:29: note: while referencing 'temp' 103 | struct sk_buff_head temp; | ^~~~ In file included from /kisskb/src/net/sctp/ulpqueue.c:39: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/sctp/ulpqueue.c:103:29: note: while referencing 'temp' 103 | struct sk_buff_head temp; | ^~~~ In file included from /kisskb/src/fs/nls/nls_cp874.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_cp874': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp874.c:271:1: note: in expansion of macro 'module_init' 271 | module_init(init_nls_cp874) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp874.c:261:19: note: 'init_module' target declared here 261 | static int __init init_nls_cp874(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp874.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_cp874': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp874.c:272:1: note: in expansion of macro 'module_exit' 272 | module_exit(exit_nls_cp874) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp874.c:266:20: note: 'cleanup_module' target declared here 266 | static void __exit exit_nls_cp874(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp869.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_cp869': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp869.c:312:1: note: in expansion of macro 'module_init' 312 | module_init(init_nls_cp869) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp869.c:302:19: note: 'init_module' target declared here 302 | static int __init init_nls_cp869(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp869.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_cp869': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp869.c:313:1: note: in expansion of macro 'module_exit' 313 | module_exit(exit_nls_cp869) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp869.c:307:20: note: 'cleanup_module' target declared here 307 | static void __exit exit_nls_cp869(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/sctp/ulpqueue.c:39: /kisskb/src/net/sctp/ulpqueue.c: In function 'sctp_ulpq_skip': /kisskb/src/include/linux/skbuff.h:1790:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1790 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/sctp/ulpqueue.c:902:29: note: while referencing 'temp' 902 | struct sk_buff_head temp; | ^~~~ In file included from /kisskb/src/net/sctp/ulpqueue.c:39: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/sctp/ulpqueue.c:902:29: note: while referencing 'temp' 902 | struct sk_buff_head temp; | ^~~~ In file included from /kisskb/src/net/sctp/ulpqueue.c:39: /kisskb/src/include/linux/skbuff.h:1790:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1790 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/sctp/ulpqueue.c:902:29: note: while referencing 'temp' 902 | struct sk_buff_head temp; | ^~~~ In file included from /kisskb/src/net/sctp/ulpqueue.c:39: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/sctp/ulpqueue.c:902:29: note: while referencing 'temp' 902 | struct sk_buff_head temp; | ^~~~ In file included from /kisskb/src/net/netfilter/nf_log_common.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_log_common_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_log_common.c:213:1: note: in expansion of macro 'module_init' 213 | module_init(nf_log_common_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_log_common.c:206:19: note: 'init_module' target declared here 206 | static int __init nf_log_common_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_log_common.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_log_common_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nf_log_common.c:214:1: note: in expansion of macro 'module_exit' 214 | module_exit(nf_log_common_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_log_common.c:211:20: note: 'cleanup_module' target declared here 211 | static void __exit nf_log_common_exit(void) {} | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/xfrm6_mode_tunnel.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'xfrm6_mode_tunnel_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_tunnel.c:148:1: note: in expansion of macro 'module_init' 148 | module_init(xfrm6_mode_tunnel_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_tunnel.c:135:19: note: 'init_module' target declared here 135 | static int __init xfrm6_mode_tunnel_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/xfrm6_mode_tunnel.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xfrm6_mode_tunnel_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_tunnel.c:149:1: note: in expansion of macro 'module_exit' 149 | module_exit(xfrm6_mode_tunnel_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_tunnel.c:140:20: note: 'cleanup_module' target declared here 140 | static void __exit xfrm6_mode_tunnel_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_euc-jp.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_euc_jp': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_euc-jp.c:577:1: note: in expansion of macro 'module_init' 577 | module_init(init_nls_euc_jp) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_euc-jp.c:558:19: note: 'init_module' target declared here 558 | static int __init init_nls_euc_jp(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_euc-jp.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_euc_jp': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_euc-jp.c:578:1: note: in expansion of macro 'module_exit' 578 | module_exit(exit_nls_euc_jp) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_euc-jp.c:571:20: note: 'cleanup_module' target declared here 571 | static void __exit exit_nls_euc_jp(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/tcp.h:23, from /kisskb/src/include/linux/ipv6.h:87, from /kisskb/src/include/net/ipv6.h:16, from /kisskb/src/include/linux/lockd/lockd.h:17, from /kisskb/src/fs/nfsd/nfsctl.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nfsd': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nfsd/nfsctl.c:1337:1: note: in expansion of macro 'module_init' 1337 | module_init(init_nfsd) | ^~~~~~~~~~~ /kisskb/src/fs/nfsd/nfsctl.c:1268:19: note: 'init_module' target declared here 1268 | static int __init init_nfsd(void) | ^~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/tcp.h:23, from /kisskb/src/include/linux/ipv6.h:87, from /kisskb/src/include/net/ipv6.h:16, from /kisskb/src/include/linux/lockd/lockd.h:17, from /kisskb/src/fs/nfsd/nfsctl.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nfsd': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nfsd/nfsctl.c:1338:1: note: in expansion of macro 'module_exit' 1338 | module_exit(exit_nfsd) | ^~~~~~~~~~~ /kisskb/src/fs/nfsd/nfsctl.c:1320:20: note: 'cleanup_module' target declared here 1320 | static void __exit exit_nfsd(void) | ^~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp932.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_cp932': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp932.c:7929:1: note: in expansion of macro 'module_init' 7929 | module_init(init_nls_cp932) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp932.c:7919:19: note: 'init_module' target declared here 7919 | static int __init init_nls_cp932(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp932.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_cp932': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp932.c:7930:1: note: in expansion of macro 'module_exit' 7930 | module_exit(exit_nls_cp932) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp932.c:7924:20: note: 'cleanup_module' target declared here 7924 | static void __exit exit_nls_cp932(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/xor.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'calibrate_xor_blocks': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:110:41: note: in expansion of macro 'module_init' 110 | #define core_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/crypto/xor.c:162:1: note: in expansion of macro 'core_initcall' 162 | core_initcall(calibrate_xor_blocks); | ^~~~~~~~~~~~~ /kisskb/src/crypto/xor.c:111:1: note: 'init_module' target declared here 111 | calibrate_xor_blocks(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/xor.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xor_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/xor.c:163:1: note: in expansion of macro 'module_exit' 163 | module_exit(xor_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/xor.c:157:20: note: 'cleanup_module' target declared here 157 | static __exit void xor_exit(void) { } | ^~~~~~~~ In file included from /kisskb/src/drivers/input/mouse/amimouse.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'amimouse_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:251:1: note: in expansion of macro 'module_init' 251 | module_init(__platform_driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/drivers/input/mouse/amimouse.c:147:1: note: in expansion of macro 'module_platform_driver_probe' 147 | module_platform_driver_probe(amimouse_driver, amimouse_probe); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/input/mouse/amimouse.c:24: /kisskb/src/drivers/input/mouse/amimouse.c:147:30: note: 'init_module' target declared here 147 | module_platform_driver_probe(amimouse_driver, amimouse_probe); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:246:19: note: in definition of macro 'module_platform_driver_probe' 246 | static int __init __platform_driver##_init(void) \ | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/input/mouse/amimouse.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'amimouse_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:256:1: note: in expansion of macro 'module_exit' 256 | module_exit(__platform_driver##_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/input/mouse/amimouse.c:147:1: note: in expansion of macro 'module_platform_driver_probe' 147 | module_platform_driver_probe(amimouse_driver, amimouse_probe); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/input/mouse/amimouse.c:24: /kisskb/src/drivers/input/mouse/amimouse.c:147:30: note: 'cleanup_module' target declared here 147 | module_platform_driver_probe(amimouse_driver, amimouse_probe); | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:252:20: note: in definition of macro 'module_platform_driver_probe' 252 | static void __exit __platform_driver##_exit(void) \ | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/xfrm6_mode_beet.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'xfrm6_beet_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_beet.c:128:1: note: in expansion of macro 'module_init' 128 | module_init(xfrm6_beet_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_beet.c:115:19: note: 'init_module' target declared here 115 | static int __init xfrm6_beet_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/xfrm6_mode_beet.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xfrm6_beet_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_beet.c:129:1: note: in expansion of macro 'module_exit' 129 | module_exit(xfrm6_beet_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/xfrm6_mode_beet.c:120:20: note: 'cleanup_module' target declared here 120 | static void __exit xfrm6_beet_exit(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_log_netdev.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_log_netdev_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_log_netdev.c:75:1: note: in expansion of macro 'module_init' 75 | module_init(nf_log_netdev_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_log_netdev.c:52:19: note: 'init_module' target declared here 52 | static int __init nf_log_netdev_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_log_netdev.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_log_netdev_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nf_log_netdev.c:76:1: note: in expansion of macro 'module_exit' 76 | module_exit(nf_log_netdev_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_log_netdev.c:69:20: note: 'cleanup_module' target declared here 69 | static void __exit nf_log_netdev_exit(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/input/misc/hp_sdc_rtc.c:40: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'hp_sdc_rtc_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/input/misc/hp_sdc_rtc.c:732:1: note: in expansion of macro 'module_init' 732 | module_init(hp_sdc_rtc_init); | ^~~~~~~~~~~ /kisskb/src/drivers/input/misc/hp_sdc_rtc.c:700:19: note: 'init_module' target declared here 700 | static int __init hp_sdc_rtc_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/input/misc/hp_sdc_rtc.c:40: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'hp_sdc_rtc_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/input/misc/hp_sdc_rtc.c:733:1: note: in expansion of macro 'module_exit' 733 | module_exit(hp_sdc_rtc_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/input/misc/hp_sdc_rtc.c:724:20: note: 'cleanup_module' target declared here 724 | static void __exit hp_sdc_rtc_exit(void) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/notify/fdinfo.c: In function 'show_mark_fhandle': /kisskb/src/fs/notify/fdinfo.c:65:61: warning: array subscript 'i' is outside the bounds of an interior zero-length array 'unsigned char[0]' [-Wzero-length-bounds] 65 | seq_printf(m, "%02x", (int)f.handle.f_handle[i]); | ~~~~~~~~~~~~~~~~~^~~ In file included from /kisskb/src/fs/notify/fdinfo.c:3: /kisskb/src/include/linux/fs.h:902:23: note: while referencing 'f_handle' 902 | unsigned char f_handle[0]; | ^~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp1250.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_cp1250': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp1250.c:343:1: note: in expansion of macro 'module_init' 343 | module_init(init_nls_cp1250) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp1250.c:334:19: note: 'init_module' target declared here 334 | static int __init init_nls_cp1250(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp1250.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_cp1250': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp1250.c:344:1: note: in expansion of macro 'module_exit' 344 | module_exit(exit_nls_cp1250) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp1250.c:338:20: note: 'cleanup_module' target declared here 338 | static void __exit exit_nls_cp1250(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-a4tech.c:21: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'a4_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/hid.h:852:9: note: in expansion of macro 'module_driver' 852 | module_driver(__hid_driver, hid_register_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/hid/hid-a4tech.c:136:1: note: in expansion of macro 'module_hid_driver' 136 | module_hid_driver(a4_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-a4tech.c:18: /kisskb/src/drivers/hid/hid-a4tech.c:136:19: note: 'cleanup_module' target declared here 136 | module_hid_driver(a4_driver); | ^~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/hid/hid-a4tech.c:136:1: note: in expansion of macro 'module_hid_driver' 136 | module_hid_driver(a4_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-a4tech.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'a4_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/hid.h:852:9: note: in expansion of macro 'module_driver' 852 | module_driver(__hid_driver, hid_register_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/hid/hid-a4tech.c:136:1: note: in expansion of macro 'module_hid_driver' 136 | module_hid_driver(a4_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-a4tech.c:18: /kisskb/src/drivers/hid/hid-a4tech.c:136:19: note: 'init_module' target declared here 136 | module_hid_driver(a4_driver); | ^~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/hid/hid-a4tech.c:136:1: note: in expansion of macro 'module_hid_driver' 136 | module_hid_driver(a4_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp1251.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_cp1251': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp1251.c:298:1: note: in expansion of macro 'module_init' 298 | module_init(init_nls_cp1251) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp1251.c:288:19: note: 'init_module' target declared here 288 | static int __init init_nls_cp1251(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp1251.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_cp1251': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp1251.c:299:1: note: in expansion of macro 'module_exit' 299 | module_exit(exit_nls_cp1251) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp1251.c:293:20: note: 'cleanup_module' target declared here 293 | static void __exit exit_nls_cp1251(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp936.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_cp936': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp936.c:11107:1: note: in expansion of macro 'module_init' 11107 | module_init(init_nls_cp936) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp936.c:11097:19: note: 'init_module' target declared here 11097 | static int __init init_nls_cp936(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp936.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_cp936': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp936.c:11108:1: note: in expansion of macro 'module_exit' 11108 | module_exit(exit_nls_cp936) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp936.c:11102:20: note: 'cleanup_module' target declared here 11102 | static void __exit exit_nls_cp936(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp949.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_cp949': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp949.c:13942:1: note: in expansion of macro 'module_init' 13942 | module_init(init_nls_cp949) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp949.c:13932:19: note: 'init_module' target declared here 13932 | static int __init init_nls_cp949(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp949.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_cp949': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp949.c:13943:1: note: in expansion of macro 'module_exit' 13943 | module_exit(exit_nls_cp949) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp949.c:13937:20: note: 'cleanup_module' target declared here 13937 | static void __exit exit_nls_cp949(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/input/misc/m68kspkr.c:17: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'm68kspkr_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/input/misc/m68kspkr.c:148:1: note: in expansion of macro 'module_init' 148 | module_init(m68kspkr_init); | ^~~~~~~~~~~ /kisskb/src/drivers/input/misc/m68kspkr.c:109:19: note: 'init_module' target declared here 109 | static int __init m68kspkr_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/drivers/input/misc/m68kspkr.c:17: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'm68kspkr_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/input/misc/m68kspkr.c:149:1: note: in expansion of macro 'module_exit' 149 | module_exit(m68kspkr_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/input/misc/m68kspkr.c:142:20: note: 'cleanup_module' target declared here 142 | static void __exit m68kspkr_exit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/drivers/input/mouse/sermouse.c:30: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sermouse_drv_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/serio.h:122:9: note: in expansion of macro 'module_driver' 122 | module_driver(__serio_driver, serio_register_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/input/mouse/sermouse.c:357:1: note: in expansion of macro 'module_serio_driver' 357 | module_serio_driver(sermouse_drv); | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/input.h:22, from /kisskb/src/drivers/input/mouse/sermouse.c:33: /kisskb/src/drivers/input/mouse/sermouse.c:357:21: note: 'cleanup_module' target declared here 357 | module_serio_driver(sermouse_drv); | ^~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/input/mouse/sermouse.c:357:1: note: in expansion of macro 'module_serio_driver' 357 | module_serio_driver(sermouse_drv); | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/input/mouse/sermouse.c:30: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'sermouse_drv_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/serio.h:122:9: note: in expansion of macro 'module_driver' 122 | module_driver(__serio_driver, serio_register_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/input/mouse/sermouse.c:357:1: note: in expansion of macro 'module_serio_driver' 357 | module_serio_driver(sermouse_drv); | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/input.h:22, from /kisskb/src/drivers/input/mouse/sermouse.c:33: /kisskb/src/drivers/input/mouse/sermouse.c:357:21: note: 'init_module' target declared here 357 | module_serio_driver(sermouse_drv); | ^~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/input/mouse/sermouse.c:357:1: note: in expansion of macro 'module_serio_driver' 357 | module_serio_driver(sermouse_drv); | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp950.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_cp950': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp950.c:9478:1: note: in expansion of macro 'module_init' 9478 | module_init(init_nls_cp950) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp950.c:9468:19: note: 'init_module' target declared here 9468 | static int __init init_nls_cp950(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp950.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_cp950': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp950.c:9479:1: note: in expansion of macro 'module_exit' 9479 | module_exit(exit_nls_cp950) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp950.c:9473:20: note: 'cleanup_module' target declared here 9473 | static void __exit exit_nls_cp950(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_iso8859-2.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_iso8859_2': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-2.c:305:1: note: in expansion of macro 'module_init' 305 | module_init(init_nls_iso8859_2) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-2.c:295:19: note: 'init_module' target declared here 295 | static int __init init_nls_iso8859_2(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_iso8859-2.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_iso8859_2': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-2.c:306:1: note: in expansion of macro 'module_exit' 306 | module_exit(exit_nls_iso8859_2) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-2.c:300:20: note: 'cleanup_module' target declared here 300 | static void __exit exit_nls_iso8859_2(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/input/mouse/atarimouse.c:43: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'atamouse_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/input/mouse/atarimouse.c:157:1: note: in expansion of macro 'module_init' 157 | module_init(atamouse_init); | ^~~~~~~~~~~ /kisskb/src/drivers/input/mouse/atarimouse.c:113:19: note: 'init_module' target declared here 113 | static int __init atamouse_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/drivers/input/mouse/atarimouse.c:43: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'atamouse_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/input/mouse/atarimouse.c:158:1: note: in expansion of macro 'module_exit' 158 | module_exit(atamouse_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/input/mouse/atarimouse.c:152:20: note: 'cleanup_module' target declared here 152 | static void __exit atamouse_exit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_ascii.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_ascii': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_ascii.c:163:1: note: in expansion of macro 'module_init' 163 | module_init(init_nls_ascii) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_ascii.c:153:19: note: 'init_module' target declared here 153 | static int __init init_nls_ascii(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_ascii.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_ascii': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_ascii.c:164:1: note: in expansion of macro 'module_exit' 164 | module_exit(exit_nls_ascii) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_ascii.c:158:20: note: 'cleanup_module' target declared here 158 | static void __exit exit_nls_ascii(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_iso8859-3.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_iso8859_3': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-3.c:305:1: note: in expansion of macro 'module_init' 305 | module_init(init_nls_iso8859_3) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-3.c:295:19: note: 'init_module' target declared here 295 | static int __init init_nls_iso8859_3(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_iso8859-3.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_iso8859_3': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-3.c:306:1: note: in expansion of macro 'module_exit' 306 | module_exit(exit_nls_iso8859_3) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-3.c:300:20: note: 'cleanup_module' target declared here 300 | static void __exit exit_nls_iso8859_3(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/ip6_vti.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'vti6_tunnel_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/ip6_vti.c:1245:1: note: in expansion of macro 'module_init' 1245 | module_init(vti6_tunnel_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/ip6_vti.c:1192:19: note: 'init_module' target declared here 1192 | static int __init vti6_tunnel_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/ip6_vti.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'vti6_tunnel_cleanup': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/ip6_vti.c:1246:1: note: in expansion of macro 'module_exit' 1246 | module_exit(vti6_tunnel_cleanup); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/ip6_vti.c:1236:20: note: 'cleanup_module' target declared here 1236 | static void __exit vti6_tunnel_cleanup(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_iso8859-6.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_iso8859_6': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-6.c:260:1: note: in expansion of macro 'module_init' 260 | module_init(init_nls_iso8859_6) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-6.c:250:19: note: 'init_module' target declared here 250 | static int __init init_nls_iso8859_6(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_iso8859-6.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_iso8859_6': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-6.c:261:1: note: in expansion of macro 'module_exit' 261 | module_exit(exit_nls_iso8859_6) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-6.c:255:20: note: 'cleanup_module' target declared here 255 | static void __exit exit_nls_iso8859_6(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_nat_core.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_nat_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_nat_core.c:859:1: note: in expansion of macro 'module_init' 859 | module_init(nf_nat_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_nat_core.c:801:19: note: 'init_module' target declared here 801 | static int __init nf_nat_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_nat_core.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_nat_cleanup': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nf_nat_core.c:860:1: note: in expansion of macro 'module_exit' 860 | module_exit(nf_nat_cleanup); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_nat_core.c:836:20: note: 'cleanup_module' target declared here 836 | static void __exit nf_nat_cleanup(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-belkin.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'belkin_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/hid.h:852:9: note: in expansion of macro 'module_driver' 852 | module_driver(__hid_driver, hid_register_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/hid/hid-belkin.c:89:1: note: in expansion of macro 'module_hid_driver' 89 | module_hid_driver(belkin_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-belkin.c:18: /kisskb/src/drivers/hid/hid-belkin.c:89:19: note: 'cleanup_module' target declared here 89 | module_hid_driver(belkin_driver); | ^~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/hid/hid-belkin.c:89:1: note: in expansion of macro 'module_hid_driver' 89 | module_hid_driver(belkin_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-belkin.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'belkin_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/hid.h:852:9: note: in expansion of macro 'module_driver' 852 | module_driver(__hid_driver, hid_register_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/hid/hid-belkin.c:89:1: note: in expansion of macro 'module_hid_driver' 89 | module_hid_driver(belkin_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-belkin.c:18: /kisskb/src/drivers/hid/hid-belkin.c:89:19: note: 'init_module' target declared here 89 | module_hid_driver(belkin_driver); | ^~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/hid/hid-belkin.c:89:1: note: in expansion of macro 'module_hid_driver' 89 | module_hid_driver(belkin_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_iso8859-7.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_iso8859_7': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-7.c:314:1: note: in expansion of macro 'module_init' 314 | module_init(init_nls_iso8859_7) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-7.c:304:19: note: 'init_module' target declared here 304 | static int __init init_nls_iso8859_7(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_iso8859-7.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_iso8859_7': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-7.c:315:1: note: in expansion of macro 'module_exit' 315 | module_exit(exit_nls_iso8859_7) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-7.c:309:20: note: 'cleanup_module' target declared here 309 | static void __exit exit_nls_iso8859_7(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-apple.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'apple_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/hid.h:852:9: note: in expansion of macro 'module_driver' 852 | module_driver(__hid_driver, hid_register_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/hid/hid-apple.c:577:1: note: in expansion of macro 'module_hid_driver' 577 | module_hid_driver(apple_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-apple.c:20: /kisskb/src/drivers/hid/hid-apple.c:577:19: note: 'cleanup_module' target declared here 577 | module_hid_driver(apple_driver); | ^~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/hid/hid-apple.c:577:1: note: in expansion of macro 'module_hid_driver' 577 | module_hid_driver(apple_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-apple.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'apple_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/hid.h:852:9: note: in expansion of macro 'module_driver' 852 | module_driver(__hid_driver, hid_register_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/hid/hid-apple.c:577:1: note: in expansion of macro 'module_hid_driver' 577 | module_hid_driver(apple_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-apple.c:20: /kisskb/src/drivers/hid/hid-apple.c:577:19: note: 'init_module' target declared here 577 | module_hid_driver(apple_driver); | ^~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/hid/hid-apple.c:577:1: note: in expansion of macro 'module_hid_driver' 577 | module_hid_driver(apple_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/sit.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'sit_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/sit.c:1952:1: note: in expansion of macro 'module_init' 1952 | module_init(sit_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/sit.c:1906:19: note: 'init_module' target declared here 1906 | static int __init sit_init(void) | ^~~~~~~~ In file included from /kisskb/src/net/ipv6/sit.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sit_cleanup': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/sit.c:1953:1: note: in expansion of macro 'module_exit' 1953 | module_exit(sit_cleanup); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/sit.c:1893:20: note: 'cleanup_module' target declared here 1893 | static void __exit sit_cleanup(void) | ^~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_iso8859-5.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_iso8859_5': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-5.c:269:1: note: in expansion of macro 'module_init' 269 | module_init(init_nls_iso8859_5) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-5.c:259:19: note: 'init_module' target declared here 259 | static int __init init_nls_iso8859_5(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_iso8859-5.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_iso8859_5': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-5.c:270:1: note: in expansion of macro 'module_exit' 270 | module_exit(exit_nls_iso8859_5) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-5.c:264:20: note: 'cleanup_module' target declared here 264 | static void __exit exit_nls_iso8859_5(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_iso8859-4.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_iso8859_4': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-4.c:305:1: note: in expansion of macro 'module_init' 305 | module_init(init_nls_iso8859_4) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-4.c:295:19: note: 'init_module' target declared here 295 | static int __init init_nls_iso8859_4(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_iso8859-4.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_iso8859_4': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-4.c:306:1: note: in expansion of macro 'module_exit' 306 | module_exit(exit_nls_iso8859_4) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-4.c:300:20: note: 'cleanup_module' target declared here 300 | static void __exit exit_nls_iso8859_4(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/input/evdev.c:23: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'evdev_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/input/evdev.c:1480:1: note: in expansion of macro 'module_exit' 1480 | module_exit(evdev_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/input/evdev.c:1474:20: note: 'cleanup_module' target declared here 1474 | static void __exit evdev_exit(void) | ^~~~~~~~~~ In file included from /kisskb/src/drivers/input/evdev.c:23: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'evdev_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/input/evdev.c:1479:1: note: in expansion of macro 'module_init' 1479 | module_init(evdev_init); | ^~~~~~~~~~~ /kisskb/src/drivers/input/evdev.c:1469:19: note: 'init_module' target declared here 1469 | static int __init evdev_init(void) | ^~~~~~~~~~ In file included from /kisskb/src/net/ipv6/ip6_gre.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ip6gre_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/ip6_gre.c:2322:1: note: in expansion of macro 'module_init' 2322 | module_init(ip6gre_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/ip6_gre.c:2271:19: note: 'init_module' target declared here 2271 | static int __init ip6gre_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/ip6_gre.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ip6gre_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/ip6_gre.c:2323:1: note: in expansion of macro 'module_exit' 2323 | module_exit(ip6gre_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/ip6_gre.c:2313:20: note: 'cleanup_module' target declared here 2313 | static void __exit ip6gre_fini(void) | ^~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_iso8859-13.c:8: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_iso8859_13': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-13.c:282:1: note: in expansion of macro 'module_init' 282 | module_init(init_nls_iso8859_13) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-13.c:272:19: note: 'init_module' target declared here 272 | static int __init init_nls_iso8859_13(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_iso8859-13.c:8: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_iso8859_13': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-13.c:283:1: note: in expansion of macro 'module_exit' 283 | module_exit(exit_nls_iso8859_13) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-13.c:277:20: note: 'cleanup_module' target declared here 277 | static void __exit exit_nls_iso8859_13(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp1255.c:8: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_cp1255': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp1255.c:380:1: note: in expansion of macro 'module_init' 380 | module_init(init_nls_cp1255) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp1255.c:370:19: note: 'init_module' target declared here 370 | static int __init init_nls_cp1255(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_cp1255.c:8: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_cp1255': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp1255.c:381:1: note: in expansion of macro 'module_exit' 381 | module_exit(exit_nls_cp1255) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_cp1255.c:375:20: note: 'cleanup_module' target declared here 375 | static void __exit exit_nls_cp1255(void) | ^~~~~~~~~~~~~~~ /kisskb/src/net/ipv6/ip6_tunnel.c: In function 'ip6_tnl_parse_tlv_enc_lim': /kisskb/src/net/ipv6/ip6_tunnel.c:419:61: warning: converting a packed 'struct ipv6_opt_hdr' pointer (alignment 1) to a 'struct frag_hdr' pointer (alignment 2) may result in an unaligned pointer value [-Waddress-of-packed-member] 419 | struct frag_hdr *frag_hdr = (struct frag_hdr *) hdr; | ^~~~~~~~ In file included from /kisskb/src/include/linux/ipv6.h:5, from /kisskb/src/include/net/ipv6.h:16, from /kisskb/src/include/net/inetpeer.h:16, from /kisskb/src/include/net/route.h:28, from /kisskb/src/include/net/ip.h:32, from /kisskb/src/net/ipv6/ip6_tunnel.c:49: /kisskb/src/include/uapi/linux/ipv6.h:61:8: note: defined here 61 | struct ipv6_opt_hdr { | ^~~~~~~~~~~~ In file included from /kisskb/src/include/net/inetpeer.h:16, from /kisskb/src/include/net/route.h:28, from /kisskb/src/include/net/ip.h:32, from /kisskb/src/net/ipv6/ip6_tunnel.c:49: /kisskb/src/include/net/ipv6.h:147:8: note: defined here 147 | struct frag_hdr { | ^~~~~~~~ In file included from /kisskb/src/fs/nls/nls_iso8859-9.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_iso8859_9': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-9.c:269:1: note: in expansion of macro 'module_init' 269 | module_init(init_nls_iso8859_9) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-9.c:259:19: note: 'init_module' target declared here 259 | static int __init init_nls_iso8859_9(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_iso8859-9.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_iso8859_9': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-9.c:270:1: note: in expansion of macro 'module_exit' 270 | module_exit(exit_nls_iso8859_9) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-9.c:264:20: note: 'cleanup_module' target declared here 264 | static void __exit exit_nls_iso8859_9(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/ip6_tunnel.c:23: /kisskb/src/net/ipv6/ip6_tunnel.c: At top level: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ip6_tunnel_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/ip6_tunnel.c:2327:1: note: in expansion of macro 'module_init' 2327 | module_init(ip6_tunnel_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/ip6_tunnel.c:2273:19: note: 'init_module' target declared here 2273 | static int __init ip6_tunnel_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/ip6_tunnel.c:23: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ip6_tunnel_cleanup': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/ip6_tunnel.c:2328:1: note: in expansion of macro 'module_exit' 2328 | module_exit(ip6_tunnel_cleanup); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/ip6_tunnel.c:2315:20: note: 'cleanup_module' target declared here 2315 | static void __exit ip6_tunnel_cleanup(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_iso8859-14.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_iso8859_14': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-14.c:338:1: note: in expansion of macro 'module_init' 338 | module_init(init_nls_iso8859_14) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-14.c:328:19: note: 'init_module' target declared here 328 | static int __init init_nls_iso8859_14(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_iso8859-14.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_iso8859_14': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-14.c:339:1: note: in expansion of macro 'module_exit' 339 | module_exit(exit_nls_iso8859_14) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-14.c:333:20: note: 'cleanup_module' target declared here 333 | static void __exit exit_nls_iso8859_14(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-cherry.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ch_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/hid.h:852:9: note: in expansion of macro 'module_driver' 852 | module_driver(__hid_driver, hid_register_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/hid/hid-cherry.c:72:1: note: in expansion of macro 'module_hid_driver' 72 | module_hid_driver(ch_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-cherry.c:18: /kisskb/src/drivers/hid/hid-cherry.c:72:19: note: 'cleanup_module' target declared here 72 | module_hid_driver(ch_driver); | ^~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/hid/hid-cherry.c:72:1: note: in expansion of macro 'module_hid_driver' 72 | module_hid_driver(ch_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-cherry.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ch_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/hid.h:852:9: note: in expansion of macro 'module_driver' 852 | module_driver(__hid_driver, hid_register_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/hid/hid-cherry.c:72:1: note: in expansion of macro 'module_hid_driver' 72 | module_hid_driver(ch_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-cherry.c:18: /kisskb/src/drivers/hid/hid-cherry.c:72:19: note: 'init_module' target declared here 72 | module_hid_driver(ch_driver); | ^~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/hid/hid-cherry.c:72:1: note: in expansion of macro 'module_hid_driver' 72 | module_hid_driver(ch_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_koi8-r.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_koi8_r': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_koi8-r.c:320:1: note: in expansion of macro 'module_init' 320 | module_init(init_nls_koi8_r) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_koi8-r.c:310:19: note: 'init_module' target declared here 310 | static int __init init_nls_koi8_r(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_koi8-r.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_koi8_r': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_koi8-r.c:321:1: note: in expansion of macro 'module_exit' 321 | module_exit(exit_nls_koi8_r) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_koi8-r.c:315:20: note: 'cleanup_module' target declared here 315 | static void __exit exit_nls_koi8_r(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/omfs/inode.c:6: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_omfs_fs': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/omfs/inode.c:623:1: note: in expansion of macro 'module_init' 623 | module_init(init_omfs_fs); | ^~~~~~~~~~~ /kisskb/src/fs/omfs/inode.c:613:19: note: 'init_module' target declared here 613 | static int __init init_omfs_fs(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/fs/omfs/inode.c:6: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_omfs_fs': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/omfs/inode.c:624:1: note: in expansion of macro 'module_exit' 624 | module_exit(exit_omfs_fs); | ^~~~~~~~~~~ /kisskb/src/fs/omfs/inode.c:618:20: note: 'cleanup_module' target declared here 618 | static void __exit exit_omfs_fs(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_iso8859-15.c:8: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_iso8859_15': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-15.c:304:1: note: in expansion of macro 'module_init' 304 | module_init(init_nls_iso8859_15) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-15.c:294:19: note: 'init_module' target declared here 294 | static int __init init_nls_iso8859_15(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_iso8859-15.c:8: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_iso8859_15': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-15.c:305:1: note: in expansion of macro 'module_exit' 305 | module_exit(exit_nls_iso8859_15) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_iso8859-15.c:299:20: note: 'cleanup_module' target declared here 299 | static void __exit exit_nls_iso8859_15(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_koi8-u.c:8: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_koi8_u': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_koi8-u.c:327:1: note: in expansion of macro 'module_init' 327 | module_init(init_nls_koi8_u) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_koi8-u.c:317:19: note: 'init_module' target declared here 317 | static int __init init_nls_koi8_u(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_koi8-u.c:8: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_koi8_u': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_koi8-u.c:328:1: note: in expansion of macro 'module_exit' 328 | module_exit(exit_nls_koi8_u) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_koi8-u.c:322:20: note: 'cleanup_module' target declared here 322 | static void __exit exit_nls_koi8_u(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/crypto/async_tx/async_pq.c:24: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'async_pq_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/crypto/async_tx/async_pq.c:449:1: note: in expansion of macro 'module_init' 449 | module_init(async_pq_init); | ^~~~~~~~~~~ /kisskb/src/crypto/async_tx/async_pq.c:432:19: note: 'init_module' target declared here 432 | static int __init async_pq_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/crypto/async_tx/async_pq.c:24: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'async_pq_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/crypto/async_tx/async_pq.c:450:1: note: in expansion of macro 'module_exit' 450 | module_exit(async_pq_exit); | ^~~~~~~~~~~ /kisskb/src/crypto/async_tx/async_pq.c:444:20: note: 'cleanup_module' target declared here 444 | static void __exit async_pq_exit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv6/fou6.c:1: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'fou6_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/fou6.c:135:1: note: in expansion of macro 'module_init' 135 | module_init(fou6_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/fou6.c:121:19: note: 'init_module' target declared here 121 | static int __init fou6_init(void) | ^~~~~~~~~ In file included from /kisskb/src/net/ipv6/fou6.c:1: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'fou6_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv6/fou6.c:136:1: note: in expansion of macro 'module_exit' 136 | module_exit(fou6_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv6/fou6.c:130:20: note: 'cleanup_module' target declared here 130 | static void __exit fou6_fini(void) | ^~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-chicony.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ch_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/hid.h:852:9: note: in expansion of macro 'module_driver' 852 | module_driver(__hid_driver, hid_register_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/hid/hid-chicony.c:98:1: note: in expansion of macro 'module_hid_driver' 98 | module_hid_driver(ch_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-chicony.c:19: /kisskb/src/drivers/hid/hid-chicony.c:98:19: note: 'cleanup_module' target declared here 98 | module_hid_driver(ch_driver); | ^~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/hid/hid-chicony.c:98:1: note: in expansion of macro 'module_hid_driver' 98 | module_hid_driver(ch_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-chicony.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ch_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/hid.h:852:9: note: in expansion of macro 'module_driver' 852 | module_driver(__hid_driver, hid_register_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/hid/hid-chicony.c:98:1: note: in expansion of macro 'module_hid_driver' 98 | module_hid_driver(ch_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-chicony.c:19: /kisskb/src/drivers/hid/hid-chicony.c:98:19: note: 'init_module' target declared here 98 | module_hid_driver(ch_driver); | ^~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/hid/hid-chicony.c:98:1: note: in expansion of macro 'module_hid_driver' 98 | module_hid_driver(ch_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_koi8-ru.c:8: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_koi8_ru': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_koi8-ru.c:79:1: note: in expansion of macro 'module_init' 79 | module_init(init_nls_koi8_ru) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_koi8-ru.c:60:19: note: 'init_module' target declared here 60 | static int __init init_nls_koi8_ru(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_koi8-ru.c:8: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_koi8_ru': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_koi8-ru.c:80:1: note: in expansion of macro 'module_exit' 80 | module_exit(exit_nls_koi8_ru) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_koi8-ru.c:73:20: note: 'cleanup_module' target declared here 73 | static void __exit exit_nls_koi8_ru(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_utf8.c:6: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_utf8': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_utf8.c:65:1: note: in expansion of macro 'module_init' 65 | module_init(init_nls_utf8) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_utf8.c:51:19: note: 'init_module' target declared here 51 | static int __init init_nls_utf8(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/nls_utf8.c:6: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_utf8': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/nls_utf8.c:66:1: note: in expansion of macro 'module_exit' 66 | module_exit(exit_nls_utf8) | ^~~~~~~~~~~ /kisskb/src/fs/nls/nls_utf8.c:60:20: note: 'cleanup_module' target declared here 60 | static void __exit exit_nls_utf8(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/mac-celtic.c:46: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_macceltic': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/mac-celtic.c:598:1: note: in expansion of macro 'module_init' 598 | module_init(init_nls_macceltic) | ^~~~~~~~~~~ /kisskb/src/fs/nls/mac-celtic.c:588:19: note: 'init_module' target declared here 588 | static int __init init_nls_macceltic(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/mac-celtic.c:46: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_macceltic': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/mac-celtic.c:599:1: note: in expansion of macro 'module_exit' 599 | module_exit(exit_nls_macceltic) | ^~~~~~~~~~~ /kisskb/src/fs/nls/mac-celtic.c:593:20: note: 'cleanup_module' target declared here 593 | static void __exit exit_nls_macceltic(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/mac-centeuro.c:46: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_maccenteuro': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/mac-centeuro.c:528:1: note: in expansion of macro 'module_init' 528 | module_init(init_nls_maccenteuro) | ^~~~~~~~~~~ /kisskb/src/fs/nls/mac-centeuro.c:518:19: note: 'init_module' target declared here 518 | static int __init init_nls_maccenteuro(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/mac-centeuro.c:46: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_maccenteuro': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/mac-centeuro.c:529:1: note: in expansion of macro 'module_exit' 529 | module_exit(exit_nls_maccenteuro) | ^~~~~~~~~~~ /kisskb/src/fs/nls/mac-centeuro.c:523:20: note: 'cleanup_module' target declared here 523 | static void __exit exit_nls_maccenteuro(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/notify/inotify/inotify_user.c:35: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_inotify_add_watch' alias between functions of incompatible types 'long int(int, const char *, u32)' {aka 'long int(int, const char *, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/notify/inotify/inotify_user.c:668:1: note: in expansion of macro 'SYSCALL_DEFINE3' 668 | SYSCALL_DEFINE3(inotify_add_watch, int, fd, const char __user *, pathname, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/notify/inotify/inotify_user.c:668:1: note: in expansion of macro 'SYSCALL_DEFINE3' 668 | SYSCALL_DEFINE3(inotify_add_watch, int, fd, const char __user *, pathname, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/notify/fanotify/fanotify_user.c:13: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fanotify_init' alias between functions of incompatible types 'long int(unsigned int, unsigned int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/notify/fanotify/fanotify_user.c:706:1: note: in expansion of macro 'SYSCALL_DEFINE2' 706 | SYSCALL_DEFINE2(fanotify_init, unsigned int, flags, unsigned int, event_f_flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/notify/fanotify/fanotify_user.c:706:1: note: in expansion of macro 'SYSCALL_DEFINE2' 706 | SYSCALL_DEFINE2(fanotify_init, unsigned int, flags, unsigned int, event_f_flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_fanotify_mark' alias between functions of incompatible types 'long int(int, unsigned int, __u64, int, const char *)' {aka 'long int(int, unsigned int, long long unsigned int, int, const char *)'} and 'long int(long int, long int, long long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/notify/fanotify/fanotify_user.c:823:1: note: in expansion of macro 'SYSCALL_DEFINE5' 823 | SYSCALL_DEFINE5(fanotify_mark, int, fanotify_fd, unsigned int, flags, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/notify/fanotify/fanotify_user.c:823:1: note: in expansion of macro 'SYSCALL_DEFINE5' 823 | SYSCALL_DEFINE5(fanotify_mark, int, fanotify_fd, unsigned int, flags, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/mac-croatian.c:46: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_maccroatian': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/mac-croatian.c:598:1: note: in expansion of macro 'module_init' 598 | module_init(init_nls_maccroatian) | ^~~~~~~~~~~ /kisskb/src/fs/nls/mac-croatian.c:588:19: note: 'init_module' target declared here 588 | static int __init init_nls_maccroatian(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/mac-croatian.c:46: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_maccroatian': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/mac-croatian.c:599:1: note: in expansion of macro 'module_exit' 599 | module_exit(exit_nls_maccroatian) | ^~~~~~~~~~~ /kisskb/src/fs/nls/mac-croatian.c:593:20: note: 'cleanup_module' target declared here 593 | static void __exit exit_nls_maccroatian(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/mac-greek.c:46: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_macgreek': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/mac-greek.c:493:1: note: in expansion of macro 'module_init' 493 | module_init(init_nls_macgreek) | ^~~~~~~~~~~ /kisskb/src/fs/nls/mac-greek.c:483:19: note: 'init_module' target declared here 483 | static int __init init_nls_macgreek(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/mac-greek.c:46: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_macgreek': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/mac-greek.c:494:1: note: in expansion of macro 'module_exit' 494 | module_exit(exit_nls_macgreek) | ^~~~~~~~~~~ /kisskb/src/fs/nls/mac-greek.c:488:20: note: 'cleanup_module' target declared here 488 | static void __exit exit_nls_macgreek(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/mac-cyrillic.c:46: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_maccyrillic': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/mac-cyrillic.c:493:1: note: in expansion of macro 'module_init' 493 | module_init(init_nls_maccyrillic) | ^~~~~~~~~~~ /kisskb/src/fs/nls/mac-cyrillic.c:483:19: note: 'init_module' target declared here 483 | static int __init init_nls_maccyrillic(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/mac-cyrillic.c:46: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_maccyrillic': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/mac-cyrillic.c:494:1: note: in expansion of macro 'module_exit' 494 | module_exit(exit_nls_maccyrillic) | ^~~~~~~~~~~ /kisskb/src/fs/nls/mac-cyrillic.c:488:20: note: 'cleanup_module' target declared here 488 | static void __exit exit_nls_maccyrillic(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/mac-gaelic.c:46: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_macgaelic': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/mac-gaelic.c:563:1: note: in expansion of macro 'module_init' 563 | module_init(init_nls_macgaelic) | ^~~~~~~~~~~ /kisskb/src/fs/nls/mac-gaelic.c:553:19: note: 'init_module' target declared here 553 | static int __init init_nls_macgaelic(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/mac-gaelic.c:46: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_macgaelic': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/mac-gaelic.c:564:1: note: in expansion of macro 'module_exit' 564 | module_exit(exit_nls_macgaelic) | ^~~~~~~~~~~ /kisskb/src/fs/nls/mac-gaelic.c:558:20: note: 'cleanup_module' target declared here 558 | static void __exit exit_nls_macgaelic(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/mac-inuit.c:46: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_macinuit': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/mac-inuit.c:528:1: note: in expansion of macro 'module_init' 528 | module_init(init_nls_macinuit) | ^~~~~~~~~~~ /kisskb/src/fs/nls/mac-inuit.c:518:19: note: 'init_module' target declared here 518 | static int __init init_nls_macinuit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/mac-inuit.c:46: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_macinuit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/mac-inuit.c:529:1: note: in expansion of macro 'module_exit' 529 | module_exit(exit_nls_macinuit) | ^~~~~~~~~~~ /kisskb/src/fs/nls/mac-inuit.c:523:20: note: 'cleanup_module' target declared here 523 | static void __exit exit_nls_macinuit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-cypress.c:21: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cp_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/hid.h:852:9: note: in expansion of macro 'module_driver' 852 | module_driver(__hid_driver, hid_register_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/hid/hid-cypress.c:146:1: note: in expansion of macro 'module_hid_driver' 146 | module_hid_driver(cp_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-cypress.c:18: /kisskb/src/drivers/hid/hid-cypress.c:146:19: note: 'cleanup_module' target declared here 146 | module_hid_driver(cp_driver); | ^~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/hid/hid-cypress.c:146:1: note: in expansion of macro 'module_hid_driver' 146 | module_hid_driver(cp_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-cypress.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'cp_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/hid.h:852:9: note: in expansion of macro 'module_driver' 852 | module_driver(__hid_driver, hid_register_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/hid/hid-cypress.c:146:1: note: in expansion of macro 'module_hid_driver' 146 | module_hid_driver(cp_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-cypress.c:18: /kisskb/src/drivers/hid/hid-cypress.c:146:19: note: 'init_module' target declared here 146 | module_hid_driver(cp_driver); | ^~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/hid/hid-cypress.c:146:1: note: in expansion of macro 'module_hid_driver' 146 | module_hid_driver(cp_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/mac-romanian.c:46: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_macromanian': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/mac-romanian.c:598:1: note: in expansion of macro 'module_init' 598 | module_init(init_nls_macromanian) | ^~~~~~~~~~~ /kisskb/src/fs/nls/mac-romanian.c:588:19: note: 'init_module' target declared here 588 | static int __init init_nls_macromanian(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/mac-romanian.c:46: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_macromanian': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/mac-romanian.c:599:1: note: in expansion of macro 'module_exit' 599 | module_exit(exit_nls_macromanian) | ^~~~~~~~~~~ /kisskb/src/fs/nls/mac-romanian.c:593:20: note: 'cleanup_module' target declared here 593 | static void __exit exit_nls_macromanian(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/mac-roman.c:46: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_macroman': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/mac-roman.c:633:1: note: in expansion of macro 'module_init' 633 | module_init(init_nls_macroman) | ^~~~~~~~~~~ /kisskb/src/fs/nls/mac-roman.c:623:19: note: 'init_module' target declared here 623 | static int __init init_nls_macroman(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/mac-roman.c:46: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_macroman': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/mac-roman.c:634:1: note: in expansion of macro 'module_exit' 634 | module_exit(exit_nls_macroman) | ^~~~~~~~~~~ /kisskb/src/fs/nls/mac-roman.c:628:20: note: 'cleanup_module' target declared here 628 | static void __exit exit_nls_macroman(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/mac-iceland.c:46: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_maciceland': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/mac-iceland.c:598:1: note: in expansion of macro 'module_init' 598 | module_init(init_nls_maciceland) | ^~~~~~~~~~~ /kisskb/src/fs/nls/mac-iceland.c:588:19: note: 'init_module' target declared here 588 | static int __init init_nls_maciceland(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/mac-iceland.c:46: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_maciceland': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/mac-iceland.c:599:1: note: in expansion of macro 'module_exit' 599 | module_exit(exit_nls_maciceland) | ^~~~~~~~~~~ /kisskb/src/fs/nls/mac-iceland.c:593:20: note: 'cleanup_module' target declared here 593 | static void __exit exit_nls_maciceland(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/mac-turkish.c:46: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nls_macturkish': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nls/mac-turkish.c:598:1: note: in expansion of macro 'module_init' 598 | module_init(init_nls_macturkish) | ^~~~~~~~~~~ /kisskb/src/fs/nls/mac-turkish.c:588:19: note: 'init_module' target declared here 588 | static int __init init_nls_macturkish(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nls/mac-turkish.c:46: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nls_macturkish': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nls/mac-turkish.c:599:1: note: in expansion of macro 'module_exit' 599 | module_exit(exit_nls_macturkish) | ^~~~~~~~~~~ /kisskb/src/fs/nls/mac-turkish.c:593:20: note: 'cleanup_module' target declared here 593 | static void __exit exit_nls_macturkish(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/overlayfs/super.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ovl_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/overlayfs/super.c:1433:1: note: in expansion of macro 'module_init' 1433 | module_init(ovl_init); | ^~~~~~~~~~~ /kisskb/src/fs/overlayfs/super.c:1401:19: note: 'init_module' target declared here 1401 | static int __init ovl_init(void) | ^~~~~~~~ In file included from /kisskb/src/fs/overlayfs/super.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ovl_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/overlayfs/super.c:1434:1: note: in expansion of macro 'module_exit' 1434 | module_exit(ovl_exit); | ^~~~~~~~~~~ /kisskb/src/fs/overlayfs/super.c:1420:20: note: 'cleanup_module' target declared here 1420 | static void __exit ovl_exit(void) | ^~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-kensington.c:17: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ks_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/hid.h:852:9: note: in expansion of macro 'module_driver' 852 | module_driver(__hid_driver, hid_register_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/hid/hid-kensington.c:50:1: note: in expansion of macro 'module_hid_driver' 50 | module_hid_driver(ks_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-kensington.c:14: /kisskb/src/drivers/hid/hid-kensington.c:50:19: note: 'cleanup_module' target declared here 50 | module_hid_driver(ks_driver); | ^~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/hid/hid-kensington.c:50:1: note: in expansion of macro 'module_hid_driver' 50 | module_hid_driver(ks_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-kensington.c:17: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ks_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/hid.h:852:9: note: in expansion of macro 'module_driver' 852 | module_driver(__hid_driver, hid_register_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/hid/hid-kensington.c:50:1: note: in expansion of macro 'module_hid_driver' 50 | module_hid_driver(ks_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-kensington.c:14: /kisskb/src/drivers/hid/hid-kensington.c:50:19: note: 'init_module' target declared here 50 | module_hid_driver(ks_driver); | ^~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/hid/hid-kensington.c:50:1: note: in expansion of macro 'module_hid_driver' 50 | module_hid_driver(ks_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/qnx4/inode.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_qnx4_fs': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/qnx4/inode.c:424:1: note: in expansion of macro 'module_init' 424 | module_init(init_qnx4_fs) | ^~~~~~~~~~~ /kisskb/src/fs/qnx4/inode.c:400:19: note: 'init_module' target declared here 400 | static int __init init_qnx4_fs(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/fs/qnx4/inode.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_qnx4_fs': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/qnx4/inode.c:425:1: note: in expansion of macro 'module_exit' 425 | module_exit(exit_qnx4_fs) | ^~~~~~~~~~~ /kisskb/src/fs/qnx4/inode.c:418:20: note: 'cleanup_module' target declared here 418 | static void __exit exit_qnx4_fs(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-ezkey.c:21: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ez_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/hid.h:852:9: note: in expansion of macro 'module_driver' 852 | module_driver(__hid_driver, hid_register_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/hid/hid-ezkey.c:79:1: note: in expansion of macro 'module_hid_driver' 79 | module_hid_driver(ez_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-ezkey.c:18: /kisskb/src/drivers/hid/hid-ezkey.c:79:19: note: 'cleanup_module' target declared here 79 | module_hid_driver(ez_driver); | ^~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/hid/hid-ezkey.c:79:1: note: in expansion of macro 'module_hid_driver' 79 | module_hid_driver(ez_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-ezkey.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ez_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/hid.h:852:9: note: in expansion of macro 'module_driver' 852 | module_driver(__hid_driver, hid_register_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/hid/hid-ezkey.c:79:1: note: in expansion of macro 'module_hid_driver' 79 | module_hid_driver(ez_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-ezkey.c:18: /kisskb/src/drivers/hid/hid-ezkey.c:79:19: note: 'init_module' target declared here 79 | module_hid_driver(ez_driver); | ^~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/hid/hid-ezkey.c:79:1: note: in expansion of macro 'module_hid_driver' 79 | module_hid_driver(ez_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-lg.c:21: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'lg_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/hid.h:852:9: note: in expansion of macro 'module_driver' 852 | module_driver(__hid_driver, hid_register_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/hid/hid-lg.c:900:1: note: in expansion of macro 'module_hid_driver' 900 | module_hid_driver(lg_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-lg.c:19: /kisskb/src/drivers/hid/hid-lg.c:900:19: note: 'cleanup_module' target declared here 900 | module_hid_driver(lg_driver); | ^~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/hid/hid-lg.c:900:1: note: in expansion of macro 'module_hid_driver' 900 | module_hid_driver(lg_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-lg.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'lg_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/hid.h:852:9: note: in expansion of macro 'module_driver' 852 | module_driver(__hid_driver, hid_register_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/hid/hid-lg.c:900:1: note: in expansion of macro 'module_hid_driver' 900 | module_hid_driver(lg_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-lg.c:19: /kisskb/src/drivers/hid/hid-lg.c:900:19: note: 'init_module' target declared here 900 | module_hid_driver(lg_driver); | ^~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/hid/hid-lg.c:900:1: note: in expansion of macro 'module_hid_driver' 900 | module_hid_driver(lg_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_nat_amanda.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_nat_amanda_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_nat_amanda.c:88:1: note: in expansion of macro 'module_init' 88 | module_init(nf_nat_amanda_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_nat_amanda.c:81:19: note: 'init_module' target declared here 81 | static int __init nf_nat_amanda_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_nat_amanda.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_nat_amanda_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nf_nat_amanda.c:89:1: note: in expansion of macro 'module_exit' 89 | module_exit(nf_nat_amanda_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_nat_amanda.c:75:20: note: 'cleanup_module' target declared here 75 | static void __exit nf_nat_amanda_fini(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-microsoft.c:21: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ms_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/hid.h:852:9: note: in expansion of macro 'module_driver' 852 | module_driver(__hid_driver, hid_register_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/hid/hid-microsoft.c:297:1: note: in expansion of macro 'module_hid_driver' 297 | module_hid_driver(ms_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-microsoft.c:18: /kisskb/src/drivers/hid/hid-microsoft.c:297:19: note: 'cleanup_module' target declared here 297 | module_hid_driver(ms_driver); | ^~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/hid/hid-microsoft.c:297:1: note: in expansion of macro 'module_hid_driver' 297 | module_hid_driver(ms_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-microsoft.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ms_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/hid.h:852:9: note: in expansion of macro 'module_driver' 852 | module_driver(__hid_driver, hid_register_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/hid/hid-microsoft.c:297:1: note: in expansion of macro 'module_hid_driver' 297 | module_hid_driver(ms_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-microsoft.c:18: /kisskb/src/drivers/hid/hid-microsoft.c:297:19: note: 'init_module' target declared here 297 | module_hid_driver(ms_driver); | ^~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/hid/hid-microsoft.c:297:1: note: in expansion of macro 'module_hid_driver' 297 | module_hid_driver(ms_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_nat_ftp.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_nat_ftp_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_nat_ftp.c:145:1: note: in expansion of macro 'module_init' 145 | module_init(nf_nat_ftp_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_nat_ftp.c:129:19: note: 'init_module' target declared here 129 | static int __init nf_nat_ftp_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_nat_ftp.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_nat_ftp_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nf_nat_ftp.c:146:1: note: in expansion of macro 'module_exit' 146 | module_exit(nf_nat_ftp_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_nat_ftp.c:123:20: note: 'cleanup_module' target declared here 123 | static void __exit nf_nat_ftp_fini(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_nat_irc.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_nat_irc_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_nat_irc.c:117:1: note: in expansion of macro 'module_init' 117 | module_init(nf_nat_irc_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_nat_irc.c:101:19: note: 'init_module' target declared here 101 | static int __init nf_nat_irc_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_nat_irc.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_nat_irc_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nf_nat_irc.c:118:1: note: in expansion of macro 'module_exit' 118 | module_exit(nf_nat_irc_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_nat_irc.c:95:20: note: 'cleanup_module' target declared here 95 | static void __exit nf_nat_irc_fini(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_nat_tftp.c:8: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_nat_tftp_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_nat_tftp.c:51:1: note: in expansion of macro 'module_init' 51 | module_init(nf_nat_tftp_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_nat_tftp.c:44:19: note: 'init_module' target declared here 44 | static int __init nf_nat_tftp_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_nat_tftp.c:8: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_nat_tftp_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nf_nat_tftp.c:52:1: note: in expansion of macro 'module_exit' 52 | module_exit(nf_nat_tftp_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_nat_tftp.c:38:20: note: 'cleanup_module' target declared here 38 | static void __exit nf_nat_tftp_fini(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_nat_sip.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_nat_sip_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_nat_sip.c:652:1: note: in expansion of macro 'module_init' 652 | module_init(nf_nat_sip_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_nat_sip.c:644:19: note: 'init_module' target declared here 644 | static int __init nf_nat_sip_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_nat_sip.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_nat_sip_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nf_nat_sip.c:653:1: note: in expansion of macro 'module_exit' 653 | module_exit(nf_nat_sip_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_nat_sip.c:626:20: note: 'cleanup_module' target declared here 626 | static void __exit nf_nat_sip_fini(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/md/md-linear.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'linear_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/md/md-linear.c:342:1: note: in expansion of macro 'module_init' 342 | module_init(linear_init); | ^~~~~~~~~~~ /kisskb/src/drivers/md/md-linear.c:332:19: note: 'init_module' target declared here 332 | static int __init linear_init (void) | ^~~~~~~~~~~ In file included from /kisskb/src/fs/qnx6/inode.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_qnx6_fs': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/qnx6/inode.c:684:1: note: in expansion of macro 'module_init' 684 | module_init(init_qnx6_fs) | ^~~~~~~~~~~ /kisskb/src/fs/qnx6/inode.c:660:19: note: 'init_module' target declared here 660 | static int __init init_qnx6_fs(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/fs/qnx6/inode.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_qnx6_fs': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/qnx6/inode.c:685:1: note: in expansion of macro 'module_exit' 685 | module_exit(exit_qnx6_fs) | ^~~~~~~~~~~ /kisskb/src/fs/qnx6/inode.c:678:20: note: 'cleanup_module' target declared here 678 | static void __exit exit_qnx6_fs(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-monterey.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'mr_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/device.h:1520:1: note: in expansion of macro 'module_exit' 1520 | module_exit(__driver##_exit); | ^~~~~~~~~~~ /kisskb/src/include/linux/hid.h:852:9: note: in expansion of macro 'module_driver' 852 | module_driver(__hid_driver, hid_register_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/hid/hid-monterey.c:66:1: note: in expansion of macro 'module_hid_driver' 66 | module_hid_driver(mr_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-monterey.c:18: /kisskb/src/drivers/hid/hid-monterey.c:66:19: note: 'cleanup_module' target declared here 66 | module_hid_driver(mr_driver); | ^~~~~~~~~ /kisskb/src/include/linux/device.h:1516:20: note: in definition of macro 'module_driver' 1516 | static void __exit __driver##_exit(void) \ | ^~~~~~~~ /kisskb/src/drivers/hid/hid-monterey.c:66:1: note: in expansion of macro 'module_hid_driver' 66 | module_hid_driver(mr_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-monterey.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'mr_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/device.h:1515:1: note: in expansion of macro 'module_init' 1515 | module_init(__driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/include/linux/hid.h:852:9: note: in expansion of macro 'module_driver' 852 | module_driver(__hid_driver, hid_register_driver, \ | ^~~~~~~~~~~~~ /kisskb/src/drivers/hid/hid-monterey.c:66:1: note: in expansion of macro 'module_hid_driver' 66 | module_hid_driver(mr_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/hid/hid-monterey.c:18: /kisskb/src/drivers/hid/hid-monterey.c:66:19: note: 'init_module' target declared here 66 | module_hid_driver(mr_driver); | ^~~~~~~~~ /kisskb/src/include/linux/device.h:1511:19: note: in definition of macro 'module_driver' 1511 | static int __init __driver##_init(void) \ | ^~~~~~~~ /kisskb/src/drivers/hid/hid-monterey.c:66:1: note: in expansion of macro 'module_hid_driver' 66 | module_hid_driver(mr_driver); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/tcp.h:23, from /kisskb/src/include/linux/ipv6.h:87, from /kisskb/src/net/netfilter/nf_conncount.c:17: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_conncount_modinit': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conncount.c:368:1: note: in expansion of macro 'module_init' 368 | module_init(nf_conncount_modinit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conncount.c:335:19: note: 'init_module' target declared here 335 | static int __init nf_conncount_modinit(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/tcp.h:23, from /kisskb/src/include/linux/ipv6.h:87, from /kisskb/src/net/netfilter/nf_conncount.c:17: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_conncount_modexit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conncount.c:369:1: note: in expansion of macro 'module_exit' 369 | module_exit(nf_conncount_modexit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_conncount.c:362:20: note: 'cleanup_module' target declared here 362 | static void __exit nf_conncount_modexit(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/md/raid0.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'raid0_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/md/raid0.c:800:1: note: in expansion of macro 'module_init' 800 | module_init(raid0_init); | ^~~~~~~~~~~ /kisskb/src/drivers/md/raid0.c:790:19: note: 'init_module' target declared here 790 | static int __init raid0_init (void) | ^~~~~~~~~~ In file included from /kisskb/src/fs/quota/quota.c:16: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_quotactl' alias between functions of incompatible types 'long int(unsigned int, const char *, qid_t, void *)' {aka 'long int(unsigned int, const char *, unsigned int, void *)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/quota/quota.c:836:1: note: in expansion of macro 'SYSCALL_DEFINE4' 836 | SYSCALL_DEFINE4(quotactl, unsigned int, cmd, const char __user *, special, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/quota/quota.c:836:1: note: in expansion of macro 'SYSCALL_DEFINE4' 836 | SYSCALL_DEFINE4(quotactl, unsigned int, cmd, const char __user *, special, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/md/raid1.c:37: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'raid_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/md/raid1.c:3343:1: note: in expansion of macro 'module_init' 3343 | module_init(raid_init); | ^~~~~~~~~~~ /kisskb/src/drivers/md/raid1.c:3333:19: note: 'init_module' target declared here 3333 | static int __init raid_init(void) | ^~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_tables_api.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_tables_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_tables_api.c:6709:1: note: in expansion of macro 'module_init' 6709 | module_init(nf_tables_module_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_tables_api.c:6669:19: note: 'init_module' target declared here 6669 | static int __init nf_tables_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_tables_api.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_tables_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nf_tables_api.c:6710:1: note: in expansion of macro 'module_exit' 6710 | module_exit(nf_tables_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_tables_api.c:6699:20: note: 'cleanup_module' target declared here 6699 | static void __exit nf_tables_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_synproxy_core.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'synproxy_core_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_synproxy_core.c:429:1: note: in expansion of macro 'module_init' 429 | module_init(synproxy_core_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_synproxy_core.c:403:19: note: 'init_module' target declared here 403 | static int __init synproxy_core_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_synproxy_core.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'synproxy_core_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nf_synproxy_core.c:430:1: note: in expansion of macro 'module_exit' 430 | module_exit(synproxy_core_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_synproxy_core.c:423:20: note: 'cleanup_module' target declared here 423 | static void __exit synproxy_core_exit(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/include/net/busy_poll.h:27, from /kisskb/src/net/sctp/stream_interleave.c:33: /kisskb/src/net/sctp/stream_interleave.c: In function 'sctp_intl_reap_ordered': /kisskb/src/include/linux/skbuff.h:1790:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1790 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/sctp/stream_interleave.c:1005:29: note: while referencing 'temp' 1005 | struct sk_buff_head temp; | ^~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/include/net/busy_poll.h:27, from /kisskb/src/net/sctp/stream_interleave.c:33: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/sctp/stream_interleave.c:1005:29: note: while referencing 'temp' 1005 | struct sk_buff_head temp; | ^~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/include/net/busy_poll.h:27, from /kisskb/src/net/sctp/stream_interleave.c:33: /kisskb/src/include/linux/skbuff.h:1790:9: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1790 | __skb_insert(newsk, next->prev, next, list); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/sctp/stream_interleave.c:1005:29: note: while referencing 'temp' 1005 | struct sk_buff_head temp; | ^~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/include/net/busy_poll.h:27, from /kisskb/src/net/sctp/stream_interleave.c:33: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/sctp/stream_interleave.c:1005:29: note: while referencing 'temp' 1005 | struct sk_buff_head temp; | ^~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/include/net/busy_poll.h:27, from /kisskb/src/net/sctp/stream_interleave.c:33: /kisskb/src/net/sctp/stream_interleave.c: In function 'sctp_ulpevent_idata': /kisskb/src/include/linux/skbuff.h:1684:34: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/net/sctp/stream_interleave.c:832:29: note: while referencing 'temp' 832 | struct sk_buff_head temp; | ^~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/include/net/busy_poll.h:27, from /kisskb/src/net/sctp/stream_interleave.c:33: /kisskb/src/include/linux/skbuff.h:1684:21: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1684 | next->prev = prev->next = newsk; | ~~~~~~~~~~~~^~~~~~~~~~~~~~~~~~~~ /kisskb/src/net/sctp/stream_interleave.c:832:29: note: while referencing 'temp' 832 | struct sk_buff_head temp; | ^~~~ In file included from /kisskb/src/drivers/misc/dummy-irq.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'dummy_irq_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/misc/dummy-irq.c:57:1: note: in expansion of macro 'module_init' 57 | module_init(dummy_irq_init); | ^~~~~~~~~~~ /kisskb/src/drivers/misc/dummy-irq.c:37:19: note: 'init_module' target declared here 37 | static int __init dummy_irq_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/misc/dummy-irq.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'dummy_irq_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/misc/dummy-irq.c:58:1: note: in expansion of macro 'module_exit' 58 | module_exit(dummy_irq_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/misc/dummy-irq.c:51:20: note: 'cleanup_module' target declared here 51 | static void __exit dummy_irq_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/fs/orangefs/orangefs-kernel.h:31, from /kisskb/src/fs/orangefs/orangefs-mod.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'orangefs_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/orangefs/orangefs-mod.c:233:1: note: in expansion of macro 'module_init' 233 | module_init(orangefs_init); | ^~~~~~~~~~~ /kisskb/src/fs/orangefs/orangefs-mod.c:78:19: note: 'init_module' target declared here 78 | static int __init orangefs_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/fs/orangefs/orangefs-kernel.h:31, from /kisskb/src/fs/orangefs/orangefs-mod.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'orangefs_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/orangefs/orangefs-mod.c:234:1: note: in expansion of macro 'module_exit' 234 | module_exit(orangefs_exit); | ^~~~~~~~~~~ /kisskb/src/fs/orangefs/orangefs-mod.c:182:20: note: 'cleanup_module' target declared here 182 | static void __exit orangefs_exit(void) | ^~~~~~~~~~~~~ /kisskb/src/fs/ocfs2/dir.c: In function '__ocfs2_delete_entry': /kisskb/src/fs/ocfs2/dir.c:1175:46: warning: taking address of packed member of 'struct ocfs2_dir_entry' may result in an unaligned pointer value [-Waddress-of-packed-member] 1175 | le16_add_cpu(&pde->rec_len, | ^~~~~~~~~~~~~ /kisskb/src/fs/ocfs2/dir.c: In function 'ocfs2_expand_last_dirent': /kisskb/src/fs/ocfs2/dir.c:2772:22: warning: taking address of packed member of 'struct ocfs2_dir_entry' may result in an unaligned pointer value [-Waddress-of-packed-member] 2772 | le16_add_cpu(&prev_de->rec_len, bytes); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/sctp/sctp_diag.c:1: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'sctp_diag_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/sctp/sctp_diag.c:523:1: note: in expansion of macro 'module_init' 523 | module_init(sctp_diag_init); | ^~~~~~~~~~~ /kisskb/src/net/sctp/sctp_diag.c:513:19: note: 'init_module' target declared here 513 | static int __init sctp_diag_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/sctp/sctp_diag.c:1: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sctp_diag_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/sctp/sctp_diag.c:524:1: note: in expansion of macro 'module_exit' 524 | module_exit(sctp_diag_exit); | ^~~~~~~~~~~ /kisskb/src/net/sctp/sctp_diag.c:518:20: note: 'cleanup_module' target declared here 518 | static void __exit sctp_diag_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/sunrpc/auth_gss/auth_gss.c:39: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_rpcsec_gss': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/sunrpc/auth_gss/auth_gss.c:2117:1: note: in expansion of macro 'module_init' 2117 | module_init(init_rpcsec_gss) | ^~~~~~~~~~~ /kisskb/src/net/sunrpc/auth_gss/auth_gss.c:2071:19: note: 'init_module' target declared here 2071 | static int __init init_rpcsec_gss(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/sunrpc/auth_gss/auth_gss.c:39: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_rpcsec_gss': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/sunrpc/auth_gss/auth_gss.c:2118:1: note: in expansion of macro 'module_exit' 2118 | module_exit(exit_rpcsec_gss) | ^~~~~~~~~~~ /kisskb/src/net/sunrpc/auth_gss/auth_gss.c:2094:20: note: 'cleanup_module' target declared here 2094 | static void __exit exit_rpcsec_gss(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pps/clients/pps-ldisc.c:24: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'pps_tty_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/pps/clients/pps-ldisc.c:157:1: note: in expansion of macro 'module_init' 157 | module_init(pps_tty_init); | ^~~~~~~~~~~ /kisskb/src/drivers/pps/clients/pps-ldisc.c:118:19: note: 'init_module' target declared here 118 | static int __init pps_tty_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/drivers/pps/clients/pps-ldisc.c:24: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'pps_tty_cleanup': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/pps/clients/pps-ldisc.c:158:1: note: in expansion of macro 'module_exit' 158 | module_exit(pps_tty_cleanup); | ^~~~~~~~~~~ /kisskb/src/drivers/pps/clients/pps-ldisc.c:146:20: note: 'cleanup_module' target declared here 146 | static void __exit pps_tty_cleanup(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/ptp/ptp_clock.c:25: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ptp_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:115:41: note: in expansion of macro 'module_init' 115 | #define subsys_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/drivers/ptp/ptp_clock.c:418:1: note: in expansion of macro 'subsys_initcall' 418 | subsys_initcall(ptp_init); | ^~~~~~~~~~~~~~~ /kisskb/src/drivers/ptp/ptp_clock.c:393:19: note: 'init_module' target declared here 393 | static int __init ptp_init(void) | ^~~~~~~~ In file included from /kisskb/src/drivers/ptp/ptp_clock.c:25: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ptp_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/ptp/ptp_clock.c:419:1: note: in expansion of macro 'module_exit' 419 | module_exit(ptp_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/ptp/ptp_clock.c:386:20: note: 'cleanup_module' target declared here 386 | static void __exit ptp_exit(void) | ^~~~~~~~ In file included from /kisskb/src/drivers/pps/clients/pps_parport.c:31: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'pps_parport_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/pps/clients/pps_parport.c:245:1: note: in expansion of macro 'module_init' 245 | module_init(pps_parport_init); | ^~~~~~~~~~~ /kisskb/src/drivers/pps/clients/pps_parport.c:219:19: note: 'init_module' target declared here 219 | static int __init pps_parport_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pps/clients/pps_parport.c:31: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'pps_parport_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/pps/clients/pps_parport.c:246:1: note: in expansion of macro 'module_exit' 246 | module_exit(pps_parport_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/pps/clients/pps_parport.c:240:20: note: 'cleanup_module' target declared here 240 | static void __exit pps_parport_exit(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/m68k/include/asm/atomic.h:7, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/spinlock.h:399, from /kisskb/src/include/linux/wait.h:9, from /kisskb/src/include/linux/wait_bit.h:8, from /kisskb/src/include/linux/fs.h:6, from /kisskb/src/fs/ocfs2/file.c:27: /kisskb/src/fs/ocfs2/file.c: In function 'ocfs2_file_write_iter': /kisskb/src/arch/m68k/include/asm/cmpxchg.h:79:22: warning: value computed is not used [-Wunused-value] 79 | #define xchg(ptr,x) ((__typeof__(*(ptr)))__xchg((unsigned long)(x),(ptr),sizeof(*(ptr)))) | ~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/ocfs2/file.c:2386:17: note: in expansion of macro 'xchg' 2386 | xchg(&iocb->ki_complete, saved_ki_complete); | ^~~~ /kisskb/src/fs/udf/balloc.c: In function 'udf_add_free_space': /kisskb/src/fs/udf/balloc.c:101:22: warning: taking address of packed member of 'struct logicalVolIntegrityDesc' may result in an unaligned pointer value [-Waddress-of-packed-member] 101 | le32_add_cpu(&lvid->freeSpaceTable[partition], cnt); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/udf/balloc.c:101:43: warning: array subscript 65535 is outside the bounds of an interior zero-length array '__le32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 101 | le32_add_cpu(&lvid->freeSpaceTable[partition], cnt); | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ In file included from /kisskb/src/fs/udf/udfdecl.h:7, from /kisskb/src/fs/udf/balloc.c:22: /kisskb/src/fs/udf/ecma_167.h:346:33: note: while referencing 'freeSpaceTable' 346 | __le32 freeSpaceTable[0]; | ^~~~~~~~~~~~~~ /kisskb/src/fs/udf/balloc.c:101:43: warning: array subscript 65535 is outside the bounds of an interior zero-length array '__le32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 101 | le32_add_cpu(&lvid->freeSpaceTable[partition], cnt); | ~~~~~~~~~~~~~~~~~~~~^~~~~~~~~~~ In file included from /kisskb/src/fs/udf/udfdecl.h:7, from /kisskb/src/fs/udf/balloc.c:22: /kisskb/src/fs/udf/ecma_167.h:346:33: note: while referencing 'freeSpaceTable' 346 | __le32 freeSpaceTable[0]; | ^~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/pps/pps.c:25: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'pps_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:115:41: note: in expansion of macro 'module_init' 115 | #define subsys_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/drivers/pps/pps.c:490:1: note: in expansion of macro 'subsys_initcall' 490 | subsys_initcall(pps_init); | ^~~~~~~~~~~~~~~ /kisskb/src/drivers/pps/pps.c:461:19: note: 'init_module' target declared here 461 | static int __init pps_init(void) | ^~~~~~~~ In file included from /kisskb/src/drivers/pps/pps.c:25: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'pps_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/pps/pps.c:491:1: note: in expansion of macro 'module_exit' 491 | module_exit(pps_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/pps/pps.c:455:20: note: 'cleanup_module' target declared here 455 | static void __exit pps_exit(void) | ^~~~~~~~ In file included from /kisskb/src/drivers/net/appletalk/ipddp.c:26: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ipddp_init_module': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/appletalk/ipddp.c:331:1: note: in expansion of macro 'module_init' 331 | module_init(ipddp_init_module); | ^~~~~~~~~~~ /kisskb/src/drivers/net/appletalk/ipddp.c:311:19: note: 'init_module' target declared here 311 | static int __init ipddp_init_module(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/appletalk/ipddp.c:26: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ipddp_cleanup_module': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/appletalk/ipddp.c:332:1: note: in expansion of macro 'module_exit' 332 | module_exit(ipddp_cleanup_module); | ^~~~~~~~~~~ /kisskb/src/drivers/net/appletalk/ipddp.c:317:20: note: 'cleanup_module' target declared here 317 | static void __exit ipddp_cleanup_module(void) | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/ocfs2/ioctl.c: In function 'ocfs2_info_handle_label': /kisskb/src/fs/ocfs2/ioctl.c:213:35: warning: taking address of packed member of 'struct ocfs2_info_label' may result in an unaligned pointer value [-Waddress-of-packed-member] 213 | o2info_set_request_filled(&oil.il_req); | ^~~~~~~~~~~ /kisskb/src/fs/ocfs2/ioctl.c: In function 'ocfs2_info_handle_uuid': /kisskb/src/fs/ocfs2/ioctl.c:232:35: warning: taking address of packed member of 'struct ocfs2_info_uuid' may result in an unaligned pointer value [-Waddress-of-packed-member] 232 | o2info_set_request_filled(&oiu.iu_req); | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/md/raid10.c:24: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'raid_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/md/raid10.c:4896:1: note: in expansion of macro 'module_init' 4896 | module_init(raid_init); | ^~~~~~~~~~~ /kisskb/src/drivers/md/raid10.c:4886:19: note: 'init_module' target declared here 4886 | static int __init raid_init(void) | ^~~~~~~~~ In file included from /kisskb/src/fs/reiserfs/super.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_reiserfs_fs': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/reiserfs/super.c:2650:1: note: in expansion of macro 'module_init' 2650 | module_init(init_reiserfs_fs); | ^~~~~~~~~~~ /kisskb/src/fs/reiserfs/super.c:2608:19: note: 'init_module' target declared here 2608 | static int __init init_reiserfs_fs(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/reiserfs/super.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_reiserfs_fs': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/reiserfs/super.c:2651:1: note: in expansion of macro 'module_exit' 2651 | module_exit(exit_reiserfs_fs); | ^~~~~~~~~~~ /kisskb/src/fs/reiserfs/super.c:2630:20: note: 'cleanup_module' target declared here 2630 | static void __exit exit_reiserfs_fs(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_tables_netdev.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_tables_netdev_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_tables_netdev.c:137:1: note: in expansion of macro 'module_init' 137 | module_init(nf_tables_netdev_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_tables_netdev.c:111:19: note: 'init_module' target declared here 111 | static int __init nf_tables_netdev_init(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_tables_netdev.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_tables_netdev_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nf_tables_netdev.c:138:1: note: in expansion of macro 'module_exit' 138 | module_exit(nf_tables_netdev_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_tables_netdev.c:131:20: note: 'cleanup_module' target declared here 131 | static void __exit nf_tables_netdev_exit(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_compat.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_compat_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_compat.c:833:1: note: in expansion of macro 'module_init' 833 | module_init(nft_compat_module_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_compat.c:797:19: note: 'init_module' target declared here 797 | static int __init nft_compat_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_compat.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_compat_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nft_compat.c:834:1: note: in expansion of macro 'module_exit' 834 | module_exit(nft_compat_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_compat.c:824:20: note: 'cleanup_module' target declared here 824 | static void __exit nft_compat_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_tables_inet.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_tables_inet_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_tables_inet.c:70:1: note: in expansion of macro 'module_init' 70 | module_init(nf_tables_inet_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_tables_inet.c:60:19: note: 'init_module' target declared here 60 | static int __init nf_tables_inet_init(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nf_tables_inet.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_tables_inet_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nf_tables_inet.c:71:1: note: in expansion of macro 'module_exit' 71 | module_exit(nf_tables_inet_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nf_tables_inet.c:65:20: note: 'cleanup_module' target declared here 65 | static void __exit nf_tables_inet_exit(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_exthdr.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_exthdr_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_exthdr.c:428:1: note: in expansion of macro 'module_init' 428 | module_init(nft_exthdr_module_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_exthdr.c:418:19: note: 'init_module' target declared here 418 | static int __init nft_exthdr_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_exthdr.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_exthdr_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nft_exthdr.c:429:1: note: in expansion of macro 'module_exit' 429 | module_exit(nft_exthdr_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_exthdr.c:423:20: note: 'cleanup_module' target declared here 423 | static void __exit nft_exthdr_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/parport/procfs.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'parport_default_proc_register': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:115:41: note: in expansion of macro 'module_init' 115 | #define subsys_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/drivers/parport/procfs.c:621:1: note: in expansion of macro 'subsys_initcall' 621 | subsys_initcall(parport_default_proc_register) | ^~~~~~~~~~~~~~~ /kisskb/src/drivers/parport/procfs.c:561:19: note: 'init_module' target declared here 561 | static int __init parport_default_proc_register(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/parport/procfs.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'parport_default_proc_unregister': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/parport/procfs.c:622:1: note: in expansion of macro 'module_exit' 622 | module_exit(parport_default_proc_unregister) | ^~~~~~~~~~~ /kisskb/src/drivers/parport/procfs.c:578:20: note: 'cleanup_module' target declared here 578 | static void __exit parport_default_proc_unregister(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_conntrack_l3proto_ipv4_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c:471:1: note: in expansion of macro 'module_init' 471 | module_init(nf_conntrack_l3proto_ipv4_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c:416:19: note: 'init_module' target declared here 416 | static int __init nf_conntrack_l3proto_ipv4_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_conntrack_l3proto_ipv4_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c:472:1: note: in expansion of macro 'module_exit' 472 | module_exit(nf_conntrack_l3proto_ipv4_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c:461:20: note: 'cleanup_module' target declared here 461 | static void __exit nf_conntrack_l3proto_ipv4_fini(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/ipvlan/ipvlan.h:19, from /kisskb/src/drivers/net/ipvlan/ipvlan_core.c:10: /kisskb/src/drivers/net/ipvlan/ipvlan_core.c: In function 'ipvlan_process_multicast': /kisskb/src/include/linux/skbuff.h:1699:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1699 | next->prev = last; | ~~~~~~~~~~~^~~~~~ /kisskb/src/drivers/net/ipvlan/ipvlan_core.c:212:29: note: while referencing 'list' 212 | struct sk_buff_head list; | ^~~~ In file included from /kisskb/src/net/netfilter/nft_meta.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_meta_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_meta.c:529:1: note: in expansion of macro 'module_init' 529 | module_init(nft_meta_module_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_meta.c:519:19: note: 'init_module' target declared here 519 | static int __init nft_meta_module_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_meta.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_meta_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nft_meta.c:530:1: note: in expansion of macro 'module_exit' 530 | module_exit(nft_meta_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_meta.c:524:20: note: 'cleanup_module' target declared here 524 | static void __exit nft_meta_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/squashfs/super.c:38: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_squashfs_fs': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/squashfs/super.c:504:1: note: in expansion of macro 'module_init' 504 | module_init(init_squashfs_fs); | ^~~~~~~~~~~ /kisskb/src/fs/squashfs/super.c:440:19: note: 'init_module' target declared here 440 | static int __init init_squashfs_fs(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/squashfs/super.c:38: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_squashfs_fs': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/squashfs/super.c:505:1: note: in expansion of macro 'module_exit' 505 | module_exit(exit_squashfs_fs); | ^~~~~~~~~~~ /kisskb/src/fs/squashfs/super.c:459:20: note: 'cleanup_module' target declared here 459 | static void __exit exit_squashfs_fs(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/sunrpc/auth_gss/gss_krb5_mech.c:40: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_kerberos_module': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/sunrpc/auth_gss/gss_krb5_mech.c:792:1: note: in expansion of macro 'module_init' 792 | module_init(init_kerberos_module); | ^~~~~~~~~~~ /kisskb/src/net/sunrpc/auth_gss/gss_krb5_mech.c:776:19: note: 'init_module' target declared here 776 | static int __init init_kerberos_module(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/sunrpc/auth_gss/gss_krb5_mech.c:40: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cleanup_kerberos_module': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/sunrpc/auth_gss/gss_krb5_mech.c:793:1: note: in expansion of macro 'module_exit' 793 | module_exit(cleanup_kerberos_module); | ^~~~~~~~~~~ /kisskb/src/net/sunrpc/auth_gss/gss_krb5_mech.c:786:20: note: 'cleanup_module' target declared here 786 | static void __exit cleanup_kerberos_module(void) | ^~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/udf/ialloc.c: In function 'udf_free_inode': /kisskb/src/fs/udf/ialloc.c:38:38: warning: taking address of packed member of 'struct logicalVolIntegrityDescImpUse' may result in an unaligned pointer value [-Waddress-of-packed-member] 38 | le32_add_cpu(&lvidiu->numDirs, -1); | ^~~~~~~~~~~~~~~~ /kisskb/src/fs/udf/ialloc.c:40:38: warning: taking address of packed member of 'struct logicalVolIntegrityDescImpUse' may result in an unaligned pointer value [-Waddress-of-packed-member] 40 | le32_add_cpu(&lvidiu->numFiles, -1); | ^~~~~~~~~~~~~~~~~ /kisskb/src/fs/udf/ialloc.c: In function 'udf_new_inode': /kisskb/src/fs/udf/ialloc.c:99:38: warning: taking address of packed member of 'struct logicalVolIntegrityDescImpUse' may result in an unaligned pointer value [-Waddress-of-packed-member] 99 | le32_add_cpu(&lvidiu->numDirs, 1); | ^~~~~~~~~~~~~~~~ /kisskb/src/fs/udf/ialloc.c:101:38: warning: taking address of packed member of 'struct logicalVolIntegrityDescImpUse' may result in an unaligned pointer value [-Waddress-of-packed-member] 101 | le32_add_cpu(&lvidiu->numFiles, 1); | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_numgen.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_ng_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_numgen.c:207:1: note: in expansion of macro 'module_init' 207 | module_init(nft_ng_module_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_numgen.c:197:19: note: 'init_module' target declared here 197 | static int __init nft_ng_module_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_numgen.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_ng_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nft_numgen.c:208:1: note: in expansion of macro 'module_exit' 208 | module_exit(nft_ng_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_numgen.c:202:20: note: 'cleanup_module' target declared here 202 | static void __exit nft_ng_module_exit(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/signalfd.c:32: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_signalfd4' alias between functions of incompatible types 'long int(int, sigset_t *, size_t, int)' {aka 'long int(int, sigset_t *, unsigned int, int)'} and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/signalfd.c:259:1: note: in expansion of macro 'SYSCALL_DEFINE4' 259 | SYSCALL_DEFINE4(signalfd4, int, ufd, sigset_t __user *, user_mask, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/signalfd.c:259:1: note: in expansion of macro 'SYSCALL_DEFINE4' 259 | SYSCALL_DEFINE4(signalfd4, int, ufd, sigset_t __user *, user_mask, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_signalfd' alias between functions of incompatible types 'long int(int, sigset_t *, size_t)' {aka 'long int(int, sigset_t *, unsigned int)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/signalfd.c:313:1: note: in expansion of macro 'SYSCALL_DEFINE3' 313 | SYSCALL_DEFINE3(signalfd, int, ufd, sigset_t __user *, user_mask, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/signalfd.c:313:1: note: in expansion of macro 'SYSCALL_DEFINE3' 313 | SYSCALL_DEFINE3(signalfd, int, ufd, sigset_t __user *, user_mask, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_rt.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_rt_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_rt.c:210:1: note: in expansion of macro 'module_init' 210 | module_init(nft_rt_module_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_rt.c:200:19: note: 'init_module' target declared here 200 | static int __init nft_rt_module_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_rt.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_rt_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nft_rt.c:211:1: note: in expansion of macro 'module_exit' 211 | module_exit(nft_rt_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_rt.c:205:20: note: 'cleanup_module' target declared here 205 | static void __exit nft_rt_module_exit(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_limit.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_limit_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_limit.c:361:1: note: in expansion of macro 'module_init' 361 | module_init(nft_limit_module_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_limit.c:337:19: note: 'init_module' target declared here 337 | static int __init nft_limit_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_limit.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_limit_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nft_limit.c:362:1: note: in expansion of macro 'module_exit' 362 | module_exit(nft_limit_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_limit.c:355:20: note: 'cleanup_module' target declared here 355 | static void __exit nft_limit_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/eventpoll.c:28: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_epoll_pwait' alias between functions of incompatible types 'long int(int, struct epoll_event *, int, int, const sigset_t *, size_t)' {aka 'long int(int, struct epoll_event *, int, int, const sigset_t *, unsigned int)'} and 'long int(long int, long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventpoll.c:2197:1: note: in expansion of macro 'SYSCALL_DEFINE6' 2197 | SYSCALL_DEFINE6(epoll_pwait, int, epfd, struct epoll_event __user *, events, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:201:36: note: in expansion of macro 'SYSCALL_DEFINEx' 201 | #define SYSCALL_DEFINE6(name, ...) SYSCALL_DEFINEx(6, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventpoll.c:2197:1: note: in expansion of macro 'SYSCALL_DEFINE6' 2197 | SYSCALL_DEFINE6(epoll_pwait, int, epfd, struct epoll_event __user *, events, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_epoll_wait' alias between functions of incompatible types 'long int(int, struct epoll_event *, int, int)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventpoll.c:2151:1: note: in expansion of macro 'SYSCALL_DEFINE4' 2151 | SYSCALL_DEFINE4(epoll_wait, int, epfd, struct epoll_event __user *, events, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventpoll.c:2151:1: note: in expansion of macro 'SYSCALL_DEFINE4' 2151 | SYSCALL_DEFINE4(epoll_wait, int, epfd, struct epoll_event __user *, events, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_epoll_ctl' alias between functions of incompatible types 'long int(int, int, int, struct epoll_event *)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventpoll.c:1995:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1995 | SYSCALL_DEFINE4(epoll_ctl, int, epfd, int, op, int, fd, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventpoll.c:1995:1: note: in expansion of macro 'SYSCALL_DEFINE4' 1995 | SYSCALL_DEFINE4(epoll_ctl, int, epfd, int, op, int, fd, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_ct.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_ct_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_ct.c:930:1: note: in expansion of macro 'module_init' 930 | module_init(nft_ct_module_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_ct.c:896:19: note: 'init_module' target declared here 896 | static int __init nft_ct_module_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_ct.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_ct_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nft_ct.c:931:1: note: in expansion of macro 'module_exit' 931 | module_exit(nft_ct_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_ct.c:923:20: note: 'cleanup_module' target declared here 923 | static void __exit nft_ct_module_exit(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/target/target_core_configfs.c:23: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'target_core_init_configfs': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/target/target_core_configfs.c:3339:1: note: in expansion of macro 'module_init' 3339 | module_init(target_core_init_configfs); | ^~~~~~~~~~~ /kisskb/src/drivers/target/target_core_configfs.c:3216:19: note: 'init_module' target declared here 3216 | static int __init target_core_init_configfs(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/target/target_core_configfs.c:23: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'target_core_exit_configfs': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/target/target_core_configfs.c:3340:1: note: in expansion of macro 'module_exit' 3340 | module_exit(target_core_exit_configfs); | ^~~~~~~~~~~ /kisskb/src/drivers/target/target_core_configfs.c:3311:20: note: 'cleanup_module' target declared here 3311 | static void __exit target_core_exit_configfs(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/xfs/libxfs/xfs_alloc.c:20: /kisskb/src/fs/xfs/libxfs/xfs_alloc.c: In function 'xfs_alloc_get_freelist': /kisskb/src/fs/xfs/libxfs/xfs_format.h:803:17: warning: taking address of packed member of 'struct xfs_agfl' may result in an unaligned pointer value [-Waddress-of-packed-member] 803 | &(XFS_BUF_TO_AGFL(bp)->agfl_bno[0]) : \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/xfs/libxfs/xfs_alloc.c:2373:20: note: in expansion of macro 'XFS_BUF_TO_AGFL_BNO' 2373 | agfl_bno = XFS_BUF_TO_AGFL_BNO(mp, agflbp); | ^~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/xfs/libxfs/xfs_alloc.c: In function 'xfs_alloc_put_freelist': /kisskb/src/fs/xfs/libxfs/xfs_format.h:803:17: warning: taking address of packed member of 'struct xfs_agfl' may result in an unaligned pointer value [-Waddress-of-packed-member] 803 | &(XFS_BUF_TO_AGFL(bp)->agfl_bno[0]) : \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/xfs/libxfs/xfs_alloc.c:2510:20: note: in expansion of macro 'XFS_BUF_TO_AGFL_BNO' 2510 | agfl_bno = XFS_BUF_TO_AGFL_BNO(mp, agflbp); | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/nfs/nfs4super.c:5: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_nfs_v4': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/nfs/nfs4super.c:360:1: note: in expansion of macro 'module_init' 360 | module_init(init_nfs_v4); | ^~~~~~~~~~~ /kisskb/src/fs/nfs/nfs4super.c:321:19: note: 'init_module' target declared here 321 | static int __init init_nfs_v4(void) | ^~~~~~~~~~~ In file included from /kisskb/src/fs/nfs/nfs4super.c:5: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_nfs_v4': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/nfs/nfs4super.c:361:1: note: in expansion of macro 'module_exit' 361 | module_exit(exit_nfs_v4); | ^~~~~~~~~~~ /kisskb/src/fs/nfs/nfs4super.c:347:20: note: 'cleanup_module' target declared here 347 | static void __exit exit_nfs_v4(void) | ^~~~~~~~~~~ /kisskb/src/fs/udf/inode.c: In function '__udf_add_aext': /kisskb/src/fs/udf/inode.c:1964:30: warning: taking address of packed member of 'struct allocExtDesc' may result in an unaligned pointer value [-Waddress-of-packed-member] 1964 | le32_add_cpu(&aed->lengthAllocDescs, adsize); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/udf/inode.c: In function 'udf_delete_aext': /kisskb/src/fs/udf/inode.c:2225:38: warning: taking address of packed member of 'struct allocExtDesc' may result in an unaligned pointer value [-Waddress-of-packed-member] 2225 | le32_add_cpu(&aed->lengthAllocDescs, -(2 * adsize)); | ^~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/udf/inode.c:2242:38: warning: taking address of packed member of 'struct allocExtDesc' may result in an unaligned pointer value [-Waddress-of-packed-member] 2242 | le32_add_cpu(&aed->lengthAllocDescs, -adsize); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ipvlan/ipvlan.h:15, from /kisskb/src/drivers/net/ipvlan/ipvlan_main.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ipvlan_init_module': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/ipvlan/ipvlan_main.c:1068:1: note: in expansion of macro 'module_init' 1068 | module_init(ipvlan_init_module); | ^~~~~~~~~~~ /kisskb/src/drivers/net/ipvlan/ipvlan_main.c:1021:19: note: 'init_module' target declared here 1021 | static int __init ipvlan_init_module(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ipvlan/ipvlan.h:15, from /kisskb/src/drivers/net/ipvlan/ipvlan_main.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ipvlan_cleanup_module': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/ipvlan/ipvlan_main.c:1069:1: note: in expansion of macro 'module_exit' 1069 | module_exit(ipvlan_cleanup_module); | ^~~~~~~~~~~ /kisskb/src/drivers/net/ipvlan/ipvlan_main.c:1055:20: note: 'cleanup_module' target declared here 1055 | static void __exit ipvlan_cleanup_module(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/timerfd.c:26: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_timerfd_gettime' alias between functions of incompatible types 'long int(int, struct itimerspec *)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/timerfd.c:553:1: note: in expansion of macro 'SYSCALL_DEFINE2' 553 | SYSCALL_DEFINE2(timerfd_gettime, int, ufd, struct itimerspec __user *, otmr) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/timerfd.c:553:1: note: in expansion of macro 'SYSCALL_DEFINE2' 553 | SYSCALL_DEFINE2(timerfd_gettime, int, ufd, struct itimerspec __user *, otmr) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_timerfd_settime' alias between functions of incompatible types 'long int(int, int, const struct itimerspec *, struct itimerspec *)' and 'long int(long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/timerfd.c:535:1: note: in expansion of macro 'SYSCALL_DEFINE4' 535 | SYSCALL_DEFINE4(timerfd_settime, int, ufd, int, flags, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:199:36: note: in expansion of macro 'SYSCALL_DEFINEx' 199 | #define SYSCALL_DEFINE4(name, ...) SYSCALL_DEFINEx(4, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/timerfd.c:535:1: note: in expansion of macro 'SYSCALL_DEFINE4' 535 | SYSCALL_DEFINE4(timerfd_settime, int, ufd, int, flags, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/fou.c:1: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'fou_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/fou.c:1116:1: note: in expansion of macro 'module_init' 1116 | module_init(fou_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/fou.c:1086:19: note: 'init_module' target declared here 1086 | static int __init fou_init(void) | ^~~~~~~~ In file included from /kisskb/src/net/ipv4/fou.c:1: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'fou_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/fou.c:1117:1: note: in expansion of macro 'module_exit' 1117 | module_exit(fou_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/fou.c:1109:20: note: 'cleanup_module' target declared here 1109 | static void __exit fou_fini(void) | ^~~~~~~~ In file included from /kisskb/src/net/ipv4/ip_gre.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ipgre_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/ip_gre.c:1711:1: note: in expansion of macro 'module_init' 1711 | module_init(ipgre_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/ip_gre.c:1647:19: note: 'init_module' target declared here 1647 | static int __init ipgre_init(void) | ^~~~~~~~~~ In file included from /kisskb/src/net/ipv4/ip_gre.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ipgre_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/ip_gre.c:1712:1: note: in expansion of macro 'module_exit' 1712 | module_exit(ipgre_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/ip_gre.c:1700:20: note: 'cleanup_module' target declared here 1700 | static void __exit ipgre_fini(void) | ^~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_nat.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_nat_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_nat.c:293:1: note: in expansion of macro 'module_init' 293 | module_init(nft_nat_module_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_nat.c:283:19: note: 'init_module' target declared here 283 | static int __init nft_nat_module_init(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_nat.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_nat_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nft_nat.c:294:1: note: in expansion of macro 'module_exit' 294 | module_exit(nft_nat_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_nat.c:288:20: note: 'cleanup_module' target declared here 288 | static void __exit nft_nat_module_exit(void) | ^~~~~~~~~~~~~~~~~~~ /kisskb/src/net/ipv4/ip_tunnel.c: In function '__ip_tunnel_create': /kisskb/src/net/ipv4/ip_tunnel.c:265:17: warning: 'strncat' specified bound 2 equals source length [-Wstringop-overflow=] 265 | strncat(name, "%d", 2); | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/ipip.c:95: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ipip_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/ipip.c:726:1: note: in expansion of macro 'module_init' 726 | module_init(ipip_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/ipip.c:674:19: note: 'init_module' target declared here 674 | static int __init ipip_init(void) | ^~~~~~~~~ In file included from /kisskb/src/net/ipv4/ipip.c:95: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ipip_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/ipip.c:727:1: note: in expansion of macro 'module_exit' 727 | module_exit(ipip_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/ipip.c:714:20: note: 'cleanup_module' target declared here 714 | static void __exit ipip_fini(void) | ^~~~~~~~~ /kisskb/src/fs/reiserfs/stree.c: In function 'comp_short_le_keys': /kisskb/src/fs/reiserfs/stree.c:104:9: warning: converting a packed 'const struct reiserfs_key' pointer (alignment 1) to a '__u32' {aka 'unsigned int'} pointer (alignment 2) may result in an unaligned pointer value [-Waddress-of-packed-member] 104 | k1_u32 = (__u32 *) key1; | ^~~~~~ /kisskb/src/fs/reiserfs/stree.c:105:9: warning: converting a packed 'const struct reiserfs_key' pointer (alignment 1) to a '__u32' {aka 'unsigned int'} pointer (alignment 2) may result in an unaligned pointer value [-Waddress-of-packed-member] 105 | k2_u32 = (__u32 *) key2; | ^~~~~~ /kisskb/src/fs/reiserfs/stree.c: In function 'reiserfs_delete_object': /kisskb/src/fs/reiserfs/stree.c:1495:21: warning: taking address of packed member of 'struct reiserfs_super_block' may result in an unaligned pointer value [-Waddress-of-packed-member] 1495 | &REISERFS_SB(th->t_super)->s_rs->s_inode_generation; | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_queue.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_queue_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_queue.c:216:1: note: in expansion of macro 'module_init' 216 | module_init(nft_queue_module_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_queue.c:206:19: note: 'init_module' target declared here 206 | static int __init nft_queue_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_queue.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_queue_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nft_queue.c:217:1: note: in expansion of macro 'module_exit' 217 | module_exit(nft_queue_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_queue.c:211:20: note: 'cleanup_module' target declared here 211 | static void __exit nft_queue_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/parport/parport_pc.c:45: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'parport_pc_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/parport/parport_pc.c:3360:1: note: in expansion of macro 'module_init' 3360 | module_init(parport_pc_init) | ^~~~~~~~~~~ /kisskb/src/drivers/parport/parport_pc.c:3306:19: note: 'init_module' target declared here 3306 | static int __init parport_pc_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/parport/parport_pc.c:45: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'parport_pc_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/parport/parport_pc.c:3361:1: note: in expansion of macro 'module_exit' 3361 | module_exit(parport_pc_exit) | ^~~~~~~~~~~ /kisskb/src/drivers/parport/parport_pc.c:3335:20: note: 'cleanup_module' target declared here 3335 | static void __exit parport_pc_exit(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/gre_demux.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'gre_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/gre_demux.c:191:1: note: in expansion of macro 'module_init' 191 | module_init(gre_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/gre_demux.c:175:19: note: 'init_module' target declared here 175 | static int __init gre_init(void) | ^~~~~~~~ In file included from /kisskb/src/net/ipv4/gre_demux.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'gre_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/gre_demux.c:192:1: note: in expansion of macro 'module_exit' 192 | module_exit(gre_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/gre_demux.c:186:20: note: 'cleanup_module' target declared here 186 | static void __exit gre_exit(void) | ^~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_objref.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_objref_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_objref.c:218:1: note: in expansion of macro 'module_init' 218 | module_init(nft_objref_module_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_objref.c:208:19: note: 'init_module' target declared here 208 | static int __init nft_objref_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_objref.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_objref_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nft_objref.c:219:1: note: in expansion of macro 'module_exit' 219 | module_exit(nft_objref_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_objref.c:213:20: note: 'cleanup_module' target declared here 213 | static void __exit nft_objref_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/ip_vti.c:23: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'vti_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/ip_vti.c:628:1: note: in expansion of macro 'module_init' 628 | module_init(vti_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/ip_vti.c:576:19: note: 'init_module' target declared here 576 | static int __init vti_init(void) | ^~~~~~~~ In file included from /kisskb/src/net/ipv4/ip_vti.c:23: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'vti_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/ip_vti.c:629:1: note: in expansion of macro 'module_exit' 629 | module_exit(vti_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/ip_vti.c:619:20: note: 'cleanup_module' target declared here 619 | static void __exit vti_fini(void) | ^~~~~~~~ In file included from /kisskb/src/fs/eventfd.c:18: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_eventfd2' alias between functions of incompatible types 'long int(unsigned int, int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventfd.c:383:1: note: in expansion of macro 'SYSCALL_DEFINE2' 383 | SYSCALL_DEFINE2(eventfd2, unsigned int, count, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventfd.c:383:1: note: in expansion of macro 'SYSCALL_DEFINE2' 383 | SYSCALL_DEFINE2(eventfd2, unsigned int, count, int, flags) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_eventfd' alias between functions of incompatible types 'long int(unsigned int)' and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventfd.c:412:1: note: in expansion of macro 'SYSCALL_DEFINE1' 412 | SYSCALL_DEFINE1(eventfd, unsigned int, count) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/eventfd.c:412:1: note: in expansion of macro 'SYSCALL_DEFINE1' 412 | SYSCALL_DEFINE1(eventfd, unsigned int, count) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_nat_l3proto_ipv4.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_nat_l3proto_ipv4_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_nat_l3proto_ipv4.c:447:1: note: in expansion of macro 'module_init' 447 | module_init(nf_nat_l3proto_ipv4_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_nat_l3proto_ipv4.c:420:19: note: 'init_module' target declared here 420 | static int __init nf_nat_l3proto_ipv4_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_nat_l3proto_ipv4.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_nat_l3proto_ipv4_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_nat_l3proto_ipv4.c:448:1: note: in expansion of macro 'module_exit' 448 | module_exit(nf_nat_l3proto_ipv4_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_nat_l3proto_ipv4.c:438:20: note: 'cleanup_module' target declared here 438 | static void __exit nf_nat_l3proto_ipv4_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/sysv/super.c:23: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_sysv_fs': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/sysv/super.c:591:1: note: in expansion of macro 'module_init' 591 | module_init(init_sysv_fs) | ^~~~~~~~~~~ /kisskb/src/fs/sysv/super.c:561:19: note: 'init_module' target declared here 561 | static int __init init_sysv_fs(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/fs/sysv/super.c:23: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_sysv_fs': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/sysv/super.c:592:1: note: in expansion of macro 'module_exit' 592 | module_exit(exit_sysv_fs) | ^~~~~~~~~~~ /kisskb/src/fs/sysv/super.c:584:20: note: 'cleanup_module' target declared here 584 | static void __exit exit_sysv_fs(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/esp4.c:6: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'esp4_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/esp4.c:1060:1: note: in expansion of macro 'module_init' 1060 | module_init(esp4_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/esp4.c:1038:19: note: 'init_module' target declared here 1038 | static int __init esp4_init(void) | ^~~~~~~~~ In file included from /kisskb/src/net/ipv4/esp4.c:6: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'esp4_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/esp4.c:1061:1: note: in expansion of macro 'module_exit' 1061 | module_exit(esp4_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/esp4.c:1052:20: note: 'cleanup_module' target declared here 1052 | static void __exit esp4_fini(void) | ^~~~~~~~~ In file included from /kisskb/src/drivers/md/raid5.c:50: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'raid5_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/md/raid5.c:8476:1: note: in expansion of macro 'module_init' 8476 | module_init(raid5_init); | ^~~~~~~~~~~ /kisskb/src/drivers/md/raid5.c:8444:19: note: 'init_module' target declared here 8444 | static int __init raid5_init(void) | ^~~~~~~~~~ In file included from /kisskb/src/fs/ocfs2/super.c:26: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ocfs2_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/ocfs2/super.c:2656:1: note: in expansion of macro 'module_init' 2656 | module_init(ocfs2_init); | ^~~~~~~~~~~ /kisskb/src/fs/ocfs2/super.c:1598:19: note: 'init_module' target declared here 1598 | static int __init ocfs2_init(void) | ^~~~~~~~~~ In file included from /kisskb/src/fs/ocfs2/super.c:26: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ocfs2_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/ocfs2/super.c:2657:1: note: in expansion of macro 'module_exit' 2657 | module_exit(ocfs2_exit); | ^~~~~~~~~~~ /kisskb/src/fs/ocfs2/super.c:1637:20: note: 'cleanup_module' target declared here 1637 | static void __exit ocfs2_exit(void) | ^~~~~~~~~~ In file included from /kisskb/src/net/ipv4/ah4.c:6: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ah4_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/ah4.c:596:1: note: in expansion of macro 'module_init' 596 | module_init(ah4_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/ah4.c:574:19: note: 'init_module' target declared here 574 | static int __init ah4_init(void) | ^~~~~~~~ In file included from /kisskb/src/net/ipv4/ah4.c:6: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ah4_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/ah4.c:597:1: note: in expansion of macro 'module_exit' 597 | module_exit(ah4_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/ah4.c:588:20: note: 'cleanup_module' target declared here 588 | static void __exit ah4_fini(void) | ^~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_quota.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_quota_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_quota.c:238:1: note: in expansion of macro 'module_init' 238 | module_init(nft_quota_module_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_quota.c:214:19: note: 'init_module' target declared here 214 | static int __init nft_quota_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_quota.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_quota_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nft_quota.c:239:1: note: in expansion of macro 'module_exit' 239 | module_exit(nft_quota_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_quota.c:232:20: note: 'cleanup_module' target declared here 232 | static void __exit nft_quota_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/rtc/rtc-generic.c:7: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'generic_rtc_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:251:1: note: in expansion of macro 'module_init' 251 | module_init(__platform_driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/drivers/rtc/rtc-generic.c:33:1: note: in expansion of macro 'module_platform_driver_probe' 33 | module_platform_driver_probe(generic_rtc_driver, generic_rtc_probe); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/rtc/rtc-generic.c:9: /kisskb/src/drivers/rtc/rtc-generic.c:33:30: note: 'init_module' target declared here 33 | module_platform_driver_probe(generic_rtc_driver, generic_rtc_probe); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:246:19: note: in definition of macro 'module_platform_driver_probe' 246 | static int __init __platform_driver##_init(void) \ | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/rtc/rtc-generic.c:7: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'generic_rtc_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:256:1: note: in expansion of macro 'module_exit' 256 | module_exit(__platform_driver##_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/rtc/rtc-generic.c:33:1: note: in expansion of macro 'module_platform_driver_probe' 33 | module_platform_driver_probe(generic_rtc_driver, generic_rtc_probe); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/rtc/rtc-generic.c:9: /kisskb/src/drivers/rtc/rtc-generic.c:33:30: note: 'cleanup_module' target declared here 33 | module_platform_driver_probe(generic_rtc_driver, generic_rtc_probe); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:252:20: note: in definition of macro 'module_platform_driver_probe' 252 | static void __exit __platform_driver##_exit(void) \ | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/tcp.h:23, from /kisskb/src/include/linux/ipv6.h:87, from /kisskb/src/include/net/protocol.h:30, from /kisskb/src/net/ipv4/esp4_offload.c:17: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'esp4_offload_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/esp4_offload.c:277:1: note: in expansion of macro 'module_init' 277 | module_init(esp4_offload_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/esp4_offload.c:259:19: note: 'init_module' target declared here 259 | static int __init esp4_offload_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/tcp.h:23, from /kisskb/src/include/linux/ipv6.h:87, from /kisskb/src/include/net/protocol.h:30, from /kisskb/src/net/ipv4/esp4_offload.c:17: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'esp4_offload_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/esp4_offload.c:278:1: note: in expansion of macro 'module_exit' 278 | module_exit(esp4_offload_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/esp4_offload.c:269:20: note: 'cleanup_module' target declared here 269 | static void __exit esp4_offload_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/aio.c:19: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_io_setup' alias between functions of incompatible types 'long int(unsigned int, aio_context_t *)' {aka 'long int(unsigned int, long unsigned int *)'} and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1359:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1359 | SYSCALL_DEFINE2(io_setup, unsigned, nr_events, aio_context_t __user *, ctxp) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1359:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1359 | SYSCALL_DEFINE2(io_setup, unsigned, nr_events, aio_context_t __user *, ctxp) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_io_getevents' alias between functions of incompatible types 'long int(aio_context_t, long int, long int, struct io_event *, struct timespec *)' {aka 'long int(long unsigned int, long int, long int, struct io_event *, struct timespec *)'} and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1865:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1865 | SYSCALL_DEFINE5(io_getevents, aio_context_t, ctx_id, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1865:1: note: in expansion of macro 'SYSCALL_DEFINE5' 1865 | SYSCALL_DEFINE5(io_getevents, aio_context_t, ctx_id, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_io_cancel' alias between functions of incompatible types 'long int(aio_context_t, struct iocb *, struct io_event *)' {aka 'long int(long unsigned int, struct iocb *, struct io_event *)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1794:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1794 | SYSCALL_DEFINE3(io_cancel, aio_context_t, ctx_id, struct iocb __user *, iocb, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1794:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1794 | SYSCALL_DEFINE3(io_cancel, aio_context_t, ctx_id, struct iocb __user *, iocb, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_io_submit' alias between functions of incompatible types 'long int(aio_context_t, long int, struct iocb **)' {aka 'long int(long unsigned int, long int, struct iocb **)'} and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1719:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1719 | SYSCALL_DEFINE3(io_submit, aio_context_t, ctx_id, long, nr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1719:1: note: in expansion of macro 'SYSCALL_DEFINE3' 1719 | SYSCALL_DEFINE3(io_submit, aio_context_t, ctx_id, long, nr, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_io_destroy' alias between functions of incompatible types 'long int(aio_context_t)' {aka 'long int(long unsigned int)'} and 'long int(long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1428:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1428 | SYSCALL_DEFINE1(io_destroy, aio_context_t, ctx) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:196:36: note: in expansion of macro 'SYSCALL_DEFINEx' 196 | #define SYSCALL_DEFINE1(name, ...) SYSCALL_DEFINEx(1, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/aio.c:1428:1: note: in expansion of macro 'SYSCALL_DEFINE1' 1428 | SYSCALL_DEFINE1(io_destroy, aio_context_t, ctx) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/locks.c:124: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_flock' alias between functions of incompatible types 'long int(unsigned int, unsigned int)' and 'long int(long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/locks.c:1994:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1994 | SYSCALL_DEFINE2(flock, unsigned int, fd, unsigned int, cmd) | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:197:36: note: in expansion of macro 'SYSCALL_DEFINEx' 197 | #define SYSCALL_DEFINE2(name, ...) SYSCALL_DEFINEx(2, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/locks.c:1994:1: note: in expansion of macro 'SYSCALL_DEFINE2' 1994 | SYSCALL_DEFINE2(flock, unsigned int, fd, unsigned int, cmd) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/ipcomp.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ipcomp4_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/ipcomp.c:197:1: note: in expansion of macro 'module_init' 197 | module_init(ipcomp4_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/ipcomp.c:175:19: note: 'init_module' target declared here 175 | static int __init ipcomp4_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/ipcomp.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ipcomp4_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/ipcomp.c:198:1: note: in expansion of macro 'module_exit' 198 | module_exit(ipcomp4_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/ipcomp.c:189:20: note: 'cleanup_module' target declared here 189 | static void __exit ipcomp4_fini(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/xfrm4_tunnel.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ipip_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/xfrm4_tunnel.c:114:1: note: in expansion of macro 'module_init' 114 | module_init(ipip_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/xfrm4_tunnel.c:77:19: note: 'init_module' target declared here 77 | static int __init ipip_init(void) | ^~~~~~~~~ In file included from /kisskb/src/net/ipv4/xfrm4_tunnel.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ipip_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/xfrm4_tunnel.c:115:1: note: in expansion of macro 'module_exit' 115 | module_exit(ipip_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/xfrm4_tunnel.c:100:20: note: 'cleanup_module' target declared here 100 | static void __exit ipip_fini(void) | ^~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_set_rbtree.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_rbtree_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_set_rbtree.c:430:1: note: in expansion of macro 'module_init' 430 | module_init(nft_rbtree_module_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_set_rbtree.c:420:19: note: 'init_module' target declared here 420 | static int __init nft_rbtree_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_set_rbtree.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_rbtree_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nft_set_rbtree.c:431:1: note: in expansion of macro 'module_exit' 431 | module_exit(nft_rbtree_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_set_rbtree.c:425:20: note: 'cleanup_module' target declared here 425 | static void __exit nft_rbtree_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/xfrm4_mode_beet.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'xfrm4_beet_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/xfrm4_mode_beet.c:152:1: note: in expansion of macro 'module_init' 152 | module_init(xfrm4_beet_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/xfrm4_mode_beet.c:139:19: note: 'init_module' target declared here 139 | static int __init xfrm4_beet_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/xfrm4_mode_beet.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xfrm4_beet_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/xfrm4_mode_beet.c:153:1: note: in expansion of macro 'module_exit' 153 | module_exit(xfrm4_beet_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/xfrm4_mode_beet.c:144:20: note: 'cleanup_module' target declared here 144 | static void __exit xfrm4_beet_exit(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/tunnel4.c:7: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'tunnel4_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/tunnel4.c:248:1: note: in expansion of macro 'module_init' 248 | module_init(tunnel4_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/tunnel4.c:208:19: note: 'init_module' target declared here 208 | static int __init tunnel4_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/tunnel4.c:7: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'tunnel4_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/tunnel4.c:249:1: note: in expansion of macro 'module_exit' 249 | module_exit(tunnel4_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/tunnel4.c:234:20: note: 'cleanup_module' target declared here 234 | static void __exit tunnel4_fini(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/xfrm4_mode_transport.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'xfrm4_transport_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/xfrm4_mode_transport.c:113:1: note: in expansion of macro 'module_init' 113 | module_init(xfrm4_transport_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/xfrm4_mode_transport.c:100:19: note: 'init_module' target declared here 100 | static int __init xfrm4_transport_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/xfrm4_mode_transport.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xfrm4_transport_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/xfrm4_mode_transport.c:114:1: note: in expansion of macro 'module_exit' 114 | module_exit(xfrm4_transport_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/xfrm4_mode_transport.c:105:20: note: 'cleanup_module' target declared here 105 | static void __exit xfrm4_transport_exit(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/rtc/rtc-msm6242.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'msm6242_rtc_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:251:1: note: in expansion of macro 'module_init' 251 | module_init(__platform_driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/drivers/rtc/rtc-msm6242.c:233:1: note: in expansion of macro 'module_platform_driver_probe' 233 | module_platform_driver_probe(msm6242_rtc_driver, msm6242_rtc_probe); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/rtc/rtc-msm6242.c:16: /kisskb/src/drivers/rtc/rtc-msm6242.c:233:30: note: 'init_module' target declared here 233 | module_platform_driver_probe(msm6242_rtc_driver, msm6242_rtc_probe); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:246:19: note: in definition of macro 'module_platform_driver_probe' 246 | static int __init __platform_driver##_init(void) \ | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/rtc/rtc-msm6242.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'msm6242_rtc_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:256:1: note: in expansion of macro 'module_exit' 256 | module_exit(__platform_driver##_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/rtc/rtc-msm6242.c:233:1: note: in expansion of macro 'module_platform_driver_probe' 233 | module_platform_driver_probe(msm6242_rtc_driver, msm6242_rtc_probe); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/rtc/rtc-msm6242.c:16: /kisskb/src/drivers/rtc/rtc-msm6242.c:233:30: note: 'cleanup_module' target declared here 233 | module_platform_driver_probe(msm6242_rtc_driver, msm6242_rtc_probe); | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:252:20: note: in definition of macro 'module_platform_driver_probe' 252 | static void __exit __platform_driver##_exit(void) \ | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/parport/parport_amiga.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'amiga_parallel_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:251:1: note: in expansion of macro 'module_init' 251 | module_init(__platform_driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/drivers/parport/parport_amiga.c:245:1: note: in expansion of macro 'module_platform_driver_probe' 245 | module_platform_driver_probe(amiga_parallel_driver, amiga_parallel_probe); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/parport/parport_amiga.c:21: /kisskb/src/drivers/parport/parport_amiga.c:245:30: note: 'init_module' target declared here 245 | module_platform_driver_probe(amiga_parallel_driver, amiga_parallel_probe); | ^~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:246:19: note: in definition of macro 'module_platform_driver_probe' 246 | static int __init __platform_driver##_init(void) \ | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/parport/parport_amiga.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'amiga_parallel_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:256:1: note: in expansion of macro 'module_exit' 256 | module_exit(__platform_driver##_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/parport/parport_amiga.c:245:1: note: in expansion of macro 'module_platform_driver_probe' 245 | module_platform_driver_probe(amiga_parallel_driver, amiga_parallel_probe); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/parport/parport_amiga.c:21: /kisskb/src/drivers/parport/parport_amiga.c:245:30: note: 'cleanup_module' target declared here 245 | module_platform_driver_probe(amiga_parallel_driver, amiga_parallel_probe); | ^~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:252:20: note: in definition of macro 'module_platform_driver_probe' 252 | static void __exit __platform_driver##_exit(void) \ | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/xfrm4_mode_tunnel.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'xfrm4_mode_tunnel_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/xfrm4_mode_tunnel.c:149:1: note: in expansion of macro 'module_init' 149 | module_init(xfrm4_mode_tunnel_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/xfrm4_mode_tunnel.c:136:19: note: 'init_module' target declared here 136 | static int __init xfrm4_mode_tunnel_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/xfrm4_mode_tunnel.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xfrm4_mode_tunnel_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/xfrm4_mode_tunnel.c:150:1: note: in expansion of macro 'module_exit' 150 | module_exit(xfrm4_mode_tunnel_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/xfrm4_mode_tunnel.c:141:20: note: 'cleanup_module' target declared here 141 | static void __exit xfrm4_mode_tunnel_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_reject_inet.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_reject_inet_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_reject_inet.c:149:1: note: in expansion of macro 'module_init' 149 | module_init(nft_reject_inet_module_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_reject_inet.c:139:19: note: 'init_module' target declared here 139 | static int __init nft_reject_inet_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_reject_inet.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_reject_inet_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nft_reject_inet.c:150:1: note: in expansion of macro 'module_exit' 150 | module_exit(nft_reject_inet_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_reject_inet.c:144:20: note: 'cleanup_module' target declared here 144 | static void __exit nft_reject_inet_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_set_hash.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_hash_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_set_hash.c:704:1: note: in expansion of macro 'module_init' 704 | module_init(nft_hash_module_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_set_hash.c:694:19: note: 'init_module' target declared here 694 | static int __init nft_hash_module_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_set_hash.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_hash_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nft_set_hash.c:705:1: note: in expansion of macro 'module_exit' 705 | module_exit(nft_hash_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_set_hash.c:699:20: note: 'cleanup_module' target declared here 699 | static void __exit nft_hash_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/parport/parport_mfc3.c:56: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'parport_mfc3_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/parport/parport_mfc3.c:369:1: note: in expansion of macro 'module_init' 369 | module_init(parport_mfc3_init) | ^~~~~~~~~~~ /kisskb/src/drivers/parport/parport_mfc3.c:288:19: note: 'init_module' target declared here 288 | static int __init parport_mfc3_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/parport/parport_mfc3.c:56: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'parport_mfc3_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/parport/parport_mfc3.c:370:1: note: in expansion of macro 'module_exit' 370 | module_exit(parport_mfc3_exit) | ^~~~~~~~~~~ /kisskb/src/drivers/parport/parport_mfc3.c:346:20: note: 'cleanup_module' target declared here 346 | static void __exit parport_mfc3_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/plip/plip.c:91: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'plip_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/plip/plip.c:1430:1: note: in expansion of macro 'module_init' 1430 | module_init(plip_init); | ^~~~~~~~~~~ /kisskb/src/drivers/net/plip/plip.c:1412:19: note: 'init_module' target declared here 1412 | static int __init plip_init (void) | ^~~~~~~~~ In file included from /kisskb/src/drivers/net/plip/plip.c:91: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'plip_cleanup_module': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/plip/plip.c:1431:1: note: in expansion of macro 'module_exit' 1431 | module_exit(plip_cleanup_module); | ^~~~~~~~~~~ /kisskb/src/drivers/net/plip/plip.c:1356:20: note: 'cleanup_module' target declared here 1356 | static void __exit plip_cleanup_module (void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/inet_diag.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'inet_diag_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/inet_diag.c:1309:1: note: in expansion of macro 'module_init' 1309 | module_init(inet_diag_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/inet_diag.c:1272:19: note: 'init_module' target declared here 1272 | static int __init inet_diag_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/inet_diag.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'inet_diag_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/inet_diag.c:1310:1: note: in expansion of macro 'module_exit' 1310 | module_exit(inet_diag_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/inet_diag.c:1301:20: note: 'cleanup_module' target declared here 1301 | static void __exit inet_diag_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/rtc/rtc-rp5c01.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rp5c01_rtc_driver_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:251:1: note: in expansion of macro 'module_init' 251 | module_init(__platform_driver##_init); \ | ^~~~~~~~~~~ /kisskb/src/drivers/rtc/rtc-rp5c01.c:288:1: note: in expansion of macro 'module_platform_driver_probe' 288 | module_platform_driver_probe(rp5c01_rtc_driver, rp5c01_rtc_probe); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/rtc/rtc-rp5c01.c:13: /kisskb/src/drivers/rtc/rtc-rp5c01.c:288:30: note: 'init_module' target declared here 288 | module_platform_driver_probe(rp5c01_rtc_driver, rp5c01_rtc_probe); | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:246:19: note: in definition of macro 'module_platform_driver_probe' 246 | static int __init __platform_driver##_init(void) \ | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/rtc/rtc-rp5c01.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rp5c01_rtc_driver_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:256:1: note: in expansion of macro 'module_exit' 256 | module_exit(__platform_driver##_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/rtc/rtc-rp5c01.c:288:1: note: in expansion of macro 'module_platform_driver_probe' 288 | module_platform_driver_probe(rp5c01_rtc_driver, rp5c01_rtc_probe); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/rtc/rtc-rp5c01.c:13: /kisskb/src/drivers/rtc/rtc-rp5c01.c:288:30: note: 'cleanup_module' target declared here 288 | module_platform_driver_probe(rp5c01_rtc_driver, rp5c01_rtc_probe); | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/platform_device.h:252:20: note: in definition of macro 'module_platform_driver_probe' 252 | static void __exit __platform_driver##_exit(void) \ | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/tcp_diag.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'tcp_diag_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/tcp_diag.c:188:1: note: in expansion of macro 'module_init' 188 | module_init(tcp_diag_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/tcp_diag.c:178:19: note: 'init_module' target declared here 178 | static int __init tcp_diag_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/tcp_diag.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'tcp_diag_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/tcp_diag.c:189:1: note: in expansion of macro 'module_exit' 189 | module_exit(tcp_diag_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/tcp_diag.c:183:20: note: 'cleanup_module' target declared here 183 | static void __exit tcp_diag_exit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/raw_diag.c:1: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'raw_diag_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/raw_diag.c:262:1: note: in expansion of macro 'module_init' 262 | module_init(raw_diag_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/raw_diag.c:252:19: note: 'init_module' target declared here 252 | static int __init raw_diag_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/raw_diag.c:1: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'raw_diag_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/raw_diag.c:263:1: note: in expansion of macro 'module_exit' 263 | module_exit(raw_diag_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/raw_diag.c:257:20: note: 'cleanup_module' target declared here 257 | static void __exit raw_diag_exit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/udp_diag.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'udp_diag_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/udp_diag.c:301:1: note: in expansion of macro 'module_init' 301 | module_init(udp_diag_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/udp_diag.c:278:19: note: 'init_module' target declared here 278 | static int __init udp_diag_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/udp_diag.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'udp_diag_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/udp_diag.c:302:1: note: in expansion of macro 'module_exit' 302 | module_exit(udp_diag_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/udp_diag.c:295:20: note: 'cleanup_module' target declared here 295 | static void __exit udp_diag_exit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_set_bitmap.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_bitmap_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_set_bitmap.c:332:1: note: in expansion of macro 'module_init' 332 | module_init(nft_bitmap_module_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_set_bitmap.c:322:19: note: 'init_module' target declared here 322 | static int __init nft_bitmap_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_set_bitmap.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_bitmap_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nft_set_bitmap.c:333:1: note: in expansion of macro 'module_exit' 333 | module_exit(nft_bitmap_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_set_bitmap.c:327:20: note: 'cleanup_module' target declared here 327 | static void __exit nft_bitmap_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/string.h:20, from /kisskb/src/include/linux/bitmap.h:9, from /kisskb/src/include/linux/nodemask.h:95, from /kisskb/src/include/linux/mmzone.h:17, from /kisskb/src/include/linux/gfp.h:6, from /kisskb/src/include/linux/umh.h:4, from /kisskb/src/include/linux/kmod.h:22, from /kisskb/src/include/linux/module.h:13, from /kisskb/src/drivers/net/ethernet/i825xx/82596.c:43: /kisskb/src/drivers/net/ethernet/i825xx/82596.c: In function 'i82596_probe': /kisskb/src/arch/m68k/include/asm/string.h:72:25: warning: '__builtin_memcpy' offset [0, 5] is out of the bounds [0, 0] [-Warray-bounds] 72 | #define memcpy(d, s, n) __builtin_memcpy(d, s, n) | ^~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/drivers/net/ethernet/i825xx/82596.c:1158:17: note: in expansion of macro 'memcpy' 1158 | memcpy(eth_addr, (void *) 0xfffc1f2c, ETH_ALEN); /* YUCK! Get addr from NOVRAM */ | ^~~~~~ In file included from /kisskb/src/fs/ocfs2/stackglue.c:23: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ocfs2_stack_glue_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/ocfs2/stackglue.c:752:1: note: in expansion of macro 'module_init' 752 | module_init(ocfs2_stack_glue_init); | ^~~~~~~~~~~ /kisskb/src/fs/ocfs2/stackglue.c:726:19: note: 'init_module' target declared here 726 | static int __init ocfs2_stack_glue_init(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/ocfs2/stackglue.c:23: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ocfs2_stack_glue_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/ocfs2/stackglue.c:753:1: note: in expansion of macro 'module_exit' 753 | module_exit(ocfs2_stack_glue_exit); | ^~~~~~~~~~~ /kisskb/src/fs/ocfs2/stackglue.c:740:20: note: 'cleanup_module' target declared here 740 | static void __exit ocfs2_stack_glue_exit(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_counter.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_counter_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_counter.c:300:1: note: in expansion of macro 'module_init' 300 | module_init(nft_counter_module_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_counter.c:273:19: note: 'init_module' target declared here 273 | static int __init nft_counter_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_counter.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_counter_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nft_counter.c:301:1: note: in expansion of macro 'module_exit' 301 | module_exit(nft_counter_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_counter.c:294:20: note: 'cleanup_module' target declared here 294 | static void __exit nft_counter_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/arch/m68k/include/asm/atomic.h:7, from /kisskb/src/include/linux/atomic.h:5, from /kisskb/src/include/linux/spinlock.h:399, from /kisskb/src/include/linux/mmzone.h:8, from /kisskb/src/include/linux/gfp.h:6, from /kisskb/src/include/linux/slab.h:15, from /kisskb/src/fs/posix_acl.c:14: /kisskb/src/fs/posix_acl.c: In function 'get_acl': /kisskb/src/arch/m68k/include/asm/cmpxchg.h:137:10: warning: value computed is not used [-Wunused-value] 137 | ((__typeof__(*(ptr)))__cmpxchg_local_generic((ptr), (unsigned long)(o),\ | ~^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ 138 | (unsigned long)(n), sizeof(*(ptr)))) | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/include/asm-generic/cmpxchg.h:106:33: note: in expansion of macro 'cmpxchg_local' 106 | #define cmpxchg(ptr, o, n) cmpxchg_local((ptr), (o), (n)) | ^~~~~~~~~~~~~ /kisskb/src/fs/posix_acl.c:147:17: note: in expansion of macro 'cmpxchg' 147 | cmpxchg(p, sentinel, ACL_NOT_CACHED); | ^~~~~~~ In file included from /kisskb/src/drivers/parport/parport_atari.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'parport_atari_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/parport/parport_atari.c:223:1: note: in expansion of macro 'module_init' 223 | module_init(parport_atari_init) | ^~~~~~~~~~~ /kisskb/src/drivers/parport/parport_atari.c:172:19: note: 'init_module' target declared here 172 | static int __init parport_atari_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/parport/parport_atari.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'parport_atari_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/parport/parport_atari.c:224:1: note: in expansion of macro 'module_exit' 224 | module_exit(parport_atari_exit) | ^~~~~~~~~~~ /kisskb/src/drivers/parport/parport_atari.c:210:20: note: 'cleanup_module' target declared here 210 | static void __exit parport_atari_exit(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_defrag_ipv4.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_defrag_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_defrag_ipv4.c:157:1: note: in expansion of macro 'module_init' 157 | module_init(nf_defrag_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_defrag_ipv4.c:123:19: note: 'init_module' target declared here 123 | static int __init nf_defrag_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_defrag_ipv4.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_defrag_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_defrag_ipv4.c:158:1: note: in expansion of macro 'module_exit' 158 | module_exit(nf_defrag_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_defrag_ipv4.c:128:20: note: 'cleanup_module' target declared here 128 | static void __exit nf_defrag_fini(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/fs/ocfs2/stack_user.c:20: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ocfs2_user_plugin_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/ocfs2/stack_user.c:1133:1: note: in expansion of macro 'module_init' 1133 | module_init(ocfs2_user_plugin_init); | ^~~~~~~~~~~ /kisskb/src/fs/ocfs2/stack_user.c:1110:19: note: 'init_module' target declared here 1110 | static int __init ocfs2_user_plugin_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/ocfs2/stack_user.c:20: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ocfs2_user_plugin_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/ocfs2/stack_user.c:1134:1: note: in expansion of macro 'module_exit' 1134 | module_exit(ocfs2_user_plugin_exit); | ^~~~~~~~~~~ /kisskb/src/fs/ocfs2/stack_user.c:1124:20: note: 'cleanup_module' target declared here 1124 | static void __exit ocfs2_user_plugin_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/ocfs2/stack_o2cb.c:23: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'o2cb_stack_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/ocfs2/stack_o2cb.c:448:1: note: in expansion of macro 'module_init' 448 | module_init(o2cb_stack_init); | ^~~~~~~~~~~ /kisskb/src/fs/ocfs2/stack_o2cb.c:435:19: note: 'init_module' target declared here 435 | static int __init o2cb_stack_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/ocfs2/stack_o2cb.c:23: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'o2cb_stack_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/ocfs2/stack_o2cb.c:449:1: note: in expansion of macro 'module_exit' 449 | module_exit(o2cb_stack_exit); | ^~~~~~~~~~~ /kisskb/src/fs/ocfs2/stack_o2cb.c:440:20: note: 'cleanup_module' target declared here 440 | static void __exit o2cb_stack_exit(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/udf/super.c:46: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_udf_fs': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/udf/super.c:2512:1: note: in expansion of macro 'module_init' 2512 | module_init(init_udf_fs) | ^~~~~~~~~~~ /kisskb/src/fs/udf/super.c:239:19: note: 'init_module' target declared here 239 | static int __init init_udf_fs(void) | ^~~~~~~~~~~ In file included from /kisskb/src/fs/udf/super.c:46: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_udf_fs': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/udf/super.c:2513:1: note: in expansion of macro 'module_exit' 2513 | module_exit(exit_udf_fs) | ^~~~~~~~~~~ /kisskb/src/fs/udf/super.c:259:20: note: 'cleanup_module' target declared here 259 | static void __exit exit_udf_fs(void) | ^~~~~~~~~~~ In file included from /kisskb/src/fs/fhandle.c:2: /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_name_to_handle_at' alias between functions of incompatible types 'long int(int, const char *, struct file_handle *, int *, int)' and 'long int(long int, long int, long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/fhandle.c:93:1: note: in expansion of macro 'SYSCALL_DEFINE5' 93 | SYSCALL_DEFINE5(name_to_handle_at, int, dfd, const char __user *, name, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:200:36: note: in expansion of macro 'SYSCALL_DEFINEx' 200 | #define SYSCALL_DEFINE5(name, ...) SYSCALL_DEFINEx(5, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/fhandle.c:93:1: note: in expansion of macro 'SYSCALL_DEFINE5' 93 | SYSCALL_DEFINE5(name_to_handle_at, int, dfd, const char __user *, name, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:211:25: warning: 'sys_open_by_handle_at' alias between functions of incompatible types 'long int(int, struct file_handle *, int)' and 'long int(long int, long int, long int)' [-Wattribute-alias=] 211 | asmlinkage long sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/fhandle.c:256:1: note: in expansion of macro 'SYSCALL_DEFINE3' 256 | SYSCALL_DEFINE3(open_by_handle_at, int, mountdirfd, | ^~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:215:25: note: aliased declaration here 215 | asmlinkage long SyS##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ | ^~~ /kisskb/src/include/linux/syscalls.h:207:9: note: in expansion of macro '__SYSCALL_DEFINEx' 207 | __SYSCALL_DEFINEx(x, sname, __VA_ARGS__) | ^~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/syscalls.h:198:36: note: in expansion of macro 'SYSCALL_DEFINEx' 198 | #define SYSCALL_DEFINE3(name, ...) SYSCALL_DEFINEx(3, _##name, __VA_ARGS__) | ^~~~~~~~~~~~~~~ /kisskb/src/fs/fhandle.c:256:1: note: in expansion of macro 'SYSCALL_DEFINE3' 256 | SYSCALL_DEFINE3(open_by_handle_at, int, mountdirfd, | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ppp/ppp_async.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ppp_async_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/ppp/ppp_async.c:1026:1: note: in expansion of macro 'module_init' 1026 | module_init(ppp_async_init); | ^~~~~~~~~~~ /kisskb/src/drivers/net/ppp/ppp_async.c:392:1: note: 'init_module' target declared here 392 | ppp_async_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ppp/ppp_async.c:21: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ppp_async_cleanup': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/ppp/ppp_async.c:1027:1: note: in expansion of macro 'module_exit' 1027 | module_exit(ppp_async_cleanup); | ^~~~~~~~~~~ /kisskb/src/drivers/net/ppp/ppp_async.c:1020:20: note: 'cleanup_module' target declared here 1020 | static void __exit ppp_async_cleanup(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_log.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_log_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_log.c:208:1: note: in expansion of macro 'module_init' 208 | module_init(nft_log_module_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_log.c:198:19: note: 'init_module' target declared here 198 | static int __init nft_log_module_init(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_log.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_log_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nft_log.c:209:1: note: in expansion of macro 'module_exit' 209 | module_exit(nft_log_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_log.c:203:20: note: 'cleanup_module' target declared here 203 | static void __exit nft_log_module_exit(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/ufs/super.c:69: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_ufs_fs': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/ufs/super.c:1541:1: note: in expansion of macro 'module_init' 1541 | module_init(init_ufs_fs) | ^~~~~~~~~~~ /kisskb/src/fs/ufs/super.c:1520:19: note: 'init_module' target declared here 1520 | static int __init init_ufs_fs(void) | ^~~~~~~~~~~ In file included from /kisskb/src/fs/ufs/super.c:69: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_ufs_fs': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/ufs/super.c:1542:1: note: in expansion of macro 'module_exit' 1542 | module_exit(exit_ufs_fs) | ^~~~~~~~~~~ /kisskb/src/fs/ufs/super.c:1535:20: note: 'cleanup_module' target declared here 1535 | static void __exit exit_ufs_fs(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_hash.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_hash_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_hash.c:247:1: note: in expansion of macro 'module_init' 247 | module_init(nft_hash_module_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_hash.c:237:19: note: 'init_module' target declared here 237 | static int __init nft_hash_module_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_hash.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_hash_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nft_hash.c:248:1: note: in expansion of macro 'module_exit' 248 | module_exit(nft_hash_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_hash.c:242:20: note: 'cleanup_module' target declared here 242 | static void __exit nft_hash_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/binfmt_aout.c:7: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_aout_binfmt': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:110:41: note: in expansion of macro 'module_init' 110 | #define core_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/fs/binfmt_aout.c:423:1: note: in expansion of macro 'core_initcall' 423 | core_initcall(init_aout_binfmt); | ^~~~~~~~~~~~~ /kisskb/src/fs/binfmt_aout.c:412:19: note: 'init_module' target declared here 412 | static int __init init_aout_binfmt(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/binfmt_aout.c:7: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_aout_binfmt': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/binfmt_aout.c:424:1: note: in expansion of macro 'module_exit' 424 | module_exit(exit_aout_binfmt); | ^~~~~~~~~~~ /kisskb/src/fs/binfmt_aout.c:418:20: note: 'cleanup_module' target declared here 418 | static void __exit exit_aout_binfmt(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/ocfs2/dlm/dlmdomain.c:27: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'dlm_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/ocfs2/dlm/dlmdomain.c:2375:1: note: in expansion of macro 'module_init' 2375 | module_init(dlm_init); | ^~~~~~~~~~~ /kisskb/src/fs/ocfs2/dlm/dlmdomain.c:2320:19: note: 'init_module' target declared here 2320 | static int __init dlm_init(void) | ^~~~~~~~ In file included from /kisskb/src/fs/ocfs2/dlm/dlmdomain.c:27: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'dlm_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/ocfs2/dlm/dlmdomain.c:2376:1: note: in expansion of macro 'module_exit' 2376 | module_exit(dlm_exit); | ^~~~~~~~~~~ /kisskb/src/fs/ocfs2/dlm/dlmdomain.c:2362:20: note: 'cleanup_module' target declared here 2362 | static void __exit dlm_exit (void) | ^~~~~~~~ In file included from /kisskb/src/include/linux/swab.h:5, from /kisskb/src/include/uapi/linux/byteorder/big_endian.h:13, from /kisskb/src/include/linux/byteorder/big_endian.h:5, from /kisskb/src/arch/m68k/include/uapi/asm/byteorder.h:5, from /kisskb/src/include/asm-generic/bitops/le.h:6, from /kisskb/src/arch/m68k/include/asm/bitops.h:519, from /kisskb/src/include/linux/bitops.h:38, from /kisskb/src/include/linux/kernel.h:11, from /kisskb/src/include/linux/list.h:9, from /kisskb/src/include/linux/wait.h:7, from /kisskb/src/include/linux/wait_bit.h:8, from /kisskb/src/include/linux/fs.h:6, from /kisskb/src/fs/udf/udfdecl.h:10, from /kisskb/src/fs/udf/super.c:41: /kisskb/src/fs/udf/super.c: In function 'udf_statfs': /kisskb/src/fs/udf/super.c:2476:61: warning: array subscript 65535 is outside the bounds of an interior zero-length array '__le32[0]' {aka 'unsigned int[]'} [-Wzero-length-bounds] 2476 | lvid->freeSpaceTable[sbi->s_partition]); /kisskb/src/include/uapi/linux/swab.h:117:39: note: in definition of macro '__swab32' 117 | (__builtin_constant_p((__u32)(x)) ? \ | ^ /kisskb/src/include/linux/byteorder/generic.h:89:21: note: in expansion of macro '__le32_to_cpu' 89 | #define le32_to_cpu __le32_to_cpu | ^~~~~~~~~~~~~ /kisskb/src/fs/udf/super.c:2475:33: note: in expansion of macro 'le32_to_cpu' 2475 | accum = le32_to_cpu( | ^~~~~~~~~~~ In file included from /kisskb/src/fs/udf/udfdecl.h:7, from /kisskb/src/fs/udf/super.c:41: /kisskb/src/fs/udf/ecma_167.h:346:33: note: while referencing 'freeSpaceTable' 346 | __le32 freeSpaceTable[0]; | ^~~~~~~~~~~~~~ In file included from /kisskb/src/fs/binfmt_misc.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_misc_binfmt': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:110:41: note: in expansion of macro 'module_init' 110 | #define core_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/fs/binfmt_misc.c:871:1: note: in expansion of macro 'core_initcall' 871 | core_initcall(init_misc_binfmt); | ^~~~~~~~~~~~~ /kisskb/src/fs/binfmt_misc.c:857:19: note: 'init_module' target declared here 857 | static int __init init_misc_binfmt(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/binfmt_misc.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_misc_binfmt': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/binfmt_misc.c:872:1: note: in expansion of macro 'module_exit' 872 | module_exit(exit_misc_binfmt); | ^~~~~~~~~~~ /kisskb/src/fs/binfmt_misc.c:865:20: note: 'cleanup_module' target declared here 865 | static void __exit exit_misc_binfmt(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_log_arp.c:17: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_log_arp_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_log_arp.c:154:1: note: in expansion of macro 'module_init' 154 | module_init(nf_log_arp_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_log_arp.c:127:19: note: 'init_module' target declared here 127 | static int __init nf_log_arp_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_log_arp.c:17: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_log_arp_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_log_arp.c:155:1: note: in expansion of macro 'module_exit' 155 | module_exit(nf_log_arp_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_log_arp.c:148:20: note: 'cleanup_module' target declared here 148 | static void __exit nf_log_arp_exit(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ppp/ppp_generic.c:25: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ppp_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/ppp/ppp_generic.c:3289:1: note: in expansion of macro 'module_init' 3289 | module_init(ppp_init); | ^~~~~~~~~~~ /kisskb/src/drivers/net/ppp/ppp_generic.c:1187:19: note: 'init_module' target declared here 1187 | static int __init ppp_init(void) | ^~~~~~~~ In file included from /kisskb/src/drivers/net/ppp/ppp_generic.c:25: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ppp_cleanup': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/ppp/ppp_generic.c:3290:1: note: in expansion of macro 'module_exit' 3290 | module_exit(ppp_cleanup); | ^~~~~~~~~~~ /kisskb/src/drivers/net/ppp/ppp_generic.c:3241:20: note: 'cleanup_module' target declared here 3241 | static void __exit ppp_cleanup(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_log_ipv4.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_log_ipv4_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_log_ipv4.c:390:1: note: in expansion of macro 'module_init' 390 | module_init(nf_log_ipv4_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_log_ipv4.c:363:19: note: 'init_module' target declared here 363 | static int __init nf_log_ipv4_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_log_ipv4.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_log_ipv4_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_log_ipv4.c:391:1: note: in expansion of macro 'module_exit' 391 | module_exit(nf_log_ipv4_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_log_ipv4.c:384:20: note: 'cleanup_module' target declared here 384 | static void __exit nf_log_ipv4_exit(void) | ^~~~~~~~~~~~~~~~ /kisskb/src/drivers/md/raid5-ppl.c: In function 'ppl_log_stripe': /kisskb/src/drivers/md/raid5-ppl.c:349:22: warning: taking address of packed member of 'struct ppl_header_entry' may result in an unaligned pointer value [-Waddress-of-packed-member] 349 | le32_add_cpu(&e->data_size, data_disks << PAGE_SHIFT); | ^~~~~~~~~~~~~ /kisskb/src/drivers/md/raid5-ppl.c:353:30: warning: taking address of packed member of 'struct ppl_header_entry' may result in an unaligned pointer value [-Waddress-of-packed-member] 353 | le32_add_cpu(&e->pp_size, PAGE_SIZE); | ^~~~~~~~~~~ In file included from /kisskb/src/fs/ocfs2/dlmfs/dlmfs.c:37: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_dlmfs_fs': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/ocfs2/dlmfs/dlmfs.c:688:1: note: in expansion of macro 'module_init' 688 | module_init(init_dlmfs_fs) | ^~~~~~~~~~~ /kisskb/src/fs/ocfs2/dlmfs/dlmfs.c:633:19: note: 'init_module' target declared here 633 | static int __init init_dlmfs_fs(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/fs/ocfs2/dlmfs/dlmfs.c:37: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_dlmfs_fs': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/ocfs2/dlmfs/dlmfs.c:689:1: note: in expansion of macro 'module_exit' 689 | module_exit(exit_dlmfs_fs) | ^~~~~~~~~~~ /kisskb/src/fs/ocfs2/dlmfs/dlmfs.c:669:20: note: 'cleanup_module' target declared here 669 | static void __exit exit_dlmfs_fs(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_dup_netdev.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_dup_netdev_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_dup_netdev.c:92:1: note: in expansion of macro 'module_init' 92 | module_init(nft_dup_netdev_module_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_dup_netdev.c:82:19: note: 'init_module' target declared here 82 | static int __init nft_dup_netdev_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_dup_netdev.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_dup_netdev_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nft_dup_netdev.c:93:1: note: in expansion of macro 'module_exit' 93 | module_exit(nft_dup_netdev_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_dup_netdev.c:87:20: note: 'cleanup_module' target declared here 87 | static void __exit nft_dup_netdev_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_fib_inet.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_fib_inet_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_fib_inet.c:77:1: note: in expansion of macro 'module_init' 77 | module_init(nft_fib_inet_module_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_fib_inet.c:67:19: note: 'init_module' target declared here 67 | static int __init nft_fib_inet_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_fib_inet.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_fib_inet_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nft_fib_inet.c:78:1: note: in expansion of macro 'module_exit' 78 | module_exit(nft_fib_inet_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_fib_inet.c:72:20: note: 'cleanup_module' target declared here 72 | static void __exit nft_fib_inet_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_fib_netdev.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_fib_netdev_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_fib_netdev.c:82:1: note: in expansion of macro 'module_init' 82 | module_init(nft_fib_netdev_module_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_fib_netdev.c:72:19: note: 'init_module' target declared here 72 | static int __init nft_fib_netdev_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_fib_netdev.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_fib_netdev_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nft_fib_netdev.c:83:1: note: in expansion of macro 'module_exit' 83 | module_exit(nft_fib_netdev_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_fib_netdev.c:77:20: note: 'cleanup_module' target declared here 77 | static void __exit nft_fib_netdev_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_fwd_netdev.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_fwd_netdev_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_fwd_netdev.c:93:1: note: in expansion of macro 'module_init' 93 | module_init(nft_fwd_netdev_module_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_fwd_netdev.c:83:19: note: 'init_module' target declared here 83 | static int __init nft_fwd_netdev_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/nft_fwd_netdev.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_fwd_netdev_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/nft_fwd_netdev.c:94:1: note: in expansion of macro 'module_exit' 94 | module_exit(nft_fwd_netdev_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/nft_fwd_netdev.c:88:20: note: 'cleanup_module' target declared here 88 | static void __exit nft_fwd_netdev_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_tcpudp.c:3: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'tcpudp_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_tcpudp.c:230:1: note: in expansion of macro 'module_init' 230 | module_init(tcpudp_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_tcpudp.c:220:19: note: 'init_module' target declared here 220 | static int __init tcpudp_mt_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_tcpudp.c:3: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'tcpudp_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_tcpudp.c:231:1: note: in expansion of macro 'module_exit' 231 | module_exit(tcpudp_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_tcpudp.c:225:20: note: 'cleanup_module' target declared here 225 | static void __exit tcpudp_mt_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_mark.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'mark_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_mark.c:84:1: note: in expansion of macro 'module_init' 84 | module_init(mark_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_mark.c:63:19: note: 'init_module' target declared here 63 | static int __init mark_mt_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_mark.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'mark_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_mark.c:85:1: note: in expansion of macro 'module_exit' 85 | module_exit(mark_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_mark.c:78:20: note: 'cleanup_module' target declared here 78 | static void __exit mark_mt_exit(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/x_tables.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'xt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/x_tables.c:1859:1: note: in expansion of macro 'module_init' 1859 | module_init(xt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/x_tables.c:1825:19: note: 'init_module' target declared here 1825 | static int __init xt_init(void) | ^~~~~~~ In file included from /kisskb/src/net/netfilter/x_tables.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xt_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/x_tables.c:1860:1: note: in expansion of macro 'module_exit' 1860 | module_exit(xt_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/x_tables.c:1853:20: note: 'cleanup_module' target declared here 1853 | static void __exit xt_fini(void) | ^~~~~~~ In file included from /kisskb/src/drivers/md/md.c:60: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'md_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:115:41: note: in expansion of macro 'module_init' 115 | #define subsys_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/drivers/md/md.c:9374:1: note: in expansion of macro 'subsys_initcall' 9374 | subsys_initcall(md_init); | ^~~~~~~~~~~~~~~ /kisskb/src/drivers/md/md.c:9080:19: note: 'init_module' target declared here 9080 | static int __init md_init(void) | ^~~~~~~ In file included from /kisskb/src/drivers/md/md.c:60: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'md_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/md/md.c:9375:1: note: in expansion of macro 'module_exit' 9375 | module_exit(md_exit) | ^~~~~~~~~~~ /kisskb/src/drivers/md/md.c:9333:20: note: 'cleanup_module' target declared here 9333 | static __exit void md_exit(void) | ^~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_nat_h323.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_nat_h323.c:628:1: note: in expansion of macro 'module_init' 628 | module_init(init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_nat_h323.c:584:19: note: 'init_module' target declared here 584 | static int __init init(void) | ^~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_nat_h323.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_nat_h323.c:629:1: note: in expansion of macro 'module_exit' 629 | module_exit(fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_nat_h323.c:611:20: note: 'cleanup_module' target declared here 611 | static void __exit fini(void) | ^~~~ In file included from /kisskb/src/drivers/net/ppp/bsd_comp.c:64: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'bsdcomp_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/ppp/bsd_comp.c:1167:1: note: in expansion of macro 'module_init' 1167 | module_init(bsdcomp_init); | ^~~~~~~~~~~ /kisskb/src/drivers/net/ppp/bsd_comp.c:1154:19: note: 'init_module' target declared here 1154 | static int __init bsdcomp_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ppp/bsd_comp.c:64: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'bsdcomp_cleanup': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/ppp/bsd_comp.c:1168:1: note: in expansion of macro 'module_exit' 1168 | module_exit(bsdcomp_cleanup); | ^~~~~~~~~~~ /kisskb/src/drivers/net/ppp/bsd_comp.c:1162:20: note: 'cleanup_module' target declared here 1162 | static void __exit bsdcomp_cleanup(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_nat_pptp.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_nat_helper_pptp_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_nat_pptp.c:327:1: note: in expansion of macro 'module_init' 327 | module_init(nf_nat_helper_pptp_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_nat_pptp.c:300:19: note: 'init_module' target declared here 300 | static int __init nf_nat_helper_pptp_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_nat_pptp.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_nat_helper_pptp_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_nat_pptp.c:328:1: note: in expansion of macro 'module_exit' 328 | module_exit(nf_nat_helper_pptp_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_nat_pptp.c:318:20: note: 'cleanup_module' target declared here 318 | static void __exit nf_nat_helper_pptp_fini(void) | ^~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ppp/ppp_deflate.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'deflate_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/ppp/ppp_deflate.c:627:1: note: in expansion of macro 'module_init' 627 | module_init(deflate_init); | ^~~~~~~~~~~ /kisskb/src/drivers/net/ppp/ppp_deflate.c:611:19: note: 'init_module' target declared here 611 | static int __init deflate_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ppp/ppp_deflate.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'deflate_cleanup': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/ppp/ppp_deflate.c:628:1: note: in expansion of macro 'module_exit' 628 | module_exit(deflate_cleanup); | ^~~~~~~~~~~ /kisskb/src/drivers/net/ppp/ppp_deflate.c:621:20: note: 'cleanup_module' target declared here 621 | static void __exit deflate_cleanup(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_CHECKSUM.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'checksum_tg_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_CHECKSUM.c:69:1: note: in expansion of macro 'module_init' 69 | module_init(checksum_tg_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_CHECKSUM.c:59:19: note: 'init_module' target declared here 59 | static int __init checksum_tg_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_CHECKSUM.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'checksum_tg_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_CHECKSUM.c:70:1: note: in expansion of macro 'module_exit' 70 | module_exit(checksum_tg_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_CHECKSUM.c:64:20: note: 'cleanup_module' target declared here 64 | static void __exit checksum_tg_exit(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_nat_proto_gre.c:28: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_nat_proto_gre_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_nat_proto_gre.c:143:1: note: in expansion of macro 'module_init' 143 | module_init(nf_nat_proto_gre_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_nat_proto_gre.c:133:19: note: 'init_module' target declared here 133 | static int __init nf_nat_proto_gre_init(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_nat_proto_gre.c:28: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_nat_proto_gre_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_nat_proto_gre.c:144:1: note: in expansion of macro 'module_exit' 144 | module_exit(nf_nat_proto_gre_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_nat_proto_gre.c:138:20: note: 'cleanup_module' target declared here 138 | static void __exit nf_nat_proto_gre_fini(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_connmark.c:23: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'connmark_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_connmark.c:165:1: note: in expansion of macro 'module_init' 165 | module_init(connmark_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_connmark.c:144:19: note: 'init_module' target declared here 144 | static int __init connmark_mt_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_connmark.c:23: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'connmark_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_connmark.c:166:1: note: in expansion of macro 'module_exit' 166 | module_exit(connmark_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_connmark.c:159:20: note: 'cleanup_module' target declared here 159 | static void __exit connmark_mt_exit(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_CLASSIFY.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'classify_tg_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_CLASSIFY.c:72:1: note: in expansion of macro 'module_init' 72 | module_init(classify_tg_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_CLASSIFY.c:62:19: note: 'init_module' target declared here 62 | static int __init classify_tg_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_CLASSIFY.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'classify_tg_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_CLASSIFY.c:73:1: note: in expansion of macro 'module_exit' 73 | module_exit(classify_tg_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_CLASSIFY.c:67:20: note: 'cleanup_module' target declared here 67 | static void __exit classify_tg_exit(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_set.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'xt_set_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_set.c:714:1: note: in expansion of macro 'module_init' 714 | module_init(xt_set_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_set.c:694:19: note: 'init_module' target declared here 694 | static int __init xt_set_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_set.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xt_set_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_set.c:715:1: note: in expansion of macro 'module_exit' 715 | module_exit(xt_set_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_set.c:708:20: note: 'cleanup_module' target declared here 708 | static void __exit xt_set_fini(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/target/target_core_iblock.c:37: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'iblock_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/target/target_core_iblock.c:893:1: note: in expansion of macro 'module_init' 893 | module_init(iblock_module_init); | ^~~~~~~~~~~ /kisskb/src/drivers/target/target_core_iblock.c:879:19: note: 'init_module' target declared here 879 | static int __init iblock_module_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/target/target_core_iblock.c:37: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'iblock_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/target/target_core_iblock.c:894:1: note: in expansion of macro 'module_exit' 894 | module_exit(iblock_module_exit); | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ppp/ppp_mppe.c:48: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ppp_mppe_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/ppp/ppp_mppe.c:752:1: note: in expansion of macro 'module_init' 752 | module_init(ppp_mppe_init); | ^~~~~~~~~~~ /kisskb/src/drivers/net/ppp/ppp_mppe.c:724:19: note: 'init_module' target declared here 724 | static int __init ppp_mppe_init(void) | ^~~~~~~~~~~~~ /kisskb/src/drivers/target/target_core_iblock.c:884:20: note: 'cleanup_module' target declared here 884 | static void __exit iblock_module_exit(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ppp/ppp_mppe.c:48: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ppp_mppe_cleanup': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/ppp/ppp_mppe.c:753:1: note: in expansion of macro 'module_exit' 753 | module_exit(ppp_mppe_cleanup); | ^~~~~~~~~~~ /kisskb/src/drivers/net/ppp/ppp_mppe.c:746:20: note: 'cleanup_module' target declared here 746 | static void __exit ppp_mppe_cleanup(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_CT.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'xt_ct_tg_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_CT.c:471:1: note: in expansion of macro 'module_init' 471 | module_init(xt_ct_tg_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_CT.c:449:19: note: 'init_module' target declared here 449 | static int __init xt_ct_tg_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_CT.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xt_ct_tg_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_CT.c:472:1: note: in expansion of macro 'module_exit' 472 | module_exit(xt_ct_tg_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_CT.c:465:20: note: 'cleanup_module' target declared here 465 | static void __exit xt_ct_tg_exit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_nat.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'xt_nat_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_nat.c:179:1: note: in expansion of macro 'module_init' 179 | module_init(xt_nat_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_nat.c:168:19: note: 'init_module' target declared here 168 | static int __init xt_nat_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_nat.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xt_nat_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_nat.c:180:1: note: in expansion of macro 'module_exit' 180 | module_exit(xt_nat_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_nat.c:174:20: note: 'cleanup_module' target declared here 174 | static void __exit xt_nat_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/target/target_core_file.c:32: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'fileio_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/target/target_core_file.c:864:1: note: in expansion of macro 'module_init' 864 | module_init(fileio_module_init); | ^~~~~~~~~~~ /kisskb/src/drivers/target/target_core_file.c:850:19: note: 'init_module' target declared here 850 | static int __init fileio_module_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/target/target_core_file.c:32: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'fileio_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/target/target_core_file.c:865:1: note: in expansion of macro 'module_exit' 865 | module_exit(fileio_module_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/target/target_core_file.c:855:20: note: 'cleanup_module' target declared here 855 | static void __exit fileio_module_exit(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ppp/ppp_synctty.c:35: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ppp_sync_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/ppp/ppp_synctty.c:738:1: note: in expansion of macro 'module_init' 738 | module_init(ppp_sync_init); | ^~~~~~~~~~~ /kisskb/src/drivers/net/ppp/ppp_synctty.c:385:1: note: 'init_module' target declared here 385 | ppp_sync_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ppp/ppp_synctty.c:35: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ppp_sync_cleanup': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/ppp/ppp_synctty.c:739:1: note: in expansion of macro 'module_exit' 739 | module_exit(ppp_sync_cleanup); | ^~~~~~~~~~~ /kisskb/src/drivers/net/ppp/ppp_synctty.c:732:1: note: 'cleanup_module' target declared here 732 | ppp_sync_cleanup(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/slip/slip.c:64: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'slip_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/slip/slip.c:1382:1: note: in expansion of macro 'module_init' 1382 | module_init(slip_init); | ^~~~~~~~~~~ /kisskb/src/drivers/net/slip/slip.c:1290:19: note: 'init_module' target declared here 1290 | static int __init slip_init(void) | ^~~~~~~~~ In file included from /kisskb/src/drivers/net/slip/slip.c:64: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'slip_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/slip/slip.c:1383:1: note: in expansion of macro 'module_exit' 1383 | module_exit(slip_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/net/slip/slip.c:1324:20: note: 'cleanup_module' target declared here 1324 | static void __exit slip_exit(void) | ^~~~~~~~~ In file included from /kisskb/src/drivers/target/target_core_pscsi.c:36: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'pscsi_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/target/target_core_pscsi.c:1115:1: note: in expansion of macro 'module_init' 1115 | module_init(pscsi_module_init); | ^~~~~~~~~~~ /kisskb/src/drivers/target/target_core_pscsi.c:1101:19: note: 'init_module' target declared here 1101 | static int __init pscsi_module_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/target/target_core_pscsi.c:36: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'pscsi_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/target/target_core_pscsi.c:1116:1: note: in expansion of macro 'module_exit' 1116 | module_exit(pscsi_module_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/target/target_core_pscsi.c:1106:20: note: 'cleanup_module' target declared here 1106 | static void __exit pscsi_module_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_tables_ipv4.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_tables_ipv4_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_tables_ipv4.c:62:1: note: in expansion of macro 'module_init' 62 | module_init(nf_tables_ipv4_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_tables_ipv4.c:52:19: note: 'init_module' target declared here 52 | static int __init nf_tables_ipv4_init(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_tables_ipv4.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_tables_ipv4_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_tables_ipv4.c:63:1: note: in expansion of macro 'module_exit' 63 | module_exit(nf_tables_ipv4_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_tables_ipv4.c:57:20: note: 'cleanup_module' target declared here 57 | static void __exit nf_tables_ipv4_exit(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ppp/pppox.c:23: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'pppox_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/ppp/pppox.c:144:1: note: in expansion of macro 'module_init' 144 | module_init(pppox_init); | ^~~~~~~~~~~ /kisskb/src/drivers/net/ppp/pppox.c:134:19: note: 'init_module' target declared here 134 | static int __init pppox_init(void) | ^~~~~~~~~~ In file included from /kisskb/src/drivers/net/ppp/pppox.c:23: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'pppox_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/ppp/pppox.c:145:1: note: in expansion of macro 'module_exit' 145 | module_exit(pppox_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/net/ppp/pppox.c:139:20: note: 'cleanup_module' target declared here 139 | static void __exit pppox_exit(void) | ^~~~~~~~~~ In file included from /kisskb/src/fs/ocfs2/cluster/nodemanager.c:24: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_o2nm': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/ocfs2/cluster/nodemanager.c:882:1: note: in expansion of macro 'module_init' 882 | module_init(init_o2nm) | ^~~~~~~~~~~ /kisskb/src/fs/ocfs2/cluster/nodemanager.c:839:19: note: 'init_module' target declared here 839 | static int __init init_o2nm(void) | ^~~~~~~~~ In file included from /kisskb/src/fs/ocfs2/cluster/nodemanager.c:24: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_o2nm': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/ocfs2/cluster/nodemanager.c:883:1: note: in expansion of macro 'module_exit' 883 | module_exit(exit_o2nm) | ^~~~~~~~~~~ /kisskb/src/fs/ocfs2/cluster/nodemanager.c:828:20: note: 'cleanup_module' target declared here 828 | static void __exit exit_o2nm(void) | ^~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_DSCP.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'dscp_tg_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_DSCP.c:163:1: note: in expansion of macro 'module_init' 163 | module_init(dscp_tg_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_DSCP.c:153:19: note: 'init_module' target declared here 153 | static int __init dscp_tg_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_DSCP.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'dscp_tg_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_DSCP.c:164:1: note: in expansion of macro 'module_exit' 164 | module_exit(dscp_tg_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_DSCP.c:158:20: note: 'cleanup_module' target declared here 158 | static void __exit dscp_tg_exit(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nft_chain_nat_ipv4.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_chain_nat_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nft_chain_nat_ipv4.c:103:1: note: in expansion of macro 'module_init' 103 | module_init(nft_chain_nat_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nft_chain_nat_ipv4.c:87:19: note: 'init_module' target declared here 87 | static int __init nft_chain_nat_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nft_chain_nat_ipv4.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_chain_nat_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nft_chain_nat_ipv4.c:104:1: note: in expansion of macro 'module_exit' 104 | module_exit(nft_chain_nat_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nft_chain_nat_ipv4.c:98:20: note: 'cleanup_module' target declared here 98 | static void __exit nft_chain_nat_exit(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nft_chain_route_ipv4.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_chain_route_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nft_chain_route_ipv4.c:82:1: note: in expansion of macro 'module_init' 82 | module_init(nft_chain_route_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nft_chain_route_ipv4.c:72:19: note: 'init_module' target declared here 72 | static int __init nft_chain_route_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nft_chain_route_ipv4.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_chain_route_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nft_chain_route_ipv4.c:83:1: note: in expansion of macro 'module_exit' 83 | module_exit(nft_chain_route_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nft_chain_route_ipv4.c:77:20: note: 'cleanup_module' target declared here 77 | static void __exit nft_chain_route_exit(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nft_reject_ipv4.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_reject_ipv4_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nft_reject_ipv4.c:71:1: note: in expansion of macro 'module_init' 71 | module_init(nft_reject_ipv4_module_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nft_reject_ipv4.c:61:19: note: 'init_module' target declared here 61 | static int __init nft_reject_ipv4_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nft_reject_ipv4.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_reject_ipv4_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nft_reject_ipv4.c:72:1: note: in expansion of macro 'module_exit' 72 | module_exit(nft_reject_ipv4_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nft_reject_ipv4.c:66:20: note: 'cleanup_module' target declared here 66 | static void __exit nft_reject_ipv4_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_HL.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'hl_tg_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_HL.c:159:1: note: in expansion of macro 'module_init' 159 | module_init(hl_tg_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_HL.c:149:19: note: 'init_module' target declared here 149 | static int __init hl_tg_init(void) | ^~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_HL.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'hl_tg_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_HL.c:160:1: note: in expansion of macro 'module_exit' 160 | module_exit(hl_tg_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_HL.c:154:20: note: 'cleanup_module' target declared here 154 | static void __exit hl_tg_exit(void) | ^~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_NETMAP.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'netmap_tg_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_NETMAP.c:165:1: note: in expansion of macro 'module_init' 165 | module_init(netmap_tg_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_NETMAP.c:155:19: note: 'init_module' target declared here 155 | static int __init netmap_tg_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_NFLOG.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nflog_tg_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_NFLOG.c:76:1: note: in expansion of macro 'module_init' 76 | module_init(nflog_tg_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_NFLOG.c:66:19: note: 'init_module' target declared here 66 | static int __init nflog_tg_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_NFLOG.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nflog_tg_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_NFLOG.c:77:1: note: in expansion of macro 'module_exit' 77 | module_exit(nflog_tg_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_NFLOG.c:71:20: note: 'cleanup_module' target declared here 71 | static void __exit nflog_tg_exit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nft_fib_ipv4.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_fib4_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nft_fib_ipv4.c:244:1: note: in expansion of macro 'module_init' 244 | module_init(nft_fib4_module_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nft_fib_ipv4.c:234:19: note: 'init_module' target declared here 234 | static int __init nft_fib4_module_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nft_fib_ipv4.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_fib4_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nft_fib_ipv4.c:245:1: note: in expansion of macro 'module_exit' 245 | module_exit(nft_fib4_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nft_fib_ipv4.c:239:20: note: 'cleanup_module' target declared here 239 | static void __exit nft_fib4_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/md/dm.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'dm_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm.c:3140:1: note: in expansion of macro 'module_init' 3140 | module_init(dm_init); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm.c:305:19: note: 'init_module' target declared here 305 | static int __init dm_init(void) | ^~~~~~~ In file included from /kisskb/src/drivers/md/dm.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'dm_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/md/dm.c:3141:1: note: in expansion of macro 'module_exit' 3141 | module_exit(dm_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm.c:326:20: note: 'cleanup_module' target declared here 326 | static void __exit dm_exit(void) | ^~~~~~~ In file included from /kisskb/src/net/netfilter/xt_HMARK.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'hmark_tg_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_HMARK.c:374:1: note: in expansion of macro 'module_init' 374 | module_init(hmark_tg_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_HMARK.c:364:19: note: 'init_module' target declared here 364 | static int __init hmark_tg_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_HMARK.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'hmark_tg_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_HMARK.c:375:1: note: in expansion of macro 'module_exit' 375 | module_exit(hmark_tg_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_HMARK.c:369:20: note: 'cleanup_module' target declared here 369 | static void __exit hmark_tg_exit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_LOG.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'log_tg_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_LOG.c:105:1: note: in expansion of macro 'module_init' 105 | module_init(log_tg_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_LOG.c:95:19: note: 'init_module' target declared here 95 | static int __init log_tg_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_LOG.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'log_tg_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_LOG.c:106:1: note: in expansion of macro 'module_exit' 106 | module_exit(log_tg_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_LOG.c:100:20: note: 'cleanup_module' target declared here 100 | static void __exit log_tg_exit(void) | ^~~~~~~~~~~ /kisskb/src/drivers/net/ppp/pptp.c: In function 'pptp_bind': /kisskb/src/drivers/net/ppp/pptp.c:402:26: warning: taking address of packed member of 'struct sockaddr_pppox' may result in an unaligned pointer value [-Waddress-of-packed-member] 402 | if (add_chan(po, &sp->sa_addr.pptp)) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_RATEEST.c:8: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'xt_rateest_tg_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_RATEEST.c:202:1: note: in expansion of macro 'module_init' 202 | module_init(xt_rateest_tg_init); | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ppp/pptp.c:14: /kisskb/src/drivers/net/ppp/pptp.c: At top level: /kisskb/src/net/netfilter/xt_RATEEST.c:181:19: note: 'init_module' target declared here 181 | static int __init xt_rateest_tg_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_RATEEST.c:8: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xt_rateest_tg_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_RATEEST.c:203:1: note: in expansion of macro 'module_exit' 203 | module_exit(xt_rateest_tg_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_RATEEST.c:191:20: note: 'cleanup_module' target declared here 191 | static void __exit xt_rateest_tg_fini(void) | ^~~~~~~~~~~~~~~~~~ /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'pptp_init_module': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/ppp/pptp.c:696:1: note: in expansion of macro 'module_init' 696 | module_init(pptp_init_module); | ^~~~~~~~~~~ /kisskb/src/drivers/net/ppp/pptp.c:649:19: note: 'init_module' target declared here 649 | static int __init pptp_init_module(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ppp/pptp.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'pptp_exit_module': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/ppp/pptp.c:697:1: note: in expansion of macro 'module_exit' 697 | module_exit(pptp_exit_module); | ^~~~~~~~~~~ /kisskb/src/drivers/net/ppp/pptp.c:688:20: note: 'cleanup_module' target declared here 688 | static void __exit pptp_exit_module(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/ppp/pppoe.c:61: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'pppoe_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/ppp/pppoe.c:1212:1: note: in expansion of macro 'module_init' 1212 | module_init(pppoe_init); | ^~~~~~~~~~~ /kisskb/src/drivers/net/ppp/pppoe.c:1172:19: note: 'init_module' target declared here 1172 | static int __init pppoe_init(void) | ^~~~~~~~~~ In file included from /kisskb/src/drivers/net/ppp/pppoe.c:61: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'pppoe_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/ppp/pppoe.c:1213:1: note: in expansion of macro 'module_exit' 1213 | module_exit(pppoe_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/net/ppp/pppoe.c:1202:20: note: 'cleanup_module' target declared here 1202 | static void __exit pppoe_exit(void) | ^~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nft_dup_ipv4.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_dup_ipv4_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nft_dup_ipv4.c:107:1: note: in expansion of macro 'module_init' 107 | module_init(nft_dup_ipv4_module_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nft_dup_ipv4.c:97:19: note: 'init_module' target declared here 97 | static int __init nft_dup_ipv4_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nft_dup_ipv4.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_dup_ipv4_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nft_dup_ipv4.c:108:1: note: in expansion of macro 'module_exit' 108 | module_exit(nft_dup_ipv4_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nft_dup_ipv4.c:102:20: note: 'cleanup_module' target declared here 102 | static void __exit nft_dup_ipv4_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_NFQUEUE.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nfqueue_tg_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_NFQUEUE.c:161:1: note: in expansion of macro 'module_init' 161 | module_init(nfqueue_tg_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_NFQUEUE.c:151:19: note: 'init_module' target declared here 151 | static int __init nfqueue_tg_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_NFQUEUE.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nfqueue_tg_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_NFQUEUE.c:162:1: note: in expansion of macro 'module_exit' 162 | module_exit(nfqueue_tg_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_NFQUEUE.c:156:20: note: 'cleanup_module' target declared here 156 | static void __exit nfqueue_tg_exit(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_tables_arp.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_tables_arp_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_tables_arp.c:53:1: note: in expansion of macro 'module_init' 53 | module_init(nf_tables_arp_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_tables_arp.c:43:19: note: 'init_module' target declared here 43 | static int __init nf_tables_arp_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_tables_arp.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_tables_arp_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_tables_arp.c:54:1: note: in expansion of macro 'module_exit' 54 | module_exit(nf_tables_arp_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_tables_arp.c:48:20: note: 'cleanup_module' target declared here 48 | static void __exit nf_tables_arp_exit(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nft_masq_ipv4.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_masq_ipv4_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nft_masq_ipv4.c:83:1: note: in expansion of macro 'module_init' 83 | module_init(nft_masq_ipv4_module_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nft_masq_ipv4.c:64:19: note: 'init_module' target declared here 64 | static int __init nft_masq_ipv4_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nft_masq_ipv4.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_masq_ipv4_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nft_masq_ipv4.c:84:1: note: in expansion of macro 'module_exit' 84 | module_exit(nft_masq_ipv4_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nft_masq_ipv4.c:77:20: note: 'cleanup_module' target declared here 77 | static void __exit nft_masq_ipv4_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/ip_tables.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ip_tables_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ip_tables.c:1970:1: note: in expansion of macro 'module_init' 1970 | module_init(ip_tables_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ip_tables.c:1925:19: note: 'init_module' target declared here 1925 | static int __init ip_tables_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/ip_tables.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ip_tables_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ip_tables.c:1971:1: note: in expansion of macro 'module_exit' 1971 | module_exit(ip_tables_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ip_tables.c:1958:20: note: 'cleanup_module' target declared here 1958 | static void __exit ip_tables_fini(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_REDIRECT.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'redirect_tg_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_REDIRECT.c:114:1: note: in expansion of macro 'module_init' 114 | module_init(redirect_tg_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_REDIRECT.c:103:19: note: 'init_module' target declared here 103 | static int __init redirect_tg_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_REDIRECT.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'redirect_tg_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_REDIRECT.c:115:1: note: in expansion of macro 'module_exit' 115 | module_exit(redirect_tg_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_REDIRECT.c:109:20: note: 'cleanup_module' target declared here 109 | static void __exit redirect_tg_exit(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nft_redir_ipv4.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nft_redir_ipv4_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nft_redir_ipv4.c:77:1: note: in expansion of macro 'module_init' 77 | module_init(nft_redir_ipv4_module_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nft_redir_ipv4.c:67:19: note: 'init_module' target declared here 67 | static int __init nft_redir_ipv4_module_init(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nft_redir_ipv4.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nft_redir_ipv4_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nft_redir_ipv4.c:78:1: note: in expansion of macro 'module_exit' 78 | module_exit(nft_redir_ipv4_module_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nft_redir_ipv4.c:72:20: note: 'cleanup_module' target declared here 72 | static void __exit nft_redir_ipv4_module_exit(void) | ^~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/iptable_mangle.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'iptable_mangle_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_mangle.c:149:1: note: in expansion of macro 'module_init' 149 | module_init(iptable_mangle_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_mangle.c:118:19: note: 'init_module' target declared here 118 | static int __init iptable_mangle_init(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/iptable_mangle.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'iptable_mangle_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_mangle.c:150:1: note: in expansion of macro 'module_exit' 150 | module_exit(iptable_mangle_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_mangle.c:143:20: note: 'cleanup_module' target declared here 143 | static void __exit iptable_mangle_fini(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/iptable_nat.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'iptable_nat_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_nat.c:152:1: note: in expansion of macro 'module_init' 152 | module_init(iptable_nat_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_nat.c:134:19: note: 'init_module' target declared here 134 | static int __init iptable_nat_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/iptable_nat.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'iptable_nat_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_nat.c:153:1: note: in expansion of macro 'module_exit' 153 | module_exit(iptable_nat_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_nat.c:147:20: note: 'cleanup_module' target declared here 147 | static void __exit iptable_nat_exit(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/iptable_filter.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'iptable_filter_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_filter.c:113:1: note: in expansion of macro 'module_init' 113 | module_init(iptable_filter_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_filter.c:92:19: note: 'init_module' target declared here 92 | static int __init iptable_filter_init(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/iptable_filter.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'iptable_filter_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_filter.c:114:1: note: in expansion of macro 'module_exit' 114 | module_exit(iptable_filter_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_filter.c:107:20: note: 'cleanup_module' target declared here 107 | static void __exit iptable_filter_fini(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_TPROXY.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'tproxy_tg_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_TPROXY.c:614:1: note: in expansion of macro 'module_init' 614 | module_init(tproxy_tg_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_TPROXY.c:604:19: note: 'init_module' target declared here 604 | static int __init tproxy_tg_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_TPROXY.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'tproxy_tg_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_TPROXY.c:615:1: note: in expansion of macro 'module_exit' 615 | module_exit(tproxy_tg_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_TPROXY.c:609:20: note: 'cleanup_module' target declared here 609 | static void __exit tproxy_tg_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_TRACE.c:3: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'trace_tg_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_TRACE.c:52:1: note: in expansion of macro 'module_init' 52 | module_init(trace_tg_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_TRACE.c:42:19: note: 'init_module' target declared here 42 | static int __init trace_tg_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_TRACE.c:3: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'trace_tg_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_TRACE.c:53:1: note: in expansion of macro 'module_exit' 53 | module_exit(trace_tg_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_TRACE.c:47:20: note: 'cleanup_module' target declared here 47 | static void __exit trace_tg_exit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/drivers/md/dm-bufio.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'dm_bufio_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-bufio.c:1989:1: note: in expansion of macro 'module_init' 1989 | module_init(dm_bufio_init) | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-bufio.c:1905:19: note: 'init_module' target declared here 1905 | static int __init dm_bufio_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/drivers/md/dm-bufio.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'dm_bufio_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/md/dm-bufio.c:1990:1: note: in expansion of macro 'module_exit' 1990 | module_exit(dm_bufio_exit) | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-bufio.c:1948:20: note: 'cleanup_module' target declared here 1948 | static void __exit dm_bufio_exit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_TCPOPTSTRIP.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'tcpoptstrip_tg_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_TCPOPTSTRIP.c:152:1: note: in expansion of macro 'module_init' 152 | module_init(tcpoptstrip_tg_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_TCPOPTSTRIP.c:140:19: note: 'init_module' target declared here 140 | static int __init tcpoptstrip_tg_init(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_TCPOPTSTRIP.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'tcpoptstrip_tg_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_TCPOPTSTRIP.c:153:1: note: in expansion of macro 'module_exit' 153 | module_exit(tcpoptstrip_tg_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_TCPOPTSTRIP.c:146:20: note: 'cleanup_module' target declared here 146 | static void __exit tcpoptstrip_tg_exit(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_TCPMSS.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'tcpmss_tg_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_TCPMSS.c:347:1: note: in expansion of macro 'module_init' 347 | module_init(tcpmss_tg_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_TCPMSS.c:337:19: note: 'init_module' target declared here 337 | static int __init tcpmss_tg_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_TCPMSS.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'tcpmss_tg_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_TCPMSS.c:348:1: note: in expansion of macro 'module_exit' 348 | module_exit(tcpmss_tg_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_TCPMSS.c:342:20: note: 'cleanup_module' target declared here 342 | static void __exit tcpmss_tg_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/iptable_raw.c:7: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'iptable_raw_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_raw.c:117:1: note: in expansion of macro 'module_init' 117 | module_init(iptable_raw_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_raw.c:81:19: note: 'init_module' target declared here 81 | static int __init iptable_raw_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/iptable_raw.c:7: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'iptable_raw_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_raw.c:118:1: note: in expansion of macro 'module_exit' 118 | module_exit(iptable_raw_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/iptable_raw.c:111:20: note: 'cleanup_module' target declared here 111 | static void __exit iptable_raw_fini(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/md/dm-bio-prison-v1.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'dm_bio_prison_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-bio-prison-v1.c:459:1: note: in expansion of macro 'module_init' 459 | module_init(dm_bio_prison_init); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-bio-prison-v1.c:427:19: note: 'init_module' target declared here 427 | static int __init dm_bio_prison_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/md/dm-bio-prison-v1.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'dm_bio_prison_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/md/dm-bio-prison-v1.c:460:1: note: in expansion of macro 'module_exit' 460 | module_exit(dm_bio_prison_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-bio-prison-v1.c:448:20: note: 'cleanup_module' target declared here 448 | static void __exit dm_bio_prison_exit(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_IDLETIMER.c:32: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'idletimer_tg_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_IDLETIMER.c:312:1: note: in expansion of macro 'module_init' 312 | module_init(idletimer_tg_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_IDLETIMER.c:268:19: note: 'init_module' target declared here 268 | static int __init idletimer_tg_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_IDLETIMER.c:32: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'idletimer_tg_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_IDLETIMER.c:313:1: note: in expansion of macro 'module_exit' 313 | module_exit(idletimer_tg_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_IDLETIMER.c:304:20: note: 'cleanup_module' target declared here 304 | static void __exit idletimer_tg_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/ipt_ah.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ah_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_ah.c:90:1: note: in expansion of macro 'module_init' 90 | module_init(ah_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_ah.c:80:19: note: 'init_module' target declared here 80 | static int __init ah_mt_init(void) | ^~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/ipt_ah.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ah_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_ah.c:91:1: note: in expansion of macro 'module_exit' 91 | module_exit(ah_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_ah.c:85:20: note: 'cleanup_module' target declared here 85 | static void __exit ah_mt_exit(void) | ^~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_TEE.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'tee_tg_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_TEE.c:166:1: note: in expansion of macro 'module_init' 166 | module_init(tee_tg_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_TEE.c:156:19: note: 'init_module' target declared here 156 | static int __init tee_tg_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_TEE.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'tee_tg_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_TEE.c:167:1: note: in expansion of macro 'module_exit' 167 | module_exit(tee_tg_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_TEE.c:161:20: note: 'cleanup_module' target declared here 161 | static void __exit tee_tg_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/md/dm-snap.c:17: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'dm_snapshot_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-snap.c:2486:1: note: in expansion of macro 'module_init' 2486 | module_init(dm_snapshot_init); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-snap.c:2406:19: note: 'init_module' target declared here 2406 | static int __init dm_snapshot_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/md/dm-snap.c:17: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'dm_snapshot_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/md/dm-snap.c:2487:1: note: in expansion of macro 'module_exit' 2487 | module_exit(dm_snapshot_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-snap.c:2472:20: note: 'cleanup_module' target declared here 2472 | static void __exit dm_snapshot_exit(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/md/dm-crypt.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'dm_crypt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-crypt.c:3114:1: note: in expansion of macro 'module_init' 3114 | module_init(dm_crypt_init); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-crypt.c:3098:19: note: 'init_module' target declared here 3098 | static int __init dm_crypt_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/drivers/md/dm-crypt.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'dm_crypt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/md/dm-crypt.c:3115:1: note: in expansion of macro 'module_exit' 3115 | module_exit(dm_crypt_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-crypt.c:3109:20: note: 'cleanup_module' target declared here 3109 | static void __exit dm_crypt_exit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/drivers/md/dm-round-robin.c:17: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'dm_rr_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-round-robin.c:231:1: note: in expansion of macro 'module_init' 231 | module_init(dm_rr_init); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-round-robin.c:211:19: note: 'init_module' target declared here 211 | static int __init dm_rr_init(void) | ^~~~~~~~~~ In file included from /kisskb/src/drivers/md/dm-round-robin.c:17: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'dm_rr_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/md/dm-round-robin.c:232:1: note: in expansion of macro 'module_exit' 232 | module_exit(dm_rr_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-round-robin.c:223:20: note: 'cleanup_module' target declared here 223 | static void __exit dm_rr_exit(void) | ^~~~~~~~~~ In file included from /kisskb/src/drivers/net/dummy.c:31: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'dummy_init_module': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/dummy.c:245:1: note: in expansion of macro 'module_init' 245 | module_init(dummy_init_module); | ^~~~~~~~~~~ /kisskb/src/drivers/net/dummy.c:218:19: note: 'init_module' target declared here 218 | static int __init dummy_init_module(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/dummy.c:31: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'dummy_cleanup_module': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/dummy.c:246:1: note: in expansion of macro 'module_exit' 246 | module_exit(dummy_cleanup_module); | ^~~~~~~~~~~ /kisskb/src/drivers/net/dummy.c:240:20: note: 'cleanup_module' target declared here 240 | static void __exit dummy_cleanup_module(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/md/dm-mpath.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'dm_multipath_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-mpath.c:2094:1: note: in expansion of macro 'module_init' 2094 | module_init(dm_multipath_init); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-mpath.c:2044:19: note: 'init_module' target declared here 2044 | static int __init dm_multipath_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/md/dm-mpath.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'dm_multipath_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/md/dm-mpath.c:2095:1: note: in expansion of macro 'module_exit' 2095 | module_exit(dm_multipath_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-mpath.c:2086:20: note: 'cleanup_module' target declared here 2086 | static void __exit dm_multipath_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_addrtype.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'addrtype_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_addrtype.c:240:1: note: in expansion of macro 'module_init' 240 | module_init(addrtype_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_addrtype.c:229:19: note: 'init_module' target declared here 229 | static int __init addrtype_mt_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_addrtype.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'addrtype_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_addrtype.c:241:1: note: in expansion of macro 'module_exit' 241 | module_exit(addrtype_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_addrtype.c:235:20: note: 'cleanup_module' target declared here 235 | static void __exit addrtype_mt_exit(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/ipt_rpfilter.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rpfilter_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_rpfilter.c:142:1: note: in expansion of macro 'module_init' 142 | module_init(rpfilter_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_rpfilter.c:132:19: note: 'init_module' target declared here 132 | static int __init rpfilter_mt_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/ipt_rpfilter.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rpfilter_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_rpfilter.c:143:1: note: in expansion of macro 'module_exit' 143 | module_exit(rpfilter_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_rpfilter.c:137:20: note: 'cleanup_module' target declared here 137 | static void __exit rpfilter_mt_exit(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_bpf.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'bpf_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_bpf.c:155:1: note: in expansion of macro 'module_init' 155 | module_init(bpf_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_bpf.c:145:19: note: 'init_module' target declared here 145 | static int __init bpf_mt_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_bpf.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'bpf_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_bpf.c:156:1: note: in expansion of macro 'module_exit' 156 | module_exit(bpf_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_bpf.c:150:20: note: 'cleanup_module' target declared here 150 | static void __exit bpf_mt_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/ipt_ECN.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ecn_tg_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_ECN.c:135:1: note: in expansion of macro 'module_init' 135 | module_init(ecn_tg_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_ECN.c:125:19: note: 'init_module' target declared here 125 | static int __init ecn_tg_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/ipt_ECN.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ecn_tg_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_ECN.c:136:1: note: in expansion of macro 'module_exit' 136 | module_exit(ecn_tg_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_ECN.c:130:20: note: 'cleanup_module' target declared here 130 | static void __exit ecn_tg_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/net/team/team.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'team_module_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/team/team.c:3005:1: note: in expansion of macro 'module_init' 3005 | module_init(team_module_init); | ^~~~~~~~~~~ /kisskb/src/drivers/net/team/team.c:2973:19: note: 'init_module' target declared here 2973 | static int __init team_module_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/team/team.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'team_module_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/team/team.c:3006:1: note: in expansion of macro 'module_exit' 3006 | module_exit(team_module_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/net/team/team.c:2998:20: note: 'cleanup_module' target declared here 2998 | static void __exit team_module_exit(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_comment.c:7: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'comment_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_comment.c:44:1: note: in expansion of macro 'module_init' 44 | module_init(comment_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_comment.c:34:19: note: 'init_module' target declared here 34 | static int __init comment_mt_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_comment.c:7: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'comment_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_comment.c:45:1: note: in expansion of macro 'module_exit' 45 | module_exit(comment_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_comment.c:39:20: note: 'cleanup_module' target declared here 39 | static void __exit comment_mt_exit(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/eql.c:117: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'eql_init_module': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/eql.c:603:1: note: in expansion of macro 'module_init' 603 | module_init(eql_init_module); | ^~~~~~~~~~~ /kisskb/src/drivers/net/eql.c:580:19: note: 'init_module' target declared here 580 | static int __init eql_init_module(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/eql.c:117: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'eql_cleanup_module': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/eql.c:604:1: note: in expansion of macro 'module_exit' 604 | module_exit(eql_cleanup_module); | ^~~~~~~~~~~ /kisskb/src/drivers/net/eql.c:597:20: note: 'cleanup_module' target declared here 597 | static void __exit eql_cleanup_module(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_connbytes.c:5: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'connbytes_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_connbytes.c:156:1: note: in expansion of macro 'module_init' 156 | module_init(connbytes_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_connbytes.c:146:19: note: 'init_module' target declared here 146 | static int __init connbytes_mt_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_connbytes.c:5: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'connbytes_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_connbytes.c:157:1: note: in expansion of macro 'module_exit' 157 | module_exit(connbytes_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_connbytes.c:151:20: note: 'cleanup_module' target declared here 151 | static void __exit connbytes_mt_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_cluster.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'xt_cluster_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_cluster.c:173:1: note: in expansion of macro 'module_init' 173 | module_init(xt_cluster_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_cluster.c:158:19: note: 'init_module' target declared here 158 | static int __init xt_cluster_mt_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_cluster.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xt_cluster_mt_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_cluster.c:174:1: note: in expansion of macro 'module_exit' 174 | module_exit(xt_cluster_mt_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_cluster.c:163:20: note: 'cleanup_module' target declared here 163 | static void __exit xt_cluster_mt_fini(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/md/dm-raid1.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'dm_mirror_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-raid1.c:1499:1: note: in expansion of macro 'module_init' 1499 | module_init(dm_mirror_init); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-raid1.c:1477:19: note: 'init_module' target declared here 1477 | static int __init dm_mirror_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/md/dm-raid1.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'dm_mirror_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/md/dm-raid1.c:1500:1: note: in expansion of macro 'module_exit' 1500 | module_exit(dm_mirror_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-raid1.c:1493:20: note: 'cleanup_module' target declared here 1493 | static void __exit dm_mirror_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/md/dm-log.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'dm_dirty_log_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-log.c:885:1: note: in expansion of macro 'module_init' 885 | module_init(dm_dirty_log_init); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-log.c:862:19: note: 'init_module' target declared here 862 | static int __init dm_dirty_log_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/md/dm-log.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'dm_dirty_log_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/md/dm-log.c:886:1: note: in expansion of macro 'module_exit' 886 | module_exit(dm_dirty_log_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-log.c:879:20: note: 'cleanup_module' target declared here 879 | static void __exit dm_dirty_log_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/ipt_MASQUERADE.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'masquerade_tg_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_MASQUERADE.c:97:1: note: in expansion of macro 'module_init' 97 | module_init(masquerade_tg_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_MASQUERADE.c:79:19: note: 'init_module' target declared here 79 | static int __init masquerade_tg_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/ipt_MASQUERADE.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'masquerade_tg_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_MASQUERADE.c:98:1: note: in expansion of macro 'module_exit' 98 | module_exit(masquerade_tg_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_MASQUERADE.c:91:20: note: 'cleanup_module' target declared here 91 | static void __exit masquerade_tg_exit(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/ipt_CLUSTERIP.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'clusterip_tg_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_CLUSTERIP.c:883:1: note: in expansion of macro 'module_init' 883 | module_init(clusterip_tg_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_CLUSTERIP.c:850:19: note: 'init_module' target declared here 850 | static int __init clusterip_tg_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/ipt_CLUSTERIP.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'clusterip_tg_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_CLUSTERIP.c:884:1: note: in expansion of macro 'module_exit' 884 | module_exit(clusterip_tg_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_CLUSTERIP.c:872:20: note: 'cleanup_module' target declared here 872 | static void __exit clusterip_tg_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_connlabel.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'connlabel_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_connlabel.c:104:1: note: in expansion of macro 'module_init' 104 | module_init(connlabel_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_connlabel.c:94:19: note: 'init_module' target declared here 94 | static int __init connlabel_mt_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_connlabel.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'connlabel_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_connlabel.c:105:1: note: in expansion of macro 'module_exit' 105 | module_exit(connlabel_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_connlabel.c:99:20: note: 'cleanup_module' target declared here 99 | static void __exit connlabel_mt_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/arp_tables.c:21: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'arp_tables_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/arp_tables.c:1683:1: note: in expansion of macro 'module_init' 1683 | module_init(arp_tables_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/arp_tables.c:1644:19: note: 'init_module' target declared here 1644 | static int __init arp_tables_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/arp_tables.c:21: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'arp_tables_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/arp_tables.c:1684:1: note: in expansion of macro 'module_exit' 1684 | module_exit(arp_tables_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/arp_tables.c:1672:20: note: 'cleanup_module' target declared here 1672 | static void __exit arp_tables_fini(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/team/team_mode_broadcast.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'bc_init_module': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/team/team_mode_broadcast.c:72:1: note: in expansion of macro 'module_init' 72 | module_init(bc_init_module); | ^~~~~~~~~~~ /kisskb/src/drivers/net/team/team_mode_broadcast.c:62:19: note: 'init_module' target declared here 62 | static int __init bc_init_module(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/team/team_mode_broadcast.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'bc_cleanup_module': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/team/team_mode_broadcast.c:73:1: note: in expansion of macro 'module_exit' 73 | module_exit(bc_cleanup_module); | ^~~~~~~~~~~ /kisskb/src/drivers/net/team/team_mode_broadcast.c:67:20: note: 'cleanup_module' target declared here 67 | static void __exit bc_cleanup_module(void) | ^~~~~~~~~~~~~~~~~ /kisskb/src/fs/xfs/libxfs/xfs_rmap_btree.c: In function 'xfs_rmapbt_init_high_key_from_rec': /kisskb/src/fs/xfs/libxfs/xfs_rmap_btree.c:208:22: warning: taking address of packed member of 'struct xfs_rmap_key' may result in an unaligned pointer value [-Waddress-of-packed-member] 208 | be32_add_cpu(&key->rmap.rm_startblock, adj); | ^~~~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/md/dm-zero.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'dm_zero_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-zero.c:82:1: note: in expansion of macro 'module_init' 82 | module_init(dm_zero_init) | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-zero.c:67:19: note: 'init_module' target declared here 67 | static int __init dm_zero_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/drivers/md/dm-zero.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'dm_zero_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/md/dm-zero.c:83:1: note: in expansion of macro 'module_exit' 83 | module_exit(dm_zero_exit) | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-zero.c:77:20: note: 'cleanup_module' target declared here 77 | static void __exit dm_zero_exit(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/ipt_SYNPROXY.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'synproxy_tg4_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_SYNPROXY.c:494:1: note: in expansion of macro 'module_init' 494 | module_init(synproxy_tg4_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_SYNPROXY.c:484:19: note: 'init_module' target declared here 484 | static int __init synproxy_tg4_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/ipt_SYNPROXY.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'synproxy_tg4_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_SYNPROXY.c:495:1: note: in expansion of macro 'module_exit' 495 | module_exit(synproxy_tg4_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_SYNPROXY.c:489:20: note: 'cleanup_module' target declared here 489 | static void __exit synproxy_tg4_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_conntrack.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'conntrack_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_conntrack.c:329:1: note: in expansion of macro 'module_init' 329 | module_init(conntrack_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_conntrack.c:318:19: note: 'init_module' target declared here 318 | static int __init conntrack_mt_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_conntrack.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'conntrack_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_conntrack.c:330:1: note: in expansion of macro 'module_exit' 330 | module_exit(conntrack_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_conntrack.c:324:20: note: 'cleanup_module' target declared here 324 | static void __exit conntrack_mt_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/ipt_REJECT.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'reject_tg_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_REJECT.c:112:1: note: in expansion of macro 'module_init' 112 | module_init(reject_tg_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_REJECT.c:102:19: note: 'init_module' target declared here 102 | static int __init reject_tg_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/ipt_REJECT.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'reject_tg_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_REJECT.c:113:1: note: in expansion of macro 'module_exit' 113 | module_exit(reject_tg_exit); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/ipt_REJECT.c:107:20: note: 'cleanup_module' target declared here 107 | static void __exit reject_tg_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/macsec.c:15: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'macsec_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/macsec.c:3567:1: note: in expansion of macro 'module_init' 3567 | module_init(macsec_init); | ^~~~~~~~~~~ /kisskb/src/drivers/net/macsec.c:3533:19: note: 'init_module' target declared here 3533 | static int __init macsec_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/net/macsec.c:15: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'macsec_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/macsec.c:3568:1: note: in expansion of macro 'module_exit' 3568 | module_exit(macsec_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/net/macsec.c:3559:20: note: 'cleanup_module' target declared here 3559 | static void __exit macsec_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_devgroup.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'devgroup_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_devgroup.c:81:1: note: in expansion of macro 'module_init' 81 | module_init(devgroup_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_devgroup.c:71:19: note: 'init_module' target declared here 71 | static int __init devgroup_mt_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_devgroup.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'devgroup_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_devgroup.c:82:1: note: in expansion of macro 'module_exit' 82 | module_exit(devgroup_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_devgroup.c:76:20: note: 'cleanup_module' target declared here 76 | static void __exit devgroup_mt_exit(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_connlimit.c:16: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'connlimit_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_connlimit.c:131:1: note: in expansion of macro 'module_init' 131 | module_init(connlimit_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_connlimit.c:121:19: note: 'init_module' target declared here 121 | static int __init connlimit_mt_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_connlimit.c:16: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'connlimit_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_connlimit.c:132:1: note: in expansion of macro 'module_exit' 132 | module_exit(connlimit_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_connlimit.c:126:20: note: 'cleanup_module' target declared here 126 | static void __exit connlimit_mt_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/arptable_filter.c:8: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'arptable_filter_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/arptable_filter.c:99:1: note: in expansion of macro 'module_init' 99 | module_init(arptable_filter_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/arptable_filter.c:70:19: note: 'init_module' target declared here 70 | static int __init arptable_filter_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/arptable_filter.c:8: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'arptable_filter_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/arptable_filter.c:100:1: note: in expansion of macro 'module_exit' 100 | module_exit(arptable_filter_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/arptable_filter.c:93:20: note: 'cleanup_module' target declared here 93 | static void __exit arptable_filter_fini(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/md/dm-raid.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'dm_raid_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-raid.c:4065:1: note: in expansion of macro 'module_init' 4065 | module_init(dm_raid_init); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-raid.c:4051:19: note: 'init_module' target declared here 4051 | static int __init dm_raid_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/drivers/md/dm-raid.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'dm_raid_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/md/dm-raid.c:4066:1: note: in expansion of macro 'module_exit' 4066 | module_exit(dm_raid_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-raid.c:4060:20: note: 'cleanup_module' target declared here 4060 | static void __exit dm_raid_exit(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_dccp.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'dccp_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_dccp.c:187:1: note: in expansion of macro 'module_init' 187 | module_init(dccp_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_dccp.c:161:19: note: 'init_module' target declared here 161 | static int __init dccp_mt_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_dccp.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'dccp_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_dccp.c:188:1: note: in expansion of macro 'module_exit' 188 | module_exit(dccp_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_dccp.c:181:20: note: 'cleanup_module' target declared here 181 | static void __exit dccp_mt_exit(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/arpt_mangle.c:2: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'arpt_mangle_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/arpt_mangle.c:90:1: note: in expansion of macro 'module_init' 90 | module_init(arpt_mangle_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/arpt_mangle.c:80:19: note: 'init_module' target declared here 80 | static int __init arpt_mangle_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/arpt_mangle.c:2: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'arpt_mangle_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/arpt_mangle.c:91:1: note: in expansion of macro 'module_exit' 91 | module_exit(arpt_mangle_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/arpt_mangle.c:85:20: note: 'cleanup_module' target declared here 85 | static void __exit arpt_mangle_fini(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_dscp.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'dscp_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_dscp.c:112:1: note: in expansion of macro 'module_init' 112 | module_init(dscp_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_dscp.c:102:19: note: 'init_module' target declared here 102 | static int __init dscp_mt_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_dscp.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'dscp_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_dscp.c:113:1: note: in expansion of macro 'module_exit' 113 | module_exit(dscp_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_dscp.c:107:20: note: 'cleanup_module' target declared here 107 | static void __exit dscp_mt_exit(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/drivers/md/dm-era-target.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'dm_era_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-era-target.c:1723:1: note: in expansion of macro 'module_init' 1723 | module_init(dm_era_init); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-era-target.c:1705:19: note: 'init_module' target declared here 1705 | static int __init dm_era_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/md/dm-era-target.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'dm_era_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/md/dm-era-target.c:1724:1: note: in expansion of macro 'module_exit' 1724 | module_exit(dm_era_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-era-target.c:1718:20: note: 'cleanup_module' target declared here 1718 | static void __exit dm_era_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/md/dm-thin.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'dm_thin_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-thin.c:4399:1: note: in expansion of macro 'module_init' 4399 | module_init(dm_thin_init); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-thin.c:4361:19: note: 'init_module' target declared here 4361 | static int __init dm_thin_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/macvlan.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'macvlan_init_module': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/macvlan.c:1727:1: note: in expansion of macro 'module_init' 1727 | module_init(macvlan_init_module); | ^~~~~~~~~~~ /kisskb/src/drivers/net/macvlan.c:1706:19: note: 'init_module' target declared here 1706 | static int __init macvlan_init_module(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/macvlan.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'macvlan_cleanup_module': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/macvlan.c:1728:1: note: in expansion of macro 'module_exit' 1728 | module_exit(macvlan_cleanup_module); | ^~~~~~~~~~~ /kisskb/src/drivers/net/macvlan.c:1721:20: note: 'cleanup_module' target declared here 1721 | static void __exit macvlan_cleanup_module(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/net/inet_sock.h:26, from /kisskb/src/include/net/ip.h:31, from /kisskb/src/net/netfilter/xt_ecn.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ecn_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_ecn.c:178:1: note: in expansion of macro 'module_init' 178 | module_init(ecn_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_ecn.c:168:19: note: 'init_module' target declared here 168 | static int __init ecn_mt_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/net/inet_sock.h:26, from /kisskb/src/include/net/ip.h:31, from /kisskb/src/net/netfilter/xt_ecn.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ecn_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_ecn.c:179:1: note: in expansion of macro 'module_exit' 179 | module_exit(ecn_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_ecn.c:173:20: note: 'cleanup_module' target declared here 173 | static void __exit ecn_mt_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/md/dm-log-writes.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'dm_log_writes_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-log-writes.c:992:1: note: in expansion of macro 'module_init' 992 | module_init(dm_log_writes_init); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-log-writes.c:977:19: note: 'init_module' target declared here 977 | static int __init dm_log_writes_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/md/dm-log-writes.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'dm_log_writes_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/md/dm-log-writes.c:993:1: note: in expansion of macro 'module_exit' 993 | module_exit(dm_log_writes_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-log-writes.c:987:20: note: 'cleanup_module' target declared here 987 | static void __exit dm_log_writes_exit(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/team/team_mode_roundrobin.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rr_init_module': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/team/team_mode_roundrobin.c:74:1: note: in expansion of macro 'module_init' 74 | module_init(rr_init_module); | ^~~~~~~~~~~ /kisskb/src/drivers/net/team/team_mode_roundrobin.c:64:19: note: 'init_module' target declared here 64 | static int __init rr_init_module(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/team/team_mode_roundrobin.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rr_cleanup_module': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/team/team_mode_roundrobin.c:75:1: note: in expansion of macro 'module_exit' 75 | module_exit(rr_cleanup_module); | ^~~~~~~~~~~ /kisskb/src/drivers/net/team/team_mode_roundrobin.c:69:20: note: 'cleanup_module' target declared here 69 | static void __exit rr_cleanup_module(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/md/dm-integrity.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'dm_integrity_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-integrity.c:3279:1: note: in expansion of macro 'module_init' 3279 | module_init(dm_integrity_init); | ^~~~~~~~~~~ /kisskb/src/drivers/md/dm-integrity.c:3254:12: note: 'init_module' target declared here 3254 | int __init dm_integrity_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/scsi/scsi_transport_sas.c:27: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'sas_transport_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/scsi/scsi_transport_sas.c:1945:1: note: in expansion of macro 'module_init' 1945 | module_init(sas_transport_init); | ^~~~~~~~~~~ /kisskb/src/drivers/scsi/scsi_transport_sas.c:1891:19: note: 'init_module' target declared here 1891 | static __init int sas_transport_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/scsi/scsi_transport_sas.c:27: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sas_transport_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/scsi/scsi_transport_sas.c:1946:1: note: in expansion of macro 'module_exit' 1946 | module_exit(sas_transport_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/scsi/scsi_transport_sas.c:1931:20: note: 'cleanup_module' target declared here 1931 | static void __exit sas_transport_exit(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/scsi/raid_class.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'raid_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/scsi/raid_class.c:315:1: note: in expansion of macro 'module_init' 315 | module_init(raid_init); | ^~~~~~~~~~~ /kisskb/src/drivers/scsi/raid_class.c:301:19: note: 'init_module' target declared here 301 | static __init int raid_init(void) | ^~~~~~~~~ In file included from /kisskb/src/drivers/scsi/raid_class.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'raid_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/scsi/raid_class.c:316:1: note: in expansion of macro 'module_exit' 316 | module_exit(raid_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/scsi/raid_class.c:306:20: note: 'cleanup_module' target declared here 306 | static __exit void raid_exit(void) | ^~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_nat_snmp_basic_main.c:43: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nf_nat_snmp_basic_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_nat_snmp_basic_main.c:234:1: note: in expansion of macro 'module_init' 234 | module_init(nf_nat_snmp_basic_init); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_nat_snmp_basic_main.c:219:19: note: 'init_module' target declared here 219 | static int __init nf_nat_snmp_basic_init(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/ipv4/netfilter/nf_nat_snmp_basic_main.c:43: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nf_nat_snmp_basic_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_nat_snmp_basic_main.c:235:1: note: in expansion of macro 'module_exit' 235 | module_exit(nf_nat_snmp_basic_fini); | ^~~~~~~~~~~ /kisskb/src/net/ipv4/netfilter/nf_nat_snmp_basic_main.c:227:20: note: 'cleanup_module' target declared here 227 | static void __exit nf_nat_snmp_basic_fini(void) | ^~~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_esp.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'esp_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_esp.c:106:1: note: in expansion of macro 'module_init' 106 | module_init(esp_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_esp.c:96:19: note: 'init_module' target declared here 96 | static int __init esp_mt_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_esp.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'esp_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_esp.c:107:1: note: in expansion of macro 'module_exit' 107 | module_exit(esp_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_esp.c:101:20: note: 'cleanup_module' target declared here 101 | static void __exit esp_mt_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_hashlimit.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'hashlimit_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_hashlimit.c:1393:1: note: in expansion of macro 'module_init' 1393 | module_init(hashlimit_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_hashlimit.c:1354:19: note: 'init_module' target declared here 1354 | static int __init hashlimit_mt_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_hashlimit.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'hashlimit_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_hashlimit.c:1394:1: note: in expansion of macro 'module_exit' 1394 | module_exit(hashlimit_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_hashlimit.c:1384:20: note: 'cleanup_module' target declared here 1384 | static void __exit hashlimit_mt_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/netconsole.c:41: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_netconsole': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:122:41: note: in expansion of macro 'module_init' 122 | #define late_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/drivers/net/netconsole.c:984:1: note: in expansion of macro 'late_initcall' 984 | late_initcall(init_netconsole); | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/netconsole.c:893:19: note: 'init_module' target declared here 893 | static int __init init_netconsole(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/netconsole.c:41: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'cleanup_netconsole': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/netconsole.c:985:1: note: in expansion of macro 'module_exit' 985 | module_exit(cleanup_netconsole); | ^~~~~~~~~~~ /kisskb/src/drivers/net/netconsole.c:955:20: note: 'cleanup_module' target declared here 955 | static void __exit cleanup_netconsole(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_ipcomp.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'comp_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_ipcomp.c:112:1: note: in expansion of macro 'module_init' 112 | module_init(comp_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_ipcomp.c:102:19: note: 'init_module' target declared here 102 | static int __init comp_mt_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_ipcomp.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'comp_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_ipcomp.c:113:1: note: in expansion of macro 'module_exit' 113 | module_exit(comp_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_ipcomp.c:107:20: note: 'cleanup_module' target declared here 107 | static void __exit comp_mt_exit(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/include/linux/if_ether.h:23, from /kisskb/src/include/uapi/linux/ethtool.h:19, from /kisskb/src/include/linux/ethtool.h:18, from /kisskb/src/include/linux/netdevice.h:41, from /kisskb/src/drivers/net/macvlan.c:25: /kisskb/src/drivers/net/macvlan.c: In function 'macvlan_process_broadcast': /kisskb/src/include/linux/skbuff.h:1699:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1699 | next->prev = last; | ~~~~~~~~~~~^~~~~~ /kisskb/src/drivers/net/macvlan.c:303:29: note: while referencing 'list' 303 | struct sk_buff_head list; | ^~~~ In file included from /kisskb/src/net/netfilter/xt_helper.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'helper_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_helper.c:98:1: note: in expansion of macro 'module_init' 98 | module_init(helper_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_helper.c:88:19: note: 'init_module' target declared here 88 | static int __init helper_mt_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_helper.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'helper_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_helper.c:99:1: note: in expansion of macro 'module_exit' 99 | module_exit(helper_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_helper.c:93:20: note: 'cleanup_module' target declared here 93 | static void __exit helper_mt_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/team/team_mode_random.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'rnd_init_module': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/team/team_mode_random.c:62:1: note: in expansion of macro 'module_init' 62 | module_init(rnd_init_module); | ^~~~~~~~~~~ /kisskb/src/drivers/net/team/team_mode_random.c:52:19: note: 'init_module' target declared here 52 | static int __init rnd_init_module(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/team/team_mode_random.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'rnd_cleanup_module': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/team/team_mode_random.c:63:1: note: in expansion of macro 'module_exit' 63 | module_exit(rnd_cleanup_module); | ^~~~~~~~~~~ /kisskb/src/drivers/net/team/team_mode_random.c:57:20: note: 'cleanup_module' target declared here 57 | static void __exit rnd_cleanup_module(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/tcp.h:23, from /kisskb/src/include/linux/ipv6.h:87, from /kisskb/src/net/netfilter/xt_hl.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'hl_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_hl.c:95:1: note: in expansion of macro 'module_init' 95 | module_init(hl_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_hl.c:85:19: note: 'init_module' target declared here 85 | static int __init hl_mt_init(void) | ^~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/tcp.h:23, from /kisskb/src/include/linux/ipv6.h:87, from /kisskb/src/net/netfilter/xt_hl.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'hl_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_hl.c:96:1: note: in expansion of macro 'module_exit' 96 | module_exit(hl_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_hl.c:90:20: note: 'cleanup_module' target declared here 90 | static void __exit hl_mt_exit(void) | ^~~~~~~~~~ In file included from /kisskb/src/drivers/net/tun.c:44: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'tun_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/tun.c:3422:1: note: in expansion of macro 'module_init' 3422 | module_init(tun_init); | ^~~~~~~~~~~ /kisskb/src/drivers/net/tun.c:3352:19: note: 'init_module' target declared here 3352 | static int __init tun_init(void) | ^~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_l2tp.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'l2tp_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_l2tp.c:357:1: note: in expansion of macro 'module_init' 357 | module_init(l2tp_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_l2tp.c:347:19: note: 'init_module' target declared here 347 | static int __init l2tp_mt_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_l2tp.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'l2tp_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_l2tp.c:358:1: note: in expansion of macro 'module_exit' 358 | module_exit(l2tp_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_l2tp.c:352:20: note: 'cleanup_module' target declared here 352 | static void __exit l2tp_mt_exit(void) | ^~~~~~~~~~~~ /kisskb/src/drivers/md/persistent-data/dm-space-map-common.c: In function 'sm_ll_mutate': /kisskb/src/drivers/md/persistent-data/dm-space-map-common.c:458:30: warning: taking address of packed member of 'struct disk_index_entry' may result in an unaligned pointer value [-Waddress-of-packed-member] 458 | le32_add_cpu(&ie_disk.nr_free, -1); | ^~~~~~~~~~~~~~~~ /kisskb/src/drivers/md/persistent-data/dm-space-map-common.c:465:30: warning: taking address of packed member of 'struct disk_index_entry' may result in an unaligned pointer value [-Waddress-of-packed-member] 465 | le32_add_cpu(&ie_disk.nr_free, 1); | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_iprange.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'iprange_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_iprange.c:133:1: note: in expansion of macro 'module_init' 133 | module_init(iprange_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_iprange.c:123:19: note: 'init_module' target declared here 123 | static int __init iprange_mt_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_iprange.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'iprange_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_iprange.c:134:1: note: in expansion of macro 'module_exit' 134 | module_exit(iprange_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_iprange.c:128:20: note: 'cleanup_module' target declared here 128 | static void __exit iprange_mt_exit(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/team/team_mode_activebackup.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ab_init_module': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/team/team_mode_activebackup.c:143:1: note: in expansion of macro 'module_init' 143 | module_init(ab_init_module); | ^~~~~~~~~~~ /kisskb/src/drivers/net/team/team_mode_activebackup.c:133:19: note: 'init_module' target declared here 133 | static int __init ab_init_module(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/team/team_mode_activebackup.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ab_cleanup_module': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/team/team_mode_activebackup.c:144:1: note: in expansion of macro 'module_exit' 144 | module_exit(ab_cleanup_module); | ^~~~~~~~~~~ /kisskb/src/drivers/net/team/team_mode_activebackup.c:138:20: note: 'cleanup_module' target declared here 138 | static void __exit ab_cleanup_module(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_limit.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'limit_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_limit.c:211:1: note: in expansion of macro 'module_init' 211 | module_init(limit_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_limit.c:201:19: note: 'init_module' target declared here 201 | static int __init limit_mt_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_limit.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'limit_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_limit.c:212:1: note: in expansion of macro 'module_exit' 212 | module_exit(limit_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_limit.c:206:20: note: 'cleanup_module' target declared here 206 | static void __exit limit_mt_exit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_length.c:9: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'length_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_length.c:69:1: note: in expansion of macro 'module_init' 69 | module_init(length_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_length.c:59:19: note: 'init_module' target declared here 59 | static int __init length_mt_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_length.c:9: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'length_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_length.c:70:1: note: in expansion of macro 'module_exit' 70 | module_exit(length_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_length.c:64:20: note: 'cleanup_module' target declared here 64 | static void __exit length_mt_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/team/team_mode_loadbalance.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'lb_init_module': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/team/team_mode_loadbalance.c:698:1: note: in expansion of macro 'module_init' 698 | module_init(lb_init_module); | ^~~~~~~~~~~ /kisskb/src/drivers/net/team/team_mode_loadbalance.c:688:19: note: 'init_module' target declared here 688 | static int __init lb_init_module(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/team/team_mode_loadbalance.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'lb_cleanup_module': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/team/team_mode_loadbalance.c:699:1: note: in expansion of macro 'module_exit' 699 | module_exit(lb_cleanup_module); | ^~~~~~~~~~~ /kisskb/src/drivers/net/team/team_mode_loadbalance.c:693:20: note: 'cleanup_module' target declared here 693 | static void __exit lb_cleanup_module(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/scsi/sg.c:29: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_sg': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/scsi/sg.c:2698:1: note: in expansion of macro 'module_init' 2698 | module_init(init_sg); | ^~~~~~~~~~~ /kisskb/src/drivers/scsi/sg.c:1624:1: note: 'init_module' target declared here 1624 | init_sg(void) | ^~~~~~~ In file included from /kisskb/src/drivers/scsi/sg.c:29: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_sg': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/scsi/sg.c:2699:1: note: in expansion of macro 'module_exit' 2699 | module_exit(exit_sg); | ^~~~~~~~~~~ /kisskb/src/drivers/scsi/sg.c:1661:1: note: 'cleanup_module' target declared here 1661 | exit_sg(void) | ^~~~~~~ In file included from /kisskb/src/drivers/scsi/st.c:22: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_st': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/scsi/st.c:4531:1: note: in expansion of macro 'module_init' 4531 | module_init(init_st); | ^~~~~~~~~~~ /kisskb/src/drivers/scsi/st.c:4478:19: note: 'init_module' target declared here 4478 | static int __init init_st(void) | ^~~~~~~ In file included from /kisskb/src/drivers/scsi/st.c:22: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_st': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/scsi/st.c:4532:1: note: in expansion of macro 'module_exit' 4532 | module_exit(exit_st); | ^~~~~~~~~~~ /kisskb/src/drivers/scsi/st.c:4521:20: note: 'cleanup_module' target declared here 4521 | static void __exit exit_st(void) | ^~~~~~~ In file included from /kisskb/src/drivers/scsi/scsi_transport_iscsi.c:23: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'iscsi_transport_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/scsi/scsi_transport_iscsi.c:4586:1: note: in expansion of macro 'module_init' 4586 | module_init(iscsi_transport_init); | ^~~~~~~~~~~ /kisskb/src/drivers/scsi/scsi_transport_iscsi.c:4500:19: note: 'init_module' target declared here 4500 | static __init int iscsi_transport_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/scsi/scsi_transport_iscsi.c:23: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'iscsi_transport_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/scsi/scsi_transport_iscsi.c:4587:1: note: in expansion of macro 'module_exit' 4587 | module_exit(iscsi_transport_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/scsi/scsi_transport_iscsi.c:4573:20: note: 'cleanup_module' target declared here 4573 | static void __exit iscsi_transport_exit(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/scsi/osst.c:34: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_osst': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/scsi/osst.c:6098:1: note: in expansion of macro 'module_init' 6098 | module_init(init_osst); | ^~~~~~~~~~~ /kisskb/src/drivers/scsi/osst.c:6034:19: note: 'init_module' target declared here 6034 | static int __init init_osst(void) | ^~~~~~~~~ In file included from /kisskb/src/drivers/scsi/osst.c:34: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_osst': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/scsi/osst.c:6099:1: note: in expansion of macro 'module_exit' 6099 | module_exit(exit_osst); | ^~~~~~~~~~~ /kisskb/src/drivers/scsi/osst.c:6071:20: note: 'cleanup_module' target declared here 6071 | static void __exit exit_osst (void) | ^~~~~~~~~ In file included from /kisskb/src/drivers/scsi/iscsi_tcp.c:39: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'iscsi_sw_tcp_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/scsi/iscsi_tcp.c:1049:1: note: in expansion of macro 'module_init' 1049 | module_init(iscsi_sw_tcp_init); | ^~~~~~~~~~~ /kisskb/src/drivers/scsi/iscsi_tcp.c:1028:19: note: 'init_module' target declared here 1028 | static int __init iscsi_sw_tcp_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/scsi/iscsi_tcp.c:39: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'iscsi_sw_tcp_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/scsi/iscsi_tcp.c:1050:1: note: in expansion of macro 'module_exit' 1050 | module_exit(iscsi_sw_tcp_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/scsi/iscsi_tcp.c:1044:20: note: 'cleanup_module' target declared here 1044 | static void __exit iscsi_sw_tcp_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/net/xfrm.h:19, from /kisskb/src/drivers/net/veth.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'veth_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/drivers/net/veth.c:531:1: note: in expansion of macro 'module_init' 531 | module_init(veth_init); | ^~~~~~~~~~~ /kisskb/src/drivers/net/veth.c:521:19: note: 'init_module' target declared here 521 | static __init int veth_init(void) | ^~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/net/xfrm.h:19, from /kisskb/src/drivers/net/veth.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'veth_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/veth.c:532:1: note: in expansion of macro 'module_exit' 532 | module_exit(veth_exit); | ^~~~~~~~~~~ /kisskb/src/drivers/net/veth.c:526:20: note: 'cleanup_module' target declared here 526 | static __exit void veth_exit(void) | ^~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_mac.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'mac_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_mac.c:65:1: note: in expansion of macro 'module_init' 65 | module_init(mac_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_mac.c:55:19: note: 'init_module' target declared here 55 | static int __init mac_mt_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_mac.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'mac_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_mac.c:66:1: note: in expansion of macro 'module_exit' 66 | module_exit(mac_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_mac.c:60:20: note: 'cleanup_module' target declared here 60 | static void __exit mac_mt_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/drivers/net/tun.c:53: /kisskb/src/drivers/net/tun.c: In function 'tun_napi_poll': /kisskb/src/include/linux/skbuff.h:1699:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1699 | next->prev = last; | ~~~~~~~~~~~^~~~~~ /kisskb/src/drivers/net/tun.c:272:29: note: while referencing 'process_queue' 272 | struct sk_buff_head process_queue; | ^~~~~~~~~~~~~ In file included from /kisskb/src/fs/xfs/xfs_fsops.c:21: /kisskb/src/fs/xfs/xfs_fsops.c: In function 'xfs_growfs_data_private': /kisskb/src/fs/xfs/libxfs/xfs_format.h:803:17: warning: taking address of packed member of 'struct xfs_agfl' may result in an unaligned pointer value [-Waddress-of-packed-member] 803 | &(XFS_BUF_TO_AGFL(bp)->agfl_bno[0]) : \ | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/xfs/xfs_fsops.c:219:28: note: in expansion of macro 'XFS_BUF_TO_AGFL_BNO' 219 | agfl_bno = XFS_BUF_TO_AGFL_BNO(mp, bp); | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/geneve.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'geneve_init_module': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:122:41: note: in expansion of macro 'module_init' 122 | #define late_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/drivers/net/geneve.c:1723:1: note: in expansion of macro 'late_initcall' 1723 | late_initcall(geneve_init_module); | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/geneve.c:1699:19: note: 'init_module' target declared here 1699 | static int __init geneve_init_module(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/geneve.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'geneve_cleanup_module': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/geneve.c:1731:1: note: in expansion of macro 'module_exit' 1731 | module_exit(geneve_cleanup_module); | ^~~~~~~~~~~ /kisskb/src/drivers/net/geneve.c:1725:20: note: 'cleanup_module' target declared here 1725 | static void __exit geneve_cleanup_module(void) | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_nfacct.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'nfacct_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_nfacct.c:81:1: note: in expansion of macro 'module_init' 81 | module_init(nfacct_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_nfacct.c:71:19: note: 'init_module' target declared here 71 | static int __init nfacct_mt_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_nfacct.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'nfacct_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_nfacct.c:82:1: note: in expansion of macro 'module_exit' 82 | module_exit(nfacct_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_nfacct.c:76:20: note: 'cleanup_module' target declared here 76 | static void __exit nfacct_mt_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_multiport.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'multiport_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_multiport.c:178:1: note: in expansion of macro 'module_init' 178 | module_init(multiport_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_multiport.c:167:19: note: 'init_module' target declared here 167 | static int __init multiport_mt_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_multiport.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'multiport_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_multiport.c:179:1: note: in expansion of macro 'module_exit' 179 | module_exit(multiport_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_multiport.c:173:20: note: 'cleanup_module' target declared here 173 | static void __exit multiport_mt_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/vxlan.c:14: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'vxlan_init_module': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:122:41: note: in expansion of macro 'module_init' 122 | #define late_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/drivers/net/vxlan.c:3783:1: note: in expansion of macro 'late_initcall' 3783 | late_initcall(vxlan_init_module); | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/vxlan.c:3757:19: note: 'init_module' target declared here 3757 | static int __init vxlan_init_module(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/vxlan.c:14: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'vxlan_cleanup_module': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/vxlan.c:3792:1: note: in expansion of macro 'module_exit' 3792 | module_exit(vxlan_cleanup_module); | ^~~~~~~~~~~ /kisskb/src/drivers/net/vxlan.c:3785:20: note: 'cleanup_module' target declared here 3785 | static void __exit vxlan_cleanup_module(void) | ^~~~~~~~~~~~~~~~~~~~ /kisskb/src/fs/xfs/xfs_ioctl.c: In function 'xfs_handle_to_dentry': /kisskb/src/fs/xfs/xfs_ioctl.c:187:25: warning: converting a packed 'struct xfs_fid64' pointer (alignment 1) to a 'struct fid' pointer (alignment 2) may result in an unaligned pointer value [-Waddress-of-packed-member] 187 | xfs_handle_acceptable, NULL); | ^~~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/xfs/xfs_ioctl.c:37: /kisskb/src/fs/xfs/xfs_export.h:62:8: note: defined here 62 | struct xfs_fid64 { | ^~~~~~~~~ In file included from /kisskb/src/fs/xfs/xfs_super.h:21, from /kisskb/src/fs/xfs/xfs_linux.h:87, from /kisskb/src/fs/xfs/xfs.h:35, from /kisskb/src/fs/xfs/xfs_ioctl.c:18: /kisskb/src/include/linux/exportfs.h:113:8: note: defined here 113 | struct fid { | ^~~ In file included from /kisskb/src/drivers/net/tun.c:53: /kisskb/src/drivers/net/tun.c: In function 'tun_get_user': /kisskb/src/include/linux/skbuff.h:1696:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1696 | prev->next = first; | ~~~~~~~~~~~^~~~~~~ /kisskb/src/drivers/net/tun.c:1538:29: note: while referencing 'process_queue' 1538 | struct sk_buff_head process_queue; | ^~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/tun.c:53: /kisskb/src/include/linux/skbuff.h:1699:20: warning: array subscript 'struct sk_buff[0]' is partly outside array bounds of 'struct sk_buff_head[1]' [-Warray-bounds] 1699 | next->prev = last; | ~~~~~~~~~~~^~~~~~ /kisskb/src/drivers/net/tun.c:1538:29: note: while referencing 'process_queue' 1538 | struct sk_buff_head process_queue; | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_pkttype.c:8: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'pkttype_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_pkttype.c:63:1: note: in expansion of macro 'module_init' 63 | module_init(pkttype_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_pkttype.c:53:19: note: 'init_module' target declared here 53 | static int __init pkttype_mt_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_pkttype.c:8: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'pkttype_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_pkttype.c:64:1: note: in expansion of macro 'module_exit' 64 | module_exit(pkttype_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_pkttype.c:58:20: note: 'cleanup_module' target declared here 58 | static void __exit pkttype_mt_exit(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/drivers/net/gtp.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'gtp_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/include/linux/module.h:122:41: note: in expansion of macro 'module_init' 122 | #define late_initcall(fn) module_init(fn) | ^~~~~~~~~~~ /kisskb/src/drivers/net/gtp.c:1360:1: note: in expansion of macro 'late_initcall' 1360 | late_initcall(gtp_init); | ^~~~~~~~~~~~~ /kisskb/src/drivers/net/gtp.c:1330:19: note: 'init_module' target declared here 1330 | static int __init gtp_init(void) | ^~~~~~~~ In file included from /kisskb/src/drivers/net/gtp.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'gtp_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/drivers/net/gtp.c:1370:1: note: in expansion of macro 'module_exit' 1370 | module_exit(gtp_fini); | ^~~~~~~~~~~ /kisskb/src/drivers/net/gtp.c:1362:20: note: 'cleanup_module' target declared here 1362 | static void __exit gtp_fini(void) | ^~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_osf.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'xt_osf_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_osf.c:426:1: note: in expansion of macro 'module_init' 426 | module_init(xt_osf_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_osf.c:376:19: note: 'init_module' target declared here 376 | static int __init xt_osf_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_osf.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xt_osf_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_osf.c:427:1: note: in expansion of macro 'module_exit' 427 | module_exit(xt_osf_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_osf.c:405:20: note: 'cleanup_module' target declared here 405 | static void __exit xt_osf_fini(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_owner.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'owner_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_owner.c:127:1: note: in expansion of macro 'module_init' 127 | module_init(owner_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_owner.c:117:19: note: 'init_module' target declared here 117 | static int __init owner_mt_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_owner.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'owner_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_owner.c:128:1: note: in expansion of macro 'module_exit' 128 | module_exit(owner_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_owner.c:122:20: note: 'cleanup_module' target declared here 122 | static void __exit owner_mt_exit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_rateest.c:8: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'xt_rateest_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_rateest.c:155:1: note: in expansion of macro 'module_init' 155 | module_init(xt_rateest_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_rateest.c:140:19: note: 'init_module' target declared here 140 | static int __init xt_rateest_mt_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_rateest.c:8: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'xt_rateest_mt_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_rateest.c:156:1: note: in expansion of macro 'module_exit' 156 | module_exit(xt_rateest_mt_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_rateest.c:145:20: note: 'cleanup_module' target declared here 145 | static void __exit xt_rateest_mt_fini(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_policy.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'policy_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_policy.c:189:1: note: in expansion of macro 'module_init' 189 | module_init(policy_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_policy.c:179:19: note: 'init_module' target declared here 179 | static int __init policy_mt_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_policy.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'policy_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_policy.c:190:1: note: in expansion of macro 'module_exit' 190 | module_exit(policy_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_policy.c:184:20: note: 'cleanup_module' target declared here 184 | static void __exit policy_mt_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_quota.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'quota_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_quota.c:90:1: note: in expansion of macro 'module_init' 90 | module_init(quota_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_quota.c:80:19: note: 'init_module' target declared here 80 | static int __init quota_mt_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_quota.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'quota_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_quota.c:91:1: note: in expansion of macro 'module_exit' 91 | module_exit(quota_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_quota.c:85:20: note: 'cleanup_module' target declared here 85 | static void __exit quota_mt_exit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_physdev.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'physdev_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_physdev.c:137:1: note: in expansion of macro 'module_init' 137 | module_init(physdev_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_physdev.c:127:19: note: 'init_module' target declared here 127 | static int __init physdev_mt_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_physdev.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'physdev_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_physdev.c:138:1: note: in expansion of macro 'module_exit' 138 | module_exit(physdev_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_physdev.c:132:20: note: 'cleanup_module' target declared here 132 | static void __exit physdev_mt_exit(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/fs/xfs/xfs_linux.h:45, from /kisskb/src/fs/xfs/xfs.h:35, from /kisskb/src/fs/xfs/xfs_super.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'init_xfs_fs': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/fs/xfs/xfs_super.c:2158:1: note: in expansion of macro 'module_init' 2158 | module_init(init_xfs_fs); | ^~~~~~~~~~~ /kisskb/src/fs/xfs/xfs_super.c:2035:1: note: 'init_module' target declared here 2035 | init_xfs_fs(void) | ^~~~~~~~~~~ In file included from /kisskb/src/fs/xfs/xfs_linux.h:45, from /kisskb/src/fs/xfs/xfs.h:35, from /kisskb/src/fs/xfs/xfs_super.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'exit_xfs_fs': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/fs/xfs/xfs_super.c:2159:1: note: in expansion of macro 'module_exit' 2159 | module_exit(exit_xfs_fs); | ^~~~~~~~~~~ /kisskb/src/fs/xfs/xfs_super.c:2139:1: note: 'cleanup_module' target declared here 2139 | exit_xfs_fs(void) | ^~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/tcp.h:23, from /kisskb/src/include/linux/ipv6.h:87, from /kisskb/src/net/netfilter/xt_recent.c:18: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'recent_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_recent.c:760:1: note: in expansion of macro 'module_init' 760 | module_init(recent_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_recent.c:735:19: note: 'init_module' target declared here 735 | static int __init recent_mt_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/include/linux/kallsyms.h:13, from /kisskb/src/include/linux/filter.h:21, from /kisskb/src/include/net/sock.h:64, from /kisskb/src/include/linux/tcp.h:23, from /kisskb/src/include/linux/ipv6.h:87, from /kisskb/src/net/netfilter/xt_recent.c:18: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'recent_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_recent.c:761:1: note: in expansion of macro 'module_exit' 761 | module_exit(recent_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_recent.c:754:20: note: 'cleanup_module' target declared here 754 | static void __exit recent_mt_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_realm.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'realm_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_realm.c:53:1: note: in expansion of macro 'module_init' 53 | module_init(realm_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_realm.c:43:19: note: 'init_module' target declared here 43 | static int __init realm_mt_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_realm.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'realm_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_realm.c:54:1: note: in expansion of macro 'module_exit' 54 | module_exit(realm_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_realm.c:48:20: note: 'cleanup_module' target declared here 48 | static void __exit realm_mt_exit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_string.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'string_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_string.c:94:1: note: in expansion of macro 'module_init' 94 | module_init(string_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_string.c:84:19: note: 'init_module' target declared here 84 | static int __init string_mt_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_string.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'string_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_string.c:95:1: note: in expansion of macro 'module_exit' 95 | module_exit(string_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_string.c:89:20: note: 'cleanup_module' target declared here 89 | static void __exit string_mt_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_statistic.c:19: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'statistic_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_statistic.c:101:1: note: in expansion of macro 'module_init' 101 | module_init(statistic_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_statistic.c:91:19: note: 'init_module' target declared here 91 | static int __init statistic_mt_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_statistic.c:19: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'statistic_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_statistic.c:102:1: note: in expansion of macro 'module_exit' 102 | module_exit(statistic_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_statistic.c:96:20: note: 'cleanup_module' target declared here 96 | static void __exit statistic_mt_exit(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_socket.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'socket_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_socket.c:309:1: note: in expansion of macro 'module_init' 309 | module_init(socket_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_socket.c:299:19: note: 'init_module' target declared here 299 | static int __init socket_mt_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_socket.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'socket_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_socket.c:310:1: note: in expansion of macro 'module_exit' 310 | module_exit(socket_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_socket.c:304:20: note: 'cleanup_module' target declared here 304 | static void __exit socket_mt_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_sctp.c:2: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'sctp_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_sctp.c:197:1: note: in expansion of macro 'module_init' 197 | module_init(sctp_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_sctp.c:187:19: note: 'init_module' target declared here 187 | static int __init sctp_mt_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_sctp.c:2: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'sctp_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_sctp.c:198:1: note: in expansion of macro 'module_exit' 198 | module_exit(sctp_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_sctp.c:192:20: note: 'cleanup_module' target declared here 192 | static void __exit sctp_mt_exit(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_state.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'state_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_state.c:77:1: note: in expansion of macro 'module_init' 77 | module_init(state_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_state.c:67:19: note: 'init_module' target declared here 67 | static int __init state_mt_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_state.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'state_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_state.c:78:1: note: in expansion of macro 'module_exit' 78 | module_exit(state_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_state.c:72:20: note: 'cleanup_module' target declared here 72 | static void __exit state_mt_exit(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_u32.c:8: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'u32_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_u32.c:117:1: note: in expansion of macro 'module_init' 117 | module_init(u32_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_u32.c:107:19: note: 'init_module' target declared here 107 | static int __init u32_mt_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_u32.c:8: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'u32_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_u32.c:118:1: note: in expansion of macro 'module_exit' 118 | module_exit(u32_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_u32.c:112:20: note: 'cleanup_module' target declared here 112 | static void __exit u32_mt_exit(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_time.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'time_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_time.c:285:1: note: in expansion of macro 'module_init' 285 | module_init(time_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_time.c:264:19: note: 'init_module' target declared here 264 | static int __init time_mt_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_time.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'time_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_time.c:286:1: note: in expansion of macro 'module_exit' 286 | module_exit(time_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_time.c:280:20: note: 'cleanup_module' target declared here 280 | static void __exit time_mt_exit(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_tcpmss.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'tcpmss_mt_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_tcpmss.c:109:1: note: in expansion of macro 'module_init' 109 | module_init(tcpmss_mt_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_tcpmss.c:99:19: note: 'init_module' target declared here 99 | static int __init tcpmss_mt_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/xt_tcpmss.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'tcpmss_mt_exit': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/xt_tcpmss.c:110:1: note: in expansion of macro 'module_exit' 110 | module_exit(tcpmss_mt_exit); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/xt_tcpmss.c:104:20: note: 'cleanup_module' target declared here 104 | static void __exit tcpmss_mt_exit(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/ipset/ip_set_core.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'ip_set_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_core.c:2138:1: note: in expansion of macro 'module_init' 2138 | module_init(ip_set_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_core.c:2101:1: note: 'init_module' target declared here 2101 | ip_set_init(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/ipset/ip_set_core.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'ip_set_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_core.c:2139:1: note: in expansion of macro 'module_exit' 2139 | module_exit(ip_set_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_core.c:2129:1: note: 'cleanup_module' target declared here 2129 | ip_set_fini(void) | ^~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/ipset/ip_set_bitmap_ipmac.c:13: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'bitmap_ipmac_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_bitmap_ipmac.c:423:1: note: in expansion of macro 'module_init' 423 | module_init(bitmap_ipmac_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_bitmap_ipmac.c:411:1: note: 'init_module' target declared here 411 | bitmap_ipmac_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/ipset/ip_set_bitmap_ipmac.c:13: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'bitmap_ipmac_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_bitmap_ipmac.c:424:1: note: in expansion of macro 'module_exit' 424 | module_exit(bitmap_ipmac_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_bitmap_ipmac.c:417:1: note: 'cleanup_module' target declared here 417 | bitmap_ipmac_fini(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/ipset/ip_set_bitmap_port.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'bitmap_port_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_bitmap_port.c:308:1: note: in expansion of macro 'module_init' 308 | module_init(bitmap_port_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_bitmap_port.c:296:1: note: 'init_module' target declared here 296 | bitmap_port_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/ipset/ip_set_bitmap_port.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'bitmap_port_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_bitmap_port.c:309:1: note: in expansion of macro 'module_exit' 309 | module_exit(bitmap_port_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_bitmap_port.c:302:1: note: 'cleanup_module' target declared here 302 | bitmap_port_fini(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/ipset/ip_set_bitmap_ip.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'bitmap_ip_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_bitmap_ip.c:377:1: note: in expansion of macro 'module_init' 377 | module_init(bitmap_ip_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_bitmap_ip.c:365:1: note: 'init_module' target declared here 365 | bitmap_ip_init(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/ipset/ip_set_bitmap_ip.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'bitmap_ip_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_bitmap_ip.c:378:1: note: in expansion of macro 'module_exit' 378 | module_exit(bitmap_ip_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_bitmap_ip.c:371:1: note: 'cleanup_module' target declared here 371 | bitmap_ip_fini(void) | ^~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/ipset/ip_set_hash_net.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'hash_net_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_net.c:400:1: note: in expansion of macro 'module_init' 400 | module_init(hash_net_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_net.c:388:1: note: 'init_module' target declared here 388 | hash_net_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/ipset/ip_set_hash_net.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'hash_net_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_net.c:401:1: note: in expansion of macro 'module_exit' 401 | module_exit(hash_net_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_net.c:394:1: note: 'cleanup_module' target declared here 394 | hash_net_fini(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/ipset/ip_set_hash_ipport.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'hash_ipport_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_ipport.c:391:1: note: in expansion of macro 'module_init' 391 | module_init(hash_ipport_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_ipport.c:379:1: note: 'init_module' target declared here 379 | hash_ipport_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/ipset/ip_set_hash_ipport.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'hash_ipport_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_ipport.c:392:1: note: in expansion of macro 'module_exit' 392 | module_exit(hash_ipport_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_ipport.c:385:1: note: 'cleanup_module' target declared here 385 | hash_ipport_fini(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/ipset/ip_set_hash_netnet.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'hash_netnet_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_netnet.c:507:1: note: in expansion of macro 'module_init' 507 | module_init(hash_netnet_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_netnet.c:495:1: note: 'init_module' target declared here 495 | hash_netnet_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/ipset/ip_set_hash_netnet.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'hash_netnet_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_netnet.c:508:1: note: in expansion of macro 'module_exit' 508 | module_exit(hash_netnet_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_netnet.c:501:1: note: 'cleanup_module' target declared here 501 | hash_netnet_fini(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/ipset/ip_set_hash_mac.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'hash_mac_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_mac.c:173:1: note: in expansion of macro 'module_init' 173 | module_init(hash_mac_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_mac.c:161:1: note: 'init_module' target declared here 161 | hash_mac_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/ipset/ip_set_hash_mac.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'hash_mac_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_mac.c:174:1: note: in expansion of macro 'module_exit' 174 | module_exit(hash_mac_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_mac.c:167:1: note: 'cleanup_module' target declared here 167 | hash_mac_fini(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/ipset/ip_set_hash_ipmark.c:12: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'hash_ipmark_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_ipmark.c:323:1: note: in expansion of macro 'module_init' 323 | module_init(hash_ipmark_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_ipmark.c:311:1: note: 'init_module' target declared here 311 | hash_ipmark_init(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/ipset/ip_set_hash_ipmark.c:12: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'hash_ipmark_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_ipmark.c:324:1: note: in expansion of macro 'module_exit' 324 | module_exit(hash_ipmark_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_ipmark.c:317:1: note: 'cleanup_module' target declared here 317 | hash_ipmark_fini(void) | ^~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/ipset/ip_set_hash_netport.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'hash_netport_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_netport.c:511:1: note: in expansion of macro 'module_init' 511 | module_init(hash_netport_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_netport.c:499:1: note: 'init_module' target declared here 499 | hash_netport_init(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/ipset/ip_set_hash_netport.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'hash_netport_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_netport.c:512:1: note: in expansion of macro 'module_exit' 512 | module_exit(hash_netport_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_netport.c:505:1: note: 'cleanup_module' target declared here 505 | hash_netport_fini(void) | ^~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/ipset/ip_set_hash_ipmac.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'hash_ipmac_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_ipmac.c:314:1: note: in expansion of macro 'module_init' 314 | module_init(hash_ipmac_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_ipmac.c:303:1: note: 'init_module' target declared here 303 | hash_ipmac_init(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/ipset/ip_set_hash_ipmac.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'hash_ipmac_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_ipmac.c:315:1: note: in expansion of macro 'module_exit' 315 | module_exit(hash_ipmac_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_ipmac.c:309:1: note: 'cleanup_module' target declared here 309 | hash_ipmac_fini(void) | ^~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/ipset/ip_set_hash_ip.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'hash_ip_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_ip.c:324:1: note: in expansion of macro 'module_init' 324 | module_init(hash_ip_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_ip.c:312:1: note: 'init_module' target declared here 312 | hash_ip_init(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/ipset/ip_set_hash_ip.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'hash_ip_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_ip.c:325:1: note: in expansion of macro 'module_exit' 325 | module_exit(hash_ip_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_ip.c:318:1: note: 'cleanup_module' target declared here 318 | hash_ip_fini(void) | ^~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/ipset/ip_set_hash_ipportnet.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'hash_ipportnet_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_ipportnet.c:566:1: note: in expansion of macro 'module_init' 566 | module_init(hash_ipportnet_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_ipportnet.c:554:1: note: 'init_module' target declared here 554 | hash_ipportnet_init(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/ipset/ip_set_hash_ipportnet.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'hash_ipportnet_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_ipportnet.c:567:1: note: in expansion of macro 'module_exit' 567 | module_exit(hash_ipportnet_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_ipportnet.c:560:1: note: 'cleanup_module' target declared here 560 | hash_ipportnet_fini(void) | ^~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/ipset/ip_set_hash_ipportip.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'hash_ipportip_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_ipportip.c:406:1: note: in expansion of macro 'module_init' 406 | module_init(hash_ipportip_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_ipportip.c:394:1: note: 'init_module' target declared here 394 | hash_ipportip_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/ipset/ip_set_hash_ipportip.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'hash_ipportip_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_ipportip.c:407:1: note: in expansion of macro 'module_exit' 407 | module_exit(hash_ipportip_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_ipportip.c:400:1: note: 'cleanup_module' target declared here 400 | hash_ipportip_fini(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/ipset/ip_set_hash_netiface.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'hash_netiface_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_netiface.c:507:1: note: in expansion of macro 'module_init' 507 | module_init(hash_netiface_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_netiface.c:495:1: note: 'init_module' target declared here 495 | hash_netiface_init(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/ipset/ip_set_hash_netiface.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'hash_netiface_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_netiface.c:508:1: note: in expansion of macro 'module_exit' 508 | module_exit(hash_netiface_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_netiface.c:501:1: note: 'cleanup_module' target declared here 501 | hash_netiface_fini(void) | ^~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/ipset/ip_set_list_set.c:10: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'list_set_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_list_set.c:679:1: note: in expansion of macro 'module_init' 679 | module_init(list_set_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_list_set.c:667:1: note: 'init_module' target declared here 667 | list_set_init(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/ipset/ip_set_list_set.c:10: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'list_set_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_list_set.c:680:1: note: in expansion of macro 'module_exit' 680 | module_exit(list_set_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_list_set.c:673:1: note: 'cleanup_module' target declared here 673 | list_set_fini(void) | ^~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/ipset/ip_set_hash_netportnet.c:11: /kisskb/src/include/linux/module.h:132:13: warning: 'init_module' specifies less restrictive attribute than its target 'hash_netportnet_init': 'cold' [-Wmissing-attributes] 132 | int init_module(void) __attribute__((alias(#initfn))); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_netportnet.c:611:1: note: in expansion of macro 'module_init' 611 | module_init(hash_netportnet_init); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_netportnet.c:599:1: note: 'init_module' target declared here 599 | hash_netportnet_init(void) | ^~~~~~~~~~~~~~~~~~~~ In file included from /kisskb/src/net/netfilter/ipset/ip_set_hash_netportnet.c:11: /kisskb/src/include/linux/module.h:138:14: warning: 'cleanup_module' specifies less restrictive attribute than its target 'hash_netportnet_fini': 'cold' [-Wmissing-attributes] 138 | void cleanup_module(void) __attribute__((alias(#exitfn))); | ^~~~~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_netportnet.c:612:1: note: in expansion of macro 'module_exit' 612 | module_exit(hash_netportnet_fini); | ^~~~~~~~~~~ /kisskb/src/net/netfilter/ipset/ip_set_hash_netportnet.c:605:1: note: 'cleanup_module' target declared here 605 | hash_netportnet_fini(void) | ^~~~~~~~~~~~~~~~~~~~ /opt/cross/kisskb/korg/gcc-11.1.0-nolibc/m68k-linux/bin/m68k-linux-ld: drivers/rtc/rtc-proc.o: in function `is_rtc_hctosys.isra.0': rtc-proc.c:(.text+0x324): undefined reference to `strcmp' make[1]: *** [/kisskb/src/Makefile:1041: vmlinux] Error 1 make: *** [Makefile:146: sub-make] Error 2 Command 'make -s -j 48 ARCH=m68k O=/kisskb/build/stable-4.16_m68k-defconfig_m68k-gcc11 CROSS_COMPILE=/opt/cross/kisskb/korg/gcc-11.1.0-nolibc/m68k-linux/bin/m68k-linux- ' returned non-zero exit status 2 # rm -rf /kisskb/build/stable-4.16_m68k-defconfig_m68k-gcc11 # Build took: 0:02:17.347287