All of lore.kernel.org
 help / color / mirror / Atom feed
* [linux-next:master 14043/14098] arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_memfd_secret'
@ 2021-07-02  8:06 ` kernel test robot
  0 siblings, 0 replies; 2+ messages in thread
From: kernel test robot @ 2021-07-02  8:06 UTC (permalink / raw)
  To: Mike Rapoport; +Cc: kbuild-all, Linux Memory Management List, Andrew Morton

[-- Attachment #1: Type: text/plain, Size: 17550 bytes --]

tree:   https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git master
head:   fb0ca446157a86b75502c1636b0d81e642fe6bf1
commit: 0f01c4e64cbdedb84c5c14641e965f791d21c13a [14043/14098] mm: introduce memfd_secret system call to create "secret" memory areas
config: arm64-buildonly-randconfig-r002-20210701 (attached as .config)
compiler: aarch64-linux-gcc (GCC) 9.3.0
reproduce (this is a W=1 build):
        wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross
        chmod +x ~/bin/make.cross
        # https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=0f01c4e64cbdedb84c5c14641e965f791d21c13a
        git remote add linux-next https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
        git fetch --no-tags linux-next master
        git checkout 0f01c4e64cbdedb84c5c14641e965f791d21c13a
        # save the attached .config to linux build tree
        COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=arm64 

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot <lkp@intel.com>

All warnings (new ones prefixed by >>):

         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:321:1: note: in expansion of macro 'COND_SYSCALL'
     321 | COND_SYSCALL(open_by_handle_at);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_sendmmsg' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:324:1: note: in expansion of macro 'COND_SYSCALL'
     324 | COND_SYSCALL(sendmmsg);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_process_vm_readv' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:326:1: note: in expansion of macro 'COND_SYSCALL'
     326 | COND_SYSCALL(process_vm_readv);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_process_vm_writev' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:328:1: note: in expansion of macro 'COND_SYSCALL'
     328 | COND_SYSCALL(process_vm_writev);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_kcmp' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:332:1: note: in expansion of macro 'COND_SYSCALL'
     332 | COND_SYSCALL(kcmp);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_finit_module' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:334:1: note: in expansion of macro 'COND_SYSCALL'
     334 | COND_SYSCALL(finit_module);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_seccomp' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:337:1: note: in expansion of macro 'COND_SYSCALL'
     337 | COND_SYSCALL(seccomp);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_memfd_create' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:339:1: note: in expansion of macro 'COND_SYSCALL'
     339 | COND_SYSCALL(memfd_create);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_bpf' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:342:1: note: in expansion of macro 'COND_SYSCALL'
     342 | COND_SYSCALL(bpf);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_execveat' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:345:1: note: in expansion of macro 'COND_SYSCALL'
     345 | COND_SYSCALL(execveat);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_userfaultfd' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:347:1: note: in expansion of macro 'COND_SYSCALL'
     347 | COND_SYSCALL(userfaultfd);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_membarrier' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:350:1: note: in expansion of macro 'COND_SYSCALL'
     350 | COND_SYSCALL(membarrier);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_mlock2' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:352:1: note: in expansion of macro 'COND_SYSCALL'
     352 | COND_SYSCALL(mlock2);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_copy_file_range' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:354:1: note: in expansion of macro 'COND_SYSCALL'
     354 | COND_SYSCALL(copy_file_range);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_pkey_mprotect' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:357:1: note: in expansion of macro 'COND_SYSCALL'
     357 | COND_SYSCALL(pkey_mprotect);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_pkey_alloc' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:358:1: note: in expansion of macro 'COND_SYSCALL'
     358 | COND_SYSCALL(pkey_alloc);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_pkey_free' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:359:1: note: in expansion of macro 'COND_SYSCALL'
     359 | COND_SYSCALL(pkey_free);
         | ^~~~~~~~~~~~
>> arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_memfd_secret' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:362:1: note: in expansion of macro 'COND_SYSCALL'
     362 | COND_SYSCALL(memfd_secret);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_pciconfig_read' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:369:1: note: in expansion of macro 'COND_SYSCALL'
     369 | COND_SYSCALL(pciconfig_read);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_pciconfig_write' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:370:1: note: in expansion of macro 'COND_SYSCALL'
     370 | COND_SYSCALL(pciconfig_write);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_pciconfig_iobase' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:371:1: note: in expansion of macro 'COND_SYSCALL'
     371 | COND_SYSCALL(pciconfig_iobase);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_socketcall' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:374:1: note: in expansion of macro 'COND_SYSCALL'
     374 | COND_SYSCALL(socketcall);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_vm86old' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:381:1: note: in expansion of macro 'COND_SYSCALL'
     381 | COND_SYSCALL(vm86old);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_modify_ldt' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:382:1: note: in expansion of macro 'COND_SYSCALL'
     382 | COND_SYSCALL(modify_ldt);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_vm86' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:383:1: note: in expansion of macro 'COND_SYSCALL'
     383 | COND_SYSCALL(vm86);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_kexec_file_load' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:384:1: note: in expansion of macro 'COND_SYSCALL'
     384 | COND_SYSCALL(kexec_file_load);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_s390_pci_mmio_read' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:387:1: note: in expansion of macro 'COND_SYSCALL'
     387 | COND_SYSCALL(s390_pci_mmio_read);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_s390_pci_mmio_write' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:388:1: note: in expansion of macro 'COND_SYSCALL'
     388 | COND_SYSCALL(s390_pci_mmio_write);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_s390_ipc' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:389:1: note: in expansion of macro 'COND_SYSCALL'
     389 | COND_SYSCALL(s390_ipc);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_rtas' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:393:1: note: in expansion of macro 'COND_SYSCALL'
     393 | COND_SYSCALL(rtas);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_spu_run' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:394:1: note: in expansion of macro 'COND_SYSCALL'
     394 | COND_SYSCALL(spu_run);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_spu_create' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:395:1: note: in expansion of macro 'COND_SYSCALL'
     395 | COND_SYSCALL(spu_create);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_subpage_prot' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:396:1: note: in expansion of macro 'COND_SYSCALL'
     396 | COND_SYSCALL(subpage_prot);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_epoll_create' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:405:1: note: in expansion of macro 'COND_SYSCALL'
     405 | COND_SYSCALL(epoll_create);


vim +/__arm64_sys_memfd_secret +76 arch/arm64/include/asm/syscall_wrapper.h

4378a7d4be30ec6 Mark Rutland  2018-07-11  50  
4378a7d4be30ec6 Mark Rutland  2018-07-11  51  #define __SYSCALL_DEFINEx(x, name, ...)						\
4378a7d4be30ec6 Mark Rutland  2018-07-11  52  	asmlinkage long __arm64_sys##name(const struct pt_regs *regs);		\
4378a7d4be30ec6 Mark Rutland  2018-07-11  53  	ALLOW_ERROR_INJECTION(__arm64_sys##name, ERRNO);			\
4378a7d4be30ec6 Mark Rutland  2018-07-11  54  	static long __se_sys##name(__MAP(x,__SC_LONG,__VA_ARGS__));		\
4378a7d4be30ec6 Mark Rutland  2018-07-11  55  	static inline long __do_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__));	\
4378a7d4be30ec6 Mark Rutland  2018-07-11  56  	asmlinkage long __arm64_sys##name(const struct pt_regs *regs)		\
4378a7d4be30ec6 Mark Rutland  2018-07-11  57  	{									\
4378a7d4be30ec6 Mark Rutland  2018-07-11  58  		return __se_sys##name(SC_ARM64_REGS_TO_ARGS(x,__VA_ARGS__));	\
4378a7d4be30ec6 Mark Rutland  2018-07-11  59  	}									\
4378a7d4be30ec6 Mark Rutland  2018-07-11  60  	static long __se_sys##name(__MAP(x,__SC_LONG,__VA_ARGS__))		\
4378a7d4be30ec6 Mark Rutland  2018-07-11  61  	{									\
4378a7d4be30ec6 Mark Rutland  2018-07-11  62  		long ret = __do_sys##name(__MAP(x,__SC_CAST,__VA_ARGS__));	\
4378a7d4be30ec6 Mark Rutland  2018-07-11  63  		__MAP(x,__SC_TEST,__VA_ARGS__);					\
4378a7d4be30ec6 Mark Rutland  2018-07-11  64  		__PROTECT(x, ret,__MAP(x,__SC_ARGS,__VA_ARGS__));		\
4378a7d4be30ec6 Mark Rutland  2018-07-11  65  		return ret;							\
4378a7d4be30ec6 Mark Rutland  2018-07-11  66  	}									\
4378a7d4be30ec6 Mark Rutland  2018-07-11  67  	static inline long __do_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))
4378a7d4be30ec6 Mark Rutland  2018-07-11  68  
4378a7d4be30ec6 Mark Rutland  2018-07-11  69  #define SYSCALL_DEFINE0(sname)							\
4378a7d4be30ec6 Mark Rutland  2018-07-11  70  	SYSCALL_METADATA(_##sname, 0);						\
0e358bd7b7ebd27 Sami Tolvanen 2019-05-24  71  	asmlinkage long __arm64_sys_##sname(const struct pt_regs *__unused);	\
4378a7d4be30ec6 Mark Rutland  2018-07-11  72  	ALLOW_ERROR_INJECTION(__arm64_sys_##sname, ERRNO);			\
0e358bd7b7ebd27 Sami Tolvanen 2019-05-24  73  	asmlinkage long __arm64_sys_##sname(const struct pt_regs *__unused)
4378a7d4be30ec6 Mark Rutland  2018-07-11  74  
c27eccfe4d6c748 Sami Tolvanen 2019-09-10  75  #define COND_SYSCALL(name)							\
c27eccfe4d6c748 Sami Tolvanen 2019-09-10 @76  	asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs)	\
c27eccfe4d6c748 Sami Tolvanen 2019-09-10  77  	{									\
c27eccfe4d6c748 Sami Tolvanen 2019-09-10  78  		return sys_ni_syscall();					\
c27eccfe4d6c748 Sami Tolvanen 2019-09-10  79  	}
4378a7d4be30ec6 Mark Rutland  2018-07-11  80  

:::::: The code at line 76 was first introduced by commit
:::::: c27eccfe4d6c7481ce99f1c433ca043ab464080a arm64: fix function types in COND_SYSCALL

:::::: TO: Sami Tolvanen <samitolvanen@google.com>
:::::: CC: Will Deacon <will@kernel.org>

---
0-DAY CI Kernel Test Service, Intel Corporation
https://lists.01.org/hyperkitty/list/kbuild-all@lists.01.org

[-- Attachment #2: .config.gz --]
[-- Type: application/gzip, Size: 48458 bytes --]

^ permalink raw reply	[flat|nested] 2+ messages in thread

* [linux-next:master 14043/14098] arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_memfd_secret'
@ 2021-07-02  8:06 ` kernel test robot
  0 siblings, 0 replies; 2+ messages in thread
From: kernel test robot @ 2021-07-02  8:06 UTC (permalink / raw)
  To: kbuild-all

[-- Attachment #1: Type: text/plain, Size: 17818 bytes --]

tree:   https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git master
head:   fb0ca446157a86b75502c1636b0d81e642fe6bf1
commit: 0f01c4e64cbdedb84c5c14641e965f791d21c13a [14043/14098] mm: introduce memfd_secret system call to create "secret" memory areas
config: arm64-buildonly-randconfig-r002-20210701 (attached as .config)
compiler: aarch64-linux-gcc (GCC) 9.3.0
reproduce (this is a W=1 build):
        wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross
        chmod +x ~/bin/make.cross
        # https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git/commit/?id=0f01c4e64cbdedb84c5c14641e965f791d21c13a
        git remote add linux-next https://git.kernel.org/pub/scm/linux/kernel/git/next/linux-next.git
        git fetch --no-tags linux-next master
        git checkout 0f01c4e64cbdedb84c5c14641e965f791d21c13a
        # save the attached .config to linux build tree
        COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=arm64 

If you fix the issue, kindly add following tag as appropriate
Reported-by: kernel test robot <lkp@intel.com>

All warnings (new ones prefixed by >>):

         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:321:1: note: in expansion of macro 'COND_SYSCALL'
     321 | COND_SYSCALL(open_by_handle_at);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_sendmmsg' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:324:1: note: in expansion of macro 'COND_SYSCALL'
     324 | COND_SYSCALL(sendmmsg);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_process_vm_readv' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:326:1: note: in expansion of macro 'COND_SYSCALL'
     326 | COND_SYSCALL(process_vm_readv);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_process_vm_writev' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:328:1: note: in expansion of macro 'COND_SYSCALL'
     328 | COND_SYSCALL(process_vm_writev);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_kcmp' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:332:1: note: in expansion of macro 'COND_SYSCALL'
     332 | COND_SYSCALL(kcmp);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_finit_module' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:334:1: note: in expansion of macro 'COND_SYSCALL'
     334 | COND_SYSCALL(finit_module);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_seccomp' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:337:1: note: in expansion of macro 'COND_SYSCALL'
     337 | COND_SYSCALL(seccomp);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_memfd_create' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:339:1: note: in expansion of macro 'COND_SYSCALL'
     339 | COND_SYSCALL(memfd_create);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_bpf' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:342:1: note: in expansion of macro 'COND_SYSCALL'
     342 | COND_SYSCALL(bpf);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_execveat' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:345:1: note: in expansion of macro 'COND_SYSCALL'
     345 | COND_SYSCALL(execveat);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_userfaultfd' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:347:1: note: in expansion of macro 'COND_SYSCALL'
     347 | COND_SYSCALL(userfaultfd);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_membarrier' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:350:1: note: in expansion of macro 'COND_SYSCALL'
     350 | COND_SYSCALL(membarrier);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_mlock2' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:352:1: note: in expansion of macro 'COND_SYSCALL'
     352 | COND_SYSCALL(mlock2);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_copy_file_range' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:354:1: note: in expansion of macro 'COND_SYSCALL'
     354 | COND_SYSCALL(copy_file_range);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_pkey_mprotect' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:357:1: note: in expansion of macro 'COND_SYSCALL'
     357 | COND_SYSCALL(pkey_mprotect);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_pkey_alloc' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:358:1: note: in expansion of macro 'COND_SYSCALL'
     358 | COND_SYSCALL(pkey_alloc);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_pkey_free' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:359:1: note: in expansion of macro 'COND_SYSCALL'
     359 | COND_SYSCALL(pkey_free);
         | ^~~~~~~~~~~~
>> arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_memfd_secret' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:362:1: note: in expansion of macro 'COND_SYSCALL'
     362 | COND_SYSCALL(memfd_secret);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_pciconfig_read' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:369:1: note: in expansion of macro 'COND_SYSCALL'
     369 | COND_SYSCALL(pciconfig_read);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_pciconfig_write' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:370:1: note: in expansion of macro 'COND_SYSCALL'
     370 | COND_SYSCALL(pciconfig_write);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_pciconfig_iobase' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:371:1: note: in expansion of macro 'COND_SYSCALL'
     371 | COND_SYSCALL(pciconfig_iobase);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_socketcall' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:374:1: note: in expansion of macro 'COND_SYSCALL'
     374 | COND_SYSCALL(socketcall);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_vm86old' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:381:1: note: in expansion of macro 'COND_SYSCALL'
     381 | COND_SYSCALL(vm86old);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_modify_ldt' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:382:1: note: in expansion of macro 'COND_SYSCALL'
     382 | COND_SYSCALL(modify_ldt);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_vm86' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:383:1: note: in expansion of macro 'COND_SYSCALL'
     383 | COND_SYSCALL(vm86);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_kexec_file_load' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:384:1: note: in expansion of macro 'COND_SYSCALL'
     384 | COND_SYSCALL(kexec_file_load);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_s390_pci_mmio_read' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:387:1: note: in expansion of macro 'COND_SYSCALL'
     387 | COND_SYSCALL(s390_pci_mmio_read);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_s390_pci_mmio_write' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:388:1: note: in expansion of macro 'COND_SYSCALL'
     388 | COND_SYSCALL(s390_pci_mmio_write);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_s390_ipc' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:389:1: note: in expansion of macro 'COND_SYSCALL'
     389 | COND_SYSCALL(s390_ipc);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_rtas' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:393:1: note: in expansion of macro 'COND_SYSCALL'
     393 | COND_SYSCALL(rtas);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_spu_run' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:394:1: note: in expansion of macro 'COND_SYSCALL'
     394 | COND_SYSCALL(spu_run);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_spu_create' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:395:1: note: in expansion of macro 'COND_SYSCALL'
     395 | COND_SYSCALL(spu_create);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_subpage_prot' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:396:1: note: in expansion of macro 'COND_SYSCALL'
     396 | COND_SYSCALL(subpage_prot);
         | ^~~~~~~~~~~~
   arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_epoll_create' [-Wmissing-prototypes]
      76 |  asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \
         |                         ^~~~~~~~~~~~
   kernel/sys_ni.c:405:1: note: in expansion of macro 'COND_SYSCALL'
     405 | COND_SYSCALL(epoll_create);


vim +/__arm64_sys_memfd_secret +76 arch/arm64/include/asm/syscall_wrapper.h

4378a7d4be30ec6 Mark Rutland  2018-07-11  50  
4378a7d4be30ec6 Mark Rutland  2018-07-11  51  #define __SYSCALL_DEFINEx(x, name, ...)						\
4378a7d4be30ec6 Mark Rutland  2018-07-11  52  	asmlinkage long __arm64_sys##name(const struct pt_regs *regs);		\
4378a7d4be30ec6 Mark Rutland  2018-07-11  53  	ALLOW_ERROR_INJECTION(__arm64_sys##name, ERRNO);			\
4378a7d4be30ec6 Mark Rutland  2018-07-11  54  	static long __se_sys##name(__MAP(x,__SC_LONG,__VA_ARGS__));		\
4378a7d4be30ec6 Mark Rutland  2018-07-11  55  	static inline long __do_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__));	\
4378a7d4be30ec6 Mark Rutland  2018-07-11  56  	asmlinkage long __arm64_sys##name(const struct pt_regs *regs)		\
4378a7d4be30ec6 Mark Rutland  2018-07-11  57  	{									\
4378a7d4be30ec6 Mark Rutland  2018-07-11  58  		return __se_sys##name(SC_ARM64_REGS_TO_ARGS(x,__VA_ARGS__));	\
4378a7d4be30ec6 Mark Rutland  2018-07-11  59  	}									\
4378a7d4be30ec6 Mark Rutland  2018-07-11  60  	static long __se_sys##name(__MAP(x,__SC_LONG,__VA_ARGS__))		\
4378a7d4be30ec6 Mark Rutland  2018-07-11  61  	{									\
4378a7d4be30ec6 Mark Rutland  2018-07-11  62  		long ret = __do_sys##name(__MAP(x,__SC_CAST,__VA_ARGS__));	\
4378a7d4be30ec6 Mark Rutland  2018-07-11  63  		__MAP(x,__SC_TEST,__VA_ARGS__);					\
4378a7d4be30ec6 Mark Rutland  2018-07-11  64  		__PROTECT(x, ret,__MAP(x,__SC_ARGS,__VA_ARGS__));		\
4378a7d4be30ec6 Mark Rutland  2018-07-11  65  		return ret;							\
4378a7d4be30ec6 Mark Rutland  2018-07-11  66  	}									\
4378a7d4be30ec6 Mark Rutland  2018-07-11  67  	static inline long __do_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__))
4378a7d4be30ec6 Mark Rutland  2018-07-11  68  
4378a7d4be30ec6 Mark Rutland  2018-07-11  69  #define SYSCALL_DEFINE0(sname)							\
4378a7d4be30ec6 Mark Rutland  2018-07-11  70  	SYSCALL_METADATA(_##sname, 0);						\
0e358bd7b7ebd27 Sami Tolvanen 2019-05-24  71  	asmlinkage long __arm64_sys_##sname(const struct pt_regs *__unused);	\
4378a7d4be30ec6 Mark Rutland  2018-07-11  72  	ALLOW_ERROR_INJECTION(__arm64_sys_##sname, ERRNO);			\
0e358bd7b7ebd27 Sami Tolvanen 2019-05-24  73  	asmlinkage long __arm64_sys_##sname(const struct pt_regs *__unused)
4378a7d4be30ec6 Mark Rutland  2018-07-11  74  
c27eccfe4d6c748 Sami Tolvanen 2019-09-10  75  #define COND_SYSCALL(name)							\
c27eccfe4d6c748 Sami Tolvanen 2019-09-10 @76  	asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs)	\
c27eccfe4d6c748 Sami Tolvanen 2019-09-10  77  	{									\
c27eccfe4d6c748 Sami Tolvanen 2019-09-10  78  		return sys_ni_syscall();					\
c27eccfe4d6c748 Sami Tolvanen 2019-09-10  79  	}
4378a7d4be30ec6 Mark Rutland  2018-07-11  80  

:::::: The code at line 76 was first introduced by commit
:::::: c27eccfe4d6c7481ce99f1c433ca043ab464080a arm64: fix function types in COND_SYSCALL

:::::: TO: Sami Tolvanen <samitolvanen@google.com>
:::::: CC: Will Deacon <will@kernel.org>

---
0-DAY CI Kernel Test Service, Intel Corporation
https://lists.01.org/hyperkitty/list/kbuild-all(a)lists.01.org

[-- Attachment #2: config.gz --]
[-- Type: application/gzip, Size: 48458 bytes --]

^ permalink raw reply	[flat|nested] 2+ messages in thread

end of thread, other threads:[~2021-07-02  8:07 UTC | newest]

Thread overview: 2+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2021-07-02  8:06 [linux-next:master 14043/14098] arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_memfd_secret' kernel test robot
2021-07-02  8:06 ` kernel test robot

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.