Re: [PATCH v5 2/3] pid: Introduce pidfd_getfd syscall

From: kbuild test robot
Date: Tue Dec 24 2019 - 06:10:14 EST


Hi Sargun,

Thank you for the patch! Yet something to improve:

[auto build test ERROR on kselftest/next]
[also build test ERROR on arm64/for-next/core linus/master v5.5-rc3]
[cannot apply to tip/x86/asm next-20191220]
[if your patch is applied to the wrong git tree, please drop us a note to help
improve the system. BTW, we also suggest to use '--base' option to specify the
base tree in git format-patch, please see https://stackoverflow.com/a/37406982]

url: https://github.com/0day-ci/linux/commits/Sargun-Dhillon/Add-pidfd_getfd-syscall/20191224-061915
base: https://git.kernel.org/pub/scm/linux/kernel/git/shuah/linux-kselftest.git next
config: i386-randconfig-a001-20191224 (attached as .config)
compiler: gcc-4.9 (Debian 4.9.2-10+deb8u1) 4.9.2
reproduce:
# save the attached .config to linux build tree
make ARCH=i386

If you fix the issue, kindly add following tag
Reported-by: kbuild test robot <lkp@xxxxxxxxx>

All errors (new ones prefixed by >>):

In file included from drivers//ptp/ptp_clock.c:16:0:
>> include/linux/syscalls.h:1006:13: error: unknown type name 'usize'
size_t, usize);
^

vim +/usize +1006 include/linux/syscalls.h

864
865 /* mm/, CONFIG_MMU only */
866 asmlinkage long sys_swapon(const char __user *specialfile, int swap_flags);
867 asmlinkage long sys_swapoff(const char __user *specialfile);
868 asmlinkage long sys_mprotect(unsigned long start, size_t len,
869 unsigned long prot);
870 asmlinkage long sys_msync(unsigned long start, size_t len, int flags);
871 asmlinkage long sys_mlock(unsigned long start, size_t len);
872 asmlinkage long sys_munlock(unsigned long start, size_t len);
873 asmlinkage long sys_mlockall(int flags);
874 asmlinkage long sys_munlockall(void);
875 asmlinkage long sys_mincore(unsigned long start, size_t len,
876 unsigned char __user * vec);
877 asmlinkage long sys_madvise(unsigned long start, size_t len, int behavior);
878 asmlinkage long sys_remap_file_pages(unsigned long start, unsigned long size,
879 unsigned long prot, unsigned long pgoff,
880 unsigned long flags);
881 asmlinkage long sys_mbind(unsigned long start, unsigned long len,
882 unsigned long mode,
883 const unsigned long __user *nmask,
884 unsigned long maxnode,
885 unsigned flags);
886 asmlinkage long sys_get_mempolicy(int __user *policy,
887 unsigned long __user *nmask,
888 unsigned long maxnode,
889 unsigned long addr, unsigned long flags);
890 asmlinkage long sys_set_mempolicy(int mode, const unsigned long __user *nmask,
891 unsigned long maxnode);
892 asmlinkage long sys_migrate_pages(pid_t pid, unsigned long maxnode,
893 const unsigned long __user *from,
894 const unsigned long __user *to);
895 asmlinkage long sys_move_pages(pid_t pid, unsigned long nr_pages,
896 const void __user * __user *pages,
897 const int __user *nodes,
898 int __user *status,
899 int flags);
900
901 asmlinkage long sys_rt_tgsigqueueinfo(pid_t tgid, pid_t pid, int sig,
902 siginfo_t __user *uinfo);
903 asmlinkage long sys_perf_event_open(
904 struct perf_event_attr __user *attr_uptr,
905 pid_t pid, int cpu, int group_fd, unsigned long flags);
906 asmlinkage long sys_accept4(int, struct sockaddr __user *, int __user *, int);
907 asmlinkage long sys_recvmmsg(int fd, struct mmsghdr __user *msg,
908 unsigned int vlen, unsigned flags,
909 struct __kernel_timespec __user *timeout);
910 asmlinkage long sys_recvmmsg_time32(int fd, struct mmsghdr __user *msg,
911 unsigned int vlen, unsigned flags,
912 struct old_timespec32 __user *timeout);
913
914 asmlinkage long sys_wait4(pid_t pid, int __user *stat_addr,
915 int options, struct rusage __user *ru);
916 asmlinkage long sys_prlimit64(pid_t pid, unsigned int resource,
917 const struct rlimit64 __user *new_rlim,
918 struct rlimit64 __user *old_rlim);
919 asmlinkage long sys_fanotify_init(unsigned int flags, unsigned int event_f_flags);
920 asmlinkage long sys_fanotify_mark(int fanotify_fd, unsigned int flags,
921 u64 mask, int fd,
922 const char __user *pathname);
923 asmlinkage long sys_name_to_handle_at(int dfd, const char __user *name,
924 struct file_handle __user *handle,
925 int __user *mnt_id, int flag);
926 asmlinkage long sys_open_by_handle_at(int mountdirfd,
927 struct file_handle __user *handle,
928 int flags);
929 asmlinkage long sys_clock_adjtime(clockid_t which_clock,
930 struct __kernel_timex __user *tx);
931 asmlinkage long sys_clock_adjtime32(clockid_t which_clock,
932 struct old_timex32 __user *tx);
933 asmlinkage long sys_syncfs(int fd);
934 asmlinkage long sys_setns(int fd, int nstype);
935 asmlinkage long sys_pidfd_open(pid_t pid, unsigned int flags);
936 asmlinkage long sys_sendmmsg(int fd, struct mmsghdr __user *msg,
937 unsigned int vlen, unsigned flags);
938 asmlinkage long sys_process_vm_readv(pid_t pid,
939 const struct iovec __user *lvec,
940 unsigned long liovcnt,
941 const struct iovec __user *rvec,
942 unsigned long riovcnt,
943 unsigned long flags);
944 asmlinkage long sys_process_vm_writev(pid_t pid,
945 const struct iovec __user *lvec,
946 unsigned long liovcnt,
947 const struct iovec __user *rvec,
948 unsigned long riovcnt,
949 unsigned long flags);
950 asmlinkage long sys_kcmp(pid_t pid1, pid_t pid2, int type,
951 unsigned long idx1, unsigned long idx2);
952 asmlinkage long sys_finit_module(int fd, const char __user *uargs, int flags);
953 asmlinkage long sys_sched_setattr(pid_t pid,
954 struct sched_attr __user *attr,
955 unsigned int flags);
956 asmlinkage long sys_sched_getattr(pid_t pid,
957 struct sched_attr __user *attr,
958 unsigned int size,
959 unsigned int flags);
960 asmlinkage long sys_renameat2(int olddfd, const char __user *oldname,
961 int newdfd, const char __user *newname,
962 unsigned int flags);
963 asmlinkage long sys_seccomp(unsigned int op, unsigned int flags,
964 void __user *uargs);
965 asmlinkage long sys_getrandom(char __user *buf, size_t count,
966 unsigned int flags);
967 asmlinkage long sys_memfd_create(const char __user *uname_ptr, unsigned int flags);
968 asmlinkage long sys_bpf(int cmd, union bpf_attr *attr, unsigned int size);
969 asmlinkage long sys_execveat(int dfd, const char __user *filename,
970 const char __user *const __user *argv,
971 const char __user *const __user *envp, int flags);
972 asmlinkage long sys_userfaultfd(int flags);
973 asmlinkage long sys_membarrier(int cmd, int flags);
974 asmlinkage long sys_mlock2(unsigned long start, size_t len, int flags);
975 asmlinkage long sys_copy_file_range(int fd_in, loff_t __user *off_in,
976 int fd_out, loff_t __user *off_out,
977 size_t len, unsigned int flags);
978 asmlinkage long sys_preadv2(unsigned long fd, const struct iovec __user *vec,
979 unsigned long vlen, unsigned long pos_l, unsigned long pos_h,
980 rwf_t flags);
981 asmlinkage long sys_pwritev2(unsigned long fd, const struct iovec __user *vec,
982 unsigned long vlen, unsigned long pos_l, unsigned long pos_h,
983 rwf_t flags);
984 asmlinkage long sys_pkey_mprotect(unsigned long start, size_t len,
985 unsigned long prot, int pkey);
986 asmlinkage long sys_pkey_alloc(unsigned long flags, unsigned long init_val);
987 asmlinkage long sys_pkey_free(int pkey);
988 asmlinkage long sys_statx(int dfd, const char __user *path, unsigned flags,
989 unsigned mask, struct statx __user *buffer);
990 asmlinkage long sys_rseq(struct rseq __user *rseq, uint32_t rseq_len,
991 int flags, uint32_t sig);
992 asmlinkage long sys_open_tree(int dfd, const char __user *path, unsigned flags);
993 asmlinkage long sys_move_mount(int from_dfd, const char __user *from_path,
994 int to_dfd, const char __user *to_path,
995 unsigned int ms_flags);
996 asmlinkage long sys_fsopen(const char __user *fs_name, unsigned int flags);
997 asmlinkage long sys_fsconfig(int fs_fd, unsigned int cmd, const char __user *key,
998 const void __user *value, int aux);
999 asmlinkage long sys_fsmount(int fs_fd, unsigned int flags, unsigned int ms_flags);
1000 asmlinkage long sys_fspick(int dfd, const char __user *path, unsigned int flags);
1001 asmlinkage long sys_pidfd_send_signal(int pidfd, int sig,
1002 siginfo_t __user *info,
1003 unsigned int flags);
1004 asmlinkage long sys_pidfd_getfd(int pidfd, int fd,
1005 struct pidfd_getfd_options __user *options,
> 1006 size_t, usize);
1007

---
0-DAY kernel test infrastructure Open Source Technology Center
https://lists.01.org/hyperkitty/list/kbuild-all@xxxxxxxxxxxx Intel Corporation

Attachment: .config.gz
Description: application/gzip