Hi Peter, [FYI, it's a private test report for your RFC patch.] [auto build test WARNING on tip/sched/core] [also build test WARNING on kselftest/next tip/master linus/master v5.13-rc2] [cannot apply to next-20210521] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Peter-Oskolkov/UMCG-early-preview-RFC-patchset/20210522-232442 base: https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git 1699949d3314e5d1956fb082e4cd4798bf6149fc config: arm64-randconfig-r016-20210523 (attached as .config) compiler: aarch64-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # https://github.com/0day-ci/linux/commit/cefa48e9b296faf3d52b8ebb7dd53f7123993ee0 git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Peter-Oskolkov/UMCG-early-preview-RFC-patchset/20210522-232442 git checkout cefa48e9b296faf3d52b8ebb7dd53f7123993ee0 # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=arm64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All warnings (new ones prefixed by >>): | ^~~~~~~~~~~~~~~~~~~ kernel/sys_ni.c:249:1: note: in expansion of macro 'COND_SYSCALL_COMPAT' 249 | COND_SYSCALL_COMPAT(getsockopt); | ^~~~~~~~~~~~~~~~~~~ arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_sendto' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:250:1: note: in expansion of macro 'COND_SYSCALL' 250 | COND_SYSCALL(sendto); | ^~~~~~~~~~~~ arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_shutdown' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:251:1: note: in expansion of macro 'COND_SYSCALL' 251 | COND_SYSCALL(shutdown); | ^~~~~~~~~~~~ arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_recvfrom' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:252:1: note: in expansion of macro 'COND_SYSCALL' 252 | COND_SYSCALL(recvfrom); | ^~~~~~~~~~~~ arch/arm64/include/asm/syscall_wrapper.h:41:25: warning: no previous prototype for '__arm64_compat_sys_recvfrom' [-Wmissing-prototypes] 41 | asmlinkage long __weak __arm64_compat_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~~~~~~~~ kernel/sys_ni.c:253:1: note: in expansion of macro 'COND_SYSCALL_COMPAT' 253 | COND_SYSCALL_COMPAT(recvfrom); | ^~~~~~~~~~~~~~~~~~~ arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_sendmsg' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:254:1: note: in expansion of macro 'COND_SYSCALL' 254 | COND_SYSCALL(sendmsg); | ^~~~~~~~~~~~ arch/arm64/include/asm/syscall_wrapper.h:41:25: warning: no previous prototype for '__arm64_compat_sys_sendmsg' [-Wmissing-prototypes] 41 | asmlinkage long __weak __arm64_compat_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~~~~~~~~ kernel/sys_ni.c:255:1: note: in expansion of macro 'COND_SYSCALL_COMPAT' 255 | COND_SYSCALL_COMPAT(sendmsg); | ^~~~~~~~~~~~~~~~~~~ arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_recvmsg' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:256:1: note: in expansion of macro 'COND_SYSCALL' 256 | COND_SYSCALL(recvmsg); | ^~~~~~~~~~~~ arch/arm64/include/asm/syscall_wrapper.h:41:25: warning: no previous prototype for '__arm64_compat_sys_recvmsg' [-Wmissing-prototypes] 41 | asmlinkage long __weak __arm64_compat_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~~~~~~~~ kernel/sys_ni.c:257:1: note: in expansion of macro 'COND_SYSCALL_COMPAT' 257 | COND_SYSCALL_COMPAT(recvmsg); | ^~~~~~~~~~~~~~~~~~~ arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_mremap' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:262:1: note: in expansion of macro 'COND_SYSCALL' 262 | COND_SYSCALL(mremap); | ^~~~~~~~~~~~ arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_add_key' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:265:1: note: in expansion of macro 'COND_SYSCALL' 265 | COND_SYSCALL(add_key); | ^~~~~~~~~~~~ arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_request_key' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:266:1: note: in expansion of macro 'COND_SYSCALL' 266 | COND_SYSCALL(request_key); | ^~~~~~~~~~~~ arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_keyctl' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:267:1: note: in expansion of macro 'COND_SYSCALL' 267 | COND_SYSCALL(keyctl); | ^~~~~~~~~~~~ arch/arm64/include/asm/syscall_wrapper.h:41:25: warning: no previous prototype for '__arm64_compat_sys_keyctl' [-Wmissing-prototypes] 41 | asmlinkage long __weak __arm64_compat_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~~~~~~~~ kernel/sys_ni.c:268:1: note: in expansion of macro 'COND_SYSCALL_COMPAT' 268 | COND_SYSCALL_COMPAT(keyctl); | ^~~~~~~~~~~~~~~~~~~ arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_landlock_create_ruleset' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:271:1: note: in expansion of macro 'COND_SYSCALL' 271 | COND_SYSCALL(landlock_create_ruleset); | ^~~~~~~~~~~~ arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_landlock_add_rule' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:272:1: note: in expansion of macro 'COND_SYSCALL' 272 | COND_SYSCALL(landlock_add_rule); | ^~~~~~~~~~~~ arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_landlock_restrict_self' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:273:1: note: in expansion of macro 'COND_SYSCALL' 273 | COND_SYSCALL(landlock_restrict_self); | ^~~~~~~~~~~~ >> arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_umcg_api_version' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:276:1: note: in expansion of macro 'COND_SYSCALL' 276 | COND_SYSCALL(umcg_api_version); | ^~~~~~~~~~~~ >> arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_umcg_register_task' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:277:1: note: in expansion of macro 'COND_SYSCALL' 277 | COND_SYSCALL(umcg_register_task); | ^~~~~~~~~~~~ >> arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_umcg_unregister_task' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:278:1: note: in expansion of macro 'COND_SYSCALL' 278 | COND_SYSCALL(umcg_unregister_task); | ^~~~~~~~~~~~ >> arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_umcg_wait' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:279:1: note: in expansion of macro 'COND_SYSCALL' 279 | COND_SYSCALL(umcg_wait); | ^~~~~~~~~~~~ >> arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_umcg_wake' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:280:1: note: in expansion of macro 'COND_SYSCALL' 280 | COND_SYSCALL(umcg_wake); | ^~~~~~~~~~~~ >> arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_umcg_swap' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:281:1: note: in expansion of macro 'COND_SYSCALL' 281 | COND_SYSCALL(umcg_swap); | ^~~~~~~~~~~~ >> arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_umcg_create_group' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:282:1: note: in expansion of macro 'COND_SYSCALL' 282 | COND_SYSCALL(umcg_create_group); | ^~~~~~~~~~~~ >> arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_umcg_destroy_group' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:283:1: note: in expansion of macro 'COND_SYSCALL' 283 | COND_SYSCALL(umcg_destroy_group); | ^~~~~~~~~~~~ >> arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_umcg_poll_worker' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:284:1: note: in expansion of macro 'COND_SYSCALL' 284 | COND_SYSCALL(umcg_poll_worker); | ^~~~~~~~~~~~ >> arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_umcg_run_worker' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:285:1: note: in expansion of macro 'COND_SYSCALL' 285 | COND_SYSCALL(umcg_run_worker); | ^~~~~~~~~~~~ >> arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_umcg_preempt_worker' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:286:1: note: in expansion of macro 'COND_SYSCALL' 286 | COND_SYSCALL(umcg_preempt_worker); | ^~~~~~~~~~~~ arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_fadvise64_64' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:291:1: note: in expansion of macro 'COND_SYSCALL' 291 | COND_SYSCALL(fadvise64_64); | ^~~~~~~~~~~~ arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_swapon' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:294:1: note: in expansion of macro 'COND_SYSCALL' 294 | COND_SYSCALL(swapon); | ^~~~~~~~~~~~ arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_swapoff' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:295:1: note: in expansion of macro 'COND_SYSCALL' 295 | COND_SYSCALL(swapoff); | ^~~~~~~~~~~~ arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_mprotect' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:296:1: note: in expansion of macro 'COND_SYSCALL' 296 | COND_SYSCALL(mprotect); | ^~~~~~~~~~~~ arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_msync' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:297:1: note: in expansion of macro 'COND_SYSCALL' 297 | COND_SYSCALL(msync); | ^~~~~~~~~~~~ arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_mlock' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:298:1: note: in expansion of macro 'COND_SYSCALL' 298 | COND_SYSCALL(mlock); | ^~~~~~~~~~~~ arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_munlock' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:299:1: note: in expansion of macro 'COND_SYSCALL' 299 | COND_SYSCALL(munlock); | ^~~~~~~~~~~~ arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_mlockall' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:300:1: note: in expansion of macro 'COND_SYSCALL' 300 | COND_SYSCALL(mlockall); | ^~~~~~~~~~~~ arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_munlockall' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:301:1: note: in expansion of macro 'COND_SYSCALL' 301 | COND_SYSCALL(munlockall); | ^~~~~~~~~~~~ arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_mincore' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:302:1: note: in expansion of macro 'COND_SYSCALL' 302 | COND_SYSCALL(mincore); | ^~~~~~~~~~~~ arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_madvise' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:303:1: note: in expansion of macro 'COND_SYSCALL' 303 | COND_SYSCALL(madvise); | ^~~~~~~~~~~~ arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_process_madvise' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:304:1: note: in expansion of macro 'COND_SYSCALL' 304 | COND_SYSCALL(process_madvise); | ^~~~~~~~~~~~ arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_remap_file_pages' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:305:1: note: in expansion of macro 'COND_SYSCALL' 305 | COND_SYSCALL(remap_file_pages); | ^~~~~~~~~~~~ arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_mbind' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:306:1: note: in expansion of macro 'COND_SYSCALL' 306 | COND_SYSCALL(mbind); | ^~~~~~~~~~~~ arch/arm64/include/asm/syscall_wrapper.h:41:25: warning: no previous prototype for '__arm64_compat_sys_mbind' [-Wmissing-prototypes] 41 | asmlinkage long __weak __arm64_compat_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~~~~~~~~ kernel/sys_ni.c:307:1: note: in expansion of macro 'COND_SYSCALL_COMPAT' 307 | COND_SYSCALL_COMPAT(mbind); | ^~~~~~~~~~~~~~~~~~~ arch/arm64/include/asm/syscall_wrapper.h:76:25: warning: no previous prototype for '__arm64_sys_get_mempolicy' [-Wmissing-prototypes] 76 | asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ | ^~~~~~~~~~~~ kernel/sys_ni.c:308:1: note: in expansion of macro 'COND_SYSCALL' 308 | COND_SYSCALL(get_mempolicy); vim +/__arm64_sys_umcg_api_version +76 arch/arm64/include/asm/syscall_wrapper.h 4378a7d4be30ec Mark Rutland 2018-07-11 50 4378a7d4be30ec Mark Rutland 2018-07-11 51 #define __SYSCALL_DEFINEx(x, name, ...) \ 4378a7d4be30ec Mark Rutland 2018-07-11 52 asmlinkage long __arm64_sys##name(const struct pt_regs *regs); \ 4378a7d4be30ec Mark Rutland 2018-07-11 53 ALLOW_ERROR_INJECTION(__arm64_sys##name, ERRNO); \ 4378a7d4be30ec Mark Rutland 2018-07-11 54 static long __se_sys##name(__MAP(x,__SC_LONG,__VA_ARGS__)); \ 4378a7d4be30ec Mark Rutland 2018-07-11 55 static inline long __do_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)); \ 4378a7d4be30ec Mark Rutland 2018-07-11 56 asmlinkage long __arm64_sys##name(const struct pt_regs *regs) \ 4378a7d4be30ec Mark Rutland 2018-07-11 57 { \ 4378a7d4be30ec Mark Rutland 2018-07-11 58 return __se_sys##name(SC_ARM64_REGS_TO_ARGS(x,__VA_ARGS__)); \ 4378a7d4be30ec Mark Rutland 2018-07-11 59 } \ 4378a7d4be30ec Mark Rutland 2018-07-11 60 static long __se_sys##name(__MAP(x,__SC_LONG,__VA_ARGS__)) \ 4378a7d4be30ec Mark Rutland 2018-07-11 61 { \ 4378a7d4be30ec Mark Rutland 2018-07-11 62 long ret = __do_sys##name(__MAP(x,__SC_CAST,__VA_ARGS__)); \ 4378a7d4be30ec Mark Rutland 2018-07-11 63 __MAP(x,__SC_TEST,__VA_ARGS__); \ 4378a7d4be30ec Mark Rutland 2018-07-11 64 __PROTECT(x, ret,__MAP(x,__SC_ARGS,__VA_ARGS__)); \ 4378a7d4be30ec Mark Rutland 2018-07-11 65 return ret; \ 4378a7d4be30ec Mark Rutland 2018-07-11 66 } \ 4378a7d4be30ec Mark Rutland 2018-07-11 67 static inline long __do_sys##name(__MAP(x,__SC_DECL,__VA_ARGS__)) 4378a7d4be30ec Mark Rutland 2018-07-11 68 4378a7d4be30ec Mark Rutland 2018-07-11 69 #define SYSCALL_DEFINE0(sname) \ 4378a7d4be30ec Mark Rutland 2018-07-11 70 SYSCALL_METADATA(_##sname, 0); \ 0e358bd7b7ebd2 Sami Tolvanen 2019-05-24 71 asmlinkage long __arm64_sys_##sname(const struct pt_regs *__unused); \ 4378a7d4be30ec Mark Rutland 2018-07-11 72 ALLOW_ERROR_INJECTION(__arm64_sys_##sname, ERRNO); \ 0e358bd7b7ebd2 Sami Tolvanen 2019-05-24 73 asmlinkage long __arm64_sys_##sname(const struct pt_regs *__unused) 4378a7d4be30ec Mark Rutland 2018-07-11 74 c27eccfe4d6c74 Sami Tolvanen 2019-09-10 75 #define COND_SYSCALL(name) \ c27eccfe4d6c74 Sami Tolvanen 2019-09-10 @76 asmlinkage long __weak __arm64_sys_##name(const struct pt_regs *regs) \ c27eccfe4d6c74 Sami Tolvanen 2019-09-10 77 { \ c27eccfe4d6c74 Sami Tolvanen 2019-09-10 78 return sys_ni_syscall(); \ c27eccfe4d6c74 Sami Tolvanen 2019-09-10 79 } 4378a7d4be30ec Mark Rutland 2018-07-11 80 --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-all(a)lists.01.org