From patchwork Wed May 22 00:56:47 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670038 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 924B6C25B74 for ; Wed, 22 May 2024 00:59:43 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=DSynInphoUnNRAM0g8FLGkqpmisAGwLQbTYqaM8UYvI=; b=dqqing4aYKKaFMzGvQ11C8fntB V5uqnwvA+7TV1KCSH+gF9uqSV0CRqYCpP5yEnAxg31uTtsht0xawoeFRJ4OyxfMYSUkwwdIU9VWlF gjVfJXxYUYKoiviEqazz8K60qnzW/I60KAFdnnzhQRO1gOMSWZz+kAE/oIdmHQEpCGnzvsV+/7w9w lWQhAbmTIMgcTy/e3oiYIoqEhcvx7Gmq4BhOCklxeTE33EjViTkDHWOHkrGABXwD9pDjPU+xWyN+H GqQ2td4haslVp8sU2eaGDoHzr77DL65zWrj7PX4JbLrbjvcmABt73roJX41PwQ8CAcosxYPVkuh31 phVQS96A==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aKO-00000001Suh-38WA; Wed, 22 May 2024 00:59:36 +0000 Received: from mail-yb1-xb4a.google.com ([2607:f8b0:4864:20::b4a]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aKI-00000001Ssx-3q9M for linux-riscv@lists.infradead.org; Wed, 22 May 2024 00:59:32 +0000 Received: by mail-yb1-xb4a.google.com with SMTP id 3f1490d57ef6-df4d631a4c1so1243517276.1 for ; Tue, 21 May 2024 17:59:29 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339568; x=1716944368; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=iZfRAHT6JEYkQgkQi9RSt0VBBFkg9g20KHoFp+lD64Q=; b=ST4p//LsP1PnNTGFcRGbJbtsfey1VAIOiyDy6f7netbQpKqxS3k8yE8p2awsLJvUeT axEUWGKfXC+hJEkfNoMGKaEOcQfW3piuLTSiwn6/DHJIi8g+P0bj1AxnblIVuuKd0uDk c+CdUEcUnq6FwUXfcZegnBhFXernLZmzDQLWCzyN/yVhWzI8yOA2h7ZfXEf12ombVWev 3STnTbBOAe9JUnyziPL401f3+nUON/EY1Rg5HHGI5G2dHReYp1oj7ya2MvS6ySseJCc5 hgQ639aEdhoKp3mHE5epyLnlxTom+N2FfmO2sZICFW6rKvsgTI+cErwmpCpo8ir1pzYp QNEg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339568; x=1716944368; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=iZfRAHT6JEYkQgkQi9RSt0VBBFkg9g20KHoFp+lD64Q=; b=bpv2Dv+LbpVWN+GjwEBTyX5odCpw5O6bWngHzFu0Dti8E0485mTFziAjzlQgvG5D04 rBWV/hkf4K14zaJVSgDBkOT/jxOG9SCoKrRDINepFK40RxDKUZJKA/44/TqonBntxPlx LhcEibOLVD9jZroeBHu4v+jRYeZHoLJ7zYXK9hTm3IeaQWaa1l6FX404s8XuQaxC2qzx ljN/9ZZajNG9REMAYQio3T7dShk6fIMy00AnbpPKp6kNPPz/jX7KGZCmRkMT6Z2arSg+ BY2+jbPXq1uD4MxF2uSfTs4R7bYnU8nt6IgwY7N98I1QRc+SiCeCqN6MzZbVxfZbd/DF NJqQ== X-Forwarded-Encrypted: i=1; AJvYcCXgNusth4uWKOJ+5sLlmmDBVf5B4d0PifuoCFV/JBzCEeRwooTLsvZPwH2y+Af6Plw4fHzeg3OVNxyC3axpZfyrgZWbsCMduo5NkODBYCDL X-Gm-Message-State: AOJu0YzwumFf/KowU6nIyXMNz+qUq0yelqrupaEen9wCaegTKxZCtB4n POvab390CYfCwE7kr6Y7TD4d80EBhMxFk4rBwl7QrObarT2Rso6eMF6xBOtpUhaN/vv8+KvX6jr o5A== X-Google-Smtp-Source: AGHT+IGHXu+2VGmFaeast6zhMZ19NE5/92wXoClK1c06+eobhw7P/LEdr5T/7eLijAwtdqou/skFpj5TJBE= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a05:6902:70a:b0:df4:628c:3045 with SMTP id 3f1490d57ef6-df4e0e130ebmr75748276.8.1716339568433; Tue, 21 May 2024 17:59:28 -0700 (PDT) Date: Wed, 22 May 2024 00:56:47 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-2-edliaw@google.com> Subject: [PATCH v5 01/68] selftests: Compile with -D_GNU_SOURCE when including lib.mk From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, John Hubbard X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_175930_994508_6846A3A2 X-CRM114-Status: UNSURE ( 8.63 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org lib.mk will add -D_GNU_SOURCE to CFLAGS by default. This will make it unnecessary to add #define _GNU_SOURCE in the source code. Suggested-by: John Hubbard Signed-off-by: Edward Liaw --- tools/testing/selftests/lib.mk | 3 +++ 1 file changed, 3 insertions(+) diff --git a/tools/testing/selftests/lib.mk b/tools/testing/selftests/lib.mk index 429535816dbd..e782f4c96aee 100644 --- a/tools/testing/selftests/lib.mk +++ b/tools/testing/selftests/lib.mk @@ -188,6 +188,9 @@ endef clean: $(if $(TEST_GEN_MODS_DIR),clean_mods_dir) $(CLEAN) +# Build with _GNU_SOURCE by default +CFLAGS += -D_GNU_SOURCE + # Enables to extend CFLAGS and LDFLAGS from command line, e.g. # make USERCFLAGS=-Werror USERLDFLAGS=-static CFLAGS += $(USERCFLAGS) From patchwork Wed May 22 00:56:48 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670039 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 12274C25B7C for ; Wed, 22 May 2024 00:59:45 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=gfZFs5WrA2HDWDSHD/Ku8yuTYJQfoJ5RbengYc4f64s=; b=QRI34tpBGi7SkT72QpVFlYlkU8 O4ceHWMUWSUZU1w42AQttgkEz1jiRtims7Uan/SZzkqme9Z4Mvz9yoDFiJOmvhY85iGb+SJP1Bonz 2+jOA4WNWkWXcLweYNkpFDhPS/Q8G841/lV/D8RaJaCZgKIicbtkdpAhNXPwzpli3ovRh+u2/ndt2 J+s46/cizbWQkzTPcmqJ33VVdWfEz4uITp/3/bfbOuusG8sbn1LkQpue42FamIUE/ELVp4Z2/cDOq XKTmWMUeXQHdq0W2SlwrIQ2FaETTH+sTPW5fgrD0feUAQe+jb5q4fX7k6FM7KUMt5hgNVGukZ+2rI EMGzqeOw==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aKS-00000001Swi-1QoY; Wed, 22 May 2024 00:59:40 +0000 Received: from mail-pf1-x44a.google.com ([2607:f8b0:4864:20::44a]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aKP-00000001StT-0EUT for linux-riscv@lists.infradead.org; Wed, 22 May 2024 00:59:38 +0000 Received: by mail-pf1-x44a.google.com with SMTP id d2e1a72fcca58-6f6985cf246so2881393b3a.3 for ; Tue, 21 May 2024 17:59:31 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339571; x=1716944371; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=heKXSaMRYcwqfGx66xXaJ0v1/7TXmPatEe8vgsf1Ibg=; b=bpk81Y57Co7rh/Q4OLV7uA3xHrs3qNY4G55xZaFq1B41b+UOzcwkcBHbjic+BovWu6 hv323i2AoftlEviUi4bJxH78WjzLsZnLM3Jb6O0w8b/Eg6jXK03cGN3vcFE3OBWn5H/p /Trjd9ixUGFLnXMuepzWR/WBDi/qcA+UNo+kVWSdrC6MdRaQEt8uDKO6ZXhuVdbqYmtB 02CBYe7RQhTzAshyxaPuteRODV9lPlEzqi6btaVADJg05T/YVoCUp+sggKlgqWN3uiaJ FK/JY1JyWoOGXQEqCGQQtz1vCm377ZoRg1I3yRbZHLt42KDxdBkXGaC+DyEBAJi1JHcf TdmA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339571; x=1716944371; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=heKXSaMRYcwqfGx66xXaJ0v1/7TXmPatEe8vgsf1Ibg=; b=dgf4N6dBPAVsDOdHpgWRv1jC6q1DIj04RIJTS5vTwMcFoTBqxIUhMqQ3EbOsLV3L/K aOaYNdNblrw9DE7E67PdtfdEZF0bOLf3zyu/AYDxPiEEySLChze3U3zx+6V+l0Cxq+6T AcMiB7kjggPJHomrf/jEodGTeSGH9dnaCqyYPSM82dv69dnlCADsGVxf1jpISSibc7RI q7yJ+X8flMW3nQ0AqmROPakiSL6jl2nTws19clExqCmELTBsbMv56jNCOyNEaEOMChAM 2Mx2/s0Yf0Ak/W7JhfgOzhvs3MY2y0ogJlfVR1jzrrdT4S1/ynlLW+w0gf8vQ/skzF3k VB2g== X-Forwarded-Encrypted: i=1; AJvYcCXKixmOKpS3iE4N1KrXL6HClgnNw6OCTD9IHufSqkN7UjBKTYw8SzEEb8kTezKyd/cNJivxK3XIv3w/ZW2k7zR8ZKlGbGs9S7EJF6pFuhP7 X-Gm-Message-State: AOJu0Yx2BNR2/7hpbrYXCYJH1n5T/GSi6anO1ptSvja2kEWcQB182tZ4 zv4llPat4PeJCK+ijW8AjtaW0CX5IcAM9S0/QZ92kpR9jDdiUeEGZMQr+53NOZZV8WUyHH0QSSZ P3Q== X-Google-Smtp-Source: AGHT+IEobdompRA9RjJm2/dX+ug/Gh+Xw1AlGzUbj4XxipP2oWSmXIk82GLItQak2HzxiyPL3MdiyXobY5E= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a05:6a00:2d91:b0:6f4:9fc8:8cb0 with SMTP id d2e1a72fcca58-6f6d6504a94mr20246b3a.5.1716339570837; Tue, 21 May 2024 17:59:30 -0700 (PDT) Date: Wed, 22 May 2024 00:56:48 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-3-edliaw@google.com> Subject: [PATCH v5 02/68] kselftest: Desecalate reporting of missing _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend , Kees Cook , Andy Lutomirski , Will Drewry Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, Mark Brown X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_175937_243789_C8503F38 X-CRM114-Status: GOOD ( 12.82 ) X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org From: Mark Brown Commit daef47b89efd0b7 ("selftests: Compile kselftest headers with -D_GNU_SOURCE") adds a static_assert() which means that things which would be warnings about undeclared functions get escalated into build failures. While we do actually want _GNU_SOURCE to be defined for users of kselftest_harness we haven't actually done that yet and this is causing widespread build breaks which were previously warnings about uses of asprintf() without prototypes, including causing other test programs in the same directory to fail to build. Since the build failures that are introduced cause additional issues due to make stopping builds early replace the static_assert() with a missing without making the error more severe than it already was. This will be moot once the issue is fixed properly but reduces the disruption while that happens. Signed-off-by: Mark Brown Reviewed-by: Kees Cook Signed-off-by: Edward Liaw --- tools/testing/selftests/kselftest_harness.h | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/tools/testing/selftests/kselftest_harness.h b/tools/testing/selftests/kselftest_harness.h index b634969cbb6f..8e53686b71cb 100644 --- a/tools/testing/selftests/kselftest_harness.h +++ b/tools/testing/selftests/kselftest_harness.h @@ -51,7 +51,7 @@ #define __KSELFTEST_HARNESS_H #ifndef _GNU_SOURCE -#define _GNU_SOURCE +#warning kselftest harness requires _GNU_SOURCE to be defined #endif #include #include From patchwork Wed May 22 00:56:49 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670040 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 7852DC25B74 for ; Wed, 22 May 2024 00:59:48 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=hYVnlMfEUd2K/NGFKiNsUHDGkjZ33MsBHXH6NQS08lM=; b=xDjhQj753G850p3EoYT1NijTin r5qSJOmyuN4RkknbQYED06oznWQ9O6oWw6thmm7IgU8m/Oqd4irSxDu29hlcTshSojpr967MoNut2 bfNZCzsu3yf2o/uvXuMDvNDGuF/gZmKEcwRenG2P15wRvxI0bcECZ9cfsvaLW++BfVAw//fEVkVp5 xZk+AD3dvHRKHNRT6EW82CvLoM1KPNqPLas0oCGc8IwXlKFNStcT2gRBqdSpLdrY1OSPCL5k2Rgqy 1nVX4GXNp695ahiSpOksW3IXF/Ys1RMH75ZWYAeFUWM9eugSn8vWKRCeER9zOugLyxSCuEWiWGG/R a6M+ACaQ==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aKW-00000001SyP-1oih; Wed, 22 May 2024 00:59:44 +0000 Received: from mail-yw1-x1149.google.com ([2607:f8b0:4864:20::1149]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aKP-00000001SuV-1zIB for linux-riscv@lists.infradead.org; Wed, 22 May 2024 00:59:40 +0000 Received: by mail-yw1-x1149.google.com with SMTP id 00721157ae682-6256bc244b7so5001367b3.1 for ; Tue, 21 May 2024 17:59:35 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339575; x=1716944375; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=Vcoll/IdpSwzui0X6UWqq2ULt+x6/Cax/vsNd7eRYao=; b=Tqu9nt5LQw9nVNypCwQeW9W1zefTIKHr5i4ENe+mS3yEXNinO6enUBX0Ro4vrATb3n 0lrLwhaFWoiucDYL55V8+zoMsIRfaRs/sth9WdU+WH4X00SDCRXy+DqlonBDJDBgDEQT DL079zu3KB+hwcD91lGouk01WutncI5ap3hkTha9cyjAsEQvLAs/xCmbEOokM4a++kjE 9sLZxLCyofSEcF4bOYc6ESMe7Y0sLnIQ+ik7ga1WQ+locQSbYqPfT3jOs2pbMWUAn+0O mZ1qVBZ/9D1p67pApQ9UwYOlagBLjuneUfIpZfNuXwjPXyCEVLat4//ipTWyCGX3sXnP NJpQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339575; x=1716944375; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=Vcoll/IdpSwzui0X6UWqq2ULt+x6/Cax/vsNd7eRYao=; b=fMkzNSNeOythZtNQx0cCSoPQ/82bPC810wQ5uA3iSnPhnj2PcWs2p5QYq9dlfwWIQ+ d+5xCnv2nWbZz/u1kAUQjexznuP7pMmfM0QlzyMceoXPJ7V8wcOBZEFuR9w0Wwg1W1Kc hjJ8//IKMbBPZGw2H5NDO6qr4ugMB0F4lhez5KUe1opkBwjyOXUm7Z/xXbsC/gn/eRpI fU3rlUjrDTVf8TZ/++wJkVCjKgtplxZoRj9mO5vUJU+J0VZ3H94EDCz+reqOC5pBBbtA BXgsRo/nuxXx3p5jpbduJUtmiy56uUxOu0FG1ePK1+atfEexz/gC1D5DrFVLksUkO7R4 VVTQ== X-Forwarded-Encrypted: i=1; AJvYcCWiHZRsWn176eH8yMWineh7MwYGlgZtHdEnNQIkZqUd/UI9yxWJKATuEptW8cSXOj2MGnt355Ms7oGjrH/yxSZqjOIV19COg3vhSQ+HUdMn X-Gm-Message-State: AOJu0Yxnp7+XdmIokZFxVMoXEm+BmvGhgQ/+busqgbmOFsrkkjczW/wZ AOZTAmRgtO6jz/iSmHLCxFF2ScukqqzemXSB8bGf9TjgVebx2/tOoNDpQ53hDXS+HnbyJBlnIt7 A1w== X-Google-Smtp-Source: AGHT+IFfzJvv3WGvX+RtoUMmfTZ8E947Y9999dOkBX567XvW3osHS4tB8pbUDMxPDbs7XRUAS1pAa7iMdxc= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a0d:cc49:0:b0:618:9348:6b92 with SMTP id 00721157ae682-627970a0d4dmr27313297b3.1.1716339574994; Tue, 21 May 2024 17:59:34 -0700 (PDT) Date: Wed, 22 May 2024 00:56:49 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-4-edliaw@google.com> Subject: [PATCH v5 03/68] selftests/arm64: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend , Catalin Marinas , Will Deacon Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, linux-arm-kernel@lists.infradead.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_175937_686731_2253FD33 X-CRM114-Status: UNSURE ( 9.37 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Signed-off-by: Edward Liaw --- tools/testing/selftests/arm64/fp/fp-ptrace.c | 3 --- tools/testing/selftests/arm64/fp/fp-stress.c | 2 -- tools/testing/selftests/arm64/fp/vlset.c | 1 - tools/testing/selftests/arm64/mte/check_buffer_fill.c | 3 --- tools/testing/selftests/arm64/mte/check_child_memory.c | 3 --- tools/testing/selftests/arm64/mte/check_gcr_el1_cswitch.c | 3 --- tools/testing/selftests/arm64/mte/check_ksm_options.c | 3 --- tools/testing/selftests/arm64/mte/check_mmap_options.c | 3 --- tools/testing/selftests/arm64/mte/check_tags_inclusion.c | 3 --- tools/testing/selftests/arm64/mte/check_user_mem.c | 3 --- tools/testing/selftests/arm64/pauth/pac.c | 3 --- 11 files changed, 30 deletions(-) diff --git a/tools/testing/selftests/arm64/fp/fp-ptrace.c b/tools/testing/selftests/arm64/fp/fp-ptrace.c index c7ceafe5f471..eb1f14047361 100644 --- a/tools/testing/selftests/arm64/fp/fp-ptrace.c +++ b/tools/testing/selftests/arm64/fp/fp-ptrace.c @@ -3,9 +3,6 @@ * Copyright (C) 2023 ARM Limited. * Original author: Mark Brown */ - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/arm64/fp/fp-stress.c b/tools/testing/selftests/arm64/fp/fp-stress.c index dd31647b00a2..042f736970c2 100644 --- a/tools/testing/selftests/arm64/fp/fp-stress.c +++ b/tools/testing/selftests/arm64/fp/fp-stress.c @@ -2,8 +2,6 @@ /* * Copyright (C) 2022 ARM Limited. */ - -#define _GNU_SOURCE #define _POSIX_C_SOURCE 199309L #include diff --git a/tools/testing/selftests/arm64/fp/vlset.c b/tools/testing/selftests/arm64/fp/vlset.c index 76912a581a95..e572c0483c3a 100644 --- a/tools/testing/selftests/arm64/fp/vlset.c +++ b/tools/testing/selftests/arm64/fp/vlset.c @@ -3,7 +3,6 @@ * Copyright (C) 2015-2019 ARM Limited. * Original author: Dave Martin */ -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/arm64/mte/check_buffer_fill.c b/tools/testing/selftests/arm64/mte/check_buffer_fill.c index 1dbbbd47dd50..c0d91f0c7a4d 100644 --- a/tools/testing/selftests/arm64/mte/check_buffer_fill.c +++ b/tools/testing/selftests/arm64/mte/check_buffer_fill.c @@ -1,8 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 // Copyright (C) 2020 ARM Limited - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/arm64/mte/check_child_memory.c b/tools/testing/selftests/arm64/mte/check_child_memory.c index 7597fc632cad..ef69abc7c82d 100644 --- a/tools/testing/selftests/arm64/mte/check_child_memory.c +++ b/tools/testing/selftests/arm64/mte/check_child_memory.c @@ -1,8 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 // Copyright (C) 2020 ARM Limited - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/arm64/mte/check_gcr_el1_cswitch.c b/tools/testing/selftests/arm64/mte/check_gcr_el1_cswitch.c index 325bca0de0f6..aaa5519c6bbd 100644 --- a/tools/testing/selftests/arm64/mte/check_gcr_el1_cswitch.c +++ b/tools/testing/selftests/arm64/mte/check_gcr_el1_cswitch.c @@ -1,8 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 // Copyright (C) 2020 ARM Limited - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/arm64/mte/check_ksm_options.c b/tools/testing/selftests/arm64/mte/check_ksm_options.c index 88c74bc46d4f..76357f914125 100644 --- a/tools/testing/selftests/arm64/mte/check_ksm_options.c +++ b/tools/testing/selftests/arm64/mte/check_ksm_options.c @@ -1,8 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 // Copyright (C) 2020 ARM Limited - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/arm64/mte/check_mmap_options.c b/tools/testing/selftests/arm64/mte/check_mmap_options.c index 17694caaff53..66bddc8fe385 100644 --- a/tools/testing/selftests/arm64/mte/check_mmap_options.c +++ b/tools/testing/selftests/arm64/mte/check_mmap_options.c @@ -1,8 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 // Copyright (C) 2020 ARM Limited - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/arm64/mte/check_tags_inclusion.c b/tools/testing/selftests/arm64/mte/check_tags_inclusion.c index 2b1425b92b69..e66d8b8d5bdc 100644 --- a/tools/testing/selftests/arm64/mte/check_tags_inclusion.c +++ b/tools/testing/selftests/arm64/mte/check_tags_inclusion.c @@ -1,8 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 // Copyright (C) 2020 ARM Limited - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/arm64/mte/check_user_mem.c b/tools/testing/selftests/arm64/mte/check_user_mem.c index f4ae5f87a3b7..220a8795d889 100644 --- a/tools/testing/selftests/arm64/mte/check_user_mem.c +++ b/tools/testing/selftests/arm64/mte/check_user_mem.c @@ -1,8 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 // Copyright (C) 2020 ARM Limited - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/arm64/pauth/pac.c b/tools/testing/selftests/arm64/pauth/pac.c index b743daa772f5..b5205c2fc652 100644 --- a/tools/testing/selftests/arm64/pauth/pac.c +++ b/tools/testing/selftests/arm64/pauth/pac.c @@ -1,8 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 // Copyright (C) 2020 ARM Limited - -#define _GNU_SOURCE - #include #include #include From patchwork Wed May 22 00:56:50 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670042 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 4A7F5C25B7A for ; Wed, 22 May 2024 00:59:52 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=289LY3kGck9xIvmx1JxSd9w4CCKfcbG/NbaK6FMj7OI=; b=f/LpP3m9AmsXxnsc6kDjWmlQ6k 0pSaforF18C7q6RwHeEusIdfXK0iMqq1Zv0wszv/gYV1x+TMBULupLSXJpZsO4dqQ3PdJTjFT9s79 YvRODyuDrEQ5WRkjgaafBr0kqJsjvxZie3LbCd6favBnS5lmN5PU2aEbc8ZrxpdCXkDptc1Drvu84 11Xiq44nel9bkCkd5Qo8ftrjsl3bb5KQNcSHtC7fp1uF/c6KYxaiKKBgYJJ0Wt2GjA0FdNBQy+bak u4wo2txRx3kf3BTg0oZosSQr9hzJnHvZi/oDRgNMzsIBiniky5O9jg+Uea3RfWG6mN6o1xGUCyfCq +fGc+2Dg==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aKZ-00000001T0h-3ynC; Wed, 22 May 2024 00:59:47 +0000 Received: from mail-yb1-xb49.google.com ([2607:f8b0:4864:20::b49]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aKS-00000001SvZ-1S6f for linux-riscv@lists.infradead.org; Wed, 22 May 2024 00:59:41 +0000 Received: by mail-yb1-xb49.google.com with SMTP id 3f1490d57ef6-dc6ceade361so30988488276.0 for ; Tue, 21 May 2024 17:59:37 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339577; x=1716944377; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=h2+Rsi36vwtZnongYaIBJsOunisSLXoKXt6dmQkzkok=; b=HkBay4oyWtsgUjYJkISeLSBnbz+WQ/OgPCjbwLUxs8PgY1z2j5ua69dvs/1Fqw4w9q CG7H9nJLm1uv67AGTlrnQXufcRMiCJnQ1kft9BYUc8Q8xY4Gnhik4RL3TbTNgJeDoLoF qeMNayNYb2dgLi/P6J+6yYDnqpSPYuLyn17LsxSwYaTJwXgPPF2bfORS4vgBCcA5v7DF U5q0ZF7J2BNaF0XsP0WZjK//YS1mIVUI2Xx8PXHqyc3hdUWZkRmAaGusxwECM+AT31In NC6AiTLA5P6O+11jpNfl6A30oTQVfux8nddxmCSh2ZAhc58n7At74lOQUCCymVNKS1wU TWzg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339577; x=1716944377; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=h2+Rsi36vwtZnongYaIBJsOunisSLXoKXt6dmQkzkok=; b=wor7W7c5r4RFab4r6iGlMI5gLD2R8Ax3GclPYNWTej3SWPfEopKe8iA5nt2UFPf7pr YEa9P37omw50rVPRD8Y4/T5UT4t3iuIWqDE/sCi1lumMhneAamoRYP5QxvTQi3HYPO4D 1BODuEHvUJh5yDG71ENny9paItMgauqE1hlNMUyq9BylZw1e+cqiG/ypZOQyZnT0F8/H 8aK2uH4UMesJeTiDFKz9w1gov7nym9gaoGO1EtlBUktzBBolV4KU0ey0ERg+m0HnAf5E vx+5VRFP07xIoj/RVAnx7Hu8yxSpyAtW6shnq/3NpYs3awr/nYxYEld9oLTIGxyDdZjh X9xA== X-Forwarded-Encrypted: i=1; AJvYcCW4WdFPmsNbcNA2ajmqLuzdQLhw0r0MeavA4Jc05kmIwUtXz5O+92b4XZFqDmbv8cPngnv4VHAngfitT1TOsnB3Hu+lWesomIJ8hZAuA4CA X-Gm-Message-State: AOJu0Ywk6SjuPxfXgeBQY0oW4ZqtIeTQg20dqRxiL7sgPnBj1KDHCJiT TBH8/TC3lwIFcGQk0zAk0PUqLI/CbmBom65aXxFB+vTzYhsNJ5fXrtvGpMUTKGiYj7l02m7o/Dc v6w== X-Google-Smtp-Source: AGHT+IG/3Zpx7l7joTN4k4AeREX+mCmSb7fgmrUn7wwa4Tb4B4bmk+1v4oGre9mjMvzUs+OvPiRE3jsBfVg= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a05:6902:2b8b:b0:de5:2b18:3b74 with SMTP id 3f1490d57ef6-df4e0a4dee9mr216829276.2.1716339577258; Tue, 21 May 2024 17:59:37 -0700 (PDT) Date: Wed, 22 May 2024 00:56:50 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-5-edliaw@google.com> Subject: [PATCH v5 04/68] selftests/arm64: Drop duplicate -D_GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend , Catalin Marinas , Will Deacon Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, linux-arm-kernel@lists.infradead.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_175940_443899_6268169A X-CRM114-Status: UNSURE ( 9.55 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org -D_GNU_SOURCE can be de-duplicated here, as it is added by lib.mk. Signed-off-by: Edward Liaw --- tools/testing/selftests/arm64/signal/Makefile | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/tools/testing/selftests/arm64/signal/Makefile b/tools/testing/selftests/arm64/signal/Makefile index 8f5febaf1a9a..37c8207b99cf 100644 --- a/tools/testing/selftests/arm64/signal/Makefile +++ b/tools/testing/selftests/arm64/signal/Makefile @@ -2,7 +2,7 @@ # Copyright (C) 2019 ARM Limited # Additional include paths needed by kselftest.h and local headers -CFLAGS += -D_GNU_SOURCE -std=gnu99 -I. +CFLAGS += -std=gnu99 -I. SRCS := $(filter-out testcases/testcases.c,$(wildcard testcases/*.c)) PROGS := $(patsubst %.c,%,$(SRCS)) From patchwork Wed May 22 00:56:51 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670046 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 76BA2C25B7A for ; Wed, 22 May 2024 01:00:18 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=z4UTaP0G+TFJS2jG5dJtYksgXAJSSdkGCgXEtT8Byzs=; b=kw8Xj+SxFjmAG8oa2Lij8zvTce 8R/dT9wX9uIteQq3Tg1bMUBkYJjkb1+MQzNfQTg/zr0mVS/7a3oFoACEHYH9SXqB9QGuJ27NGeS3u NInnFPt+DN41Rz1/XBNryCDTuyXLvVafSi/aZByFVAwcDiwPANhS2F//oe9HNj16l1vQwjiygWEAA u8Nsae41dbE3JHsvJ8YSKgRFPITpDQtXPzXUs3Ge8QhbC6TujWk3S1H8Ih079MYgEjfPkdIwrgXV9 6ViphWwEUMTcgcsEWTO61LoThGL/T6+f4v5HDSOZONy63yO6C8HW8D+/TilFXhdZixmaftdQEUbCF xR2HV+ZA==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aKx-00000001TJg-3ERO; Wed, 22 May 2024 01:00:11 +0000 Received: from mail-pg1-x54a.google.com ([2607:f8b0:4864:20::54a]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aKe-00000001T1p-1msW for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:00:02 +0000 Received: by mail-pg1-x54a.google.com with SMTP id 41be03b00d2f7-65e8e404479so4913871a12.2 for ; Tue, 21 May 2024 17:59:50 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339589; x=1716944389; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=k/AvsGtAARw8ora882+myZ3LuE03CZje3pXMnmacdr8=; b=YupgYv8Q/HQ5s7Y+EZ91Wh9+rLz1dxTjC7DK8vwqp38VNxX+jFN6QNcIlnIqkokkF+ 4eb76kV/4u1kGEulbo+ySUExAEHt99NfjTK/jmP7ZB4KHYRBfRje4at8CCF0+kM5RQ3n X3/FhcVbop+7HTB6ol30stnHk1qEPN23WXAdYF9zTX7pt4M3N7hiJ5xx67DpQPFqJwz1 v42pLWzNGd2gAGxNZt7rjaRezBZtkTQQOJRxjpiLhZna+/FBx/dmOgwSeBY4jUVnXeGA 1yaTWnm8uw6UrS0JC+aQaxBAy6WX/2IIOoSy6DAGN1ToW793yV2XuMsYH0stSe79TZhf kl2Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339589; x=1716944389; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=k/AvsGtAARw8ora882+myZ3LuE03CZje3pXMnmacdr8=; b=RDWQLTJja0olRhEHRFkbXupyB8xtHK2TiW32R6I5sfjqQHQ3k1oPX2keHlpXHNBUlC DenHKAiZ+c2znfupRXxcOZ45wm7mXVbiYoaWKrqt1COgewgOJ0kb0PN8AUpDokNHPnr7 xO5OF0lH62kkG8ZalNFQFAA40aayx/fVKWNZK5/l0er8puHbd27/KA8Pq/iiVD6gZJxK ipsvV4fc6Bcho5+wbtfXheLJ67O7Qnvvo1apuq0FTTz80YfxvJpL9ibGLpmbpZcxSWkK kr+o0nly+e2B0UfS480wPeHLG1CtxTjZ5sX8NRGcvFf2/PxRIwH/umnDrG54YbtfOEeD kf2Q== X-Forwarded-Encrypted: i=1; AJvYcCUtU8XVtjHaYIjkIeyUv62/qFjIGCpfNI80np6DWtBA3EYRrWGmT0nTNkui1BYgl9suAyPnlPSPvGuMqADTIDci7uf7DM4BkgrYWama2SoH X-Gm-Message-State: AOJu0Yw7JBVlNBO2dumd0w879qO1auXLZnLp9N3uGd7GE/Iz+ElmT5kQ 8+f7bFFqfNtUcBIaM29/N3jh58pF+3B0KaqeY31IQc+DjLDd7XLeJPu/h61n7+4G9X2Yo6ivAYc WtA== X-Google-Smtp-Source: AGHT+IExsfhfB3uO345COZa5a09ID42sSO5qAf9NIPhnpEqfe9Zcuw/LKFJsit0RAnd41AbJix56Ye9D4aQ= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a63:725c:0:b0:657:febc:cdff with SMTP id 41be03b00d2f7-676484773cbmr1464a12.2.1716339589316; Tue, 21 May 2024 17:59:49 -0700 (PDT) Date: Wed, 22 May 2024 00:56:51 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-6-edliaw@google.com> Subject: [PATCH v5 05/68] selftests/bpf: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend , Andrii Nakryiko , Eduard Zingerman , Mykola Lysenko , Martin KaFai Lau , Song Liu , Yonghong Song , KP Singh , Stanislav Fomichev , Hao Luo , Jiri Olsa , " =?utf-8?b?QmrDtnJuIFTDtnBlbA==?= " , Magnus Karlsson , Maciej Fijalkowski , Jonathan Lemon Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_175952_860316_20693833 X-CRM114-Status: GOOD ( 10.30 ) X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Signed-off-by: Edward Liaw --- tools/testing/selftests/bpf/bench.c | 1 - tools/testing/selftests/bpf/benchs/bench_trigger.c | 1 - tools/testing/selftests/bpf/cgroup_helpers.c | 1 - tools/testing/selftests/bpf/map_tests/task_storage_map.c | 1 - tools/testing/selftests/bpf/network_helpers.c | 2 -- tools/testing/selftests/bpf/prog_tests/bind_perm.c | 1 - tools/testing/selftests/bpf/prog_tests/bpf_cookie.c | 1 - tools/testing/selftests/bpf/prog_tests/bpf_iter_setsockopt.c | 1 - tools/testing/selftests/bpf/prog_tests/bpf_obj_pinning.c | 1 - tools/testing/selftests/bpf/prog_tests/btf_endian.c | 1 - tools/testing/selftests/bpf/prog_tests/btf_skc_cls_ingress.c | 2 -- tools/testing/selftests/bpf/prog_tests/cgrp_kfunc.c | 2 -- tools/testing/selftests/bpf/prog_tests/cgrp_local_storage.c | 2 -- tools/testing/selftests/bpf/prog_tests/cls_redirect.c | 3 --- tools/testing/selftests/bpf/prog_tests/connect_ping.c | 2 -- tools/testing/selftests/bpf/prog_tests/core_retro.c | 1 - tools/testing/selftests/bpf/prog_tests/d_path.c | 1 - tools/testing/selftests/bpf/prog_tests/deny_namespace.c | 1 - tools/testing/selftests/bpf/prog_tests/fexit_sleep.c | 1 - .../testing/selftests/bpf/prog_tests/flow_dissector_reattach.c | 2 -- tools/testing/selftests/bpf/prog_tests/get_stack_raw_tp.c | 1 - tools/testing/selftests/bpf/prog_tests/htab_reuse.c | 1 - tools/testing/selftests/bpf/prog_tests/htab_update.c | 1 - tools/testing/selftests/bpf/prog_tests/map_in_map.c | 1 - tools/testing/selftests/bpf/prog_tests/ns_current_pid_tgid.c | 2 -- tools/testing/selftests/bpf/prog_tests/perf_branches.c | 1 - tools/testing/selftests/bpf/prog_tests/perf_buffer.c | 1 - tools/testing/selftests/bpf/prog_tests/perf_event_stackmap.c | 1 - tools/testing/selftests/bpf/prog_tests/perf_link.c | 1 - tools/testing/selftests/bpf/prog_tests/perf_skip.c | 2 -- tools/testing/selftests/bpf/prog_tests/preempted_bpf_ma_op.c | 1 - tools/testing/selftests/bpf/prog_tests/rcu_read_lock.c | 2 -- tools/testing/selftests/bpf/prog_tests/reg_bounds.c | 2 -- tools/testing/selftests/bpf/prog_tests/ringbuf.c | 1 - tools/testing/selftests/bpf/prog_tests/ringbuf_multi.c | 1 - tools/testing/selftests/bpf/prog_tests/setget_sockopt.c | 2 -- tools/testing/selftests/bpf/prog_tests/sk_assign.c | 2 -- tools/testing/selftests/bpf/prog_tests/sk_lookup.c | 2 -- tools/testing/selftests/bpf/prog_tests/sock_fields.c | 2 -- tools/testing/selftests/bpf/prog_tests/task_kfunc.c | 2 -- tools/testing/selftests/bpf/prog_tests/task_local_storage.c | 2 -- tools/testing/selftests/bpf/prog_tests/task_pt_regs.c | 1 - tools/testing/selftests/bpf/prog_tests/tcp_custom_syncookie.c | 2 -- tools/testing/selftests/bpf/prog_tests/tcp_hdr_options.c | 2 -- tools/testing/selftests/bpf/prog_tests/test_bpf_ma.c | 1 - .../testing/selftests/bpf/prog_tests/test_bpf_syscall_macro.c | 1 - tools/testing/selftests/bpf/prog_tests/test_bpffs.c | 1 - tools/testing/selftests/bpf/prog_tests/test_overhead.c | 1 - tools/testing/selftests/bpf/prog_tests/token.c | 1 - tools/testing/selftests/bpf/prog_tests/trace_ext.c | 2 -- tools/testing/selftests/bpf/prog_tests/trampoline_count.c | 1 - tools/testing/selftests/bpf/prog_tests/user_ringbuf.c | 2 -- tools/testing/selftests/bpf/prog_tests/xdp_bonding.c | 2 -- tools/testing/selftests/bpf/prog_tests/xdp_synproxy.c | 2 -- tools/testing/selftests/bpf/test_flow_dissector.c | 3 --- tools/testing/selftests/bpf/test_lru_map.c | 1 - tools/testing/selftests/bpf/test_progs.c | 1 - tools/testing/selftests/bpf/test_tcpnotify_user.c | 1 - tools/testing/selftests/bpf/veristat.c | 1 - tools/testing/selftests/bpf/xskxceiver.c | 2 -- 60 files changed, 87 deletions(-) diff --git a/tools/testing/selftests/bpf/bench.c b/tools/testing/selftests/bpf/bench.c index 627b74ae041b..ab06bd67a22c 100644 --- a/tools/testing/selftests/bpf/bench.c +++ b/tools/testing/selftests/bpf/bench.c @@ -1,6 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 /* Copyright (c) 2020 Facebook */ -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/benchs/bench_trigger.c b/tools/testing/selftests/bpf/benchs/bench_trigger.c index 4b05539f167d..dc84469cbfa6 100644 --- a/tools/testing/selftests/bpf/benchs/bench_trigger.c +++ b/tools/testing/selftests/bpf/benchs/bench_trigger.c @@ -1,6 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 /* Copyright (c) 2020 Facebook */ -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/cgroup_helpers.c b/tools/testing/selftests/bpf/cgroup_helpers.c index 23bb9a9e6a7d..3040ba7cc9ba 100644 --- a/tools/testing/selftests/bpf/cgroup_helpers.c +++ b/tools/testing/selftests/bpf/cgroup_helpers.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/map_tests/task_storage_map.c b/tools/testing/selftests/bpf/map_tests/task_storage_map.c index 7d050364efca..89ff4ed5c59b 100644 --- a/tools/testing/selftests/bpf/map_tests/task_storage_map.c +++ b/tools/testing/selftests/bpf/map_tests/task_storage_map.c @@ -1,6 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 /* Copyright (C) 2022. Huawei Technologies Co., Ltd */ -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/network_helpers.c b/tools/testing/selftests/bpf/network_helpers.c index 35250e6cde7f..3979a6491282 100644 --- a/tools/testing/selftests/bpf/network_helpers.c +++ b/tools/testing/selftests/bpf/network_helpers.c @@ -1,6 +1,4 @@ // SPDX-License-Identifier: GPL-2.0-only -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/bind_perm.c b/tools/testing/selftests/bpf/prog_tests/bind_perm.c index f7cd129cb82b..c3839f425ba5 100644 --- a/tools/testing/selftests/bpf/prog_tests/bind_perm.c +++ b/tools/testing/selftests/bpf/prog_tests/bind_perm.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/bpf_cookie.c b/tools/testing/selftests/bpf/prog_tests/bpf_cookie.c index 4407ea428e77..a47f453dd7e8 100644 --- a/tools/testing/selftests/bpf/prog_tests/bpf_cookie.c +++ b/tools/testing/selftests/bpf/prog_tests/bpf_cookie.c @@ -1,6 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 /* Copyright (c) 2021 Facebook */ -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/bpf_iter_setsockopt.c b/tools/testing/selftests/bpf/prog_tests/bpf_iter_setsockopt.c index b52ff8ce34db..be8a401eb07a 100644 --- a/tools/testing/selftests/bpf/prog_tests/bpf_iter_setsockopt.c +++ b/tools/testing/selftests/bpf/prog_tests/bpf_iter_setsockopt.c @@ -1,6 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 /* Copyright (c) 2021 Facebook */ -#define _GNU_SOURCE #include #include #include "network_helpers.h" diff --git a/tools/testing/selftests/bpf/prog_tests/bpf_obj_pinning.c b/tools/testing/selftests/bpf/prog_tests/bpf_obj_pinning.c index ee0458a5ce78..e33129203194 100644 --- a/tools/testing/selftests/bpf/prog_tests/bpf_obj_pinning.c +++ b/tools/testing/selftests/bpf/prog_tests/bpf_obj_pinning.c @@ -1,6 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 /* Copyright (c) 2023 Meta Platforms, Inc. and affiliates. */ -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/btf_endian.c b/tools/testing/selftests/bpf/prog_tests/btf_endian.c index 5b9f84dbeb43..460b117507bb 100644 --- a/tools/testing/selftests/bpf/prog_tests/btf_endian.c +++ b/tools/testing/selftests/bpf/prog_tests/btf_endian.c @@ -1,6 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 /* Copyright (c) 2020 Facebook */ -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/btf_skc_cls_ingress.c b/tools/testing/selftests/bpf/prog_tests/btf_skc_cls_ingress.c index ef4d6a3ae423..1a90d6638147 100644 --- a/tools/testing/selftests/bpf/prog_tests/btf_skc_cls_ingress.c +++ b/tools/testing/selftests/bpf/prog_tests/btf_skc_cls_ingress.c @@ -1,7 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 /* Copyright (c) 2020 Facebook */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/cgrp_kfunc.c b/tools/testing/selftests/bpf/prog_tests/cgrp_kfunc.c index adda85f97058..7f1a6ffdda98 100644 --- a/tools/testing/selftests/bpf/prog_tests/cgrp_kfunc.c +++ b/tools/testing/selftests/bpf/prog_tests/cgrp_kfunc.c @@ -1,7 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 /* Copyright (c) 2022 Meta Platforms, Inc. and affiliates. */ - -#define _GNU_SOURCE #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/cgrp_local_storage.c b/tools/testing/selftests/bpf/prog_tests/cgrp_local_storage.c index 747761572098..accd25c2b638 100644 --- a/tools/testing/selftests/bpf/prog_tests/cgrp_local_storage.c +++ b/tools/testing/selftests/bpf/prog_tests/cgrp_local_storage.c @@ -1,7 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 /* Copyright (c) 2022 Meta Platforms, Inc. and affiliates.*/ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/cls_redirect.c b/tools/testing/selftests/bpf/prog_tests/cls_redirect.c index 34b59f6baca1..598461560fa1 100644 --- a/tools/testing/selftests/bpf/prog_tests/cls_redirect.c +++ b/tools/testing/selftests/bpf/prog_tests/cls_redirect.c @@ -1,8 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 OR BSD-3-Clause // Copyright (c) 2020 Cloudflare - -#define _GNU_SOURCE - #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/connect_ping.c b/tools/testing/selftests/bpf/prog_tests/connect_ping.c index 40fe571f2fe7..f315f09391f7 100644 --- a/tools/testing/selftests/bpf/prog_tests/connect_ping.c +++ b/tools/testing/selftests/bpf/prog_tests/connect_ping.c @@ -3,8 +3,6 @@ /* * Copyright 2022 Google LLC. */ - -#define _GNU_SOURCE #include #include "test_progs.h" diff --git a/tools/testing/selftests/bpf/prog_tests/core_retro.c b/tools/testing/selftests/bpf/prog_tests/core_retro.c index 4a2c256c8db6..bb1b2ae3502f 100644 --- a/tools/testing/selftests/bpf/prog_tests/core_retro.c +++ b/tools/testing/selftests/bpf/prog_tests/core_retro.c @@ -1,6 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 // Copyright (c) 2020 Facebook -#define _GNU_SOURCE #include #include "test_core_retro.skel.h" diff --git a/tools/testing/selftests/bpf/prog_tests/d_path.c b/tools/testing/selftests/bpf/prog_tests/d_path.c index ccc768592e66..7f172296c4a1 100644 --- a/tools/testing/selftests/bpf/prog_tests/d_path.c +++ b/tools/testing/selftests/bpf/prog_tests/d_path.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/deny_namespace.c b/tools/testing/selftests/bpf/prog_tests/deny_namespace.c index 1bc6241b755b..ff8d03a906a3 100644 --- a/tools/testing/selftests/bpf/prog_tests/deny_namespace.c +++ b/tools/testing/selftests/bpf/prog_tests/deny_namespace.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include "test_deny_namespace.skel.h" #include diff --git a/tools/testing/selftests/bpf/prog_tests/fexit_sleep.c b/tools/testing/selftests/bpf/prog_tests/fexit_sleep.c index f949647dbbc2..4f58a08db082 100644 --- a/tools/testing/selftests/bpf/prog_tests/fexit_sleep.c +++ b/tools/testing/selftests/bpf/prog_tests/fexit_sleep.c @@ -1,6 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 /* Copyright (c) 2021 Facebook */ -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/flow_dissector_reattach.c b/tools/testing/selftests/bpf/prog_tests/flow_dissector_reattach.c index 9333f7346d15..1f64ffc9a036 100644 --- a/tools/testing/selftests/bpf/prog_tests/flow_dissector_reattach.c +++ b/tools/testing/selftests/bpf/prog_tests/flow_dissector_reattach.c @@ -2,8 +2,6 @@ /* * Tests for attaching, detaching, and replacing flow_dissector BPF program. */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/get_stack_raw_tp.c b/tools/testing/selftests/bpf/prog_tests/get_stack_raw_tp.c index 858e0575f502..080a94cde2dc 100644 --- a/tools/testing/selftests/bpf/prog_tests/get_stack_raw_tp.c +++ b/tools/testing/selftests/bpf/prog_tests/get_stack_raw_tp.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/htab_reuse.c b/tools/testing/selftests/bpf/prog_tests/htab_reuse.c index a742dd994d60..c80f97405cc2 100644 --- a/tools/testing/selftests/bpf/prog_tests/htab_reuse.c +++ b/tools/testing/selftests/bpf/prog_tests/htab_reuse.c @@ -1,6 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 /* Copyright (C) 2023. Huawei Technologies Co., Ltd */ -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/htab_update.c b/tools/testing/selftests/bpf/prog_tests/htab_update.c index 2bc85f4814f4..37fa7fd75858 100644 --- a/tools/testing/selftests/bpf/prog_tests/htab_update.c +++ b/tools/testing/selftests/bpf/prog_tests/htab_update.c @@ -1,6 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 /* Copyright (C) 2022. Huawei Technologies Co., Ltd */ -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/map_in_map.c b/tools/testing/selftests/bpf/prog_tests/map_in_map.c index d2a10eb4e5b5..51157f4f4ad6 100644 --- a/tools/testing/selftests/bpf/prog_tests/map_in_map.c +++ b/tools/testing/selftests/bpf/prog_tests/map_in_map.c @@ -1,6 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 /* Copyright (C) 2023. Huawei Technologies Co., Ltd */ -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/ns_current_pid_tgid.c b/tools/testing/selftests/bpf/prog_tests/ns_current_pid_tgid.c index e72d75d6baa7..fa8c570584d3 100644 --- a/tools/testing/selftests/bpf/prog_tests/ns_current_pid_tgid.c +++ b/tools/testing/selftests/bpf/prog_tests/ns_current_pid_tgid.c @@ -1,7 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 /* Copyright (c) 2020 Carlos Neira cneirabustos@gmail.com */ - -#define _GNU_SOURCE #include #include "test_ns_current_pid_tgid.skel.h" #include diff --git a/tools/testing/selftests/bpf/prog_tests/perf_branches.c b/tools/testing/selftests/bpf/prog_tests/perf_branches.c index bc24f83339d6..d7b6e9405260 100644 --- a/tools/testing/selftests/bpf/prog_tests/perf_branches.c +++ b/tools/testing/selftests/bpf/prog_tests/perf_branches.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/perf_buffer.c b/tools/testing/selftests/bpf/prog_tests/perf_buffer.c index 5fc2b3a0711e..d3775af00b0b 100644 --- a/tools/testing/selftests/bpf/prog_tests/perf_buffer.c +++ b/tools/testing/selftests/bpf/prog_tests/perf_buffer.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/perf_event_stackmap.c b/tools/testing/selftests/bpf/prog_tests/perf_event_stackmap.c index f4aad35afae1..5edbeaf45459 100644 --- a/tools/testing/selftests/bpf/prog_tests/perf_event_stackmap.c +++ b/tools/testing/selftests/bpf/prog_tests/perf_event_stackmap.c @@ -1,6 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 // Copyright (c) 2020 Facebook -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/perf_link.c b/tools/testing/selftests/bpf/prog_tests/perf_link.c index 3a25f1c743a1..083680a47748 100644 --- a/tools/testing/selftests/bpf/prog_tests/perf_link.c +++ b/tools/testing/selftests/bpf/prog_tests/perf_link.c @@ -1,6 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 /* Copyright (c) 2021 Facebook */ -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/perf_skip.c b/tools/testing/selftests/bpf/prog_tests/perf_skip.c index 37d8618800e4..92bee9815834 100644 --- a/tools/testing/selftests/bpf/prog_tests/perf_skip.c +++ b/tools/testing/selftests/bpf/prog_tests/perf_skip.c @@ -1,6 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE - #include #include "test_perf_skip.skel.h" #include diff --git a/tools/testing/selftests/bpf/prog_tests/preempted_bpf_ma_op.c b/tools/testing/selftests/bpf/prog_tests/preempted_bpf_ma_op.c index 3a2ec3923fca..63356b8410e8 100644 --- a/tools/testing/selftests/bpf/prog_tests/preempted_bpf_ma_op.c +++ b/tools/testing/selftests/bpf/prog_tests/preempted_bpf_ma_op.c @@ -1,6 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 /* Copyright (C) 2023. Huawei Technologies Co., Ltd */ -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/rcu_read_lock.c b/tools/testing/selftests/bpf/prog_tests/rcu_read_lock.c index a1f7e7378a64..da4391d9105d 100644 --- a/tools/testing/selftests/bpf/prog_tests/rcu_read_lock.c +++ b/tools/testing/selftests/bpf/prog_tests/rcu_read_lock.c @@ -1,7 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 /* Copyright (c) 2022 Meta Platforms, Inc. and affiliates.*/ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/reg_bounds.c b/tools/testing/selftests/bpf/prog_tests/reg_bounds.c index eb74363f9f70..ba59d6ef1c57 100644 --- a/tools/testing/selftests/bpf/prog_tests/reg_bounds.c +++ b/tools/testing/selftests/bpf/prog_tests/reg_bounds.c @@ -1,7 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 /* Copyright (c) 2023 Meta Platforms, Inc. and affiliates. */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/ringbuf.c b/tools/testing/selftests/bpf/prog_tests/ringbuf.c index 4c6f42dae409..0091a42f88ce 100644 --- a/tools/testing/selftests/bpf/prog_tests/ringbuf.c +++ b/tools/testing/selftests/bpf/prog_tests/ringbuf.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/ringbuf_multi.c b/tools/testing/selftests/bpf/prog_tests/ringbuf_multi.c index 58522195081b..3dce8575fbb4 100644 --- a/tools/testing/selftests/bpf/prog_tests/ringbuf_multi.c +++ b/tools/testing/selftests/bpf/prog_tests/ringbuf_multi.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include #include "test_ringbuf_multi.skel.h" diff --git a/tools/testing/selftests/bpf/prog_tests/setget_sockopt.c b/tools/testing/selftests/bpf/prog_tests/setget_sockopt.c index 7d4a9b3d3722..fc20202d87c8 100644 --- a/tools/testing/selftests/bpf/prog_tests/setget_sockopt.c +++ b/tools/testing/selftests/bpf/prog_tests/setget_sockopt.c @@ -1,7 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 /* Copyright (c) Meta Platforms, Inc. and affiliates. */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/sk_assign.c b/tools/testing/selftests/bpf/prog_tests/sk_assign.c index 0b9bd1d6f7cc..da3e2e98a894 100644 --- a/tools/testing/selftests/bpf/prog_tests/sk_assign.c +++ b/tools/testing/selftests/bpf/prog_tests/sk_assign.c @@ -7,8 +7,6 @@ * socket, regardless of whether the port or address destination of the traffic * matches the port. */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/sk_lookup.c b/tools/testing/selftests/bpf/prog_tests/sk_lookup.c index 597d0467a926..86d4831133db 100644 --- a/tools/testing/selftests/bpf/prog_tests/sk_lookup.c +++ b/tools/testing/selftests/bpf/prog_tests/sk_lookup.c @@ -13,8 +13,6 @@ * * Tests run in a dedicated network namespace. */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/sock_fields.c b/tools/testing/selftests/bpf/prog_tests/sock_fields.c index 7d23166c77af..8159bcac07df 100644 --- a/tools/testing/selftests/bpf/prog_tests/sock_fields.c +++ b/tools/testing/selftests/bpf/prog_tests/sock_fields.c @@ -1,7 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 /* Copyright (c) 2019 Facebook */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/task_kfunc.c b/tools/testing/selftests/bpf/prog_tests/task_kfunc.c index d4579f735398..a3964524120f 100644 --- a/tools/testing/selftests/bpf/prog_tests/task_kfunc.c +++ b/tools/testing/selftests/bpf/prog_tests/task_kfunc.c @@ -1,7 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 /* Copyright (c) 2022 Meta Platforms, Inc. and affiliates. */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/task_local_storage.c b/tools/testing/selftests/bpf/prog_tests/task_local_storage.c index c33c05161a9e..6ba2ea723d4e 100644 --- a/tools/testing/selftests/bpf/prog_tests/task_local_storage.c +++ b/tools/testing/selftests/bpf/prog_tests/task_local_storage.c @@ -1,7 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 /* Copyright (c) 2021 Facebook */ - -#define _GNU_SOURCE /* See feature_test_macros(7) */ #include #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/task_pt_regs.c b/tools/testing/selftests/bpf/prog_tests/task_pt_regs.c index f000734a3d1f..87237ecdb3eb 100644 --- a/tools/testing/selftests/bpf/prog_tests/task_pt_regs.c +++ b/tools/testing/selftests/bpf/prog_tests/task_pt_regs.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include "test_task_pt_regs.skel.h" diff --git a/tools/testing/selftests/bpf/prog_tests/tcp_custom_syncookie.c b/tools/testing/selftests/bpf/prog_tests/tcp_custom_syncookie.c index eaf441dc7e79..05f1b3aa5ebd 100644 --- a/tools/testing/selftests/bpf/prog_tests/tcp_custom_syncookie.c +++ b/tools/testing/selftests/bpf/prog_tests/tcp_custom_syncookie.c @@ -1,7 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 /* Copyright Amazon.com Inc. or its affiliates. */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/tcp_hdr_options.c b/tools/testing/selftests/bpf/prog_tests/tcp_hdr_options.c index 56685fc03c7e..664d8c111c25 100644 --- a/tools/testing/selftests/bpf/prog_tests/tcp_hdr_options.c +++ b/tools/testing/selftests/bpf/prog_tests/tcp_hdr_options.c @@ -1,7 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 /* Copyright (c) 2020 Facebook */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/test_bpf_ma.c b/tools/testing/selftests/bpf/prog_tests/test_bpf_ma.c index ccae0b31ac6c..fbc510772bf8 100644 --- a/tools/testing/selftests/bpf/prog_tests/test_bpf_ma.c +++ b/tools/testing/selftests/bpf/prog_tests/test_bpf_ma.c @@ -1,6 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 /* Copyright (C) 2023. Huawei Technologies Co., Ltd */ -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/test_bpf_syscall_macro.c b/tools/testing/selftests/bpf/prog_tests/test_bpf_syscall_macro.c index 2900c5e9a016..fcc045e1942d 100644 --- a/tools/testing/selftests/bpf/prog_tests/test_bpf_syscall_macro.c +++ b/tools/testing/selftests/bpf/prog_tests/test_bpf_syscall_macro.c @@ -1,6 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 /* Copyright 2022 Sony Group Corporation */ -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/test_bpffs.c b/tools/testing/selftests/bpf/prog_tests/test_bpffs.c index ea933fd151c3..c685d13bd6f8 100644 --- a/tools/testing/selftests/bpf/prog_tests/test_bpffs.c +++ b/tools/testing/selftests/bpf/prog_tests/test_bpffs.c @@ -1,6 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 /* Copyright (c) 2020 Facebook */ -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/test_overhead.c b/tools/testing/selftests/bpf/prog_tests/test_overhead.c index f27013e38d03..f9d9ee8f2fa4 100644 --- a/tools/testing/selftests/bpf/prog_tests/test_overhead.c +++ b/tools/testing/selftests/bpf/prog_tests/test_overhead.c @@ -1,6 +1,5 @@ // SPDX-License-Identifier: GPL-2.0-only /* Copyright (c) 2019 Facebook */ -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/token.c b/tools/testing/selftests/bpf/prog_tests/token.c index fc4a175d8d76..0b43aeda54a2 100644 --- a/tools/testing/selftests/bpf/prog_tests/token.c +++ b/tools/testing/selftests/bpf/prog_tests/token.c @@ -1,6 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 /* Copyright (c) 2023 Meta Platforms, Inc. and affiliates. */ -#define _GNU_SOURCE #include #include #include "cap_helpers.h" diff --git a/tools/testing/selftests/bpf/prog_tests/trace_ext.c b/tools/testing/selftests/bpf/prog_tests/trace_ext.c index aabdff7bea3e..f389bd922ef3 100644 --- a/tools/testing/selftests/bpf/prog_tests/trace_ext.c +++ b/tools/testing/selftests/bpf/prog_tests/trace_ext.c @@ -1,6 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/trampoline_count.c b/tools/testing/selftests/bpf/prog_tests/trampoline_count.c index 6cd7349d4a2b..f21d7b7dd05e 100644 --- a/tools/testing/selftests/bpf/prog_tests/trampoline_count.c +++ b/tools/testing/selftests/bpf/prog_tests/trampoline_count.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0-only -#define _GNU_SOURCE #include struct inst { diff --git a/tools/testing/selftests/bpf/prog_tests/user_ringbuf.c b/tools/testing/selftests/bpf/prog_tests/user_ringbuf.c index e51721df14fc..7532139c8dbd 100644 --- a/tools/testing/selftests/bpf/prog_tests/user_ringbuf.c +++ b/tools/testing/selftests/bpf/prog_tests/user_ringbuf.c @@ -1,7 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 /* Copyright (c) 2022 Meta Platforms, Inc. and affiliates. */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/xdp_bonding.c b/tools/testing/selftests/bpf/prog_tests/xdp_bonding.c index 6d8b54124cb3..ca2e652a0716 100644 --- a/tools/testing/selftests/bpf/prog_tests/xdp_bonding.c +++ b/tools/testing/selftests/bpf/prog_tests/xdp_bonding.c @@ -8,8 +8,6 @@ * are correctly loaded onto the slave devices and XDP_TX'd * packets are balanced using bonding. */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/prog_tests/xdp_synproxy.c b/tools/testing/selftests/bpf/prog_tests/xdp_synproxy.c index 8b50a992d233..9496b576e6f5 100644 --- a/tools/testing/selftests/bpf/prog_tests/xdp_synproxy.c +++ b/tools/testing/selftests/bpf/prog_tests/xdp_synproxy.c @@ -1,7 +1,5 @@ // SPDX-License-Identifier: LGPL-2.1 OR BSD-2-Clause /* Copyright (c) 2022, NVIDIA CORPORATION & AFFILIATES. All rights reserved. */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/test_flow_dissector.c b/tools/testing/selftests/bpf/test_flow_dissector.c index 571cc076dd7d..e427c7e5dd94 100644 --- a/tools/testing/selftests/bpf/test_flow_dissector.c +++ b/tools/testing/selftests/bpf/test_flow_dissector.c @@ -6,9 +6,6 @@ * GRE/GUE/BARE outer layer 4, where bare is IPIP/SIT/IPv4-in-IPv6/.. * IPv4/IPv6 inner layer 3 */ - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/bpf/test_lru_map.c b/tools/testing/selftests/bpf/test_lru_map.c index 4d0650cfb5cd..82ca6df67eab 100644 --- a/tools/testing/selftests/bpf/test_lru_map.c +++ b/tools/testing/selftests/bpf/test_lru_map.c @@ -2,7 +2,6 @@ /* * Copyright (c) 2016 Facebook */ -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/test_progs.c b/tools/testing/selftests/bpf/test_progs.c index 89ff704e9dad..87b77f4f1ee5 100644 --- a/tools/testing/selftests/bpf/test_progs.c +++ b/tools/testing/selftests/bpf/test_progs.c @@ -1,7 +1,6 @@ // SPDX-License-Identifier: GPL-2.0-only /* Copyright (c) 2017 Facebook */ -#define _GNU_SOURCE #include "test_progs.h" #include "testing_helpers.h" #include "cgroup_helpers.h" diff --git a/tools/testing/selftests/bpf/test_tcpnotify_user.c b/tools/testing/selftests/bpf/test_tcpnotify_user.c index 595194453ff8..b415f6457a49 100644 --- a/tools/testing/selftests/bpf/test_tcpnotify_user.c +++ b/tools/testing/selftests/bpf/test_tcpnotify_user.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/veristat.c b/tools/testing/selftests/bpf/veristat.c index b2854238d4a0..d720947a7896 100644 --- a/tools/testing/selftests/bpf/veristat.c +++ b/tools/testing/selftests/bpf/veristat.c @@ -1,6 +1,5 @@ // SPDX-License-Identifier: (GPL-2.0-only OR BSD-2-Clause) /* Copyright (c) 2022 Meta Platforms, Inc. and affiliates. */ -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/bpf/xskxceiver.c b/tools/testing/selftests/bpf/xskxceiver.c index 2eac0895b0a1..101e37a0cb1b 100644 --- a/tools/testing/selftests/bpf/xskxceiver.c +++ b/tools/testing/selftests/bpf/xskxceiver.c @@ -70,8 +70,6 @@ * To enable L2 - L4 headers and payload dump of each packet on STDOUT, add * parameter -D to params array in test_xsk.sh, i.e. params=("-S" "-D") */ - -#define _GNU_SOURCE #include #include #include From patchwork Wed May 22 00:56:52 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670043 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id A099EC25B74 for ; Wed, 22 May 2024 01:00:03 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=kOV1wYm37cFU/+UonSXV6DNx21os9uhCwS7/9GKbgr4=; b=O73sMIfI+1vdEBCJrB3v3XhhbS iFi9JzsaVnceUcfSyKInNHo3YQrXL+yoJzxXNZYmjPvSoIqTUw3HKdHBrdpFkbpcYJmXLZYPv4dlm +x2BtxTZ9H9zodsXE1/UQD1oraqOvmK/VfnTKwQ8ft9ppZixLntf/ZfTMEqG+uK+uMMJ2fn7EkL3V lt9f8nBAp7xXzY5i73NWRoj9vgNKgxC5ak1BKgsmHMOS6XcXxlZYqikFPfABVOTN2DNwXi0nJJB7J 2fpZhqbRGWDtVvx0VIk8goYT2CHfKsQmQvGFq5fHv53aSeEcYlEXsfy8zX8JpTt58sOAGVKCk8bkn Z/NxuHIw==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aKl-00000001T8j-07Kj; Wed, 22 May 2024 00:59:59 +0000 Received: from mail-pl1-x649.google.com ([2607:f8b0:4864:20::649]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aKf-00000001T3r-35bZ for linux-riscv@lists.infradead.org; Wed, 22 May 2024 00:59:55 +0000 Received: by mail-pl1-x649.google.com with SMTP id d9443c01a7336-1f2fbeba118so30862445ad.1 for ; Tue, 21 May 2024 17:59:52 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339592; x=1716944392; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=hrpFzBzOl35j2xYdfjQDxhIeH3idaCKna/k1DUsQtzA=; b=iEKxM9Jj0F5tBD1oBY8BoXprtMQ+kiIjXZveg8kyR6qAXXNKyvsr/x1nUR0sEUxY2i F60+lo2AhnR40/G535gDlxwwGY39xRqNzegLsPpnPl/B9qct6HsDSKmRgG/2PkMr9yzO +2Md27WGJVSrzugzhHw6NaqpNo/3eCHrzpARlZChhHjY2FoFiw+ezeVZ07XQU5s6DHWS SwkYmljhNpJDiatN9wlQpjhjRJzwuRXt2v+Tm+Rf2BT62CLBPi8EkM5X/a5AIFN9PejQ ZyJ+AkRJo9gtJLCFXYlxPuuMBZqLELo1c4oNPG8bHkDiBwqN+QlogUehoEUxsZRklb3l JKDg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339592; x=1716944392; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=hrpFzBzOl35j2xYdfjQDxhIeH3idaCKna/k1DUsQtzA=; b=i7CH4ENUS8vu4eHGQUqpktRwClDu16TuKkRuSb63jPMOuNMwiSx5FC3N1X8SHdlNO1 5cqKtpg91rXKAXR1aIPKTnxbGkFNMn1MjCMikxKtzaG6WJ5lPnYq4LM4lRxzgbsqACjY SL6TEr2qE9wkAo82Jv3qLsde1lnNXGmxULJozKAuYDoM+RUDBl3E/TsDDX+9g69zX/6r h3yf3JwQ0v9FcA8S/9bp18askupeFfANvyOyqjxFGFuddtvgBp9NqRs23z6SFacodeJW Kl8mC5kBF7JVeuqbwEVCRgobn+3VK6FZvfVP4mu+P9yY8IvQa4h5emYd8YOCsB9HtVPD AdYw== X-Forwarded-Encrypted: i=1; AJvYcCUHQZ7phL0sz5NQwVDoNzM9vDLpNBoPLAgCOVklekL32Rj0paMbd46rNVqfFfHO+xz/umqcIZCtwlJLCRuKQu8WwEpKr6hRI7rgWw2BIweh X-Gm-Message-State: AOJu0YzIN2S/0OC37VjzS7VAJIj2VvVm02G7pg4w7Y3DdmRcrfQj8I9Z KPlpmGyiu+4rL57RV0SCvni5gwxrYEAGWE1t3qmA14ppvkBQBQ/z6ZSkxf+/2B7CMM0lwL3domN NYQ== X-Google-Smtp-Source: AGHT+IEoluKrJmOyFwoaPpDSDecfFtDU30gApMNSHC7b7ZSfhyGyK+abS6RqlmYIGQxtFLFdPmJSYbqqJdc= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a17:903:192:b0:1f3:35e:7dcf with SMTP id d9443c01a7336-1f31c94c59dmr524115ad.3.1716339591969; Tue, 21 May 2024 17:59:51 -0700 (PDT) Date: Wed, 22 May 2024 00:56:52 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-7-edliaw@google.com> Subject: [PATCH v5 06/68] selftests/breakpoints: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_175953_920125_894CCD56 X-CRM114-Status: UNSURE ( 8.98 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Signed-off-by: Edward Liaw --- tools/testing/selftests/breakpoints/breakpoint_test_arm64.c | 3 --- tools/testing/selftests/breakpoints/step_after_suspend_test.c | 3 --- 2 files changed, 6 deletions(-) diff --git a/tools/testing/selftests/breakpoints/breakpoint_test_arm64.c b/tools/testing/selftests/breakpoints/breakpoint_test_arm64.c index e7041816085a..e5a95187ac12 100644 --- a/tools/testing/selftests/breakpoints/breakpoint_test_arm64.c +++ b/tools/testing/selftests/breakpoints/breakpoint_test_arm64.c @@ -7,9 +7,6 @@ * Code modified by Pratyush Anand * for testing different byte select for each access size. */ - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/breakpoints/step_after_suspend_test.c b/tools/testing/selftests/breakpoints/step_after_suspend_test.c index b8703c499d28..695c10893fa4 100644 --- a/tools/testing/selftests/breakpoints/step_after_suspend_test.c +++ b/tools/testing/selftests/breakpoints/step_after_suspend_test.c @@ -2,9 +2,6 @@ /* * Copyright (C) 2016 Google, Inc. */ - -#define _GNU_SOURCE - #include #include #include From patchwork Wed May 22 00:56:53 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670044 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 24383C25B74 for ; Wed, 22 May 2024 01:00:10 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=hePPQInXeib2DiU9wpDYNBFIJSzz3YtdLiDBQOmR0c8=; b=DHw8E6EpZdfQIGtt5Z/KUdy3oo 4tmXwdlK3tlFsjSugVQzdr3PU+Qgu6D6zUtINo4uSsg6GFH0M95rV0U3251riRDmNFWhPzPLXmvJy 9G6Bl876VPnv+Rtz2bC7iUQQdLCnmemfayoqc4YM0zWgLSfo8JzYEajHBEJmhSkxlIiKpqK1gP9iw PQ41e65z2vzwcSi06N3Ub3et5DMe5Lge62Fybmyq8covKo7bEuDzRtjwx1Ro7YFJPZnuDJW9YiI+/ niChhRCiJBEP8QUD2/OfDXSyJuS6O8i9X9iTTivlaCi5JJEKGtpU0I73w0fK1MG9qPJ7ZGpDao9Hp Qk5tRtqg==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aKn-00000001TAk-2d4w; Wed, 22 May 2024 01:00:01 +0000 Received: from mail-pl1-x649.google.com ([2607:f8b0:4864:20::649]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aKh-00000001T5Z-2B8r for linux-riscv@lists.infradead.org; Wed, 22 May 2024 00:59:57 +0000 Received: by mail-pl1-x649.google.com with SMTP id d9443c01a7336-1ee13ebef37so135780995ad.2 for ; Tue, 21 May 2024 17:59:55 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339594; x=1716944394; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=AWjM7OsrUPOawORB4U9wbeNgOji92nYBHhW5FcjXqmE=; b=MscZc+GeXIHX7AVvZ68t5UpC1RpEkOmT95IJaE9GfItLQIRvxRbOukG4VDdsICzHqG Rab/deYQbbVkTPCfgRM1l0NP0PflrTyb/GDTCDZerzrVpY7J68OQ5qZaeXy8Bt6XKcwR Ddk47j1ixK8W1Lu6BRv30/z/GqKN2xi7j7vvq0g1ncvUfRSyAYJRl6ohs+edpd9EZeHI nXVFSDAv9MIVdUjYcdO1DluqI/A7k4Q0oqHNN7TkQiiU59YKwvxj7RGciYKF2FqblFf1 tal2TnFhZRcHEE4GsHdNsTkftJGJ/Xl4tanMdyC/gYetUm2Qr8ofgk6kcHwOL9i+aar0 r1WQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339594; x=1716944394; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=AWjM7OsrUPOawORB4U9wbeNgOji92nYBHhW5FcjXqmE=; b=R2ENmDEf2L6/akzgtmjoQs6mGR1+4GlJUylKRZ14AiamuutIDprvYPpov5n0YqPXPd olGhJpyxj/JspukVf8CtptdIHIxC0O2uUxw/HGkPBgXFXN01X/jzoNI/jbtLXNv30wv1 YWKFhLz+BlTzw98zBA6cD4ZruHd2Y63/Sb0u5Y47UQBGWqdJkqPAnzBhvy0BjntQmXMF vsYljxXrt2JQS7cymzJZf5k7BxDGAkZT2WoBv9CKFm6QvzpfY8ZjPKwRnZ0hWU/H7b20 p5nH45fXvpNsoazYmbnTsiLM770TLZANp1yfa4pDY41yoMSb47nOySfd9gloT5Web2FW M7/g== X-Forwarded-Encrypted: i=1; AJvYcCXbO2/VzmF8HUVxoh0wH0sCL60UkdYUm4ShJRzx5dcAmnwyuY21orXXgbB8s9wubgfGrubPQpaTfg2p1me7g/+dSqsgELr/Io+xuw0gaWau X-Gm-Message-State: AOJu0YzuzUQBgQYCjaWdW/j5dpLXgCGTMoAsZgpIwkn+UVWYhR0VKYB+ aIQazuZN7y1q380Sc25LwaZ+wDdhm/jwJNiY/daol7Rkh+pfGHet0WLETIjooAf3MEIw/K8Qt/L dBA== X-Google-Smtp-Source: AGHT+IF+dXCrqU49ux2SHmZgWpvGHIfsSKPUFGkKjMCQnUfR9LpuorqbJFmyzygHKtz1jlIYWFlRGrTJeR8= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a17:902:da86:b0:1e5:10e5:344 with SMTP id d9443c01a7336-1f31c964eb8mr40835ad.3.1716339594265; Tue, 21 May 2024 17:59:54 -0700 (PDT) Date: Wed, 22 May 2024 00:56:53 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-8-edliaw@google.com> Subject: [PATCH v5 07/68] selftests/cachestat: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend , Nhat Pham , Johannes Weiner Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, John Hubbard , Muhammad Usama Anjum , linux-mm@kvack.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_175955_750855_5DAD427E X-CRM114-Status: UNSURE ( 8.53 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Reviewed-by: John Hubbard Reviewed-by: Muhammad Usama Anjum Signed-off-by: Edward Liaw --- tools/testing/selftests/cachestat/test_cachestat.c | 2 -- 1 file changed, 2 deletions(-) diff --git a/tools/testing/selftests/cachestat/test_cachestat.c b/tools/testing/selftests/cachestat/test_cachestat.c index b171fd53b004..c1a6ce7b0912 100644 --- a/tools/testing/selftests/cachestat/test_cachestat.c +++ b/tools/testing/selftests/cachestat/test_cachestat.c @@ -1,6 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE - #include #include #include From patchwork Wed May 22 00:56:54 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670045 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 198F3C25B74 for ; Wed, 22 May 2024 01:00:13 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=6tHd4vZkKUNtpR09ia56McuPUhQZNAcmSCl4QzIhbS8=; b=b6f3X3ubHwryvrsYi70gZKBf1q 0r1YLFBOI2uOhHwfZGXaW9Ty7EuSR0oa9OCDi/L9GXGf9X2r8b0g1HhbnZxKYafjl54zfEZciCG66 DOBEa23a9rnpPxx0iHtLDAxqOpFlcSadMp8SMUVwNz0oPDYG6mMtbQgr0becHyl5FSXx5ebb96hgh uap0ymlqIXaV+fEBXSIryckQuS34GrmeadnigPkQKlhEZH3NIgKHh4vDfYuROx3ZlcsNQ170gcvTe gqfX0TEUwgDPIMUTfJ04X+gJTWZBFYa+EXd9+fh3IgLcaefilrgOm39adeNblADntcw0FiaGJ4rsw 2DYw2PXA==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aKr-00000001TED-3O3D; Wed, 22 May 2024 01:00:05 +0000 Received: from mail-yb1-xb49.google.com ([2607:f8b0:4864:20::b49]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aKk-00000001T7l-1Jpq for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:00:00 +0000 Received: by mail-yb1-xb49.google.com with SMTP id 3f1490d57ef6-df4da3446beso1254507276.1 for ; Tue, 21 May 2024 17:59:57 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339597; x=1716944397; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=ym3nXUXeH07sf/nsYazh/meC97pdGBCDIsOIJ26bWuQ=; b=evOgt3JEa5+PYehLjjdSOZ+uIdwHgqVY5cvT+rOq5ei7lfn5Wc9Ggc13UkcrXBdviU SY4NTIdtJ1ntNQc0hoZ+t/4KMX8KJT5zDzBe0aWhqXIVxCYll4B74/I//xwVdgt/c6xo E3gk/SdPGtAm9O1cylWRjaM4MMQDJag6VORSR3+eycx95S+dKGuJ5v3d4i13FYF2cM0A 92kjyuCTODG7sAcUIJL6e7wT/HULIlpq86wywJUDLhCQ3DnqrZaocChMmcuShji5aSjX AGTLK0N6RyM2ZE3UrAB5pS0p8wcqmSogSFFnkHf22vItqpHZrGbyPDj2A1ooooUqpqzV PGSA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339597; x=1716944397; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=ym3nXUXeH07sf/nsYazh/meC97pdGBCDIsOIJ26bWuQ=; b=NpLToZqQjQccAKA8oGS8NE0zKbEkiAM06caMCsipXMA1HJB1bv1fJR9HLZKZq9vacF 99DPxnRywq8rkQl7JKfhnYjKL26FpkYo6rRalzTDOVj+jfwc9Y+ezjv5v/2kjftXH6Rf wM0vft8rBnXuwBDe8/Qsnjm1/GMIpsBEUTRDsEEAkZTJh+FenrNvABqlaq6EwG8Yownf zBBGJqB2x5ApzAemhNBmmJboq87mGXdAOxDabtR5GyJeepzoRQptWTLVpyigMMzbw3fR gbtOiu7KHG/5jPy9R76TNM+u+GXM4/wK7gyt811ZA4mj/g6ihYVlkBwyH2SEz13fG0VG tZEQ== X-Forwarded-Encrypted: i=1; AJvYcCVmmWjf/+JK3WGfqdnfmfTGahGQcJZzgloikfjLIC8UdReQTqTpy6H+8AfMRqWOVjHPd0cOaY75HgAfB+nG7ch7BsBbPrpY8GGHM+d0hgHA X-Gm-Message-State: AOJu0YyaD4/fQcyt/DGTHMvUvM8705UbFRsNPw2VsF8Xo1vkgZBsbRuU JhYIw5BltLvUKGGRwGlntStQfg3sCCIvPnz75kvXhRHLIiPI8pNPTgxbXmoc58NWfBp7ROHpEKf +qg== X-Google-Smtp-Source: AGHT+IGqx4zcon16q0eoDTQDxUtzKaoXEeTVLNF4sRkWHpre7T5XR+6WmP9e2dcSPYpPAo5gyN8nv9JO98E= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a05:6902:1005:b0:dee:7db6:10df with SMTP id 3f1490d57ef6-df4e0be43a1mr197886276.2.1716339596889; Tue, 21 May 2024 17:59:56 -0700 (PDT) Date: Wed, 22 May 2024 00:56:54 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-9-edliaw@google.com> Subject: [PATCH v5 08/68] selftests/capabilities: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, John Hubbard , Muhammad Usama Anjum X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_175958_615296_50AF9CB9 X-CRM114-Status: UNSURE ( 8.53 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Reviewed-by: John Hubbard Reviewed-by: Muhammad Usama Anjum Signed-off-by: Edward Liaw --- tools/testing/selftests/capabilities/test_execve.c | 2 -- 1 file changed, 2 deletions(-) diff --git a/tools/testing/selftests/capabilities/test_execve.c b/tools/testing/selftests/capabilities/test_execve.c index 47bad7ddc5bc..7c37ae2407c6 100644 --- a/tools/testing/selftests/capabilities/test_execve.c +++ b/tools/testing/selftests/capabilities/test_execve.c @@ -1,6 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE - #include #include #include From patchwork Wed May 22 00:56:55 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670047 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 5CF91C25B7A for ; Wed, 22 May 2024 01:00:23 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=v7sdXiPitLmd/4PAIvO/0nqUWDG8V5WteK/9za9TCdk=; b=KCdZt3XZ14/Ohl3JyzGGOcGsa8 pAm1IWKFHus1Hq7XGoX3e3oItgis218oDpvox2Rhl9m9xB1f4DEHvc+dNWelpeO/meviD8qcfQlaF 61ZsNer5i+KKNjuUyNEwWPHw6BNe8CptnyTD0VYVb17+aQL1vC4hxV1n1fbj+uTy8wVLlQxFYDTGo lAoRjTu1kYuNmq8AINVpGuAwW96u/Uy1sOyJ4be/57e7/xJObOee7MXyIOtFCC/wxLJY43WKP9MsW uWf0LdHjk3gmDspI52VGma+0OEy3r0fR9ZlZQP0o4t8peJRc0/9vwwbomLDU7PXL9XP9l4QuphX+a WP71kd3w==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aL3-00000001TNd-0dXU; Wed, 22 May 2024 01:00:17 +0000 Received: from mail-pl1-x64a.google.com ([2607:f8b0:4864:20::64a]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aKo-00000001T9z-3Ber for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:00:05 +0000 Received: by mail-pl1-x64a.google.com with SMTP id d9443c01a7336-1ed941c63b3so135423395ad.3 for ; Tue, 21 May 2024 18:00:00 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339600; x=1716944400; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=Fu2STs6PZpOamDjJKGMtZZrD18Ex35OZP78N3HJKaqA=; b=oQCH0wl5l+rWlUN2R5sbtfLrnc4Lwnf+5soOFmzzApEKLelDLGXlD9SNExnD6RLgp0 D6IsVrTFQt/IfK5cxyJxKCmzbQb/jCXgUh9/TwKSLalXqYSKiQJzOfxb4FSHzqwOPJor gNjj63t/vkMsghePO+CT1ZY2LA7vx2bae6QMit9XSI+DU3KyFCXGnllxx/Fq9Jgh+8RD TpmHkwjPUv8VSW/wdbljS+C3Gs+Hhi4seTJ3URVfdijHTmEFkH1UhU/HueGr0C7fOJ06 /nFB6g2avOTKNJsBQxIk5n+J38gYv2CYrU59BEUxW6EyweuuAj2p/OpRiUShTk0ZjD2/ Sd8Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339600; x=1716944400; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=Fu2STs6PZpOamDjJKGMtZZrD18Ex35OZP78N3HJKaqA=; b=nIln1EQJJ4e5av9OAFgKgi6PCcPS5A1leyTsdBAF3TRD5vdHtDK2qoPqwsqzZodUZ0 jcOe24qFHGYQMZgqfXdU67zKS+ir+J1b1fYfLd6PyL3inVys+fqRyT6AqnbcerxdiL67 ll1Il8TYLu2p5mZLQAjG1vKwHamIm1AdtVHl68uCnGClKAtHCYHuqMBlcq9fz0H/NIp4 3ntmxvwgOOvSRsjJIqWDsaJcyNU2UXuKB5PInVzoNZFTvIbZ8PGi5iyPp2NNhsxfbfIp 677AvlRK8Wtkkb/upkkcOkr0SngEiMYjOmCFrcaOTpUynr5x74dUz/0bH+ik0QxJb5m3 z2rA== X-Forwarded-Encrypted: i=1; AJvYcCXmJgNPU7WYmzUklKIf1eVsZ3hKqYdWR3WwRnisGOWUy65wObosREQVPpyT9JE8Cr8aBoMRzUqvsVU0vejTDSbW8iBASzQiwemaeqnm4h95 X-Gm-Message-State: AOJu0Ywifl63QMf1iAnOtAEsIT3lgLJW9UXbbhfLGw9sWB92UBSo9QxR sXtJ+PnVRv8bmluG4oRkeTYKYU1/LGaA8fv8nqnzfNOVKu2ce94niDExEUgtLawhkypYAnzkuik 5Ug== X-Google-Smtp-Source: AGHT+IEFjdm+modzHl4cK4pfS9awweB7RmwScYsN5OqiRKiBdxiZrCIPpWs+/7sEWbnGOtixci5Pqw9llow= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a17:902:da87:b0:1f3:900:e7f0 with SMTP id d9443c01a7336-1f31c9cd3afmr111425ad.9.1716339599938; Tue, 21 May 2024 17:59:59 -0700 (PDT) Date: Wed, 22 May 2024 00:56:55 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-10-edliaw@google.com> Subject: [PATCH v5 09/68] selftests/cgroup: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend , Tejun Heo , Zefan Li , Johannes Weiner , Muchun Song , Michal Hocko , Roman Gushchin , Shakeel Butt , Yosry Ahmed , Nhat Pham , Chengming Zhou Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, cgroups@vger.kernel.org, linux-mm@kvack.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_180003_475863_B75CC753 X-CRM114-Status: UNSURE ( 8.79 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Signed-off-by: Edward Liaw --- tools/testing/selftests/cgroup/cgroup_util.c | 3 --- tools/testing/selftests/cgroup/test_core.c | 2 -- tools/testing/selftests/cgroup/test_cpu.c | 2 -- tools/testing/selftests/cgroup/test_hugetlb_memcg.c | 2 -- tools/testing/selftests/cgroup/test_kmem.c | 2 -- tools/testing/selftests/cgroup/test_memcontrol.c | 2 -- tools/testing/selftests/cgroup/test_zswap.c | 2 -- 7 files changed, 15 deletions(-) diff --git a/tools/testing/selftests/cgroup/cgroup_util.c b/tools/testing/selftests/cgroup/cgroup_util.c index 432db923bced..ce16a50ecff8 100644 --- a/tools/testing/selftests/cgroup/cgroup_util.c +++ b/tools/testing/selftests/cgroup/cgroup_util.c @@ -1,7 +1,4 @@ /* SPDX-License-Identifier: GPL-2.0 */ - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/cgroup/test_core.c b/tools/testing/selftests/cgroup/test_core.c index a5672a91d273..de8baad46022 100644 --- a/tools/testing/selftests/cgroup/test_core.c +++ b/tools/testing/selftests/cgroup/test_core.c @@ -1,6 +1,4 @@ /* SPDX-License-Identifier: GPL-2.0 */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/cgroup/test_cpu.c b/tools/testing/selftests/cgroup/test_cpu.c index dad2ed82f3ef..5a4a314f6af7 100644 --- a/tools/testing/selftests/cgroup/test_cpu.c +++ b/tools/testing/selftests/cgroup/test_cpu.c @@ -1,6 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/cgroup/test_hugetlb_memcg.c b/tools/testing/selftests/cgroup/test_hugetlb_memcg.c index 856f9508ea56..80d05d50a42d 100644 --- a/tools/testing/selftests/cgroup/test_hugetlb_memcg.c +++ b/tools/testing/selftests/cgroup/test_hugetlb_memcg.c @@ -1,6 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/cgroup/test_kmem.c b/tools/testing/selftests/cgroup/test_kmem.c index 96693d8772be..2e453ac50c0d 100644 --- a/tools/testing/selftests/cgroup/test_kmem.c +++ b/tools/testing/selftests/cgroup/test_kmem.c @@ -1,6 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/cgroup/test_memcontrol.c b/tools/testing/selftests/cgroup/test_memcontrol.c index 41ae8047b889..c871630d62a3 100644 --- a/tools/testing/selftests/cgroup/test_memcontrol.c +++ b/tools/testing/selftests/cgroup/test_memcontrol.c @@ -1,6 +1,4 @@ /* SPDX-License-Identifier: GPL-2.0 */ -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/cgroup/test_zswap.c b/tools/testing/selftests/cgroup/test_zswap.c index 190096017f80..cfaa94e0a175 100644 --- a/tools/testing/selftests/cgroup/test_zswap.c +++ b/tools/testing/selftests/cgroup/test_zswap.c @@ -1,6 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE - #include #include #include From patchwork Wed May 22 00:56:56 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670049 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 00493C25B74 for ; Wed, 22 May 2024 01:01:11 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=bdujmiSLIq5/GwFP+9OWic6tFkf0LM9/TQtpNvvoffw=; b=iLArFrBGcvTi/D+putH/RbTirW O+QbbxD1uKDQ6EjE0kmXv6pM6do2WAcCkNoPlmjb6VLrG2ruswXkPaATC+zrwvGeyW/T0iBQRvdx8 Wl+8oIVmiSbCbISeiveahCcv6FNLsVJg0K9GgXZzUf5j2sv+ofb+x3LvzgIBkjpt6tLQ9C9kyAHlF 3mMO2Shk/aBKnhKIyPfs+jSXZ1BjCeUQdadlH3+tTvI0jduXFdLIximLFknIXTtOQ6wQbHE5CsHws W0SYely+hsT6jn47aVPJaFXo5I/gmdtK9dtbpP1egMxU44upmTej7NIs9WnA6LDPY/Ri/iDz6DJ2Z G9o98gQg==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aLp-00000001TvB-33kO; Wed, 22 May 2024 01:01:05 +0000 Received: from mail-pf1-x449.google.com ([2607:f8b0:4864:20::449]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aKv-00000001TCk-1y2T for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:00:15 +0000 Received: by mail-pf1-x449.google.com with SMTP id d2e1a72fcca58-6f6a41800baso330828b3a.0 for ; Tue, 21 May 2024 18:00:03 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339603; x=1716944403; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=Zfexs9UjGmBXqFDc3RmOYfuuIPIjhIku4381mEPxmek=; b=RO/Sw48y+t0XT1TNcgDR2cQTUtbpHRPaoE40O5EQ5c7KVN6RyRCVaKZD0NXUKJwYEY NbeaG/VrLi+zsKe3sS11c+qp5FFY7Wp4jvjtFyH0pUh1+U5s2kV9Qvkyuo1UxrroRMnq N/ZH0b7yVKGVTJNb05fmDfiQfI3+1UfxCPZEkzZfg1qWQ0JOsIvQ5V0tC3vbXK7+x4dA Whgphru9KMV4iRiRRWibEKjixdKZHQhRYbf/2Lt6leOcUvDm2kXCK7Fx7gHD8dOK7gqM xmWtZ5vQ2zEFPUegCV75F1/sr2ay1Mtj081Xg/7Imw/GlV+b/tl1r0hDlbPtXA6OfDId cQxA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339603; x=1716944403; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=Zfexs9UjGmBXqFDc3RmOYfuuIPIjhIku4381mEPxmek=; b=TYJxuY6HEDOgwS87+kWhd+gLsP2UMcsR1E7xybGqKlnZokA4EXp+74r5CHtMWlMtAN Yc0RAhBZL7B7A03qIfyhDQTH3o6XsK+fP67ScbUqnTT6XaJ36f3ftZWXc/PC3rtHVp3S UmNL5eTcukc8xiixP7q+SI3xVCTW7KeRt5CnQ5UIK7hgfoM7jzEjCT9KFYGeA5oaUUlI D8pu5+Gw7/9/rBwRLbU/BwvbeKiiAw0vHVfLb+kGwis5nqhBHtOqi06cLL1B70hAOuZZ vjCjuu3g8VK9bWxwELKm12Z4+RcOkSUTiTPvIEHrriWLuepGIlJji9jYXKcF0iVLaJ/N 0Z5Q== X-Forwarded-Encrypted: i=1; AJvYcCV1+s3KOQMmW3CipXwk2CmRlVVTvDqrmlDtc+4Jpidzc5eFZMyz8vVI/m3l2Dackh29ENG9xzL2vQvxval2cWkAhMnRRbpcn7IuBC8dIx6R X-Gm-Message-State: AOJu0YyvCj5gaPjhx8t3TBcjguGJ80RpZVQOZYEiBe7eYhzgSIgbcxtS DmWsBosI8xC4aXpyHY3OqgEoJzK+42zxNgpSSKpwqVHy2fNmeA5C2cv7V6rMfwVA/ZvAfOvqz/S 3nQ== X-Google-Smtp-Source: AGHT+IEPkERz80TavebKf8h6ivCdraONOXoxyZx+85NntRxFKBy5lPixdFq9EghEr+xMMbOlv4i0i8mXE/M= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a05:6a00:8b87:b0:6ea:df4b:86d0 with SMTP id d2e1a72fcca58-6f69fc55137mr43971b3a.2.1716339603118; Tue, 21 May 2024 18:00:03 -0700 (PDT) Date: Wed, 22 May 2024 00:56:56 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-11-edliaw@google.com> Subject: [PATCH v5 10/68] selftests/clone3: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, John Hubbard , Muhammad Usama Anjum X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_180009_961543_3FC6120F X-CRM114-Status: GOOD ( 10.58 ) X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Reviewed-by: John Hubbard Reviewed-by: Muhammad Usama Anjum Signed-off-by: Edward Liaw --- tools/testing/selftests/clone3/clone3.c | 2 -- tools/testing/selftests/clone3/clone3_cap_checkpoint_restore.c | 2 -- tools/testing/selftests/clone3/clone3_clear_sighand.c | 2 -- tools/testing/selftests/clone3/clone3_selftests.h | 1 - tools/testing/selftests/clone3/clone3_set_tid.c | 2 -- 5 files changed, 9 deletions(-) diff --git a/tools/testing/selftests/clone3/clone3.c b/tools/testing/selftests/clone3/clone3.c index e61f07973ce5..ce2c149dab46 100644 --- a/tools/testing/selftests/clone3/clone3.c +++ b/tools/testing/selftests/clone3/clone3.c @@ -1,8 +1,6 @@ // SPDX-License-Identifier: GPL-2.0 /* Based on Christian Brauner's clone3() example */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/clone3/clone3_cap_checkpoint_restore.c b/tools/testing/selftests/clone3/clone3_cap_checkpoint_restore.c index 31b56d625655..bb99ea20f7d5 100644 --- a/tools/testing/selftests/clone3/clone3_cap_checkpoint_restore.c +++ b/tools/testing/selftests/clone3/clone3_cap_checkpoint_restore.c @@ -7,8 +7,6 @@ */ /* capabilities related code based on selftests/bpf/test_verifier.c */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/clone3/clone3_clear_sighand.c b/tools/testing/selftests/clone3/clone3_clear_sighand.c index ce0426786828..8ee24da7aea8 100644 --- a/tools/testing/selftests/clone3/clone3_clear_sighand.c +++ b/tools/testing/selftests/clone3/clone3_clear_sighand.c @@ -1,6 +1,4 @@ /* SPDX-License-Identifier: GPL-2.0 */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/clone3/clone3_selftests.h b/tools/testing/selftests/clone3/clone3_selftests.h index 3d2663fe50ba..172e19d5515f 100644 --- a/tools/testing/selftests/clone3/clone3_selftests.h +++ b/tools/testing/selftests/clone3/clone3_selftests.h @@ -3,7 +3,6 @@ #ifndef _CLONE3_SELFTESTS_H #define _CLONE3_SELFTESTS_H -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/clone3/clone3_set_tid.c b/tools/testing/selftests/clone3/clone3_set_tid.c index bfb0da2b4fdd..a6df528341bb 100644 --- a/tools/testing/selftests/clone3/clone3_set_tid.c +++ b/tools/testing/selftests/clone3/clone3_set_tid.c @@ -5,8 +5,6 @@ * These tests are assuming to be running in the host's * PID namespace. */ - -#define _GNU_SOURCE #include #include #include From patchwork Wed May 22 00:56:57 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670048 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 7C54EC25B74 for ; Wed, 22 May 2024 01:00:26 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=vhjU1OFf/6v9PcdQaQk3fOz3fyTuHLhQVjwQwFtlM9c=; b=uizA0bYqb/I4aX2mC0uxtZKfZr dZOgOcU6T4rshxTrkv9psoL6Co0S4X7ah9nNDogoVnVc/na/yklqM2KzJUIWKansM+nrJx9T/gNXS WfxuiagboTstI6Oz7OHC99sGRL/u7t2ACTQeP1U3jMJRAdbHFkWKPQLJm+S2cNZ1PKfxodf+7s+f2 tqcJ2PHHclI+LfZXtvlXG6W58Y6L5AkG6g8qOM1aLrwzT1K0MYIVMIpWTmo5sJbR6NgarbVYEPn4u THcHPj4o67Ihf3F0LdmU/DhI3hfUpyU7kAjxNiwrmsfcT1DbT8NX0VtDQBePDOlgjmFiwPUfNEhLZ KsaShYtQ==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aL6-00000001TQ7-2KNw; Wed, 22 May 2024 01:00:20 +0000 Received: from mail-yw1-x1149.google.com ([2607:f8b0:4864:20::1149]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aKs-00000001TEP-3qzd for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:00:10 +0000 Received: by mail-yw1-x1149.google.com with SMTP id 00721157ae682-61bed763956so247360557b3.3 for ; Tue, 21 May 2024 18:00:06 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339605; x=1716944405; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=0lmQNJORVSfCUFFoUd1ViMTpUw9e5KrZZN0Cex2QGeo=; b=QqiKWHRiPQlU4BEKbuC4NkuMnJNBCLCiZP8tHGKy5Y7fLWOEM1K2Z6FMERtot+CdiB dEICTu72wpKNunq8wSs7bChB+UYMzmHpRp5mKu4IJO6mXB7JW35elKidhCMCArpKRrM9 I6CZmrfPBw0h+2RCj9c4YJrKvw8pFSOOabmaPnbdIyzbdkpzNhQrgnASN3rqnZUmrkar Fs0GFtPNA4Vey9gHXrVhiJ3b/y6gw/GUA/il6SvhdVzWd/1zRtOH7sd2IjmRzFCB6kqB BI2CeCEg6U+3kep7nxaH+IT1Jkdsbg70mtj9ZDbRVSsGzAX4BsamLrGEn6iwdZKyhLp6 tELg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339605; x=1716944405; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=0lmQNJORVSfCUFFoUd1ViMTpUw9e5KrZZN0Cex2QGeo=; b=YGyiTBc/u6ABn3qyodaoh9xBXWGArZFVx3NmGemoMjOvEgbEei07gfGyWSvwbhlDGj T35YRuYj2P2I3G1Wms5QKNPNOAf90D1psOw59Xy6EHqyCubc0dAWDRtUbCpU8MhmgaGU lUgXkFdZvGOhd+KXw7zitDLyfviE0HaPnALabPGpS+Vaua1peSpdQiIQ7Qr2F3QcXBLf k0+xAPoevnWSsxoYZnw2NU0FPsGE5gVEpbWtfi2+gME3RJRWGE0MPDhL8DEjewYeSbk3 AzKlgA8+5ORv0wmEUx9BQQIM3dVpKI8CZt3bm6hWi/q7TW+JUDIrl1bvLZXzQBk06FLZ Ml9A== X-Forwarded-Encrypted: i=1; AJvYcCWV21qafPCysiPzayXIOWXjd6X4ziokwqmklJ9rMhvzwjOb01hSVBg6+nDO7mx8wdPeTbeN/weUahHdm7TXJpAocZRrHttVPn24PUtFkvXL X-Gm-Message-State: AOJu0Ywt17XyPdrmT+ANNly+6LjkQRw2c3Kzh/kVg4c58u6tQGHAKKbR nXWFnmvhKEP3eRoZz1moLKnJXxoqihQ+pKuTwlbmbwt0HcN7h3zIj0uMBHFEtzhIqerbW/pajeO 5UA== X-Google-Smtp-Source: AGHT+IFHbotlZv7fBN3ho5Rqkkq34fEhQTmj5VOO1FIjb4w3cqdjQsyZMPao6gSz2IdVEby5LAMyjSIG9hg= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a0d:e609:0:b0:627:d549:c40b with SMTP id 00721157ae682-627e4848affmr1773967b3.5.1716339605428; Tue, 21 May 2024 18:00:05 -0700 (PDT) Date: Wed, 22 May 2024 00:56:57 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-12-edliaw@google.com> Subject: [PATCH v5 11/68] selftests/core: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, John Hubbard , Muhammad Usama Anjum X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_180007_286716_6645DFF2 X-CRM114-Status: UNSURE ( 8.63 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Reviewed-by: John Hubbard Reviewed-by: Muhammad Usama Anjum Signed-off-by: Edward Liaw --- tools/testing/selftests/core/close_range_test.c | 2 -- 1 file changed, 2 deletions(-) diff --git a/tools/testing/selftests/core/close_range_test.c b/tools/testing/selftests/core/close_range_test.c index 991c473e3859..05781c7fc578 100644 --- a/tools/testing/selftests/core/close_range_test.c +++ b/tools/testing/selftests/core/close_range_test.c @@ -1,6 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 - -#define _GNU_SOURCE #include #include #include From patchwork Wed May 22 00:56:58 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670134 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 3F27DC25B7A for ; Wed, 22 May 2024 01:06:57 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=mVLNz7Fxl7rdAdq+wcX/6G7KrJ96yM7lk/bFSkwvzXc=; b=H4WMqOSGGp17YSeFoJWrWOZxhz kXNZ/tKqEapiRAlaG5uvuSII1kOgS/hGjBf2PpXYwMZCWeP+trBk8q3gQ7cDol8h+kXv2buE6C/Se Mk5cqc4avNe69TRSzprUk9byJn1JV4+XV1IQ9n1mGek3S6rhkvUF/iVwFcQIQUQ3to4j5hEOZgrPS /jgwTrR9mCVgm6kzmEGRdlgpv6VnefOEvWQm8zzQN5jEiN6iCl5UbG3BD5UYZOB6Q0l1Cxs4s82dG heEUwQzdZIAP2ob0ktrA4zLC00pAhGWlCGAOkRi2uQc9n6PnKZQF7sMJlwAzHzEsgxjKbvDhQ+MNK kswnniZQ==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aRR-00000001XlY-1ZhU; Wed, 22 May 2024 01:06:53 +0000 Received: from desiato.infradead.org ([2001:8b0:10b:1:d65d:64ff:fe57:4e05]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aP3-00000001WIg-3110 for linux-riscv@bombadil.infradead.org; Wed, 22 May 2024 01:04:26 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=desiato.20200630; h=Content-Type:Cc:To:From:Subject: Message-ID:References:Mime-Version:In-Reply-To:Date:Sender:Reply-To: Content-Transfer-Encoding:Content-ID:Content-Description; bh=qBN6dKvcn7a1ilrAwfzcd0ocDzyyL7QD4f+HvB8bOIQ=; b=otMY5G1O4V6OiEfk/BaA2uhW29 v+dGCC8Dc7I1RuXTfpZCcQ+PxcvdJAQSTjMZYoApd5DwMXkOSWVLDNCBMfA1v3Ewp8aTo2OatZv+G B9rZF+yqeN34czZIp8niMHRWBTYrU6XA6qa/IFAucZnw1/eB94GNDbOoqWZfP3fkE0UVEzD/A3b0A /3K6+rmKyE/cb20oaM/Q1Hldu23Bi93Fq9u5H392B6K36bMCsvDfJrCarwUjEAYuRzUDsHy8Sqaym gxDRFLYWq5ZNTNnbKNJhzCuaX48nzxBplGGNNsVw6kzig1Ib8L8uqKxGq18KOpCaxG+PUf7Q6efww jMaapVuQ==; Received: from mail-pj1-x104a.google.com ([2607:f8b0:4864:20::104a]) by desiato.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aLK-000000087kR-3mHD for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:04:22 +0000 Received: by mail-pj1-x104a.google.com with SMTP id 98e67ed59e1d1-2bd605b1fcdso3616553a91.3 for ; Tue, 21 May 2024 18:00:12 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339608; x=1716944408; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=qBN6dKvcn7a1ilrAwfzcd0ocDzyyL7QD4f+HvB8bOIQ=; b=PJ6AeX8aHxY1ynHUUrXwINTZyT+7504grcVsKj06GRyvt7KMq3i+NCaxIN1CwUsJYO Nmzx6m3inggRuGLiCSNx7GaOiSF+evcBOjqdALCHQk28y+CJLc3taFMCHdFbNEFjaChy xulQIHsIG1xcm6z+ludKPtqLFNvQ9AYvEWONI0ONKs75VEpSu8xtMXD9YQM41E9xKk6L kWWs4CLYTOnlN+S1vdxhW0wZ1xJ+UC5T6Z0tEGJgVkeJ1jBq7kMh2dA+SJAItNsFRorM DK/6CvclXDqx5Y6+sSSsE3s4sYGTHe6Z8371TxohuCfwQrfn/ACeQixMBWjKq9Ju+7fn 0+jA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339608; x=1716944408; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=qBN6dKvcn7a1ilrAwfzcd0ocDzyyL7QD4f+HvB8bOIQ=; b=HO4Sob6x5JTBB4rdg7EVt0pu5Asvq7yB2767xcLbgleFuBY0qL/ZuseYOtXAskuJfM tfe8TC50/KF+CABI4j1LXiOR4IECk1qM5srEreltOXl2i/rphPVuqBtwSx2hacXHd65g gz6oy2Ru8vQH4iMchWF18gc5pyjv96Zg45Y4C6LWpqVRuNYIpUXWyE39V+eQB3NY6j7b h22qXYtQ5RbHy3nuMw72cgixox47PtWJVunrZz+gQeFjGoTsejfNAumis5gPZnBusL6t mIGPsUxLOXZDfBXC9k4cvzFRq8fds/Zm3WCuKto4csRL4XQTL3h+knBYRM4S0Wv04F/n 8K/A== X-Forwarded-Encrypted: i=1; AJvYcCV00qwkgnRKr6Phg/B15V7agPNFOKeBDAx/f0SGmm8/s2qzkH+0SHK9XyyhNPoyx8+cW4JDb606S24fahilzgt5jq/PI8IWHgSiiQIAdedn X-Gm-Message-State: AOJu0Yy61y54JIRk9hZJ15EcJVw724XsZAZVPCxlt45epuvwGQ9rVLNq RbKtZdtqCMVYq6qkrXYAIQUXQP0Q9Iiin+i0V9RAUeX0jy3lwYvDH8Xv1pZHctqqJaESQAi7Uq0 BWg== X-Google-Smtp-Source: AGHT+IHt7Kr5feX1gdf4rvQKP41zb9M+M6WWZuA6mfud336Es8VWWBsR3GXtiDGmwzCkNXAVdnqYPJZFEdE= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a17:90a:9f8f:b0:2bd:9285:c147 with SMTP id 98e67ed59e1d1-2bd9f4a593cmr5758a91.5.1716339607777; Tue, 21 May 2024 18:00:07 -0700 (PDT) Date: Wed, 22 May 2024 00:56:58 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-13-edliaw@google.com> Subject: [PATCH v5 12/68] selftests/damon: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend , SeongJae Park Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, damon@lists.linux.dev, linux-mm@kvack.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240522_020211_557251_F270E6EC X-CRM114-Status: UNSURE ( 9.18 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Reviewed-by: SeongJae Park Signed-off-by: Edward Liaw --- tools/testing/selftests/damon/debugfs_target_ids_pid_leak.c | 2 -- .../damon/debugfs_target_ids_read_before_terminate_race.c | 1 - 2 files changed, 3 deletions(-) diff --git a/tools/testing/selftests/damon/debugfs_target_ids_pid_leak.c b/tools/testing/selftests/damon/debugfs_target_ids_pid_leak.c index 0cc2eef7d142..3f0dd30f61ef 100644 --- a/tools/testing/selftests/damon/debugfs_target_ids_pid_leak.c +++ b/tools/testing/selftests/damon/debugfs_target_ids_pid_leak.c @@ -3,8 +3,6 @@ * Author: SeongJae Park */ -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/damon/debugfs_target_ids_read_before_terminate_race.c b/tools/testing/selftests/damon/debugfs_target_ids_read_before_terminate_race.c index b06f52a8ce2d..611396076420 100644 --- a/tools/testing/selftests/damon/debugfs_target_ids_read_before_terminate_race.c +++ b/tools/testing/selftests/damon/debugfs_target_ids_read_before_terminate_race.c @@ -2,7 +2,6 @@ /* * Author: SeongJae Park */ -#define _GNU_SOURCE #include #include From patchwork Wed May 22 00:56:59 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670050 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 388FCC25B7C for ; Wed, 22 May 2024 01:01:14 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=czSVzr0dYGT0JSRe2j+ousIJdL5Uzu9n+ltUzOwV1Vg=; b=TXZeOmPeEEfiOmvMZkvsuInNYJ yMoTfINQ3LXCyUEJHzuRemU3OIS67NSmLHzY746GbVI741FbdfMtDpmhrP1Vx0QSyq5KE5us6SR3T Zfr0wsC3koUw6SBuvDm4uZZHbZeT/EE0hUwq8QpVSWC55Y0i6fCsRPeK9/ZsgVQRsdA8BAJaT2leE OivQ1VlHd8cB29ldhMiaIt0xkSU5voPDRbo+JohlqKBW0poVCf+kn+1kpVZvlMNNZ/5ZLOOCljcVH /59tzXZWRma1w+uk0yk7hhiZXG01EIBDibQG+/EcbdUdi2rxvvR0Ax2yAhP99f+fPz2DdqLPJYZnw G2LsLgAg==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aLt-00000001Txu-2OH5; Wed, 22 May 2024 01:01:09 +0000 Received: from mail-pl1-f201.google.com ([209.85.214.201]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aKz-00000001TJQ-2FpD for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:00:29 +0000 Received: by mail-pl1-f201.google.com with SMTP id d9443c01a7336-1f314d14930so7536175ad.2 for ; Tue, 21 May 2024 18:00:11 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339610; x=1716944410; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=k0SrfosPfaORMORiDV3L6HqdThQeC5VRMNDfvSuUG8c=; b=MH7002z+uc/opCwT04JOD0i9MtGGgVrbhsaoUnfrYZY3HzAdcCy4sTDP0vlSTK08NI gj/5MzRhXAxmuhdYDjVVXJ3FqZ7aUbEWuhFKZuWheKvHzezlsPtHJwbInNuIOHYZJmpV 6o4nUNZXIg87DAfoJkmvMaOgbQcyur+WRF1F6G687dL6ZfZh8z0ps4h/D/YnyOPZzVDE c8Un1Mo9wF8VokUumaLAq7JPizAb9GIeY1Wy6gJbYHWeowa3UYu3iyM+7McVVedOUOyw x00snJ/NQmdbG7rZfl9USqcr75KMIO9H3GcSyPSygpmnomZ0qpowqUDNBHKe7NB0lvaX XRwQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339610; x=1716944410; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=k0SrfosPfaORMORiDV3L6HqdThQeC5VRMNDfvSuUG8c=; b=SHFH/7zcdcyxPwUezGKdFQFtOZ8c3y5qkaxwbIF9uYyBDq9XVt+eNvIn/lpOWTbIeE hRHEaOfhQRIRdhTsdW9PpZ2Gowm4cigvm3dIFCRYQ0daM9HsbethjdN5VcSEKb2uAygz XOcjaXgVUuMteqN15ywDv7JQmmrkTze9bPBg2dJr8BnnqVQoM7HAcB9TbDKu9hGY9cjy q2Tx2sCT98ImdtIwG1AlzETfNbjgWZ+llDqWZDlAxvAxZKOpZEkg832AghQOKdZoSlXQ wdzvQTrIT/cfYMkQ807U9TGtgHZ2CMHg4J/jGwL6GfyLgEyZg++dhqnn0JERDqHRVOg6 CvZw== X-Forwarded-Encrypted: i=1; AJvYcCUyN8zwxurFTMZ5jiqhRtiHz5zAxkkJ4dqVqflCf1khzEhKHi0n/i2/uOtnOeQ72vJroW9dWeOD+kzU4aUheMjVHGUDRvl+EBJN6SjbTDGi X-Gm-Message-State: AOJu0YxH9uYmuEPs7lBEx3tAVuW8T0W9d30G+DKLFfNVenBD9Ee1t93O r2b5+Pf2NgMayetMlhJNr8IcYwzq7/u0i+/jexlffqPyz88s/yVZEIW4sfkHOcLT7/doGJl4ubM Ung== X-Google-Smtp-Source: AGHT+IGUpVwRCqPawwzanMXPOZwgNaMDkfSqd1hp2W1p1CdLiIMpUGI6bBPVJi6DEWQCXHcXLDTPCIyai9A= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a17:902:f688:b0:1f3:7ba:db47 with SMTP id d9443c01a7336-1f31c7f28aemr145555ad.0.1716339610323; Tue, 21 May 2024 18:00:10 -0700 (PDT) Date: Wed, 22 May 2024 00:56:59 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-14-edliaw@google.com> Subject: [PATCH v5 13/68] selftests/drivers: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, John Hubbard , Muhammad Usama Anjum X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_180014_128578_D99CFA76 X-CRM114-Status: UNSURE ( 9.15 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Reviewed-by: John Hubbard Reviewed-by: Muhammad Usama Anjum Signed-off-by: Edward Liaw --- tools/testing/selftests/drivers/dma-buf/udmabuf.c | 1 - 1 file changed, 1 deletion(-) diff --git a/tools/testing/selftests/drivers/dma-buf/udmabuf.c b/tools/testing/selftests/drivers/dma-buf/udmabuf.c index c812080e304e..7c8dbab8ac44 100644 --- a/tools/testing/selftests/drivers/dma-buf/udmabuf.c +++ b/tools/testing/selftests/drivers/dma-buf/udmabuf.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #define __EXPORTED_HEADERS__ #include From patchwork Wed May 22 00:57:00 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670133 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 346B8C25B7C for ; Wed, 22 May 2024 01:06:57 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=t8Ndcf/qBz67CIY5hqBYV/U3PlxJJEGBpD79rFbNybs=; b=voIj8lWWt0EY8TFHmbt4G+l++Y PHFDpbcQJ2qeZKUrPt7c+yR18uoVG8DlhPjncBZ6pdVM+9bs7Cg4U9otDfDJZoM/7Aj8bNGDf3Zcg eDyYyR/0iNRXrBffzhhpguQi3JdIZ6INT+TdK0g4Za4nsLkbrBKui0/EK9y8uKDdVZsfT7N8fXDLj pheQ6Er9Mlg7g+mY8P6h3PCms6rQgdzHhZTiRaa19Q2pSKysHxn3OuZL9BTZoT1Jl9jw9ZscYamYZ YnA6l0pgwJw6k4uKp70FX9f9sThfCsaSEGNbTLrxGsHr9QzwCqazS3/lDTTTshdyHTYAoB2i6S5fp XnGWMq6A==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aRP-00000001Xkv-469Q; Wed, 22 May 2024 01:06:51 +0000 Received: from desiato.infradead.org ([2001:8b0:10b:1:d65d:64ff:fe57:4e05]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aP3-00000001WIs-3WHE for linux-riscv@bombadil.infradead.org; Wed, 22 May 2024 01:04:26 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=desiato.20200630; h=Content-Type:Cc:To:From:Subject: Message-ID:References:Mime-Version:In-Reply-To:Date:Sender:Reply-To: Content-Transfer-Encoding:Content-ID:Content-Description; bh=PsA+RTqEPsjVoyQz5htVdcF3IiHZQEx5aOWSYNx99Ok=; b=Up//6OJ1y4XoLfqOPWri6kaAm4 O8FeicXjnsNKmJRjGY0qazonDszHYYSzaGJoelYBJgF3/gsCB8ngGPViNHOEdBBGULiw+zSqR75aJ moTb3y5GsBWueNT0W0aKp1FRD7p3F6dhZ8EJZnoKz2IOSnTBjH/4Ly2fxQ1uDogXL1eYnF7CG0/ZB Yeuvn4sk5dTLsNfkVYKsRQQCeyXxhZnNhFWyO8532xiVBRC3d6+qfQ+rF55idj0T8WhIiStPG7PcE YNj4abfc4ufpoPYZ/RLu5ld/IDCL7bTvi2kNIqufAhcDnTdDpaMihWrXapD0fEjaFxR3PoZIzvv+I FqxoqKHg==; Received: from mail-pl1-x649.google.com ([2607:f8b0:4864:20::649]) by desiato.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aLW-000000087lD-0uUP for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:04:23 +0000 Received: by mail-pl1-x649.google.com with SMTP id d9443c01a7336-1ed941c63b3so135424925ad.3 for ; Tue, 21 May 2024 18:00:18 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339612; x=1716944412; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=PsA+RTqEPsjVoyQz5htVdcF3IiHZQEx5aOWSYNx99Ok=; b=Kqdof+1u2ko4JCs7HYnzbDSNRvAq3t1R27bdc1ZmgImFaUqCV7/NoeFlyDoJtS1tcS c38ksguPbbE29WAbbhMJyqWj5RHdzlyEuhiIGp1ZA2MPP/xz5XDzK6ZB3NKaG4cF/J5c 8N9cg8qCLE+w4iHQe/YW33uJ62clAxnt9PnNXGYzh0G4HhCSG9W8SHHdqBK8wxwMuBtT vKDmoI63QQrJsGO5ffCIrbnu1NBYa7wtQX+26NWRAJCiBSdWX+RODnaZ/aM3SFuuj6o6 Y7rIn5wK4XtCgmVX7h/7duGsU7/F2cn1qAILe2N3mC+zlnNXTX+ZnkHZQ1wBHn1EDpC7 w1AA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339612; x=1716944412; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=PsA+RTqEPsjVoyQz5htVdcF3IiHZQEx5aOWSYNx99Ok=; b=M1zk3rFcAB0IQolzLg6iIz/zJXt6Pp6DlUkKE0P4PtqA7XOfJIA1O9YkPnxYbTJQxE diyLU5kVhfOnp1oRAydMIY/n3bjyL9Ozqsdwi4V6G2laM0Y/ScHornu3YKXnBCftDEwM 1PJxCKSofHwMi8xaHXy5VUGp7+URR2N2hZRhkqPLE2wLfKKzHdCGmwVRWETQ68ny4Ava 1f9GIlutGBENz+ufVDdeEOydaUQcwIFXO+TbWxFCiuLHefV2614Tqchm1UrH9w0sZIX9 lZ8o6Yl+61h/N6klNmzZdbT0nD8DUMRwzJfIqy1YUcSUPVIxlsgqSvrELLxWxkWlWP1C 6t/g== X-Forwarded-Encrypted: i=1; AJvYcCUazanruauaO4N0o9dZWZbotBNAy3lAcU9JxynCaIah5fZ/ecx76K924KDBQglGt0WUYTV3R97N6YYtN4LC9JMJXfw6g4Z50WWOSHIp1/UG X-Gm-Message-State: AOJu0YwY0MuZ4MbqTQ6xmH76KiMTiCSIDSnY6yRiqmybazyuNQ2yE06O +ToOQ3BMc1fdOzmPK8EMxGHxiFU4MkanqRCPS7H3bqCM/fTUbWG6k7istEc6xgqw2M/OE16A2VS KLQ== X-Google-Smtp-Source: AGHT+IEcD4R5LAcOkQ6bfXkqs31q98gBsHVg7hM3ofLnT8WyE84ISOt6pDCwS+T69u05hB7J0k9BXfKJ8Es= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a17:902:c40e:b0:1e8:37ea:d17 with SMTP id d9443c01a7336-1f31c948c7emr89065ad.1.1716339612406; Tue, 21 May 2024 18:00:12 -0700 (PDT) Date: Wed, 22 May 2024 00:57:00 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-15-edliaw@google.com> Subject: [PATCH v5 14/68] selftests/exec: Drop duplicate -D_GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend , Eric Biederman , Kees Cook Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, linux-mm@kvack.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240522_020223_726354_22874CD2 X-CRM114-Status: UNSURE ( 8.60 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org -D_GNU_SOURCE can be de-duplicated here, as it is added by lib.mk. Acked-by: Kees Cook Signed-off-by: Edward Liaw --- tools/testing/selftests/exec/Makefile | 1 - 1 file changed, 1 deletion(-) diff --git a/tools/testing/selftests/exec/Makefile b/tools/testing/selftests/exec/Makefile index fb4472ddffd8..c5bdb653422b 100644 --- a/tools/testing/selftests/exec/Makefile +++ b/tools/testing/selftests/exec/Makefile @@ -1,7 +1,6 @@ # SPDX-License-Identifier: GPL-2.0 CFLAGS = -Wall CFLAGS += -Wno-nonnull -CFLAGS += -D_GNU_SOURCE TEST_PROGS := binfmt_script.py TEST_GEN_PROGS := execveat load_address_4096 load_address_2097152 load_address_16777216 non-regular From patchwork Wed May 22 00:57:01 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670051 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id E0DB1C25B74 for ; Wed, 22 May 2024 01:01:18 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=3YwWWM2i58sJAktmZ0uL3VNbwr8sWI+QKc3UlTbUulY=; b=UMTX4T+4HG+EgUXvjPkMyb4wMq 6pVP0mmjb22m/VjwHr35+InzOHSrppXpMFOjzcOwxi42a+HkIwqbJehreOW3Lm0tb38LpO+F2VfBx AzhLckwKldFuJcFztAakx8Y9cAWMTgR/IxZZdmltVR5M4+a5UCac3rlaHCLWar7cRanz1zSmJszvd BqwVf6zZmq4AnJWNj7Qz09OahW/b4R1+dO65QpcEngxjPyJ6KCYxP6yI23t6j1SHHMv9886P8Vkih AKeVz0lFolu6B7jNvMgityDdqi/VNGLZ0Xk9FDQUN1H9k0Znu3J1XSXBYCMlQ3fj2cfw2gsWMbWpk 7gXbDMlg==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aLw-00000001TzV-0uDl; Wed, 22 May 2024 01:01:12 +0000 Received: from mail-yb1-xb4a.google.com ([2607:f8b0:4864:20::b4a]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aL2-00000001TMr-1oFJ for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:00:31 +0000 Received: by mail-yb1-xb4a.google.com with SMTP id 3f1490d57ef6-dee5f035dd6so20429477276.0 for ; Tue, 21 May 2024 18:00:15 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339615; x=1716944415; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=SekOhk5uN00IhSEFy2Kx0Wz+un/KHciPZvQ+RL+rSjU=; b=Gdk5/q8SeqzkHvoPnKqlpGMhEL6HBZGN07E867InbkeYZ0a2HLwTT4yPw3bSh4TXN3 Rv1NJyqzhTchZ1loEhxZBLUeziGv7a8FBnth1LNQJFBYoV8D/fIyokGaNAsCjJLX9ayK 0Ty8fmkvEegc627p/ODFfARrBP1hpiWdJQq8VVuNitITlH/TJfdzKItPN0KLjghk0KNt IvymQ8t+lQsNiehCBlaoLkE8LBG3H7DlX7fgGjLQMTjuq3uSdzwOJxRGcCJDD7w1Jcef A7laSGbmNiWOf1DiIKkpKtWDYYORc2cEU0/+dK9zxCHfcap5x5OmSeVjCVbGqkVGV4Bb wkJw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339615; x=1716944415; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=SekOhk5uN00IhSEFy2Kx0Wz+un/KHciPZvQ+RL+rSjU=; b=XLvYtAvBHfZoqjEAmvHyu2LwgcsWS9wKgfCkHYZjI0cS2FUWmHGPImK5ZzOHvOw0FB BBnVYQ4QPzTCbYFCOEt+9ZLSoEPD1xLjtjDteAKlud+ePCFGSM2dwN4+BcXcrw46LWhW JmLNe28s627v429l4WYtJjJLXBaCIyFbOTOczY4+91+Jtw6/E77bGOgam4J/kBzLyBCf sRAfHuFPqv6MqA6zgXPP/yOqSIX7t8nCSC01cadhxSsLBfChUxWZ+ag8KPuhq5mZAWKW R/434eeuxYdvJHSp4a2+IzjlytlqnxkEl2Vf9K3YYTC/J0j00izf3jwtdesJ7ff7QfPs VvaA== X-Forwarded-Encrypted: i=1; AJvYcCXDfedPUZOua6DEjej2kxVbBVatUgSN5U3r7rSqiC+1AJv/qljookEJaHRuzikkyk2oUudENhckyFfljzpqDwPQ+XzZ1YtLKqaSqUqQmmD3 X-Gm-Message-State: AOJu0YxC05ylE7fZT6b362xjED1fkSShFopOM/K4ugZADMUSWn9lLf0d 9vaMxs/u4ISfqkyp/gnLbSsD6JCKDVEjWfIv6ZOJnftaBaZoSAA54mPTkQJa/uiDkyhUxs0fZ3k bxg== X-Google-Smtp-Source: AGHT+IE9bSYLh/E/LGMxrrx+sHbG1nGNJ4Z5EJs4Lw6O6tg4A/yJwqWA/HgEqsXHwdInVe2s+KZjs0ddQxY= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a25:2e09:0:b0:dc9:c54e:c5eb with SMTP id 3f1490d57ef6-df4e0d5b5d4mr203793276.7.1716339614945; Tue, 21 May 2024 18:00:14 -0700 (PDT) Date: Wed, 22 May 2024 00:57:01 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-16-edliaw@google.com> Subject: [PATCH v5 15/68] selftests/fchmodat2: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, John Hubbard , Muhammad Usama Anjum X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_180016_875714_B6E1DB20 X-CRM114-Status: UNSURE ( 8.63 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Reviewed-by: John Hubbard Reviewed-by: Muhammad Usama Anjum Signed-off-by: Edward Liaw --- tools/testing/selftests/fchmodat2/fchmodat2_test.c | 2 -- 1 file changed, 2 deletions(-) diff --git a/tools/testing/selftests/fchmodat2/fchmodat2_test.c b/tools/testing/selftests/fchmodat2/fchmodat2_test.c index e0319417124d..6b411859c2cd 100644 --- a/tools/testing/selftests/fchmodat2/fchmodat2_test.c +++ b/tools/testing/selftests/fchmodat2/fchmodat2_test.c @@ -1,6 +1,4 @@ // SPDX-License-Identifier: GPL-2.0-or-later - -#define _GNU_SOURCE #include #include #include From patchwork Wed May 22 00:57:02 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670132 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id CF08FC25B74 for ; Wed, 22 May 2024 01:06:55 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=N0sFXXeu7OXi7F1DNoCjkJaUZAIdaEH0v+bO0Gjf8/I=; b=i6550xSovYFooqlZqoiZyMIdy8 n6WuJegl21z/ahISaylBt7myhIiI5A5by2V1b87ZRlUllvp7l4VcwWEL7m7Q2+RKg7E6LSd14m7g8 WiB+8DvUAv3mBoDtU7HlM8RE0K7um88iY488QfIVjYXGrgGtRZo+Rw1KBNNXEQ6NjU24uQr0L+Ez7 c0tfcMSJmhMl5VZ1SmOFIcQqxDYEP1VxHjCV082lca3Ezgya3R6ESDkzxC7N6S5a54WUwpZ3G/L0H JUDxas67WxrYswkV9GeTuOfzvG6q/YOuhRjwu6PHOtzASr5BbDFDYGksp7vHYi5hwFWFVP+48rE6x kXXLPuwA==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aRQ-00000001XlA-2crv; Wed, 22 May 2024 01:06:52 +0000 Received: from desiato.infradead.org ([2001:8b0:10b:1:d65d:64ff:fe57:4e05]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aP3-00000001WIm-37rx for linux-riscv@bombadil.infradead.org; Wed, 22 May 2024 01:04:26 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=desiato.20200630; h=Content-Type:Cc:To:From:Subject: Message-ID:References:Mime-Version:In-Reply-To:Date:Sender:Reply-To: Content-Transfer-Encoding:Content-ID:Content-Description; bh=euH6SpNkjpR6Tnz6zGeol1ij+1qgoiYexMkc8Ht33no=; b=S2Rf2oPGl80iaAaE9Iwpc7onQt ZDcK/M8tZh36VQeEJ2p8Uu4EpcJSpg4IhcKxwETZd99BjJj3XaesJLC1gVeig0+x57uG+8bZODmNE oRum96tos8pmQgsGjap7swlFIvXko/IYUZLb1glxZNiZjvIFx5rUhusA1jC5tWAdDzFNl1FCnHJQD k/6aW7GVyl2kdOjDzh2H6+jpzXWWY0kWNXNOkt298V5IXxYLdCiVcLWuAMPbaPQS5zJbFk2W6wWBb ec/Egpqop9U7KvkudcjlyGKHVgUY1Jf3vLHfd+Qd5bkdY2VNdIMmWl7sdt/jrL71P9S1lX1Ke6071 6bFO8CwQ==; Received: from mail-pj1-x104a.google.com ([2607:f8b0:4864:20::104a]) by desiato.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aLa-000000087m6-3mze for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:04:22 +0000 Received: by mail-pj1-x104a.google.com with SMTP id 98e67ed59e1d1-2bd92c367ddso1134705a91.1 for ; Tue, 21 May 2024 18:00:22 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339617; x=1716944417; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=euH6SpNkjpR6Tnz6zGeol1ij+1qgoiYexMkc8Ht33no=; b=P5r2TxgS/4+1s/tkyPAlTqOcVNG7+NYSJdOEBQHfq7hxyD4IoNU5Cd76zKMV2F6W4i GDGm+PSutf5nEY4onMzFXCcGlkzz+fnEx4Yzxz1CxidywAnVYmRagqRbXsLYLDsvhEXW 5pZsdiDXaC0JldbaETlI+vh5PP9K0lHxNweKrpbCXnqu77QAogY8CWpPxdI5t2voCOzD 0xsJkyxfwoIaLFsHb9c50VGo3Dh3N7dFR8JZmCFBk6hKAvj03kcIo15QRdF8Wyw4DJnY bC9GiAH/ci2jYlkau21bSgPwZwpSkJZ0X4AA+jb4wrXAdSC8s92jdFvh5fcWq5dVDC5r fB0A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339617; x=1716944417; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=euH6SpNkjpR6Tnz6zGeol1ij+1qgoiYexMkc8Ht33no=; b=aYIzFZIKLeo7xBwUKn+CfcJkOOiefVWxUZsaYNrnhMibSefKyq70Fpw9Z5/fPOZKdY lyYyIZTkxgrUmy0S7mkQQqZFdlOc5ctztQ3GEw/18gOIknS98zWzOP+R89+aitRjvJCM y4oxNgqN8BRT3fpn5vDDyOYB2hHFka8g9NqoAqqdWxo5ZloHJ1b4vNzuhCiayOAGHXHf eMRTLKSFxzA71fknNu6zsjgJT5NIBGqiTfzxZybCyz4komhU5GeiVPVzKbZtbR8wfioC f2rL52k39mOYQxADQ9ATMz/ev471Z0jJAu6uWoApjsyY8NpQAgJG3EDioVTwLbI/x1Na Y7uA== X-Forwarded-Encrypted: i=1; AJvYcCVllbgIKkES+gw+TV8DOQHBtwbO+jtbWUT7SlPvWnXyaz9tUDJcd+5ZHo4WgtgI29KqEJZXwpxx2p9XNG91v+dpcOHLMCban1G3M+O88yNn X-Gm-Message-State: AOJu0YySIbQoNVRFSIXZUFWKhxqjz3HayZ08YN2sAxsroBJXIWE1/t06 W2iDRIAJSBC/4qTXkbQvt8LRHgzmPO2vsoUsbsYssq45tGdNM7IZQm0MbksYqHgrpf0PcwcXBP8 /EQ== X-Google-Smtp-Source: AGHT+IEB0tGz6rHOMHOchoEOE8oKcrvsoJF0sE+ZwOacZzPYGlJR211+G8KBWntRy0FMBqnrHhJ3voNI1kw= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a17:90b:695:b0:2b6:208c:8520 with SMTP id 98e67ed59e1d1-2bd9f5cf34bmr2018a91.6.1716339617419; Tue, 21 May 2024 18:00:17 -0700 (PDT) Date: Wed, 22 May 2024 00:57:02 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-17-edliaw@google.com> Subject: [PATCH v5 16/68] selftests/filelock: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240522_020213_140931_08884835 X-CRM114-Status: UNSURE ( 8.57 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Signed-off-by: Edward Liaw --- tools/testing/selftests/filelock/ofdlocks.c | 2 -- 1 file changed, 2 deletions(-) diff --git a/tools/testing/selftests/filelock/ofdlocks.c b/tools/testing/selftests/filelock/ofdlocks.c index a55b79810ab2..301c63ddcceb 100644 --- a/tools/testing/selftests/filelock/ofdlocks.c +++ b/tools/testing/selftests/filelock/ofdlocks.c @@ -1,6 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 - -#define _GNU_SOURCE #include #include #include From patchwork Wed May 22 00:57:03 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670054 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 98BD5C25B74 for ; Wed, 22 May 2024 01:01:33 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=uEVnBw4iLiSsAybp/zUzMhjsSpBhdvobe8SmYm+n95Y=; b=o1dQk3wsKVP1t+4Lm5yNMEtV/a 2VK2dFLfJ3BdvvK6x+8WMNvd1cgUOC+d5aQJZOhTnrJ9DiXWsiaXVFsAWDUifA16LVnTg5h3bBGwQ jZ9xHv4BPTEWxUvOwyA/J4/PbGhulMSkJxOsXJdFDi8TFm2h16uQx8h4aWrDRWSwanzMnfXpzV9t5 ee/4FyLtIWJuQu3SbM6uC7MndBdKBqdLAZzXSlXL/z5Br7D+vNKvUwXkhldXdvRTnGFnan4Hhjhzz um09OLvSmxupMtJGLiJtBb3V0yAjFRR3dXbSFpOgrq+IhBWfW6zTW35RMiqypaV+VMQi2chcHjV6/ GAncA2QQ==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aMA-00000001U9R-0wX3; Wed, 22 May 2024 01:01:26 +0000 Received: from casper.infradead.org ([2001:8b0:10b:1236::1]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aLW-00000001Ti5-0IAq for linux-riscv@bombadil.infradead.org; Wed, 22 May 2024 01:00:46 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=casper.20170209; h=Content-Type:Cc:To:From:Subject: Message-ID:References:Mime-Version:In-Reply-To:Date:Sender:Reply-To: Content-Transfer-Encoding:Content-ID:Content-Description; bh=FNG7YTq6wWhb9Gypxi8RkESHmvk+xQ9RF1yrdo51xx0=; b=ohUqDJPkrUkHlMmXSZksUMvAY1 HL/SUb1aFo1MjaiNwRxyu/9bCTa1aEgrWoqn6saWYsBXdprLsimzg2TsNd0EgOSOXG2Wpt0btDmhG 8vCcOHh6y1nvXRywkZtVUwZzcFVl/TlbvpTw7+DbSzshRzf7ECfR4oLTqtBNXj9OAb42+Bb2ySR3c hzrXxyU46tB31TOlIBrAf35YTaz/MmergfzGMoGMUTCRf0Tr2CEozuXLOhopw+HGX1p0vPTyKii41 FCaN9V0bz8U+EcgbKTjeOdpNjPLaqH2CSbkcEYmOkBNj0RcRuhpqqaPjDgq68ga0jnFL3KpjGet0h //kOrLOA==; Received: from mail-yw1-x114a.google.com ([2607:f8b0:4864:20::114a]) by casper.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aLS-00000000All-2QrD for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:00:44 +0000 Received: by mail-yw1-x114a.google.com with SMTP id 00721157ae682-627e6fe0303so2028917b3.2 for ; Tue, 21 May 2024 18:00:41 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339621; x=1716944421; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=FNG7YTq6wWhb9Gypxi8RkESHmvk+xQ9RF1yrdo51xx0=; b=zmOxN6b3Y838e7DpVgY6N737Z62jYXpIbiZUWwqqWXXnjdKMY3yTSHIDxr2fUoOWh/ G3CzOgfilqKkmggIxYyi7/5u104AabqFQfjy07UB6KuPlmPD9E8iW9O7AMC+c/ivcEFP l+22PJoy4Psnm0YFd/pJBokJoI+rAc2QTdqckvtTbTkndJLyYboyB59OcriSs7KZTTYz I3V968O2Atddjp+aXaRXKc+HjGrnVlfC/uCBN1euebnag9VTtupgjSzMRVFD4RN4vxGg nJEbhCwkhz8OO0a1pMC8WHLrx0/9z08EDjdSsgy347ike6knsNEwOUjcAkzcgz526k9w cG+A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339621; x=1716944421; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=FNG7YTq6wWhb9Gypxi8RkESHmvk+xQ9RF1yrdo51xx0=; b=Vc+Cm+573nu66sglyyoC+r5/AXgw9mIOE0b90p4RL0laa9ywbkdu2FW0jW+FPulyKA HBpPdmV2ZuiFbe9YpW5FCr/LA0/w8jmwx4rigA1odj75Oxfd+cNPB4injnFIocJWTAEZ ADKUBi18010lZGAo1NpbVZsTIUHcCj7dTt4keShkFkIoPOAnz0IIzzezdVhzWesgzwuD w83/UOLxMjM+LZP0+GZNOGPXqJ6SV3prr/ijWSLoC9iTTMv+TrXJdGtYNIB+2PFAQ4On JEit1r7oHuPbvUSWhiRZxEYG9V452gly5EIlZrJ1ALx2donzAGosRWEMdv/TTsSn3H7O 7MAA== X-Forwarded-Encrypted: i=1; AJvYcCV0P7f1cNvItpShFEsCkM+VX6lUvmD+83Kk4m+rfwqo+KEcIO7oLgtTR1xSO32sPZu++TogFaylkzNptS/I+PHwBVlBdHCpOjT3IV5x18wD X-Gm-Message-State: AOJu0YxfLI1rySRhoDL0GQjui5IxIW7+r6Dpq8qCK9oy8xdpvUeTDJ4/ CHrbcLnCUQ8uFpN29lXDDUYSCOzBBQ40AVHoEfgET3gIZ8P9trmuDxam78Hl/o1kv9XA+N+Lcs4 QKA== X-Google-Smtp-Source: AGHT+IFg+kNLcHI3zR8m3BgWth3i4xmVSRIRYNQ+xFqcAnC0YttDF3R1CXo1S4GgHYpDInHmuGIdl6awE9I= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a05:6902:2b13:b0:dda:c59c:3953 with SMTP id 3f1490d57ef6-df4e097fb15mr225939276.0.1716339621086; Tue, 21 May 2024 18:00:21 -0700 (PDT) Date: Wed, 22 May 2024 00:57:03 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-18-edliaw@google.com> Subject: [PATCH v5 17/68] selftests/filesystems: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend , OGAWA Hirofumi Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, John Hubbard , Muhammad Usama Anjum X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240522_020042_656685_DC33066C X-CRM114-Status: UNSURE ( 8.77 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Reviewed-by: John Hubbard Reviewed-by: Muhammad Usama Anjum Signed-off-by: Edward Liaw --- tools/testing/selftests/filesystems/binderfs/binderfs_test.c | 2 -- tools/testing/selftests/filesystems/devpts_pts.c | 1 - tools/testing/selftests/filesystems/dnotify_test.c | 1 - tools/testing/selftests/filesystems/epoll/epoll_wakeup_test.c | 2 -- tools/testing/selftests/filesystems/eventfd/eventfd_test.c | 2 -- tools/testing/selftests/filesystems/fat/rename_exchange.c | 2 -- tools/testing/selftests/filesystems/overlayfs/dev_in_maps.c | 2 -- tools/testing/selftests/filesystems/statmount/statmount_test.c | 3 --- 8 files changed, 15 deletions(-) diff --git a/tools/testing/selftests/filesystems/binderfs/binderfs_test.c b/tools/testing/selftests/filesystems/binderfs/binderfs_test.c index 5f362c0fd890..fca693db1b09 100644 --- a/tools/testing/selftests/filesystems/binderfs/binderfs_test.c +++ b/tools/testing/selftests/filesystems/binderfs/binderfs_test.c @@ -1,6 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/filesystems/devpts_pts.c b/tools/testing/selftests/filesystems/devpts_pts.c index b1fc9b916ace..73766447eeb0 100644 --- a/tools/testing/selftests/filesystems/devpts_pts.c +++ b/tools/testing/selftests/filesystems/devpts_pts.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/filesystems/dnotify_test.c b/tools/testing/selftests/filesystems/dnotify_test.c index c0a9b2d3302d..05367a70b963 100644 --- a/tools/testing/selftests/filesystems/dnotify_test.c +++ b/tools/testing/selftests/filesystems/dnotify_test.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE /* needed to get the defines */ #include /* in glibc 2.2 this has the needed values defined */ #include diff --git a/tools/testing/selftests/filesystems/epoll/epoll_wakeup_test.c b/tools/testing/selftests/filesystems/epoll/epoll_wakeup_test.c index 65ede506305c..9bc2ddad7e92 100644 --- a/tools/testing/selftests/filesystems/epoll/epoll_wakeup_test.c +++ b/tools/testing/selftests/filesystems/epoll/epoll_wakeup_test.c @@ -1,6 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/filesystems/eventfd/eventfd_test.c b/tools/testing/selftests/filesystems/eventfd/eventfd_test.c index f142a137526c..17935f42fbc9 100644 --- a/tools/testing/selftests/filesystems/eventfd/eventfd_test.c +++ b/tools/testing/selftests/filesystems/eventfd/eventfd_test.c @@ -1,6 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/filesystems/fat/rename_exchange.c b/tools/testing/selftests/filesystems/fat/rename_exchange.c index e488ad354fce..56cf3ad8640d 100644 --- a/tools/testing/selftests/filesystems/fat/rename_exchange.c +++ b/tools/testing/selftests/filesystems/fat/rename_exchange.c @@ -6,8 +6,6 @@ * Copyright 2022 Red Hat Inc. * Author: Javier Martinez Canillas */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/filesystems/overlayfs/dev_in_maps.c b/tools/testing/selftests/filesystems/overlayfs/dev_in_maps.c index 759f86e7d263..b58a80bde95a 100644 --- a/tools/testing/selftests/filesystems/overlayfs/dev_in_maps.c +++ b/tools/testing/selftests/filesystems/overlayfs/dev_in_maps.c @@ -1,6 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/filesystems/statmount/statmount_test.c b/tools/testing/selftests/filesystems/statmount/statmount_test.c index e6d7c4f1c85b..c8944effb780 100644 --- a/tools/testing/selftests/filesystems/statmount/statmount_test.c +++ b/tools/testing/selftests/filesystems/statmount/statmount_test.c @@ -1,7 +1,4 @@ // SPDX-License-Identifier: GPL-2.0-or-later - -#define _GNU_SOURCE - #include #include #include From patchwork Wed May 22 00:57:04 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670052 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 640F4C25B74 for ; Wed, 22 May 2024 01:01:24 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=O1VXREbnnGu9qfc9rrnX8tduAqozpunCHCfOsdRqAHE=; b=4Uy+0jl0PEVZu1y2jgNtlDmYOQ RGARm8Jhne3IJ0wRbbonc+qmdtT2iOMZysN8J1o3jemvMjABlWoKtWAYLKk+SwkYDs/JKKiUdyOHm wpvY/V+pBsoDBAxS/iruRiJaPSvMkaoc38oxsu4lZ1rj6gGkHW/uzo5aM5+Zooq0QLjg2TELLT89a v82ae1EBk9WabXgQ9jH4ZbKjoA8QyUPH/2DkYNGsa9vA66kd0iEB+eX6NNieoLC28l4VGRn3NI/Dm CJNClvFz1CtMc+gyTicOwCoDJG8ojrxpT8qrMjQbjxVT10ngklFU7mk41eXbrbjVtu8WMPg+zFOSd 2kBJlbBQ==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aLz-00000001U1j-1aRW; Wed, 22 May 2024 01:01:15 +0000 Received: from mail-pg1-x549.google.com ([2607:f8b0:4864:20::549]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aLC-00000001TSj-1R6l for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:00:38 +0000 Received: by mail-pg1-x549.google.com with SMTP id 41be03b00d2f7-604bad9b2e8so12370830a12.2 for ; Tue, 21 May 2024 18:00:24 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339624; x=1716944424; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=NK4aimLzcbzcHbun/AiqJMn6SwzGMo+GBjyX7d91cEw=; b=UqFUTv3Xur1EBz2UtUc/7SkhDg61fW/YTa9BkHClnabtMdVfvCWU/BB9CO9ptxLbLh IZOjsrV22q27xDs24Cmke0YIajpcaX9eXyWAKIlHIgxZ+ZxBILUivJSvfmdsGL9cTsr+ G0TaifPxtoOdg4EytkOSLWzOrRWthTxXhGZ6U3AEA6bIAEoHwwww6A0MsaM/W8hgREad cn4wXhCZ5GX3ZnGh4slJEPbqnMyl0OMJWo756typXBxvbRqKcb3FyDieQJH8Zvj9xKO8 6i1Lc5HvJrohiVymFdlya/3ZIYVtxkX/mYfbySU+QmX0KX6eOAqVC1jAfG0163ukNuQR r3NA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339624; x=1716944424; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=NK4aimLzcbzcHbun/AiqJMn6SwzGMo+GBjyX7d91cEw=; b=SG/4hyOZJalqzu3x9iOvO7fRaFtIZWfsi1mDVzPKQYlHQM/PgjgDsG8W0vy8Vrw67A v7r9n7LabCCfDW6mTHMSkVorEx3qN2Fm7a6VcrAjmiSArBlH5RP/RLiV6Qho2Djs5S3I Vxgr1LCONVn9BhLqyIolwpOXsYClvjnGs3a6KWNyAWbYLLxvs2QwCPXLeZH8MC8k7lp6 rfnKt6nHEAnSTTGp6dz2httnvwzJTGtsLODlnc960FOxaZwdaK0NJQNVfalPRmh+9/wL qVePGTBp71cLBuMWy1tVdTqg7r6muPVQJ5k7JV53XLHXfLl9u9A2ds8CBbScTEhVTvy0 ughw== X-Forwarded-Encrypted: i=1; AJvYcCVSr0dfH1RzuHlF02IEeYrnNfdufyYtrIaUQ7awTJJNq/T042y7Z7wnpHtsLmqNnVfis2P0L8hqDVEGTg2k5HkdRnyFw+ymZgd4Cu/hBuMz X-Gm-Message-State: AOJu0Yw8vrNGuOYrhy78cQelCNaPMuYg9CE764154j0y5v9cA7pr3Rez I8FpB/xS5xkU4yJvn1Mf2CrrhoyEHXTmouSTmQPgp4KemM7CCDUkQt2/JPtG4Roz2dTzqhm/sLr 5NA== X-Google-Smtp-Source: AGHT+IEfubfbv0g1n6E/xjRKgWJVsI5mDRaAB3rAehbhcdlOwRi+21CKT/tu9kKkmJpP9Jll2mvLmtGZyiQ= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a17:902:e74f:b0:1f3:135c:f70f with SMTP id d9443c01a7336-1f31c97ec7fmr402795ad.6.1716339623577; Tue, 21 May 2024 18:00:23 -0700 (PDT) Date: Wed, 22 May 2024 00:57:04 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-19-edliaw@google.com> Subject: [PATCH v5 18/68] selftests/firmware: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_180026_582734_B84FDE32 X-CRM114-Status: GOOD ( 10.11 ) X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Signed-off-by: Edward Liaw --- tools/testing/selftests/firmware/fw_namespace.c | 1 - 1 file changed, 1 deletion(-) diff --git a/tools/testing/selftests/firmware/fw_namespace.c b/tools/testing/selftests/firmware/fw_namespace.c index 04757dc7e546..c16c185753ad 100644 --- a/tools/testing/selftests/firmware/fw_namespace.c +++ b/tools/testing/selftests/firmware/fw_namespace.c @@ -2,7 +2,6 @@ /* Test triggering of loading of firmware from different mount * namespaces. Expect firmware to be always loaded from the mount * namespace of PID 1. */ -#define _GNU_SOURCE #include #include #include From patchwork Wed May 22 00:57:05 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670179 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 181D6C25B7D for ; Wed, 22 May 2024 02:16:24 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=kpnDltMV3FrGoxpJRTJNU7NSu0iNT3Ymhz5QHt/7ngQ=; b=aqtLcf/O+AFsXoszLJUjcvooLf aHFBMlaWMez5pSzUD3IrU3TIryS3BlaNjHAzOKEg/pKLMV/T5593d1Te/l8TWEC7AAQ5BlUbiP1wp 5z+OXtxCX7QVKKZHFHpY0TYLxKecFvhKuTmPO75dFQyFgOfnOSxxAQ2ANm4Fr2zixeGwC3FAXYdvg pe/spaXZng020AF85q7AoUT1n6JjEhyPYgJO6LBn35PcUmFKbnR+yRqeP4j9mCqV2To4wlb9YaDmq QHYqNqyomF7wQ3Be/Gk+A7hgHAmTFfPqP/iMnwgwOXOUonO6SKGWJKlnq3VjP2J7qWMDi1DjnWlWn hpP+ETSw==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9bWY-00000001jQ7-3J62; Wed, 22 May 2024 02:16:14 +0000 Received: from casper.infradead.org ([2001:8b0:10b:1236::1]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aLR-00000001Tdx-2Yxa for linux-riscv@bombadil.infradead.org; Wed, 22 May 2024 01:00:41 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=casper.20170209; h=Content-Type:Cc:To:From:Subject: Message-ID:References:Mime-Version:In-Reply-To:Date:Sender:Reply-To: Content-Transfer-Encoding:Content-ID:Content-Description; bh=ICjb8r/0X2VlW3crKp/bODhAG5H3VpO5yUTD4XwYdkM=; b=H41PWFa0GfSDdu2WxSkEUuRUx7 NPqH1eJfCzjXM9sA9yt5cvDDETBpUTOtCf3MPOSwLUDtb/5GoSL1Wk7kunVbT7OCcWph7ZmG2aVBf MAAeojFuors1Si/Fs4Gwj2GDj7USFXM5Mkzamxx9K6eEZ1Y/RneNQMJdUh/BtrGhs5TAA/46mBB9H pAK+jPy71qLIOnvHlHXHwdiZFaE3CBGDNxoo6FE+1Oqa3dRRv5kOnknjJrgTX4UpUXR66cYWcn/mA FD5Uy7xHYGrn0Nfigo/D07Am44jkhcAyFiTK0albF1voVRuLIBKVL+NFSZxx1eWEMsUxwojti2lPK tA63MQSA==; Received: from mail-pg1-x549.google.com ([2607:f8b0:4864:20::549]) by casper.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aLN-00000000Ajf-3Ypl for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:00:39 +0000 Received: by mail-pg1-x549.google.com with SMTP id 41be03b00d2f7-62a379a7c80so229074a12.1 for ; Tue, 21 May 2024 18:00:36 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339626; x=1716944426; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=ICjb8r/0X2VlW3crKp/bODhAG5H3VpO5yUTD4XwYdkM=; b=aSEWmhGImgiRhGP+bYp0TO3rVpnk6e0X9oS+nxZLNKGD02/voDLKHtQ+y68TvMQzB/ qZlvoSvhF9br9tUY27XHH/Nkjod1zTUYoBaH/8Zgy4oRKebBFtBzHLzNNjNNgI2vTZRo zZajrdxnBMgyi4nLFeeA36hSnOJeLHZ+08xCXsXznMEFnH0y15AVRx7J96bTklLvgn2j dlyTX3dHP++o+Uxu9sp580Tr9pvss7+/7dlxErkebdiOMWqw+aG6rFXVVt//76uFWgtW theoJ4RQ5YFmC6bO6gGrLQ1yV3SC8OiTNat3EvaNtpvNtZyq52Z/IUgC0W9caxK1Is4O K48A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339626; x=1716944426; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=ICjb8r/0X2VlW3crKp/bODhAG5H3VpO5yUTD4XwYdkM=; b=ux0BW/vyG6M0T6P1UUTf0YAWdypwgb4a32FrKZHtg1cvRnCm/82AVPKQydmt+qvUCz RWEKcuSwZkjULXfPNRnkqzle3aOG1LRb+rpjSFXVqa6gPfCRNAUj/fqmSp0ctoerP9wo 05I9OH/MojGjmTbN/ue4rfXTkEXEss4ptQw5PeCWpD776WegdQ2w5dq1OzaG61SE/wgC o0FOEXPFR1KUXJ2f1xrhJBW++WiCIiZbvdzBGfzBI0IOl8V8xA75ulwSc7rtn/1xKZXK sbsdBU1jm7fDD1kxJxVV++8shGqE5ysfHjwnAsAXPUEr4EV8LkNxDmYdwz/qhiiBMDJa 7XUw== X-Forwarded-Encrypted: i=1; AJvYcCWeDrtNZQNW+M+oq2XHFi+wU/706mC5hNjvibK1NQt3MotSH2bcDi6jsfbzQRTLEoYBbmhNp0rLXfne3eZD346OmVQ6+B0IereLyYPmivBv X-Gm-Message-State: AOJu0YxfkoxDSG8IBzgjD+0SAS4iuvY2gUqB2Hm5EPn2j5nYt8pUdRp1 +0Og19lD2w+BLaXvAS1YZRsQpJ0iKRSUKKkMHrXk2Hfr4eyEcC1incar9im66B2L2R1ijt95Jy+ Icg== X-Google-Smtp-Source: AGHT+IFVVN1hN+8KBf9/+c7BLP6SPEGkbks7vo1HQExRs2GPHR6ceK4qQ3u4PxzKSc59nuvr03+npLjv5V0= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a05:6a02:491:b0:5f4:246c:1406 with SMTP id 41be03b00d2f7-66457fb8639mr36373a12.3.1716339625682; Tue, 21 May 2024 18:00:25 -0700 (PDT) Date: Wed, 22 May 2024 00:57:05 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-20-edliaw@google.com> Subject: [PATCH v5 19/68] selftests/fpu: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240522_020037_900126_BE3358CE X-CRM114-Status: UNSURE ( 8.20 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Signed-off-by: Edward Liaw --- tools/testing/selftests/fpu/test_fpu.c | 2 -- 1 file changed, 2 deletions(-) diff --git a/tools/testing/selftests/fpu/test_fpu.c b/tools/testing/selftests/fpu/test_fpu.c index 200238522a9d..53a7fef839e7 100644 --- a/tools/testing/selftests/fpu/test_fpu.c +++ b/tools/testing/selftests/fpu/test_fpu.c @@ -4,8 +4,6 @@ * module to perform floating point operations in the kernel. The control * register value should be independent between kernel and user mode. */ - -#define _GNU_SOURCE #include #include #include From patchwork Wed May 22 00:57:06 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670053 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 96FCBC25B7A for ; Wed, 22 May 2024 01:01:26 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=qKjetZ74VMFikxslDMCPuL5Ho76yv7r6T4FE30vxeCs=; b=CjRa811O9vFT/88OQqk1Ymdbeu oChJA67hLy1KNxtJRhxZBuzUnCvpapne8BbclMWY+t6/FbL6mNgiNDDSMTGku6XoEyQYA2BxQiKpD QEhP/0qSTnC6vs2c93+Yj1jQt5m1c0AN+1GBm2fWwH8qajXMrRHLLYyEY9Qu/E8MNilkA5Xb66MXn OdgdqhJO1ZTW9VZ1FzsC1MRhJZNpTSaeL/jhm/+g7bhF7U67+5sKnfpYCmF21RZbigyWEEqtjU+aY ZQ89GrNftWOGMvaQrd2qr7+BfT1XhRMqudHyGyCIN7lByZJE2qt1CSngfHVzfzr4CNDpDw6B7HH4y z4uMp0HA==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aM4-00000001U4g-0mJu; Wed, 22 May 2024 01:01:20 +0000 Received: from mail-pg1-x54a.google.com ([2607:f8b0:4864:20::54a]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aLF-00000001TVU-2QWt for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:00:42 +0000 Received: by mail-pg1-x54a.google.com with SMTP id 41be03b00d2f7-67631fbc1d5so200130a12.2 for ; Tue, 21 May 2024 18:00:28 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339628; x=1716944428; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=DziTrN+GdHrDDu0b2xCQRkg6aq3Bg4PfuS8x+kzAAOY=; b=JNOTQIgjjjrfwkuE5p4+4YudDZOK+MWA4BW2bk5+XyQuhSRQjZp9eqt0F2kIuWqrVZ gVYQT3NiNTLK8C2BTyv6uausumOPkVpdssnGMvfNMjTLVZ0I3za2tR525HGUYHasVEeV T6IsEf2BH6wy1k+OYqC1S7RNWLGEXZta2xGWXsa2/Jz2L7ekRylU2+UZrZgptmtR/0R+ XGB0rx4EuEOk/13NWbhVh/CJikfKjGmwFTdWQ22lbZAyS51T4Ouub0GeevuNoao6IF+1 U5SaaeSasbNHBmMw8bCyTIAXa1PHaPrAQlt/xK/XiJEk3WVbS0NOEO+8fkjUylXTeYSU cpgw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339628; x=1716944428; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=DziTrN+GdHrDDu0b2xCQRkg6aq3Bg4PfuS8x+kzAAOY=; b=TK1gUGdFZPScUYqZ38LNxx7TVBMu0VUhN1baOWAuSWywFIyO7PxLy9VuV4695L5gsT SepPAZKtpzwmihvwnVR2jDieU4sLZZOf98LZqhQWI6MopZrs1c5MJvSRlna5JQoZJ0LV oAxQnY8fx89+OXhnhS7C/AEMzwe5kzNc2evNeYe/5BmwS0S1xR3W+70SjLtSbpNRw5N8 78tPoH5Bqgyvo9MFAxKJb2LGABS5GlceygMVWgFjMlnLYLCDlWMVXyDltSNhIzLVK7p5 Cj5YNxHp/lU/Dj7s7PEspzThIQPZnHDeGFXbkq9dusB6yYopAqmskIrsQ1JkKImh0w3R d1HQ== X-Forwarded-Encrypted: i=1; AJvYcCWvwZin+Lo/kth8GYBpf8BHYN7KaWxOGBlb5cxFXzBzkCzRXi7wvrZsBb2DcK/Pmt8xKLt0ZmCrCoNWmIarURuVDKBOE7NFlXk+PFf+tLI+ X-Gm-Message-State: AOJu0YxHsTj3Ma8UPkOQhP5F//c1LLpwTALZ9WEQwarnJSckRkHFQ0m3 Rir6nxD6K06uVmzgQcKCUo1otRHEERv/P33a7VpC98s8/FDX7+YhDlBz4rHJldFI6cd6eAocxoW 4Ig== X-Google-Smtp-Source: AGHT+IFgwS5SmrnU+8gmUbVy29pAPQw7ZKiyJ7SJwcCOOTLzFKbZfEl6jzxNvPo3fpwYrrE3JFhJVx4/2uM= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a63:7250:0:b0:645:571c:52b6 with SMTP id 41be03b00d2f7-6764eb14050mr1133a12.12.1716339627896; Tue, 21 May 2024 18:00:27 -0700 (PDT) Date: Wed, 22 May 2024 00:57:06 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-21-edliaw@google.com> Subject: [PATCH v5 20/68] selftests/futex: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend , Thomas Gleixner , Ingo Molnar , Peter Zijlstra , Darren Hart , Davidlohr Bueso , " =?utf-8?q?Andr=C3=A9_Almeida?= " Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, John Hubbard , Muhammad Usama Anjum X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_180029_955356_DFC99ECC X-CRM114-Status: UNSURE ( 8.70 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Reviewed-by: John Hubbard Reviewed-by: Muhammad Usama Anjum Signed-off-by: Edward Liaw --- tools/testing/selftests/futex/functional/futex_requeue_pi.c | 3 --- 1 file changed, 3 deletions(-) diff --git a/tools/testing/selftests/futex/functional/futex_requeue_pi.c b/tools/testing/selftests/futex/functional/futex_requeue_pi.c index 7f3ca5c78df1..8e41f9fe784c 100644 --- a/tools/testing/selftests/futex/functional/futex_requeue_pi.c +++ b/tools/testing/selftests/futex/functional/futex_requeue_pi.c @@ -16,9 +16,6 @@ * 2009-Nov-6: futex test adaptation by Darren Hart * *****************************************************************************/ - -#define _GNU_SOURCE - #include #include #include From patchwork Wed May 22 00:57:07 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670184 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 93A3EC27C41 for ; Wed, 22 May 2024 02:16:27 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=+Qfm26FLxE1Fuss4v8ZmccdXruWYYJe87i2OyTA6MxM=; b=YByRAoHRq0fU+GKqNMjGzdvONN 2PZxw6hRsuxh37MFgyhhOioHioTf/XmJk+Kz9pBqHIsuLkb3fx36Qo4hoMtvNnRfCOdovIDVVpNBa mQxJ5iGfn4gQ5SzPgEDHcRObA6/XhOq9bR9NIklcTxOqRDRhoAIB36CO+v/vLeEkFV38d2LIF8PFw PlDBbWETSs0oA089J0tl+YmqcO3ypdN0GWKWf0IcdCjCF4Os5DtZGOHrcotCCk9EbxMMgPwW8eoWO uuCBqBUE2Q6NHDyyblGGFmlHnZhYlw/KQA4k8iAIoIz1T5r2e272cBXvKZIeZJ2kzYwNO1vABggPt uBG0b66w==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9bWc-00000001jS2-0Mg2; Wed, 22 May 2024 02:16:18 +0000 Received: from casper.infradead.org ([2001:8b0:10b:1236::1]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aLc-00000001Tm1-1chd for linux-riscv@bombadil.infradead.org; Wed, 22 May 2024 01:00:52 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=casper.20170209; h=Content-Type:Cc:To:From:Subject: Message-ID:References:Mime-Version:In-Reply-To:Date:Sender:Reply-To: Content-Transfer-Encoding:Content-ID:Content-Description; bh=XgrygNW8FFpQrXyNymzaa0urS9281wEmpt9DzZAFNUw=; b=opDN2kELUlK+b0oSUpQH7M4CEt PsGudyu3/R5rJQyN5MbNHpEH/A3cPJiK+QfQcvcFUU3LStuzVw/H3upe97Jr1Zp3zxW3A1n+Kx+S9 57mGTCUIAlPqA+GM5PXcMXtN2LyPajkZDXjUNiixA/PvERMCzR4pPrGlfl6SxtqXJYMpQMByZWNWZ F0AxSCUW55Kt/tB4z12t2ORlhKi7DmUuT7zZwr2AfHi6JXIMBP1L4EWAyIs5hMqJNPeiJzggx7enS x4FkPsok93zZ/tg8pBnjLF4pY22ydCE9dsvq12aF0w3GivxW/ra3ZZE3uLQGS02MC+XPHnTY7uFHa P3wnSjmw==; Received: from mail-pl1-x649.google.com ([2607:f8b0:4864:20::649]) by casper.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aLT-00000000Alo-0fL6 for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:00:51 +0000 Received: by mail-pl1-x649.google.com with SMTP id d9443c01a7336-1ec48e36217so112405935ad.3 for ; Tue, 21 May 2024 18:00:41 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339630; x=1716944430; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=XgrygNW8FFpQrXyNymzaa0urS9281wEmpt9DzZAFNUw=; b=HrxhtPEBSRr9muy0CPok77/Jh1k+wPC1lnRq+i5yXyXRQAZXIkUVv6bmTzGe7w68AW u3UsotcGg90jO33c/6Hc1BC8O72O+TsHB4Mg7KiGF5Zf1P5a4quSthsXtOtPhsVfZT7a KjDJeBt+RHrFfW+9jP9mfU8yq5CHUyGXk5livB/UIZTKImsAxdGi6CYNKhRDYEvn5o60 VRFGb6Q8GkGmJtoKSBI66PD7XXkPRYfTLlPxeYCB1FkoyedrAPJVgCADR2SpFEaI2DPh ekMFlzp1C0bx1BIeIJ7LE0l0FcMDlgnEaXw7/tPPlq2pWu+xvb6HDpe14XP6+/YwvMGN 5WHg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339630; x=1716944430; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=XgrygNW8FFpQrXyNymzaa0urS9281wEmpt9DzZAFNUw=; b=IhMcJuLsV7q27gd2f/Qedbl3+GnZiC9cTBLrEOdPx/DXEh5NQJok34QlF5lXSj+nlc dB4vKM1juIyZ09SrrSCUIqnqAsjBLNX5G7ou2zBPVobmc/OYhhwoP/eSZ96Z/L3Hi927 YXinFCmwJXVh2lv+aTo3KlD2vqd5DQWE7XGECRh6Zme3N5ehsGbfalg9WNx4E3lictm5 NT5Bf8RoaPVLw/Yu8hy5l8jBo0NRVGMg1tK6UM+Ook6Luf6iWVJJDrlmZ4w7aps23hED djd3bB4cqCEnUzfM9cBScX3TYmLhW9k2Mq5Y9t/6vBB4nuN1zOvJ5p4KYRRiJuZs4hz6 t04g== X-Forwarded-Encrypted: i=1; AJvYcCUx85PCPPRfjAOAHqGln5rpQkF4mA9N1+xq2zaDAdjaDFw7tir2rF0xvJlXLbDmrORNYqKfkR49kD4yy1I/MGlrD1da7pOqS5j+UJgnMeWO X-Gm-Message-State: AOJu0Yysdz3Otk2DmCZxQsH73voH1Y/V8BxkIQ+OYKtw/LJ6Q+FasGVs 9MdDHiyHtOSLh2IixLD2oBRWm6lQUHIRO/ca/RVcTDo9IWblnqHAhtX0Nqvi55G9tU5djrINuSA h/w== X-Google-Smtp-Source: AGHT+IGqHThcRUahWbcFDersReMiS//nm+v/RIRKei4uwQwaSYbb3yGxofUUHSGZKuMDuE2fmv9rxHnFGrE= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a17:902:d4c9:b0:1f3:317:50f3 with SMTP id d9443c01a7336-1f31c7f68f9mr273175ad.0.1716339630262; Tue, 21 May 2024 18:00:30 -0700 (PDT) Date: Wed, 22 May 2024 00:57:07 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-22-edliaw@google.com> Subject: [PATCH v5 21/68] selftests/futex: Drop duplicate -D_GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend , Thomas Gleixner , Ingo Molnar , Peter Zijlstra , Darren Hart , Davidlohr Bueso , " =?utf-8?q?Andr=C3=A9_Almeida?= " Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, John Hubbard , Muhammad Usama Anjum X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240522_020043_193322_8EAC3ED4 X-CRM114-Status: UNSURE ( 9.86 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org -D_GNU_SOURCE can be de-duplicated here, as it is added by lib.mk. Reviewed-by: John Hubbard Reviewed-by: Muhammad Usama Anjum Signed-off-by: Edward Liaw --- tools/testing/selftests/futex/functional/Makefile | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/tools/testing/selftests/futex/functional/Makefile b/tools/testing/selftests/futex/functional/Makefile index a392d0917b4e..f79f9bac7918 100644 --- a/tools/testing/selftests/futex/functional/Makefile +++ b/tools/testing/selftests/futex/functional/Makefile @@ -1,6 +1,6 @@ # SPDX-License-Identifier: GPL-2.0 INCLUDES := -I../include -I../../ $(KHDR_INCLUDES) -CFLAGS := $(CFLAGS) -g -O2 -Wall -D_GNU_SOURCE -pthread $(INCLUDES) $(KHDR_INCLUDES) +CFLAGS := $(CFLAGS) -g -O2 -Wall -pthread $(INCLUDES) $(KHDR_INCLUDES) LDLIBS := -lpthread -lrt LOCAL_HDRS := \ From patchwork Wed May 22 00:57:08 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670177 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 9EA13C25B74 for ; Wed, 22 May 2024 02:16:22 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=tpVAwWeed/1UJg+5vHl869z0F+0yhS8gC8hwFi0W7Bo=; b=ExDGt3eAgLB5vHJtjkurnOVxdS UUJaKCqEAlFCeckDGMoAgFvnrXfh0s9vpHn3vu5RG33GR9Ab3BvLeeTkFgM+bdlLRnTamiz01yfkD 5JwUVR+2a4X0SmWunzR58FANywpoMYhIMtyCYkztBdWaktmDQMaFzMB+U4qk1N46Fo0l4+pcyrhg8 M/kRsmOdSiEvo2OHYLEwTyCwll0ftJXBAAxJdMKV2kCebCj5WMwkFEVIxrUvA0G6Ok8x0r/HTtyAl 6shMXpeKph++mC5RPETN7j/X62z6KB2jTVTGwBhUVV4c9mibCoybsC/BmluBa3et9RYBIIgAyiyji 2jQZiBzA==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9bWb-00000001jRK-1SWS; Wed, 22 May 2024 02:16:17 +0000 Received: from mail-yb1-xb49.google.com ([2607:f8b0:4864:20::b49]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aLK-00000001TZO-0bbu for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:00:48 +0000 Received: by mail-yb1-xb49.google.com with SMTP id 3f1490d57ef6-de60321ce6cso24313306276.1 for ; Tue, 21 May 2024 18:00:33 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339632; x=1716944432; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=oewyckT7yCJdv6PsHxuPsX+KPG3aBwcB83OXgCrutjo=; b=Er+DrYr7mRGj+jcY2lYQSCTAGATRwrmdkLrs8D58b8HgPPGyU+OpO3X5CnJ0fQfFd4 BM2glsviAgrMhMtfzbDnj+zOap/GlpABHLBNmnirY9PtEEh7TZeZn0dfeICT+hXfNHr1 OpFi7m6KuS4b1aB93ArFLBIPJZxK4AUd2ad0O4jIbTlFZScGX1yROyTS7UR9bW6eeWDf VNpF8vJpjoh6IW0dpl7PP9woEyDmcHfztZZvpMXvtXQe2s7sos5V8FJ0Rd7Vgbb9XH7B xDeE/bEvGIuxuH4eD/bmFxMhaQ1YlBemCD/RCRFXZzH3wgxXFCSZP65oJNsH+2M8O7ji DlOQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339632; x=1716944432; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=oewyckT7yCJdv6PsHxuPsX+KPG3aBwcB83OXgCrutjo=; b=EIoa8E+WNG28KcG62xqFvOc7Pmi77MPAZS/7bRMFbGWnMhUHAeyqleTvMADApqPUNY hUziqgcEB/AkhTEc2eRevK2vAdkjye8yPAABiZP9pUpLLpINwU6ZTQYBm15WU1Ejed8/ mHUAob6SlVncjJ1CJ62WfhwCtOyFryMRUqzZmiE71GPNA2YcBgz8I4PD42AAlguYJEN2 WejGQFcGapOGE6sOWQz7Bxw9BG/zmlM4QIkuAiTGThVvhdcZoeF1W1TghOOG88qUWqvI +wVLPeRO7WalpWY6jKini+uI/x2nig3XurWYS7nRborDHFBzAtOenW2ptNtAsczFigzq SpUw== X-Forwarded-Encrypted: i=1; AJvYcCX87PYmwi4zsmRShCBeRDT942+ENBizHxDZoe7x96vkAucMeWg5e968pCmzhye1xRCz93/y+9CBetlhHdP1oEqwyAl9PC67suOjhxpzx069 X-Gm-Message-State: AOJu0Yz1Wm91nYe5LnqyakiZeDm+7/UXDjO9VvQFe1t0vPcAs9+7OS1u fqMzDo1GWFAIjmQco1xtAVnSsHneTf9mIawLrquP1i+KbpbUAlLBwniKDHVUxkY6A2ioc2OatZl cZg== X-Google-Smtp-Source: AGHT+IHUNo8cvfMfJNAVfAe+BtdbpT1JP+r7S8PiEYjzPEdLVkTG1XyhCc3cwbOFMzIaHwj4vfyOysmUIdw= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a05:6902:2b91:b0:df4:a381:517a with SMTP id 3f1490d57ef6-df4e0905878mr221333276.0.1716339632667; Tue, 21 May 2024 18:00:32 -0700 (PDT) Date: Wed, 22 May 2024 00:57:08 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-23-edliaw@google.com> Subject: [PATCH v5 22/68] selftests/intel_pstate: Drop duplicate -D_GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_180034_612477_D432C4FD X-CRM114-Status: UNSURE ( 9.60 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org -D_GNU_SOURCE can be de-duplicated here, as it is added by lib.mk. Signed-off-by: Edward Liaw --- tools/testing/selftests/intel_pstate/Makefile | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/tools/testing/selftests/intel_pstate/Makefile b/tools/testing/selftests/intel_pstate/Makefile index 05d66ef50c97..f45372cb00fe 100644 --- a/tools/testing/selftests/intel_pstate/Makefile +++ b/tools/testing/selftests/intel_pstate/Makefile @@ -1,5 +1,5 @@ # SPDX-License-Identifier: GPL-2.0 -CFLAGS := $(CFLAGS) -Wall -D_GNU_SOURCE +CFLAGS := $(CFLAGS) -Wall LDLIBS += -lm ARCH ?= $(shell uname -m 2>/dev/null || echo not) From patchwork Wed May 22 00:57:09 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670183 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 6D0E1C25B78 for ; Wed, 22 May 2024 02:16:27 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=aSYPODUilzrovPha8R2JlYOA4bJjtFHKewajixyQ++M=; b=xDuoEZuzkywCRncMIFAA7UYxSB NMlrT3gPhsH1LvxTnqe7C5T5/yHDmwrRUmHCoXUrAlsw8DeS4bNVgVV4wuza5xRTfEzTnXoklLDGY mtPmabGdijkYglyzfA5io8SAyc4Skj7oOznUnX59STvCL6tPPVJUd/UMCPPYp3xWDF42LH3XHx4Sb UUAO+yFHvXsGuo/JBhYl/TOG4n1Y0ordh21M1BV8Zy1S1gJ78rf7Sa5aA45ELhm8FSsYjguB8MBr3 5m+HJ33j9koCsUGfH9KzeZN2twpLuNOaYHoG5mtP9Re1MARFHwsZEi9g3KuXelKTsFASpk8VUA/Fx UAFXL3Rg==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9bWZ-00000001jQc-3NSM; Wed, 22 May 2024 02:16:16 +0000 Received: from casper.infradead.org ([2001:8b0:10b:1236::1]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aLW-00000001Tik-3iT1 for linux-riscv@bombadil.infradead.org; Wed, 22 May 2024 01:00:46 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=casper.20170209; h=Content-Type:Cc:To:From:Subject: Message-ID:References:Mime-Version:In-Reply-To:Date:Sender:Reply-To: Content-Transfer-Encoding:Content-ID:Content-Description; bh=rW5R596XV/BhyRO+Ck1A05EK/itIG2yrmFZ6NrHh18s=; b=RqOrGxid92ZZwCUh4Y2OBkIxzk O1XKpwngjrvn1i6i84hI+Am6PHrEgbLBm79myihPW7gPNEEcuAbt/EKLj8uBr6w4W7Ih20KFUj+VO y43KYZuJbZFqIt0HkvrAGnvJoK2KeXzKr91XjZbT23Qovohiuw20EOuqwLr5PfYCpLqA1/XrD8Bt0 gwIi7qn6a4r+KECcZxd6JC5xSnQzJzl4xRGDjr6vsl/jvbxnWrHqL5ht+Il3BUUFFotJM47sDZ54A Ls4COjWSWNPRczQmMlDVzkrWSBwzGgKRR5Izfi3F/s4/FsEJXnI1Liv8JsFGjz+PrmtlrSdXI47l0 MY3ObGJg==; Received: from mail-yw1-x1149.google.com ([2607:f8b0:4864:20::1149]) by casper.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aLS-00000000Alm-2dNI for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:00:45 +0000 Received: by mail-yw1-x1149.google.com with SMTP id 00721157ae682-61beaa137acso225143577b3.1 for ; Tue, 21 May 2024 18:00:41 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339635; x=1716944435; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=rW5R596XV/BhyRO+Ck1A05EK/itIG2yrmFZ6NrHh18s=; b=YqkGKRJipfNdDwOwo+qgOPga7ccXh5C/FuAK6AarqXUByW8kBrXfvVGURyliNPBSEU oBYGFAutS6Z5VZIm8rJLlQe4N4SJXlmy3Zx4FMQ33HTfZ9j9YAgo4zkAhAZJ0+2QjuUS 7NUrvqdFNnClyudJyCSSSmB0A/eclCR+zKssCGxICKi6/zfRFOnwzEJfDoKZ6wsLVVEV qPwl6xlOe8zdy78vrEe5MubAxhEMGVKB0IoDUz4rsnki5OeEc74d3JYHOy+2n6vQuuLi /gENWXz27Ny4wjaAVJq2CbXHCk2SpQyr1MBvvT7m2g1WBA1BxVfDw31uSBk0jG61pVAz sTpw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339635; x=1716944435; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=rW5R596XV/BhyRO+Ck1A05EK/itIG2yrmFZ6NrHh18s=; b=ov2jgsAtH0AhUwUrav3rUKAuBkpv/o9G3GYx8ODSRdiN6lAx1qcIWs7Hr5lwv4idU8 jektKVe2qndrfnbAmBDAUcc8k6YRbYryxXFi5HyxaX7sUJL9aUYB3wpBgnjGSSPKnVcg Mr1wQVBghlMPLAGL+RjblFqo8c2rO1RarOLMtSc0mylE9WauaDrylO1gfXUJYEKJ0hAi x6pi/okAVh74TBc2r1IoGn4hACSoOraryff6OXo6mzL7DZrbvfZ9PJP7nvmtCvFbSzEe dBEZ/Y9cgvq500vv+igQ4RrXbIKKyRUZnn6qOBFhh/Rui9fpGnEBAz7zIyTMBsHxIHQP WaOw== X-Forwarded-Encrypted: i=1; AJvYcCVVohaBPenie55e6p9wWOeTlAijcdIhfnrwTNvbNKICZNWm9zLXM6gVHFmNPPbFESJHxTjqFBVMYsAyDN9zPg7ZlG/OBWfOrh0ehvlC8fH9 X-Gm-Message-State: AOJu0Yyf3X/uiw3mMFHbhbdeafGlNpW/IMVPXhEIGitTN5gj5WZNGi+U ERoRDdW4Q9XFxTvXdq9+E2t/L6QRd2ouuyrEf74vk/abkC7IusbmstMfpwGo9Q3z6PFhb2ZOqz0 o3Q== X-Google-Smtp-Source: AGHT+IGfBUkXH3c2aGY6dfFSwVcPLg4SGb/q7ma1iwiCk9LmStygJFAZaLHBuK+Wl9geeHgSjlAVdx8zQ2g= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a0d:e20c:0:b0:622:c8eb:6ffd with SMTP id 00721157ae682-627e457c42bmr1733007b3.0.1716339635044; Tue, 21 May 2024 18:00:35 -0700 (PDT) Date: Wed, 22 May 2024 00:57:09 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-24-edliaw@google.com> Subject: [PATCH v5 23/68] selftests/iommu: Drop duplicate -D_GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend , Jason Gunthorpe , Kevin Tian Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, John Hubbard , Muhammad Usama Anjum , iommu@lists.linux.dev X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240522_020042_945149_51649634 X-CRM114-Status: UNSURE ( 6.42 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org -D_GNU_SOURCE can be de-duplicated here, as it is added by lib.mk. Reviewed-by: John Hubbard Reviewed-by: Muhammad Usama Anjum Signed-off-by: Edward Liaw Reviewed-by: Jason Gunthorpe --- tools/testing/selftests/iommu/Makefile | 2 -- 1 file changed, 2 deletions(-) diff --git a/tools/testing/selftests/iommu/Makefile b/tools/testing/selftests/iommu/Makefile index 32c5fdfd0eef..fd6477911f24 100644 --- a/tools/testing/selftests/iommu/Makefile +++ b/tools/testing/selftests/iommu/Makefile @@ -2,8 +2,6 @@ CFLAGS += -Wall -O2 -Wno-unused-function CFLAGS += $(KHDR_INCLUDES) -CFLAGS += -D_GNU_SOURCE - TEST_GEN_PROGS := TEST_GEN_PROGS += iommufd TEST_GEN_PROGS += iommufd_fail_nth From patchwork Wed May 22 00:57:10 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670055 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id A5135C25B7A for ; Wed, 22 May 2024 01:01:42 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=CnsTzfyuMy0ZrtOZ2qgVJon5190AmrCJx0M3biRJsgE=; b=0pVtZGaudr9wrDqBga0+MH5I9/ evzUPCPik97LZrQ8RjSf4JNQauf8lOl4F+qGZ50vxWuSvxaQ2q9Kq73KdSUOV1WtZw3NC0E+WhBOK 2x9sSG3Uo5kGsNybF0qmyz8yHg7ZqxPezx5mn0t0maPGUuwHcCr8jyZKEhFkCOxrYNQoekHORfEAz 9B/Y7enZg8rV+ij8wC+8UlclomG4J/hANyRr1GooOqEhApB4LX8zTquasZqE7egCTvKhALwO4e0Nd XWhEOGCH5PTpB11GUnc+LZ85/0xK4+ZNZt7Ct0WKutgr7ckYwRRcUWf+VI/dBL5UeK/ZKAYlwbpP2 muFIQxTQ==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aMK-00000001UJA-1ASb; Wed, 22 May 2024 01:01:36 +0000 Received: from casper.infradead.org ([2001:8b0:10b:1236::1]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aLZ-00000001TkO-2h5m for linux-riscv@bombadil.infradead.org; Wed, 22 May 2024 01:00:49 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=casper.20170209; h=Content-Type:Cc:To:From:Subject: Message-ID:References:Mime-Version:In-Reply-To:Date:Sender:Reply-To: Content-Transfer-Encoding:Content-ID:Content-Description; bh=JxajjTXnYYVOFD9uBYzEDwXtIEu/3Rsj0ndr4XzJYGw=; b=XdGv/gtoOUpBF5se0rDkYsqrFk ZG+L+ffEUYLWum5P8vm0wtr2l6rYYyKKIk2p3/h1/otRz6l2Y9S4zsKozognBx+VTRHHfqM+rOQw3 U0+nGl30MshBH4srDgDNFVeNawQolOZRAZ5294Vl2qerSux+v/nOjieFDH1nr8RplRZD8mZQlt9e7 jjc+fx29/qF4Zu9Aj9nnt5MfVMrhmh8oIF2t2xLsKSSoKWXCawGdSjZ2JL/oFLGoY/sWjthV9Afkv s02tY1txEq7VcIFVGDhMtEaOzl45a+V0vVzIeRQq/mnIJZ24UsB786LlbiMRLRP75j8mU2C/fgwZq PlUQh0mA==; Received: from mail-pg1-x54a.google.com ([2607:f8b0:4864:20::54a]) by casper.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aLT-00000000Alq-03nx for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:00:48 +0000 Received: by mail-pg1-x54a.google.com with SMTP id 41be03b00d2f7-62a379a7c80so229318a12.1 for ; Tue, 21 May 2024 18:00:41 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339637; x=1716944437; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=JxajjTXnYYVOFD9uBYzEDwXtIEu/3Rsj0ndr4XzJYGw=; b=Mu/JNB5tj7a1yaCibLscCI3G6MV//L4CYdlwQNwzwfmHAkkoW/TnsMSKB9ZXKiWKQ6 UvUxOyEr7C95HPftHn2xqPF7KnRlqyjd+9UAikI1dIHw3N0e/FwX/8mjijrmDeol9RmB FDBoxP1y6nyDdxYelouvL+OlSBRsq3A692zSn+ePp5+d7mclqk4jzT+Z/3WtMuDEJhSm yqQPa6WEGBOgaLXbnSLfgovn3A/KtvJIZ2TeiSoHce7B72OfYem7Ds9jPlg3PU0DqbeL 5fMfrgE5wXOq3LoLdpKDYL3PWplqH8UVYOEy5a4IlZjTV7vpKGZ7SdjgffRqjsC81m0v NKoA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339637; x=1716944437; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=JxajjTXnYYVOFD9uBYzEDwXtIEu/3Rsj0ndr4XzJYGw=; b=Jyeo3rvbCe+WMEy0OM35X2gB7d9OQQ9n17gHiz1HNT8bcRjrNmqqQdkujn3kNX0ZzE 8lguxuXTrvD/GCEAH16s5nMsUph5QkZvx5A99lX4qIS0WfL1tgSRYEnQLppVLKl1JkME QOG12ydMRFqtiQLA0GqSGS0gXTQ/MWp8aicK+UZvZMLwxvCaJBwe65uAa/FrZiJsW38r 2nrexwUR/FiTdXO5U/z4u4AfeVUGkww+RqkmtYYSgDlNqilKIu0MAg95WScNyneXTFLq yxq2bR8cS9GjzRvLHUTJCDTop3kcM/pwYCawP2ZM4eAR2jwV9osUiYhRltqwD+IFiX9u dfLA== X-Forwarded-Encrypted: i=1; AJvYcCVfN/V9nQUw3YpLbl3JA9Hoix4NH4Uf0Xh1hZHhUXrhXoqKX7GRH7wEPwPWkcWZ6fjGH4uRoslrHVmW2euuqVYSBBvBuFGElQYzGu6acxLM X-Gm-Message-State: AOJu0YxdK5L9x8n/yayZDv2oG1EXnmCt8YDfHi3YHErM/DI6ySc12nk2 JilSxZqz9Pj1KL5CSpn++lPSNjKKupMmZCOsVaGXlYCXiFEt9RUcxmAhmRJxxmzHMH4m8BU9i4f wdw== X-Google-Smtp-Source: AGHT+IEnjqQT67JKIH5im85s2TXusw89Zmodc/cXnUeHwbA1PsuQIpfWppspP0Q6xlgu0hmLR6KjvP2VuXY= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a05:6a02:59f:b0:658:7c4c:25b with SMTP id 41be03b00d2f7-67601b5a4c7mr2750a12.4.1716339637230; Tue, 21 May 2024 18:00:37 -0700 (PDT) Date: Wed, 22 May 2024 00:57:10 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-25-edliaw@google.com> Subject: [PATCH v5 24/68] selftests/ipc: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, John Hubbard , Muhammad Usama Anjum X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240522_020043_124456_DDC91184 X-CRM114-Status: UNSURE ( 7.70 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Reviewed-by: John Hubbard Reviewed-by: Muhammad Usama Anjum Signed-off-by: Edward Liaw --- tools/testing/selftests/ipc/msgque.c | 1 - 1 file changed, 1 deletion(-) diff --git a/tools/testing/selftests/ipc/msgque.c b/tools/testing/selftests/ipc/msgque.c index c75ea4094870..45aba6aa8e1d 100644 --- a/tools/testing/selftests/ipc/msgque.c +++ b/tools/testing/selftests/ipc/msgque.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include #include From patchwork Wed May 22 00:57:11 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670178 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id BDD56C25B78 for ; Wed, 22 May 2024 02:16:23 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=RU2ePyxfyBP3Nlus6tCaNrNTgGPzAjPhCtivtcNgbFc=; b=Yr0MGOK4CIUeVVZKD41xr9v2K8 wiX8Mc8gy0BFtLUv+I+ii8MJCuLUc1EguKQJQsHHg0rdk5ch+lKYzfVs2VlnMH9qFlGIzKqIrkNvb BgNaTv3TA7KaC3ZHWPRZytGB7zLXKMg476NeGaJGm6m4OLF7OOKAWwqt8HE2sCxj+5kWThO0cCC+C GQjo+cWgmR13Ggo919K6xPEFc3hKzq5JKU3NM5xgW0na1kuZhna/Cq/9Fpf08oiNWKex+nR1ueuAJ 1aSLIFKzzdrnTKPbhkICv/WI537gbjX2W9u0M4OLrjET7mR+1IHJ3MsYfBoPWhOXO/ufXhZzmeH1g 9SXxBhzg==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9bWd-00000001jSq-18mm; Wed, 22 May 2024 02:16:19 +0000 Received: from mail-yb1-xb49.google.com ([2607:f8b0:4864:20::b49]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aLR-00000001Tdq-2EoR for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:00:53 +0000 Received: by mail-yb1-xb49.google.com with SMTP id 3f1490d57ef6-dbe9e13775aso23643823276.1 for ; Tue, 21 May 2024 18:00:40 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339639; x=1716944439; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=8mMLRxOyMxZ1YbjHsp9Gtp1tVJ7YpTB/MrMb4PdfarM=; b=gb8bR3EoJHUnEUIGQLQ3WDM0ArgmnWA3G85TgWKe1sCa0A/dX0MHhvkdK5KlRyIO1N ppROnJwE53gHu2oBGGTsaJiKQlq2Ns7a3mIfdutxydSsWFGwXAxcw34GnuqN/nmLQewy pJQoXkbTLzkEJXhEGD3ePMuZZ8gW23LOcyiz0tAAbQUcGRJi/DP8gDwlu6XFq8mWi34D 8nI70ip6WpRNS/Uxx61tjk2YDxiuCr+SRt72Ob2WD5hJZjgAUrM0PzWL8rSOWFOwQll+ 88fMTpPXXQUF65GXeSkPp6tGQlGB9PQM2LmgnSXsXkIskkIlKcOvPyGubH1AHcriRzWT G3Mw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339639; x=1716944439; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=8mMLRxOyMxZ1YbjHsp9Gtp1tVJ7YpTB/MrMb4PdfarM=; b=xHA0sbyDm5QWXXYkCcEGtetVbhrSLbZwW7q6AHPHC6oiObgPIzMramiyLXgvNCY7kf wfW2C01ulIstRleK7KKbq8MsAGUT1FUEGTKxh9pj8e7lDVdhqTT8e6cX1PfqtIF9Ofz3 +RZ1nO7x14xd7kuCYfYGjJGwg+XUs7KMlseh2u2s9FVlNUtOpTHdZ/aeKxWnzUVx0dnp 8x100rrPLuH4ymcj4HXjbeQ+JgexShAssZ+wUl/ee3lEBHLwqqVfBGNNk8z503Xx43ws r9aUmcvWvjVk48pQm8CXcFXQ8kqieJVk5mbvGfCFoNlRRABx3xFh+KtR3M66vwmkZYGw xtQg== X-Forwarded-Encrypted: i=1; AJvYcCUBNDrfw7y8mUEBpsYTa8GL4zd/dbNDtDUC44fJJzyiL3TpQ9PGD9xrPiBQblv+Q0yuwiZOamH7RYTgXCZTZ1EtXWAjmEFu2DmxUHTKuKL9 X-Gm-Message-State: AOJu0Yym6rOwC3ppIAj4zUAuTBEdVaadmcVSD21iLGfhkEI08/LAsQUQ tXpH1bbPwt8/H93Wq70t+ZlCsuACDOzQGa8h8KRYIhppsyavkbGcSpJ6ykcrd3xCE8Zfjoor0I4 qEg== X-Google-Smtp-Source: AGHT+IGJ/NmC5MVevhEcAlb8Vh5DFH7n/e0XuYCFPdZ/GMGUx8MMz7Y1Uyzaqxg9/3KNaRheKGfY5j48R7o= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a25:b86:0:b0:dcb:e4a2:1ab1 with SMTP id 3f1490d57ef6-df4e0db5b86mr217160276.11.1716339639505; Tue, 21 May 2024 18:00:39 -0700 (PDT) Date: Wed, 22 May 2024 00:57:11 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-26-edliaw@google.com> Subject: [PATCH v5 25/68] selftests/kcmp: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, John Hubbard , Muhammad Usama Anjum X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_180042_019890_AC70354A X-CRM114-Status: UNSURE ( 8.53 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Reviewed-by: John Hubbard Reviewed-by: Muhammad Usama Anjum Signed-off-by: Edward Liaw --- tools/testing/selftests/kcmp/kcmp_test.c | 2 -- 1 file changed, 2 deletions(-) diff --git a/tools/testing/selftests/kcmp/kcmp_test.c b/tools/testing/selftests/kcmp/kcmp_test.c index d7a8e321bb16..f0e356139e1f 100644 --- a/tools/testing/selftests/kcmp/kcmp_test.c +++ b/tools/testing/selftests/kcmp/kcmp_test.c @@ -1,6 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE - #include #include #include From patchwork Wed May 22 00:57:12 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670180 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id B5979C25B74 for ; Wed, 22 May 2024 02:16:25 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=WTgZ2YPGDl22m2AhyM/bn36lzYbRTf8vF2GtBvYOW2M=; b=fbd2avq8YvIYDg2OufFzJQDASu 2AzucfF+fTSqHxkorF9lFlazHZoFIzX9souVSHUeoBUgFAloHPRQT1LFKh9zwuNMKsl/NvOc9jraQ FEvnFf/KXhqZ3lmhFlPwDFkF3Uc4PLNJta0zv6ZqGHK3yzBImWBewO1SF8Qyo+sJYAiPp7EagyF1X jKPM89zYdV0pKnFkDls9gP52RBlZKSLIlUPr2L/M8qiGk686pr2zSsMBEa6iqrqMWSLe9Ke20csUz 4WJHAXl2lp/xVnkCEeLYSxN6wR5NNvKPWux+9RmqigIjCjNoCLqzP1t8bZB8WmLB512Re7hDgwu5n Fc6v/G/g==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9bWe-00000001jTU-0ylz; Wed, 22 May 2024 02:16:20 +0000 Received: from mail-yb1-xb4a.google.com ([2607:f8b0:4864:20::b4a]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aLT-00000001TgL-2xIE for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:00:57 +0000 Received: by mail-yb1-xb4a.google.com with SMTP id 3f1490d57ef6-de61a10141fso19387914276.1 for ; Tue, 21 May 2024 18:00:43 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339642; x=1716944442; darn=lists.infradead.org; h=content-transfer-encoding:cc:to:from:subject:message-id:references :mime-version:in-reply-to:date:from:to:cc:subject:date:message-id :reply-to; bh=/APWv0oI9augsnZmJefO/JsxQIQ0ybcPp2DpgllRB2k=; b=RxNGS4iqdwYTaVq1xKgP4gXL36A+Xwd+YRlsj0q9G8u2r6nBwbaiIvrGDTZIHdCfzi iGhrnckLILTZ1fDo8poEYA6el8gH4A4kmqxC+UH9YrbcsOr7MKzVdKb2FGw+oew4RdYK pZfIcwB2eWpWBlJgI6MsrD/4AJE0KAgZeAPeWBgu9zmXd/BcygeP7vqpKhQ9I/Cq3rIA 4s1coMQj33lEIx5KI+pPwdpbfmZLjIs5vOImsrjZVRwBjc5fbNMa/3BKuULnDgs+UZ4b ydgt+NIqwjBK9M3pq/Tf6nvQOsH8//jWugzhbTRu885/GuCqBjvUqBQEL0A3PO6JhmsP UxxQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339642; x=1716944442; h=content-transfer-encoding:cc:to:from:subject:message-id:references :mime-version:in-reply-to:date:x-gm-message-state:from:to:cc:subject :date:message-id:reply-to; bh=/APWv0oI9augsnZmJefO/JsxQIQ0ybcPp2DpgllRB2k=; b=uep5fbRdQ9XZFZDndtu8LGsRkMKVatAIoRRi8tztIxtOI4+etOKlMWVb61YR0mJ5IG z93h7H0894ct2TfIv9VhxUEhsRLubAhB995OfxNBIgJpBZIxpsy1KnEhu682iUWQDsgs o/HZ7+K3WLVQ2h/L8Mf3EoenP0xpOSplzlmru+FGIqiOfLyYzd8Nor+4pmjMvNLAaSww 97Wja+PZDR9tF3M5Ah2kOae+fas/SOVzmjj2OPogCMskTiCXY4rBuveMIS2bWu/zVXnf ZdMAi1PB7dbb7Vugpk0Xz3eRqcnRdLu48ySUii2DNNhLSMmidNp471JtBwiQOy8SkGqZ LtDw== X-Forwarded-Encrypted: i=1; AJvYcCUs//KbBUhQ6OPPbH7aWlg2dtzvcSs12sqomh49kcqIOhx6zNnN9zWa+9q62VecK/wea9fe/oA7ITQcEaIMjqW3p2Xyc8JkCv7XBWa/fsNi X-Gm-Message-State: AOJu0Yzqpey2Nuii9tTvFKTaVtSdV4yBWZIiNfs1jJMwJY0ebZ4MFsWr feBYj+6VuTzBO6KyBLV3qbVBOkPcI3gySr+2bstaZT6rdJXEuNfEuVREiBbA5rJraWXSVcrYYiZ PfA== X-Google-Smtp-Source: AGHT+IGAclX451NumcxAy9NMEz+qq9f2aWZhVVXFDpvWXMuYKe4iFyqjOFjW34/TGUUo4ozk/aBl3VFiCKo= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a05:6902:1205:b0:dee:6f9d:b753 with SMTP id 3f1490d57ef6-df4e0ac5d4fmr74410276.6.1716339642289; Tue, 21 May 2024 18:00:42 -0700 (PDT) Date: Wed, 22 May 2024 00:57:12 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-27-edliaw@google.com> Subject: [PATCH v5 26/68] selftests/landlock: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, John Hubbard , Muhammad Usama Anjum X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_180044_103994_AE516059 X-CRM114-Status: UNSURE ( 7.76 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Reviewed-by: John Hubbard Reviewed-by: Muhammad Usama Anjum Signed-off-by: Edward Liaw --- tools/testing/selftests/landlock/base_test.c | 2 -- tools/testing/selftests/landlock/fs_test.c | 2 -- tools/testing/selftests/landlock/net_test.c | 2 -- tools/testing/selftests/landlock/ptrace_test.c | 2 -- 4 files changed, 8 deletions(-) diff --git a/tools/testing/selftests/landlock/base_test.c b/tools/testing/selftests/landlock/base_test.c index 3c1e9f35b531..c86e6f87b398 100644 --- a/tools/testing/selftests/landlock/base_test.c +++ b/tools/testing/selftests/landlock/base_test.c @@ -5,8 +5,6 @@ * Copyright © 2017-2020 Mickaël Salaün * Copyright © 2019-2020 ANSSI */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/landlock/fs_test.c b/tools/testing/selftests/landlock/fs_test.c index 7d063c652be1..a30174e2e053 100644 --- a/tools/testing/selftests/landlock/fs_test.c +++ b/tools/testing/selftests/landlock/fs_test.c @@ -6,8 +6,6 @@ * Copyright © 2020 ANSSI * Copyright © 2020-2022 Microsoft Corporation */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/landlock/net_test.c b/tools/testing/selftests/landlock/net_test.c index f21cfbbc3638..eed040adcbac 100644 --- a/tools/testing/selftests/landlock/net_test.c +++ b/tools/testing/selftests/landlock/net_test.c @@ -5,8 +5,6 @@ * Copyright © 2022-2023 Huawei Tech. Co., Ltd. * Copyright © 2023 Microsoft Corporation */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/landlock/ptrace_test.c b/tools/testing/selftests/landlock/ptrace_test.c index a19db4d0b3bd..c831e6d03b02 100644 --- a/tools/testing/selftests/landlock/ptrace_test.c +++ b/tools/testing/selftests/landlock/ptrace_test.c @@ -5,8 +5,6 @@ * Copyright © 2017-2020 Mickaël Salaün * Copyright © 2019-2020 ANSSI */ - -#define _GNU_SOURCE #include #include #include From patchwork Wed May 22 00:57:13 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670068 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id C5AB6C25B74 for ; Wed, 22 May 2024 01:03:32 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=EoZ1GrQE8ZF3suamUi1xGfKndqmigxneJjC/UUjj9Ng=; b=UNMvkBlWA/3WvwgoU9R71gJerX SOeHTr/bIMy/I0cCb5tbfrskr2XaFfSGnPmmcQU+k5OGmvMi7+nLT3DWGFCVW5ievhhuoW9JspCbC 6BbA5pH5tgaF63y178JYTz1nAxEAe5jRonXGwk4jpsJrOc/n7d/CkAicPPZJSdbjZwLa1BMWWbruC VTdAbYRNAaa6zwwfNI9AWqr8bZgkLujINUNCekQW6M2tuaXuBRqcbJuXr84/G8hkmjaVZ0aHq2vrW ee3tTGCilN6oQF6sKcBbk0U3uNSQi5ddxFkJEre/cZynpcqc+QPa8I/Ppcy1p6mNo2HBuktFDRnoC V0cB0/mQ==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aO7-00000001VXm-3mRa; Wed, 22 May 2024 01:03:27 +0000 Received: from casper.infradead.org ([2001:8b0:10b:1236::1]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aMe-00000001UY5-1TNu for linux-riscv@bombadil.infradead.org; Wed, 22 May 2024 01:01:56 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=casper.20170209; h=Content-Transfer-Encoding:Content-Type: Cc:To:From:Subject:Message-ID:References:Mime-Version:In-Reply-To:Date:Sender :Reply-To:Content-ID:Content-Description; bh=KXwO0L9UP+8QZMVBOIJm+VyqQgH3dRfMq6r9an6EFTA=; b=puZR2USD6H4ZAh6ZO39zHQU2dS YXHXeBi5DMPT8hy978xC1V9O4VSuMufuRgOz3AFfowQNoNR5RTyv+ZquRue2/4J1VPreRdW/9xojR NPDFjko+pJ7x4BrD2V6nWAkXBAbxNMUr4piumZIlV+wXM/KTkMiPH4qEsfYt/Ssi/0kTLEs7O/jio QAUfmzoIaJV6mTDOv8fHqoej01UFC0/VlXVgXSbtxSLDeTneAAtv0mcBBLi81ekLpzUNaTUtluKXQ rgLu3L77LrLe/YQPjvpwN+MN0muWFw+OtgPS3o6S2N3LCyV4mq4uGZnjp8VHLY+5SYAwRM3dh7+WO T1VPbQlA==; Received: from mail-yb1-xb4a.google.com ([2607:f8b0:4864:20::b4a]) by casper.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aMX-00000000B06-3D0m for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:01:54 +0000 Received: by mail-yb1-xb4a.google.com with SMTP id 3f1490d57ef6-df4e54990fbso57381276.0 for ; Tue, 21 May 2024 18:01:43 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339645; x=1716944445; darn=lists.infradead.org; h=content-transfer-encoding:cc:to:from:subject:message-id:references :mime-version:in-reply-to:date:from:to:cc:subject:date:message-id :reply-to; bh=KXwO0L9UP+8QZMVBOIJm+VyqQgH3dRfMq6r9an6EFTA=; b=XY1EQ46ktm2uW6Yw07XBvmo9ylYpmx1Gtcm0LNl7Hv8yuTkUDcBsx0WkKKxbzox3o4 jtVMmb+pGIx//9IRbIuXIABZ4SRJTjDiWspOJ/eH9ReOSO0X5HWozPMLskiDNPFGrNAg 0WoRqnTQ550F4p+bKQoC3d0hqgUyiJuX8HwWPi7iZlnEgX+cDvpC1lbyckg0lRHMPvcv TU4CMXTeucMSn568i4nUa3BAz4jGgbyHSdUTzQh8twwNX89BdHMhIRBQkJS4XDOPh8Ps 1xZRDxFW6btOigkPwcodfsppnqozirYtE2KEu5yFZ35sl+iOtEdqRhpKeRkNTHz7y6An Cv3Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339645; x=1716944445; h=content-transfer-encoding:cc:to:from:subject:message-id:references :mime-version:in-reply-to:date:x-gm-message-state:from:to:cc:subject :date:message-id:reply-to; bh=KXwO0L9UP+8QZMVBOIJm+VyqQgH3dRfMq6r9an6EFTA=; b=v7NLkdOmBnn3AN2Yllzi1+VYmU0RFXPyNlrKlzMvjEkXmlaOCCLERHeFpheQkMbLnJ 9mr2DKfgI7gI2zFsI49NnPvCqOwGCryCTqt5rprsj/3NevBVMr3f1AzjaR+Ulrc12prJ /sWvGrRdxAVGCD96eiT28Jy+EZVJZMdssXDy4s4qP3oRZOwN0u+hBeyN3TQfgYscoXOQ WDtmrZWbbUNeLukfghIS7oMJlzGQTOfAcCMI9LtfVKU2VH0quXQwrhjBOClDvBE71nH7 kKumS7zRejO0jnLd+S6q59vuB6Q2TpYbnruR/AkDRKy4IIrBI8nAl7Rzj9Fbh+OcOUpY PzYQ== X-Forwarded-Encrypted: i=1; AJvYcCXyswz+2dsnS0Sbe/tc61DrLc0P+qniyljvnLOt4UK1mLoNvC+5bFzU//jD1SrWDjyLvuKn/s9hsBv6yLFHXeMiTLGZLE1J4A9L46mWq2L0 X-Gm-Message-State: AOJu0YwkVkFDFetQQCt8n1WfUTPVwSw1O9W6HdeoKxbO1w7812pdqHGQ pl1gsjGAuEEqrIKoI0SzKQm5JnQMiKDqOjabBnt7THdQ5m79wgZMdmu05zbdx+th9Trg2wdvkFl B9A== X-Google-Smtp-Source: AGHT+IGq5EkCYZMZ8kSZUDy4QXD5Fy/Txkil5cxAziOoCq+wpprVpOx9voNzKq36ByPvzM1vyjQE12KOztw= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a05:6902:1143:b0:dc6:e5d3:5f03 with SMTP id 3f1490d57ef6-df4e0ab187fmr228918276.4.1716339645152; Tue, 21 May 2024 18:00:45 -0700 (PDT) Date: Wed, 22 May 2024 00:57:13 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-28-edliaw@google.com> Subject: [PATCH v5 27/68] selftests/lsm: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend , Paul Moore , James Morris , "Serge E. Hallyn" Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, John Hubbard , Muhammad Usama Anjum X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240522_020150_072190_D0C2FEA9 X-CRM114-Status: UNSURE ( 6.79 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Reviewed-by: John Hubbard Reviewed-by: Muhammad Usama Anjum Signed-off-by: Edward Liaw Acked-by: Casey Schaufler --- tools/testing/selftests/lsm/common.c | 2 -- tools/testing/selftests/lsm/lsm_get_self_attr_test.c | 2 -- tools/testing/selftests/lsm/lsm_list_modules_test.c | 2 -- tools/testing/selftests/lsm/lsm_set_self_attr_test.c | 2 -- 4 files changed, 8 deletions(-) diff --git a/tools/testing/selftests/lsm/common.c b/tools/testing/selftests/lsm/common.c index 9ad258912646..1b18aac570f1 100644 --- a/tools/testing/selftests/lsm/common.c +++ b/tools/testing/selftests/lsm/common.c @@ -4,8 +4,6 @@ * * Copyright © 2023 Casey Schaufler */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/lsm/lsm_get_self_attr_test.c b/tools/testing/selftests/lsm/lsm_get_self_attr_test.c index df215e4aa63f..7465bde3f922 100644 --- a/tools/testing/selftests/lsm/lsm_get_self_attr_test.c +++ b/tools/testing/selftests/lsm/lsm_get_self_attr_test.c @@ -5,8 +5,6 @@ * * Copyright © 2022 Casey Schaufler */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/lsm/lsm_list_modules_test.c b/tools/testing/selftests/lsm/lsm_list_modules_test.c index 06d24d4679a6..a6b44e25c21f 100644 --- a/tools/testing/selftests/lsm/lsm_list_modules_test.c +++ b/tools/testing/selftests/lsm/lsm_list_modules_test.c @@ -5,8 +5,6 @@ * * Copyright © 2022 Casey Schaufler */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/lsm/lsm_set_self_attr_test.c b/tools/testing/selftests/lsm/lsm_set_self_attr_test.c index 66dec47e3ca3..110c6a07e74c 100644 --- a/tools/testing/selftests/lsm/lsm_set_self_attr_test.c +++ b/tools/testing/selftests/lsm/lsm_set_self_attr_test.c @@ -5,8 +5,6 @@ * * Copyright © 2022 Casey Schaufler */ - -#define _GNU_SOURCE #include #include #include From patchwork Wed May 22 00:57:14 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670181 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id E1119C41513 for ; Wed, 22 May 2024 02:16:25 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=YimbmQSTsLDNGjJmoe0tlH3Q4q6uGZ8F0xADpjdjjuc=; b=ALEYRymRQ58RvFNOyCRV5EW/pV zR3yLKt9ofGNwZRLpIdj//ofHcVlzPk/S4MamcPkcDr8eUKg0cxJV62dojdXTUJESqv72izJb7eGp YUsRfLdLixsnO0W/OB8iCuumKKWUO4VlB/DuBE60GZzXcwS8UFzULcF81fab2ajnKOpOixOkM8N/r RITTv87dZwpIPFb+NYXzS1Ba7L03HyaBfimdZWwA53fxoNiI0hBkZxhIRzSw32oSi9YMxEmyjVk1G FcRuO0t2rOaBdwIrEnvgL0n8G3DG0GYPippel9wGl7My5cOYwWNSaPQBo4wY3syv7cyYtbwai8DWL gODLJW7w==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9bWe-00000001jU3-49fL; Wed, 22 May 2024 02:16:21 +0000 Received: from mail-yb1-xb49.google.com ([2607:f8b0:4864:20::b49]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aLa-00000001TkI-1owx for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:01:03 +0000 Received: by mail-yb1-xb49.google.com with SMTP id 3f1490d57ef6-df4e54990fbso57516276.0 for ; Tue, 21 May 2024 18:00:48 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339648; x=1716944448; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=yAQSiPU3Xxpg5se1jVwrYALJE0mXKiuWYh1IlCTKguE=; b=smoETAEtV6sPPbhOm2cbganzhsNMzQ9u3HB880PWRmaLppKRSKJZkc92q1SHoYrZNu YPNwZ7Ts3kBJBNzD8K1Irs/qnZpZ/ahFsupy93YhZMEzLJw4BF33+4KlbXnfb8pUf4B8 Dt9JDqr9GJCtYbHCPDZeCWJtzubcdCXEVKm2VMu6iDENybxYkcnUbRCJT4x7nisLyf/9 gWOBjP7NPgK48wVJKXe8YB0nhYxjNaGCXTypfcGtARc51SI3grE/ipg1Gl27lN14RRi3 E0w0Q4QT+d89gQYE15cqOslQXL2lgPG1jovzHv+x9QkM9Lc1ZRsWbxJeHospIOFzS2Wb xK7Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339648; x=1716944448; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=yAQSiPU3Xxpg5se1jVwrYALJE0mXKiuWYh1IlCTKguE=; b=fS/M7ISPl0F3D1OKb1Qa46CQ5ofxWULC3bqFFxLrceEcXcqsJLrTuJBbycMEHUUoxM hNrHEPFeCRPasW6SQYIrgim2QHQiy0sPuBBId0jgMFUeZjgDtinuT91yxEPQWW3/YTqm WwC8Ng8cqQuS3rSq/mi0OkKexbvH/LKPzTBpYXctqkyDr5rft94Z6cDHqyGbqCrCx0Gs 4ls9Dk2gS4RUk7auYXkeIB0q04CFDOXJ0mc2rgif8wXGsVfV5hvYfqdqb2CtA7NfPVds CDLdCTNRHuniXXgTxaHpVMxkOj+6uiMoxgOGYLWx0YEZHJUVRN4JG1guyA9zufrmWvMl SQSQ== X-Forwarded-Encrypted: i=1; AJvYcCXzY0w0lyePiI7W/sRn9PmcVxEnu9XPYaUy8Qd8Sc4unBrxI3InyMzJ5aCvA/2FLsNSJWelkWkOTdcRzmxk/FFCJZw/ZAdUY8mfnwVWckyK X-Gm-Message-State: AOJu0YzHA8S9QQkDKRUvIFFYDT74LOZkXA2gwRQlmciadboC5jEB5K4y 2EKxHFsL9mRwlkrdHKOt5ahjP3PWSnKwruogq4xFlsY10xh+ZlM9JOvfcqFMFmgL8cZMTZU/pY1 6Rg== X-Google-Smtp-Source: AGHT+IFjr+dMdwwjSeyKVtDvj71h4a27dlU6zI/2JB6uVxDlz76u2lFmfPLoHDWhwCSwvHwm9NN5UxukkLw= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a05:6902:1083:b0:dcd:88e9:e508 with SMTP id 3f1490d57ef6-df4e0ab542cmr224908276.5.1716339647973; Tue, 21 May 2024 18:00:47 -0700 (PDT) Date: Wed, 22 May 2024 00:57:14 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-29-edliaw@google.com> Subject: [PATCH v5 28/68] selftests/membarrier: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, John Hubbard , Muhammad Usama Anjum X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_180050_771594_38C2A322 X-CRM114-Status: UNSURE ( 9.28 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Reviewed-by: John Hubbard Reviewed-by: Muhammad Usama Anjum Signed-off-by: Edward Liaw --- tools/testing/selftests/membarrier/membarrier_test_impl.h | 1 - .../testing/selftests/membarrier/membarrier_test_multi_thread.c | 1 - .../testing/selftests/membarrier/membarrier_test_single_thread.c | 1 - 3 files changed, 3 deletions(-) diff --git a/tools/testing/selftests/membarrier/membarrier_test_impl.h b/tools/testing/selftests/membarrier/membarrier_test_impl.h index af89855adb7b..a8a60b6271a5 100644 --- a/tools/testing/selftests/membarrier/membarrier_test_impl.h +++ b/tools/testing/selftests/membarrier/membarrier_test_impl.h @@ -1,5 +1,4 @@ /* SPDX-License-Identifier: GPL-2.0 */ -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/membarrier/membarrier_test_multi_thread.c b/tools/testing/selftests/membarrier/membarrier_test_multi_thread.c index 4e14dba81234..c00f380b2757 100644 --- a/tools/testing/selftests/membarrier/membarrier_test_multi_thread.c +++ b/tools/testing/selftests/membarrier/membarrier_test_multi_thread.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/membarrier/membarrier_test_single_thread.c b/tools/testing/selftests/membarrier/membarrier_test_single_thread.c index fa3f1d6c37a0..c399fbad8efd 100644 --- a/tools/testing/selftests/membarrier/membarrier_test_single_thread.c +++ b/tools/testing/selftests/membarrier/membarrier_test_single_thread.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include #include From patchwork Wed May 22 00:57:15 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670182 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id EFAEAC25B7F for ; Wed, 22 May 2024 02:16:25 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=ZJlcaCJhoHzWai34b0OdXtYFantCq+RhaEltOUrHbc4=; b=NtKlJBnx2+sgFWamdIYoR2phqE 0Jz+1lu+TzAtVylbZqxroOdV3Rc0k3tm/qdxoQxFASBLKXH7+7USwfkfnEfCxVG//MTDh6daHkg3g /TYfuEojBcygI5PPacS5ayuUMeJiut8FaqYk551yWGEHTTk8rplbBi+7vrvRTbzIBZPhJ/x3e/1G2 Xf2uuHlnP7EAiguDHR1TPMO5xqBuNwHEBfOgD1mIjTCsE9UyCfnBALduaT4h/hF4jBcT2pxQSmoO5 lru5E7ofJNQpntuxxeANcQhxYJPWWZPusjDCeDDHrbBGnJyfzILA7m0/xfEhNCFMz2sfYN/jceu1l UzEj9EaA==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9bWg-00000001jUb-0hub; Wed, 22 May 2024 02:16:22 +0000 Received: from mail-yw1-x114a.google.com ([2607:f8b0:4864:20::114a]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aLf-00000001Tlq-07SI for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:01:05 +0000 Received: by mail-yw1-x114a.google.com with SMTP id 00721157ae682-627e4afa326so5025057b3.2 for ; Tue, 21 May 2024 18:00:51 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339651; x=1716944451; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=N8L5ENa9saWnWy7VMZgJQvy8O2UHKdWgDS9fdPg7qj8=; b=Iu5wqtG9azsVL521qhyrMHbPfP94hVAahIUK4LCNcOe1jtA8amSuVN/ZoxU7icXUP2 MrOuc0/zYvY2jC06TsdsDm6DfkQeEE9XGVK62IYbCP6uMBImMC/dNalxrTphCzUQIqN4 PoSb6IoYGdNa55fmDbDSn9ICRS7dpU0ec0WJRJKSzLOoewZ4+SqrJZ09k45QN7ZwKqLB 3GV/g/B3fmLcz6LEeuV6Op3nMaSvyQ5p0yQqLzJqLdHZ2os8Caz0Y+q4BWJI5W2S2m+T 3eMwi/yZhLcfDOaIFdOFiR4zkhD5sv3Xr/5uF70F1wSpzmpaOqtao24ia3DYW/RkBO6c K6fQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339651; x=1716944451; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=N8L5ENa9saWnWy7VMZgJQvy8O2UHKdWgDS9fdPg7qj8=; b=rNzR99sMWBVsXOYg6dXoRS2lpg0ROAQAQuyLXy4w177dxwgYiP+Fa0h7AOV+BzQPOe 68vsDWcoS+bVSe3Klo8B3Qj+gSTnyNUHFIprafeDNfLNPmQHagUJreP/3nd0wd5HBHlM 0bCWwtW/e/JNh6mai2tDWbGIxm+kWwHm2EOsCrByQYJsnrHfOLigxxqpovIDdPVMUssn VCQvOFIodcmAPti+74ZwKj2LdS/vhpRuUEekAokAQPBVc+YhWSaaKMJXZ02/xNDSipK4 NG8i8sryVjHjbkVahkB6Yyn5ID8rDRZqjLxsKd6WsJXBneIeN7sfLcBNBXjn/0jMa7D2 LqPQ== X-Forwarded-Encrypted: i=1; AJvYcCX20gSL8Ow8XhpaRia8z7ZH7/+o23yBvC7kWb5YFTZrd/fH/sZTkHPSsYi87kj1N1F3l/cLZvYkUyw8sWc8KWPSrF1J5UEKtxT0HxKQwDwb X-Gm-Message-State: AOJu0YztMxGjF9pvdrtBcn104516XXrnzBpPdwtqqAjoRJTbq97fOGFD b9qTkczyvMKYSC526lAt+iIQyuyRxZMKfP7j98c5YJyMoJ879KFRed/Xhrg/c2dPZ5AjWq1bEV1 CXQ== X-Google-Smtp-Source: AGHT+IFS/IZw7uE/6kkYjIq+Ri8WqRBtijmIEiJcIQSsTtS4Ny9KcGMsd6Vyi/YUNyZQw3Hok9pzmfMHEIg= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a0d:d5c7:0:b0:627:8b31:e81 with SMTP id 00721157ae682-627e484a333mr1542497b3.5.1716339650801; Tue, 21 May 2024 18:00:50 -0700 (PDT) Date: Wed, 22 May 2024 00:57:15 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-30-edliaw@google.com> Subject: [PATCH v5 29/68] selftests/memfd: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, John Hubbard , Muhammad Usama Anjum X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_180055_683625_BF61607E X-CRM114-Status: GOOD ( 10.07 ) X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Reviewed-by: John Hubbard Reviewed-by: Muhammad Usama Anjum Signed-off-by: Edward Liaw --- tools/testing/selftests/memfd/common.c | 1 - tools/testing/selftests/memfd/fuse_test.c | 2 -- tools/testing/selftests/memfd/memfd_test.c | 1 - 3 files changed, 4 deletions(-) diff --git a/tools/testing/selftests/memfd/common.c b/tools/testing/selftests/memfd/common.c index 8eb3d75f6e60..879d4f4c66fa 100644 --- a/tools/testing/selftests/memfd/common.c +++ b/tools/testing/selftests/memfd/common.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #define __EXPORTED_HEADERS__ #include diff --git a/tools/testing/selftests/memfd/fuse_test.c b/tools/testing/selftests/memfd/fuse_test.c index dbc171a3806d..e35c6909f0bb 100644 --- a/tools/testing/selftests/memfd/fuse_test.c +++ b/tools/testing/selftests/memfd/fuse_test.c @@ -12,8 +12,6 @@ * the read() syscall with our memory-mapped memfd object as receive buffer to * force the kernel to write into our memfd object. */ - -#define _GNU_SOURCE #define __EXPORTED_HEADERS__ #include diff --git a/tools/testing/selftests/memfd/memfd_test.c b/tools/testing/selftests/memfd/memfd_test.c index 95af2d78fd31..ee019b57bb98 100644 --- a/tools/testing/selftests/memfd/memfd_test.c +++ b/tools/testing/selftests/memfd/memfd_test.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #define __EXPORTED_HEADERS__ #include From patchwork Wed May 22 00:57:16 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670066 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 94DEFC25B74 for ; Wed, 22 May 2024 01:03:23 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=714xfUCD81wBAYDl2MvXyZAWByDM4W96ZPyjiWU8e7s=; b=CiJsuAow7gsYVTolyc0ybWyK1s Iq9UgDwMtra9JqqXEoxJWbAbNVJ80Y+1EKCjH3I4vEaHzWkDR14yW7Fo8hUOKY7ss9qwDmmnqzTax 9W+JZx1j13xadKnEDktBimqFKKG/Q1NDcLSGepCEqBuYIPPvLooOnCXMj5t2IsDzUKB3D9kIEzeWz RzoTAoLknsaU9qM40wyvDEaesa87KM/fODiXVrq3L9UybutLDP2vFDpd2rMys7kblc5PxbQra0AbN R9IP1Jn/86X4JYcHUE2PXkidtiV2A1PcOBJfpTt0mlacYmEfUlhTDIptEt6ylpbp98tdmKBVfjwau RqGzPrrQ==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aNy-00000001VQN-3eAO; Wed, 22 May 2024 01:03:18 +0000 Received: from mail-pj1-x104a.google.com ([2607:f8b0:4864:20::104a]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aLg-00000001TnN-1r7r for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:01:09 +0000 Received: by mail-pj1-x104a.google.com with SMTP id 98e67ed59e1d1-2ba1cad5c7eso6003241a91.3 for ; Tue, 21 May 2024 18:00:54 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339653; x=1716944453; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=oVf/OpY3d2Q/Mya51rq/+c3LTiKmdxaF1eraxGBViHY=; b=fDcOa3V9q5iEDtXeoFISemYSytZOLyUko8VTDRmzX03MSIGVbFWAAQWLekg8CyMZtQ mRechw1o5eJ9pOG/2ms6iF5JVJKcaDvAbOULAa5Dpw+TxwskGGZogr69SH/f73UGch/t DiAug9LCL9RKq+ep6s6uvZ/kr2EIlqa9auW1iQfHlfq9qHzcCNmhJEPp7XX97EDymR5x NFZEW7fPXO0/gndcSZX4EIdteP9VWxVXmd5j83b/j2+uNjzqEk1aSrvzdwAMHh2qpMGv E6DLMItKRtkSYlThVHV3i7TRpSQWphH/5VEa4ttIS8SlFWaHm3rFxEWQeTooHOwm381j yUbQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339653; x=1716944453; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=oVf/OpY3d2Q/Mya51rq/+c3LTiKmdxaF1eraxGBViHY=; b=oJwqposB8IQ6R7wd5AFL7j+UOvrn5q7F09vMXfTKYC+i/T4q3rR/1l5QWhiyg0YWX/ GnKmV6P5MyuuRdGi/qHjwenc8EGkBufwYWeQVvhvc7U4TpUgWo4DfKQv+mNPXB7KCekV C0Z8l2sAy5zx9Tk+jnjLR55LPIkvM4t5gz8mM7E9xx5djP/htl5Yc36PmPLOGM+DLcQC /j+ef+/iqMQi3e4W22d39ieD37VRFPfSVnXzXYFC6yWUL5ZZIh6QztF7QjRvkhoJosst ilK6Fgr4xM213PbVYtcLxgyqwb7Mm1jbRGWDYphg+Xs8dYwjafceiroVWEp9U/gs9OYV /siw== X-Forwarded-Encrypted: i=1; AJvYcCXreh+cIX/exbxGcNiUJ6EOVHBhpoDLwKIU1RpssNhDnvtyGXhuCVMb/vqcMYwj5N5wjy6iPsLhSILhf82/vcykAkJfxOGDds7ppG3Qbnb6 X-Gm-Message-State: AOJu0YwcWxEOtvaonxLrPn4hzNOXKfCyKOvQ1bT+GnFOsywm3o1SM07z VweoB8ibn1acalXmag5RGqSL5+cx1lNm+5T4E604w9Zjd5J0qdsYSmwBZdM1Fkn90MLYC/VsIUt iIg== X-Google-Smtp-Source: AGHT+IERmvjUACU1dGq+usdhCn15n3wBhF0S7qzqPTxOiEhahwny+LRi4B/1JnjPnSFaHmLZJYt2JZRastY= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a17:90b:1195:b0:2ac:992c:4c71 with SMTP id 98e67ed59e1d1-2bd9f5d9a10mr1843a91.9.1716339653260; Tue, 21 May 2024 18:00:53 -0700 (PDT) Date: Wed, 22 May 2024 00:57:16 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-31-edliaw@google.com> Subject: [PATCH v5 30/68] selftests/mincore: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_180056_856706_3D15FAE6 X-CRM114-Status: UNSURE ( 8.02 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Signed-off-by: Edward Liaw --- tools/testing/selftests/mincore/mincore_selftest.c | 3 --- 1 file changed, 3 deletions(-) diff --git a/tools/testing/selftests/mincore/mincore_selftest.c b/tools/testing/selftests/mincore/mincore_selftest.c index e949a43a6145..e12398366523 100644 --- a/tools/testing/selftests/mincore/mincore_selftest.c +++ b/tools/testing/selftests/mincore/mincore_selftest.c @@ -4,9 +4,6 @@ * * Copyright (C) 2020 Collabora, Ltd. */ - -#define _GNU_SOURCE - #include #include #include From patchwork Wed May 22 00:57:17 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670071 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id D329DC25B74 for ; Wed, 22 May 2024 01:03:45 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=7tAYjm6GSow/BDdBFQ/tp2BgD0Byc7B4in+9Ni7NumA=; b=Rkmd+lPkRbcFXN8i27evrHR02A Ib8t+fIxNvOB7d7zYXFvyeY4pnc9fUAnh+EfF9173Ezu/oMWK2zWDm4vnq46LFeLZH9NhTejEBdZT tfa19bAo+j4OrmCIdq8UV7xbxgfBq17jcbeqQqkpI2ppsBQZxE1NNqCVRP8MD6wmhdiJmdk1Lg73d N3lXeXm1jmDF6zSaxGOu2zhsVdKYk3C4bZ9SS+tJAnximz6qDK0Fj/r+bTmjbZFABkLUVWHOIm3c4 H3WhuHO4twaLNzLZXjKdnaroxX6Ix4I+/vB60YO73Lr0aA/oR3D8xBx+/4LTHNb2Nm5XTIT07yx7n ncGQCkXg==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aOK-00000001VhT-3HJy; Wed, 22 May 2024 01:03:40 +0000 Received: from casper.infradead.org ([2001:8b0:10b:1236::1]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aMh-00000001Uac-0XMQ for linux-riscv@bombadil.infradead.org; Wed, 22 May 2024 01:01:59 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=casper.20170209; h=Content-Type:Cc:To:From:Subject: Message-ID:References:Mime-Version:In-Reply-To:Date:Sender:Reply-To: Content-Transfer-Encoding:Content-ID:Content-Description; bh=nL+ubtFWboAj68fw0TJnaXwPXe162hyOQA2fYCAWD/4=; b=PMBSQuxmrfAHVHCKJI/GSiPgW/ aWAHlpfUskNKxqZzAYYjz+wE7SzPfCvBaU0M3pqWykM28o5Hq6VXftRan76d2gHMKEhdJzBe12LKZ 3cCMFZaeoSMIaUVa+DoFOq/MGfSHl0vYCmrPALXbeotSvk02TmvY1FRgEGU6ptKyrzPEqZzKl5+Ls bd23nzEZP56hh+1cOn6sa/cw6Xa7kJwhSRlWVsrQFkIMk7e4IOr8FnCiLVHxrCD52Em6coRQM426Z vZ2bCtitqzVNTZmbv2IGqnpxh0NpFwOdNqfr3e0mGFxEYQgM7SycQFFwsM0KFSZhzSvwYf/uU9r6U P2I+2iNQ==; Received: from mail-pj1-x104a.google.com ([2607:f8b0:4864:20::104a]) by casper.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aMY-00000000B1L-309B for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:01:57 +0000 Received: by mail-pj1-x104a.google.com with SMTP id 98e67ed59e1d1-2ba0fd5142dso296283a91.1 for ; Tue, 21 May 2024 18:01:46 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339659; x=1716944459; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=nL+ubtFWboAj68fw0TJnaXwPXe162hyOQA2fYCAWD/4=; b=OK7HWXylGYYo0P2Axgm4T6D2nAv0Uh3Nk4pSso7pAlWKTjOvfVUcV/sU3hrqZCE/LE 5otiwNrjumHU5az+pCogE6qIYk74thsEaYALimvzGH7aD212zdRDiDxCyPzIyaLf6oRI cMyZLo9Csuc8que315WG7A0tKGt3jUERke+xXK1U7MFoik0TObqjnjVipMX8d9Hi2FMP sTBp3PxDDhGI2kvc8FWF2tWWhP4W0Oe3D+p1FViNKe0lUrSqM8nFg+VTRu/HC8LdWtkX 3CKbdnQzvImVZzI6rUNU/4MeDFPLmaSf8Z5Q9pGeCXG3WF3vAxPcoIbOAtKroizFKEDA m8KQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339659; x=1716944459; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=nL+ubtFWboAj68fw0TJnaXwPXe162hyOQA2fYCAWD/4=; b=lQiJDXszpQ6p3tlGMknhqgpseRG6FeYAtMBuWawuG4KMIAnpdu6ukkfMdWDEj47CqR pVYasuAlmqlsvQYJ7g8u/lBWePEfry2DDgfFmyP8aR1LYQMUjTaeRToXbC/hfMhTX266 gbG6JNkbr0WR+6ap52qeVIi68rU7a7GwbE14uV/gM9Xkfg1e6iSmxakFpCYFVZdM0m/D J8S1Th5w1b+r5nUEaWswq64ND0ZBGPvnJhIvuNQ0qJFI16h/uJHfRGtjos+2Fa6ythVv c82Wb1QHpbQd+opqZA5JaUpx3xG2W04CFyA1soKJJXqBEgsZG6/FgsyATZChEAQLVtyO al0Q== X-Forwarded-Encrypted: i=1; AJvYcCWd9/zCjylVJs3qhKlwev/KaMyBLQAsctD1y7H3Ov5c91COo5+QD9+RZOd/UuU3GVnwy7XqsjO+IGIWdnyzUJuYqR2aDWzdcIEf3GmoOAjI X-Gm-Message-State: AOJu0Yzqi2PBMf8cCezIhrFYvFSfQez3VA90pBQPkYJzVu+VupweRpnf 2dAK4QXK4UQ6S/rAowImlFSJ/5Fpi2Qr/NajGRi2/bCYkEViCe2l//lc9oykfXeuNMXVrLOvDWp bNQ== X-Google-Smtp-Source: AGHT+IFLQzFWZiqUTK3Azm6UcS8kuBORuVlSinjMbACmyep3Umv3MgrgYHUnUQ3gBwp3EG5Minoj/gBGK4k= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a17:90a:ab0a:b0:2af:499a:fc9b with SMTP id 98e67ed59e1d1-2bd604d3e7amr74137a91.2.1716339659309; Tue, 21 May 2024 18:00:59 -0700 (PDT) Date: Wed, 22 May 2024 00:57:17 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-32-edliaw@google.com> Subject: [PATCH v5 31/68] selftests/mm: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend , Andrew Morton Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, linux-mm@kvack.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240522_020150_823022_C6F0DED0 X-CRM114-Status: GOOD ( 10.33 ) X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Signed-off-by: Edward Liaw --- tools/testing/selftests/mm/cow.c | 1 - tools/testing/selftests/mm/gup_longterm.c | 1 - tools/testing/selftests/mm/hugepage-mmap.c | 1 - tools/testing/selftests/mm/hugepage-mremap.c | 2 -- tools/testing/selftests/mm/hugetlb-madvise.c | 2 -- tools/testing/selftests/mm/hugetlb-read-hwpoison.c | 2 -- tools/testing/selftests/mm/khugepaged.c | 1 - tools/testing/selftests/mm/ksm_functional_tests.c | 1 - tools/testing/selftests/mm/madv_populate.c | 1 - tools/testing/selftests/mm/map_populate.c | 2 -- tools/testing/selftests/mm/memfd_secret.c | 2 -- tools/testing/selftests/mm/mlock2-tests.c | 1 - tools/testing/selftests/mm/mrelease_test.c | 1 - tools/testing/selftests/mm/mremap_dontunmap.c | 1 - tools/testing/selftests/mm/mremap_test.c | 2 -- tools/testing/selftests/mm/mseal_test.c | 1 - tools/testing/selftests/mm/pagemap_ioctl.c | 1 - tools/testing/selftests/mm/pkey-helpers.h | 1 - tools/testing/selftests/mm/protection_keys.c | 1 - tools/testing/selftests/mm/seal_elf.c | 1 - tools/testing/selftests/mm/split_huge_page_test.c | 2 -- tools/testing/selftests/mm/thuge-gen.c | 2 -- tools/testing/selftests/mm/uffd-common.h | 1 - 23 files changed, 31 deletions(-) diff --git a/tools/testing/selftests/mm/cow.c b/tools/testing/selftests/mm/cow.c index 32c6ccc2a6be..8747ffef200f 100644 --- a/tools/testing/selftests/mm/cow.c +++ b/tools/testing/selftests/mm/cow.c @@ -6,7 +6,6 @@ * * Author(s): David Hildenbrand */ -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/mm/gup_longterm.c b/tools/testing/selftests/mm/gup_longterm.c index 9423ad439a61..53c257f6159c 100644 --- a/tools/testing/selftests/mm/gup_longterm.c +++ b/tools/testing/selftests/mm/gup_longterm.c @@ -6,7 +6,6 @@ * * Author(s): David Hildenbrand */ -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/mm/hugepage-mmap.c b/tools/testing/selftests/mm/hugepage-mmap.c index 267eea2e0e0b..edb46888222f 100644 --- a/tools/testing/selftests/mm/hugepage-mmap.c +++ b/tools/testing/selftests/mm/hugepage-mmap.c @@ -16,7 +16,6 @@ * range. * Other architectures, such as ppc64, i386 or x86_64 are not so constrained. */ -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/mm/hugepage-mremap.c b/tools/testing/selftests/mm/hugepage-mremap.c index c463d1c09c9b..8e22822bb754 100644 --- a/tools/testing/selftests/mm/hugepage-mremap.c +++ b/tools/testing/selftests/mm/hugepage-mremap.c @@ -11,8 +11,6 @@ * To make sure the test triggers pmd sharing and goes through the 'unshare' * path in the mremap code use 1GB (1024) or more. */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/mm/hugetlb-madvise.c b/tools/testing/selftests/mm/hugetlb-madvise.c index e74107185324..70c40c67bc5d 100644 --- a/tools/testing/selftests/mm/hugetlb-madvise.c +++ b/tools/testing/selftests/mm/hugetlb-madvise.c @@ -11,8 +11,6 @@ * filesystem. Therefore, a hugetlbfs filesystem must be mounted on some * directory. */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/mm/hugetlb-read-hwpoison.c b/tools/testing/selftests/mm/hugetlb-read-hwpoison.c index ba6cc6f9cabc..6b8b41b4f754 100644 --- a/tools/testing/selftests/mm/hugetlb-read-hwpoison.c +++ b/tools/testing/selftests/mm/hugetlb-read-hwpoison.c @@ -1,6 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/mm/khugepaged.c b/tools/testing/selftests/mm/khugepaged.c index 829320a519e7..d18bf400dae6 100644 --- a/tools/testing/selftests/mm/khugepaged.c +++ b/tools/testing/selftests/mm/khugepaged.c @@ -1,4 +1,3 @@ -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/mm/ksm_functional_tests.c b/tools/testing/selftests/mm/ksm_functional_tests.c index 37de82da9be7..b0af40ddb0fb 100644 --- a/tools/testing/selftests/mm/ksm_functional_tests.c +++ b/tools/testing/selftests/mm/ksm_functional_tests.c @@ -6,7 +6,6 @@ * * Author(s): David Hildenbrand */ -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/mm/madv_populate.c b/tools/testing/selftests/mm/madv_populate.c index ef7d911da13e..f2c8223ff3d4 100644 --- a/tools/testing/selftests/mm/madv_populate.c +++ b/tools/testing/selftests/mm/madv_populate.c @@ -6,7 +6,6 @@ * * Author(s): David Hildenbrand */ -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/mm/map_populate.c b/tools/testing/selftests/mm/map_populate.c index 5c8a53869b1b..ff4d4079bd0e 100644 --- a/tools/testing/selftests/mm/map_populate.c +++ b/tools/testing/selftests/mm/map_populate.c @@ -4,8 +4,6 @@ * * MAP_POPULATE | MAP_PRIVATE should COW VMA pages. */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/mm/memfd_secret.c b/tools/testing/selftests/mm/memfd_secret.c index 9a0597310a76..0ba721d45d35 100644 --- a/tools/testing/selftests/mm/memfd_secret.c +++ b/tools/testing/selftests/mm/memfd_secret.c @@ -4,8 +4,6 @@ * * Author: Mike Rapoport */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/mm/mlock2-tests.c b/tools/testing/selftests/mm/mlock2-tests.c index 7f0d50fa361d..99dc39bf2fec 100644 --- a/tools/testing/selftests/mm/mlock2-tests.c +++ b/tools/testing/selftests/mm/mlock2-tests.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/mm/mrelease_test.c b/tools/testing/selftests/mm/mrelease_test.c index 100370a7111d..d78bf686e99f 100644 --- a/tools/testing/selftests/mm/mrelease_test.c +++ b/tools/testing/selftests/mm/mrelease_test.c @@ -2,7 +2,6 @@ /* * Copyright 2022 Google LLC */ -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/mm/mremap_dontunmap.c b/tools/testing/selftests/mm/mremap_dontunmap.c index 1d75084b9ca5..934fa6b441b2 100644 --- a/tools/testing/selftests/mm/mremap_dontunmap.c +++ b/tools/testing/selftests/mm/mremap_dontunmap.c @@ -5,7 +5,6 @@ * * Copyright 2020, Brian Geffon */ -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/mm/mremap_test.c b/tools/testing/selftests/mm/mremap_test.c index 1b03bcfaefdf..0d8dc16b63be 100644 --- a/tools/testing/selftests/mm/mremap_test.c +++ b/tools/testing/selftests/mm/mremap_test.c @@ -2,8 +2,6 @@ /* * Copyright 2020 Google LLC */ -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/mm/mseal_test.c b/tools/testing/selftests/mm/mseal_test.c index 41998cf1dcf5..d35ee37311a7 100644 --- a/tools/testing/selftests/mm/mseal_test.c +++ b/tools/testing/selftests/mm/mseal_test.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/mm/pagemap_ioctl.c b/tools/testing/selftests/mm/pagemap_ioctl.c index 2d785aca72a5..50d6bfc8db05 100644 --- a/tools/testing/selftests/mm/pagemap_ioctl.c +++ b/tools/testing/selftests/mm/pagemap_ioctl.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/mm/pkey-helpers.h b/tools/testing/selftests/mm/pkey-helpers.h index 1af3156a9db8..37d6b01ce90a 100644 --- a/tools/testing/selftests/mm/pkey-helpers.h +++ b/tools/testing/selftests/mm/pkey-helpers.h @@ -1,7 +1,6 @@ /* SPDX-License-Identifier: GPL-2.0 */ #ifndef _PKEYS_HELPER_H #define _PKEYS_HELPER_H -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/mm/protection_keys.c b/tools/testing/selftests/mm/protection_keys.c index 48dc151f8fca..9f7de92caeda 100644 --- a/tools/testing/selftests/mm/protection_keys.c +++ b/tools/testing/selftests/mm/protection_keys.c @@ -21,7 +21,6 @@ * gcc -mxsave -o protection_keys -O2 -g -std=gnu99 -pthread -Wall protection_keys.c -lrt -ldl -lm * gcc -mxsave -m32 -o protection_keys_32 -O2 -g -std=gnu99 -pthread -Wall protection_keys.c -lrt -ldl -lm */ -#define _GNU_SOURCE #define __SANE_USERSPACE_TYPES__ #include #include diff --git a/tools/testing/selftests/mm/seal_elf.c b/tools/testing/selftests/mm/seal_elf.c index f2babec79bb6..0438695bc45a 100644 --- a/tools/testing/selftests/mm/seal_elf.c +++ b/tools/testing/selftests/mm/seal_elf.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/mm/split_huge_page_test.c b/tools/testing/selftests/mm/split_huge_page_test.c index d3c7f5fb3e7b..ae6ac950d7a1 100644 --- a/tools/testing/selftests/mm/split_huge_page_test.c +++ b/tools/testing/selftests/mm/split_huge_page_test.c @@ -3,8 +3,6 @@ * A test of splitting PMD THPs and PTE-mapped THPs from a specified virtual * address range in a process via /split_huge_pages interface. */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/mm/thuge-gen.c b/tools/testing/selftests/mm/thuge-gen.c index ea7fd8fe2876..28a5c31bd791 100644 --- a/tools/testing/selftests/mm/thuge-gen.c +++ b/tools/testing/selftests/mm/thuge-gen.c @@ -12,8 +12,6 @@ ipcrm -m by hand, like this sudo ipcs | awk '$1 == "0x00000000" {print $2}' | xargs -n1 sudo ipcrm -m (warning this will remove all if someone else uses them) */ - -#define _GNU_SOURCE 1 #include #include #include diff --git a/tools/testing/selftests/mm/uffd-common.h b/tools/testing/selftests/mm/uffd-common.h index cc5629c3d2aa..abb44319264a 100644 --- a/tools/testing/selftests/mm/uffd-common.h +++ b/tools/testing/selftests/mm/uffd-common.h @@ -7,7 +7,6 @@ #ifndef __UFFD_COMMON_H__ #define __UFFD_COMMON_H__ -#define _GNU_SOURCE #include #include #include From patchwork Wed May 22 00:57:18 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670064 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 1FA7AC25B74 for ; Wed, 22 May 2024 01:03:17 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=5mAvEinvAU6U/1HYrmTcZMAXAqO2koaJUCPuyh5g/KE=; b=lYAKx5YOj8mrKRyY9FjYVA/9zj iH4LvKrrc20OFsz5ydsMEIsI23z5AaR9g7t1OklO/2ohSlR4PkxsVH68ymbg0Pqt8hca1A4rjBMYI MdtKuEzk2S43GjqrMjFc8xRgl5TpOOw5GxMS0TYxa9UcfD5OHiGt6bitRcDSFNGyJkkM9352Z1pxJ oqnIbbBYCbVrHFXoZ5r9NYV1Ns4EqzuR9RuOkUrpxyXuh5O1hbQb3k5yShD/Q3cgDNq9q8E+yLt3A owsd+6pdzoq9MYoCtZd8Q4mu4wF8VSQyx4ONe+MDH8XxPvYWPV0Od6qf3e+H1sKRUH6c0AopvICUV dWdXmmRQ==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aNr-00000001VKR-0I02; Wed, 22 May 2024 01:03:11 +0000 Received: from casper.infradead.org ([2001:8b0:10b:1236::1]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aMW-00000001USI-3MFj for linux-riscv@bombadil.infradead.org; Wed, 22 May 2024 01:01:49 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=casper.20170209; h=Content-Type:Cc:To:From:Subject: Message-ID:References:Mime-Version:In-Reply-To:Date:Sender:Reply-To: Content-Transfer-Encoding:Content-ID:Content-Description; bh=xNYd9WLAMtXto9r5wZywfmnRKL4Xp7DbTMTwTIIZc1U=; b=Ucn2uioW8CaiYFi42unDKERfUe Ed7XW26+qGhQn6iq+gPjFh5y4lQDgCku56v8wzIsclxivHh1zAxn4P9Spte+zDQiaUE/gn4Cfgk0h TT4BEtZqzCtLQ4Cqq1hmBf24HDvj0195V/hXDQpYQoVGc3FGrPwLakDZox9N8k5D6pe3mO3VaS5U+ QCl6QZbc34rvnbaJ3U6MUlj03dVNiVcRkTKukFpkW0pWJzZQX4gKGBlQYKtErhAvIltKBkqo/W6Y/ KV1I+CBBcDqQFbv3/U2veOk5L3Wd/QAxUvXHXnOX4XVD4m5MB2kihsnVgCD4TUF+vLWwm29SO7wOu ZyTBYmeA==; Received: from mail-yw1-x1149.google.com ([2607:f8b0:4864:20::1149]) by casper.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aMS-00000000Azs-2Ojp for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:01:47 +0000 Received: by mail-yw1-x1149.google.com with SMTP id 00721157ae682-627e6fe0303so2048047b3.2 for ; Tue, 21 May 2024 18:01:43 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339662; x=1716944462; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=xNYd9WLAMtXto9r5wZywfmnRKL4Xp7DbTMTwTIIZc1U=; b=SYcRlkJkQz6JfVHP1sC0EQeVGp+dMJJxGcZz6HUfXxsIkEk8qMgMiYQdWh2YYJdlCl UYTI+clDeANl14mDscHSZ6G2kaWoBItEz8Q5ZFPC4Zk99UX/UK2ZgH6oddm8zXO1USCi w4AYIW7HXj+PdLcnGAvreKmLmSL2gHaY5CY2lHTuZC4gFfI5CeBX3wjqB/6WQvDp7coh ZtK8+T3SRku6JhD86KTry0CLwoAPfFvdVkoUJ/ln39mX7bcAcaAkwSyPp3qwjSpu+IFG sWa6HkugwnCED7Hw/Z5CWEWyO/CmMDqZzFC2HVislKrru/DULRqxOQCihzV7+P6N9mz5 AFuQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339662; x=1716944462; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=xNYd9WLAMtXto9r5wZywfmnRKL4Xp7DbTMTwTIIZc1U=; b=WDq3oCsOnsYXa1ayplUX2GaM+jcgx/747V/wEacQe/B3HOue60qJbIry3DgjjCWZU9 WX8fcjOLSBXDCVUI9QuaUQeHvJPQlQn7SWvFS52g1KK9XQUAQAB6TLsm2i43IfxUJ7Q0 9jVXHOFobmNhyQRIOGaohl+WprG3AU9COQCvQMeVzIlVMOvjPmQamu2NFSQdYaO0xlgW TfoShGCjxt2mB8SHEyIX0ciqDM87l6iZz9Jx0rPuCt5/KJgWXfmS2T1N6j8roBoBdECo ZXfqNeDsSJnz/u8GWEX+AvyT4olzmEzEYu5QVQfQPxMmFmKqGgI4KGDsYoMZjfraLfLr M+2g== X-Forwarded-Encrypted: i=1; AJvYcCXBrPlPUoGXMiyhzVJVCVbSrYK5h7y3h52Xgecv0E6U+24iTjUaaHkDKrcGO+6pL5lNDSLvW9/OnrEAR5noppx+5qfs2ekhyah/lsdf6eNy X-Gm-Message-State: AOJu0YzMTshbAULhRJ81wleOL5XW97Aqm8yL1lfQRodmhabL6bipge8R XZJ9P92mNZfeadNSA+YJCxfD/Ye9hGIvqC+1j+rMD+X5ZMLn93gsNmeIjqd/aKwmBS99f8aAKUj POA== X-Google-Smtp-Source: AGHT+IGvJ489QQDb0KgifWCogWHmTsAg74XgHxgtSKVsW0Rsdv0Ifz5z25Fo5jer52C2SyPHmPiOLDqfRaQ= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a0d:db4f:0:b0:627:dd6a:134 with SMTP id 00721157ae682-627e46f6335mr1764617b3.3.1716339661939; Tue, 21 May 2024 18:01:01 -0700 (PDT) Date: Wed, 22 May 2024 00:57:18 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-33-edliaw@google.com> Subject: [PATCH v5 32/68] selftests/mount: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240522_020144_745847_9B6B8FD0 X-CRM114-Status: UNSURE ( 7.85 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Signed-off-by: Edward Liaw --- tools/testing/selftests/mount/nosymfollow-test.c | 1 - tools/testing/selftests/mount/unprivileged-remount-test.c | 1 - 2 files changed, 2 deletions(-) diff --git a/tools/testing/selftests/mount/nosymfollow-test.c b/tools/testing/selftests/mount/nosymfollow-test.c index 650d6d80a1d2..285453750ffc 100644 --- a/tools/testing/selftests/mount/nosymfollow-test.c +++ b/tools/testing/selftests/mount/nosymfollow-test.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/mount/unprivileged-remount-test.c b/tools/testing/selftests/mount/unprivileged-remount-test.c index d2917054fe3a..daffcf5c2f6d 100644 --- a/tools/testing/selftests/mount/unprivileged-remount-test.c +++ b/tools/testing/selftests/mount/unprivileged-remount-test.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include #include From patchwork Wed May 22 00:57:19 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670056 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 049EAC25B74 for ; Wed, 22 May 2024 01:02:50 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=seM8999GDCpFqEydvlbDKKI74biJHmRG7Ra7aNX7Aio=; b=tA0GAlJYY7iAhbybh8xSQ/+93o jrEo0fCYLLuLjOR9y75Yn/KTzuSoORUjN9UrgX6cQEqcQAqAmRvHnFMtZWu6l/K6lOCzyYnbz3p8t Os+A5YftUYu/0gvap0wyqgGXDIIeH4nd+kK0/XcP0DURd+p1+HkuXPS6eGvQMbMnsj4LRx6SHGrmK Q7oa9GQKu+41Gy+Mo2tdb3IJUxSG78hIdPnmP88xBe4NDQemkhgN2gJ1vnLd5ZTSy664OixY/AOdb XTay2XDF4Y8C2ONyOF1x6787qDc1dfLEpi5ijRlQJroHgVcv2eyvTl7/KNR8uupy504tgw+gY8zTV Vqy5MN6Q==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aNQ-00000001V47-3pBG; Wed, 22 May 2024 01:02:44 +0000 Received: from mail-pg1-x549.google.com ([2607:f8b0:4864:20::549]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aLp-00000001Ttt-44Wk for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:01:20 +0000 Received: by mail-pg1-x549.google.com with SMTP id 41be03b00d2f7-5c65e666609so12290267a12.1 for ; Tue, 21 May 2024 18:01:05 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339664; x=1716944464; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=li4cMkwFpL+HSmSEXdVX350c2G+5+gkC9h0B1FeGGvM=; b=dWWqG83lF7ia6Ouzx8nM7h3ruuoIsWH/2DXInUpL5OP2/5JOxckm6FLFUx42ao9MRI W2wo+Q1F85h8kuZqZc4DIuJKpw8/I4mGl/qjyn3CaVCAqCTQ7HabOlmVmBEKTimYQ06d wcKWLlbzUV1TjGbUB61GP34pSMKt0dc3+5HNorOLP2kZIv7Ns5+Kocv32Gzk7EZortpg ShCJ7WiENrBAxYUpXJ2U8dsTkQn2HAxnYl5octiZLOjaeKR2UuCESSADrtUHx7S9ogBb 5fEorV9XNCxaneHWozMDHfPiEuC6fe+i0lXOmRw88u+kC1a1fPCYXweZBsNT6aDJH5M5 0coA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339664; x=1716944464; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=li4cMkwFpL+HSmSEXdVX350c2G+5+gkC9h0B1FeGGvM=; b=GLqV4M6UaCn7fmiGxOEQPFrlUpelf9SdxP0QzZek0sddcXn8dH5buLjDNTBDTRWoo7 iFOu8wgavTIf83HsllEPB5hxiFuytqQAmAIT0htcCtrPMpnXSSfHqF0vJdNT9I9J+CFa ZeW4Z7ifr1YtZ99PvI6dU6mJFFP2OjMRDJsa7Wy5gmoNgiiggWpKlm0YLQmr/ZENi6Al RQfcC0gJnXjIrcB2Bh1zUo1nQCleTk5xE9ZfyG7s2oFHgxI1tM8qLMUk4RwKkEZZt/iK /0XJvuqbUz0etPQCGrdmyjkrItN6cUE4ql8/ONklnDqdGIoikk5+hfDT5quN5YhQmjv8 hiow== X-Forwarded-Encrypted: i=1; AJvYcCUhVU2zNQkrAtT4MeGbUkj38TW+TslJNg52jDChdx6j7ZRjYSvxqoOXvTRaZV4E00GD7x000z9d7LoHAaYyN58OAC2wF612+IMvo5Ovtn4R X-Gm-Message-State: AOJu0Yz5xoJNJYk+IfvxOCXxyau1cZ/3KSzHXo8liOcJJULOAV7+43Ti UJlwlZWOpspaMqqfT/6pYIBOcG3fbU1o/MPPyAJYl1kHeNwJL86VaD923uBkdnUiDtUILEF0M9f b8A== X-Google-Smtp-Source: AGHT+IEaH9w2a57rqCwXzXPT6DdBOoiiolYlPL4GLEwkxrskFIkwJojwmD2tTcosE6e+p+FZJxRnCD+/8cU= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a63:2644:0:b0:633:af0f:16aa with SMTP id 41be03b00d2f7-676492d62abmr1177a12.5.1716339664339; Tue, 21 May 2024 18:01:04 -0700 (PDT) Date: Wed, 22 May 2024 00:57:19 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-34-edliaw@google.com> Subject: [PATCH v5 33/68] selftests/mount_setattr: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend , Seth Forshee Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, John Hubbard , Muhammad Usama Anjum , linux-fsdevel@vger.kernel.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_180106_687447_52013AA9 X-CRM114-Status: UNSURE ( 9.36 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Reviewed-by: John Hubbard Reviewed-by: Muhammad Usama Anjum Signed-off-by: Edward Liaw --- tools/testing/selftests/mount_setattr/mount_setattr_test.c | 1 - 1 file changed, 1 deletion(-) diff --git a/tools/testing/selftests/mount_setattr/mount_setattr_test.c b/tools/testing/selftests/mount_setattr/mount_setattr_test.c index c6a8c732b802..d894417134b6 100644 --- a/tools/testing/selftests/mount_setattr/mount_setattr_test.c +++ b/tools/testing/selftests/mount_setattr/mount_setattr_test.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include #include From patchwork Wed May 22 00:57:20 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670057 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id E0F26C25B74 for ; Wed, 22 May 2024 01:02:52 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=MvDWKiN63ns2JuabldoHUElXoEiQ07/sivRowkh3Wjk=; b=Sy9hH8zM0q+g03R1YuTQzSqvWW ftdq0MgHCIibq/UfbgqjZmAi523TnDr9Ekyis0wUFS9t8Z+EEzUU2zU4mkvh6ztG/NCwrOWt5drDW Een9gnU/iEA8D04NaWYDbMWIFS7X5Q+4GDdBh0nIrcz5XN+p7yGl981qbvkTrWVpGrwQ5Z/lL5EC7 MIdshFs8PFDWFALwJI/L3hBZt6S3BeGWPAcwN2sJsyULRv3JRUhLMzayOIXff6PlJSX/pjQntAXwU xIMYm8dk7E1EEhRcEjPIAhlyC+/owbFZgewLpU7W09rtFHVCzV8SfhsYjAvpR8bALA/mctdN+cb+D FCXI8eiQ==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aNT-00000001V5v-410J; Wed, 22 May 2024 01:02:48 +0000 Received: from mail-pj1-x104a.google.com ([2607:f8b0:4864:20::104a]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aLs-00000001Twd-2f5L for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:01:22 +0000 Received: by mail-pj1-x104a.google.com with SMTP id 98e67ed59e1d1-2b38f3e2919so308216a91.0 for ; Tue, 21 May 2024 18:01:07 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339667; x=1716944467; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=ks1TxZm74BwnYcvWntsjvOvPgr4COyU4wUcMCGvwta8=; b=MCZr+ciWXwGnD9qbIv7eryRE+2HVz2mG1MD6SfcAYslhUvr51ycxRFOGD1m21qsogO OPbNLUJcTYOK+pQNLK1hW8p5RN4R5cdG4dYo4PwYziXzQKMIkji5pNiaOrlNXvSz1SyY 2+MfYG/dh/mSuyGq+f0+5EXJTZM3bHY0Tr11ZSlUtirqMp1//C8C9YO1+7Iq25WQdi9S rqI25yp5kL96zP90yalVF26Lrx41dbbDR+FLVsM4k3QT3+amuc9U2BqZ1zvFLYaoYJ8K ZTaS1iJ2m9KB4pRQlWwk8S5EMJdNb3gRs2msNjdL0js2m54taZLdiboehb0Y2iTv3nvM nbsQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339667; x=1716944467; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=ks1TxZm74BwnYcvWntsjvOvPgr4COyU4wUcMCGvwta8=; b=M2FEOI3D2EWo5xCXNJHqL5657bvh207SNiX5cVsmDFmsrqrTS86uxBL0JdvaMb63pF 8SbA4TTJBExnvTRzj/T0sjt1e91zBu+9LjeZA7Ci5SNwaoFfp48Oyi0nKdUhMsyP5Oo4 WDk3EvKQdSEMBmK4spMn8SlJKSD5PERyEhxB0EKksjp8IMjCjeKZmBttTBZ2s8s2Sm57 jqLPQ3DsOQux5Z0TX/qkH3bHylVaAG3+kpWEzoev6VjLcKJ1tTRFlVaspnIep3e/FVka Tl3q/9Ieyf7/ffq7tm3HQ/C3w3RQYNB8dvKWsUuV/mn5L0w34kZ2DfUOL5Qq2D5dOTW6 0wSw== X-Forwarded-Encrypted: i=1; AJvYcCUVdeGzJx9q9Mffx5ETqDHihFtTagDX+jxjPi8MH7DLjQguKnr6D9qYxfITPrE5fj4iZcx/QLRSu0yksjoJORdrcWhhQgV5MK7nbh1W6Izw X-Gm-Message-State: AOJu0YxTqpLn6nBlrPpbChQQkFyjpFDQAWGOVqFIj3BDkcQ6mWQHWYJp wnwykPfi03WPVaDq1HDsSOrqijcNY0PqBkacmAs1M6QAa3Nc4sYNYhXk0SZVbqGr5aasCafwg+D fZA== X-Google-Smtp-Source: AGHT+IE2BPpNcURJ4aVDF/EWLlqxZisBRuDQmW3J9W1FLhDsuBG8XYND6sv5FfH6pfqz3Ivw8kpZfbXcVwI= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a17:90a:b78d:b0:2b9:6fd8:2ff7 with SMTP id 98e67ed59e1d1-2bd601f0e18mr74966a91.0.1716339666568; Tue, 21 May 2024 18:01:06 -0700 (PDT) Date: Wed, 22 May 2024 00:57:20 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-35-edliaw@google.com> Subject: [PATCH v5 34/68] selftests/move_mount_set_group: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, John Hubbard , Muhammad Usama Anjum X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_180108_940587_E4760526 X-CRM114-Status: UNSURE ( 9.36 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Reviewed-by: John Hubbard Reviewed-by: Muhammad Usama Anjum Signed-off-by: Edward Liaw --- .../selftests/move_mount_set_group/move_mount_set_group_test.c | 1 - 1 file changed, 1 deletion(-) diff --git a/tools/testing/selftests/move_mount_set_group/move_mount_set_group_test.c b/tools/testing/selftests/move_mount_set_group/move_mount_set_group_test.c index bcf51d785a37..bd975670f61d 100644 --- a/tools/testing/selftests/move_mount_set_group/move_mount_set_group_test.c +++ b/tools/testing/selftests/move_mount_set_group/move_mount_set_group_test.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include #include From patchwork Wed May 22 00:57:21 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670070 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id E61F2C25B7A for ; Wed, 22 May 2024 01:03:40 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=580nZNdytmJZoLm1rJRxwfiPX0njDiLBDX/FYFBiD8E=; b=OY2i6fK8AZ2x3rpA5Rk16IMcRr XnyjdgM55tcmBjzoBA3Pqgiv81b70GAz3jICC4E9UoiiHn6c/mAs6LYUTXwFf3jd0YyY9VKf+PnWB DSu1b+uy5KmmnGNQJNDIOQPK0VVe/72tBDoDIbRfkact2u2aHabSBvzmURUCpTUkI6VjWW+HgPl+c kcHH00MQizjn5vFg5AmVas7kwEviyxwkyJF61mpnWskUoR31FS9S5RWbCZi7rSLclu0Z/t9drnteh 0ljTdi0nsXDleOL/tXHgJkBsIa06in8FL/TWSdTCIY6RBshgwrDcJYTPuVZFMymZhKwqgrjOBMY0j KChOhdDg==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aOE-00000001Vci-2EEg; Wed, 22 May 2024 01:03:34 +0000 Received: from casper.infradead.org ([2001:8b0:10b:1236::1]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aMg-00000001Ua0-0vvg for linux-riscv@bombadil.infradead.org; Wed, 22 May 2024 01:01:58 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=casper.20170209; h=Content-Type:Cc:To:From:Subject: Message-ID:References:Mime-Version:In-Reply-To:Date:Sender:Reply-To: Content-Transfer-Encoding:Content-ID:Content-Description; bh=sJwY8xyYNRiC1Lf/cNUb5+1Fjc+rjpWOX5XY3I8SjaQ=; b=cdfOvq5/5f2ZobQz4v0yGHXFVm tQsgh0+oPDeQimrKlynrN9cC3IoUL6CzI7TfFH7runn9wW/MiSgdWwfX7NRjYGcCf/iBMDpQ3wHp8 oQDVIxB0OZR/6PdpXmtQRAubFRCKzWiYs+KSr9m5HSCAFw/jKXutvHBz2G2ZrH1pFNEGIl4kAYVCR 6JOcc1kwPMwcrjaNlP52pv/9hq7CyGIzjhCn1xiuGLkMFdfKuOzaxHzHMp2ngKfK9nzthWje9s5Qu Z+Z4X1Yqu3bwgFMUO/KHv+O4FncRkBi0sf/kqmW0jGlYSBotxejK3uxAPxZloMK5qPm7IP2EgmY9A d2y4WyqQ==; Received: from mail-pg1-x54a.google.com ([2607:f8b0:4864:20::54a]) by casper.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aMY-00000000B1z-1SwZ for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:01:56 +0000 Received: by mail-pg1-x54a.google.com with SMTP id 41be03b00d2f7-5e4df21f22dso299843a12.0 for ; Tue, 21 May 2024 18:01:49 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339669; x=1716944469; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=sJwY8xyYNRiC1Lf/cNUb5+1Fjc+rjpWOX5XY3I8SjaQ=; b=EB4DSDSPkZFu7xrHYDygg4wwd3EupnlE2bd4ze65SaqvT5NoSUSPbA7YByAh9CX3n5 CtOjq/P6Oo/dDEHQC+QgcxWM25XDsqYCYZcL40n4YT/XvOjUxXWaO4Cn6qyUFlbI6Nj1 fEcd2pywGNQwyygCxJP/q5aZRTE24W/j6d3YiayTdF0+sT6bU0PJ4PXAm4McT1hmAK+J ORV5/zLfFDucQq62AQMx9jm9aYmcmJqZUOssn+RwczarsuXVDy6UXtpm/6MaVca1yF9H 4U2xK5Tbic/bZnt8NLrQ3h4ncP2ZasZJP0nnnh/qTcrCF4vwuLfUiLNcdv7oVBrdZ1xm qpOw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339669; x=1716944469; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=sJwY8xyYNRiC1Lf/cNUb5+1Fjc+rjpWOX5XY3I8SjaQ=; b=C8JWeeWWe8GYdbaHBGgvFo4dj5MzadphbJrmzJfTIyw2paDyKcPh60F48fVmuE5KO7 XaYdtBVLxtGhYrBJV+FFE2a0nsOMWzttFtLXF3+5u/ky9u2UC90V9k9N9KxJyBdGnF/L feN3U6r+8Uk7qMWQdcJXstE9SaRS9ClE2assa/YfdVv9CTpnKmOYAmLGblU7B3weOK5D UEdo6180NIo6lU5Egd3yUmeDXGp0nIlbPtPH9S0O4K/S8WMNEMQW6kB6SMoooxqeOHNb RluijtK49q+aanxlZrL8ZgtYlmY1U6AYG8qDP9UYcqEdTGGrHI0FMKJtlIZNgnOl4nT+ NMcA== X-Forwarded-Encrypted: i=1; AJvYcCWr5ctREK9C3X9EJIwxV5Z+p/bpplDt3UrO/92U3hmd7ZGc2KUgHKBWCQjOBhgh5nCsa2Uu9yfIxw4IZoi21uqPay+RPe9MQH8Brbomvc06 X-Gm-Message-State: AOJu0YwsL0SEK/Vq9UmvaA9K6dOTWtxeqaaC1xi4SODkfhZDEyyC6rL9 nzIXEXAgZdn83NUm7gNt85Aw4G+nstGJZm9CxSpNDDVHnROekRwsljvBEAOZE/kEbJ+YAwY93PB /EA== X-Google-Smtp-Source: AGHT+IFZBsQUor32p70/JGSv4CxrWGq3P3/GgKt0fp8qEjq29ivxGwqV+wZBWF8r2ZaamU7fHDxr90VBVeE= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a63:6684:0:b0:657:8a55:89b0 with SMTP id 41be03b00d2f7-675f9b7518emr2395a12.1.1716339669398; Tue, 21 May 2024 18:01:09 -0700 (PDT) Date: Wed, 22 May 2024 00:57:21 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-36-edliaw@google.com> Subject: [PATCH v5 35/68] selftests/mqueue: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240522_020150_602091_4D6DC32D X-CRM114-Status: UNSURE ( 7.59 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Signed-off-by: Edward Liaw --- tools/testing/selftests/mqueue/mq_perf_tests.c | 1 - 1 file changed, 1 deletion(-) diff --git a/tools/testing/selftests/mqueue/mq_perf_tests.c b/tools/testing/selftests/mqueue/mq_perf_tests.c index 5c16159d0bcd..7be29c3bfed4 100644 --- a/tools/testing/selftests/mqueue/mq_perf_tests.c +++ b/tools/testing/selftests/mqueue/mq_perf_tests.c @@ -20,7 +20,6 @@ * performance. * */ -#define _GNU_SOURCE #include #include #include From patchwork Wed May 22 00:57:22 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670058 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 13E58C25B7A for ; Wed, 22 May 2024 01:02:57 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=f2t4HWuWBNTDStrEbS9ORoB/aExFACjjn/N6/KRiuww=; b=SD+yvmlYU+1swLMTnF9npY8pO0 Ke+QoSL8sPmuYHKk5QsviKgA+P2KXovJKTBdtQEHddqeMsrWWZSESI3qnNt6N7anmGcLk5GmEFiLP YeEIsup9/OcYh5+anei9qn0xRwWlYLq0DdfWgDlvbvpFYjPfor41reUpRu6aPpgupAG8wyT5BC+wX glZoVJlFwXQInhkcWSLoK1kQnw49ogj3eOHOvZJ2mT6w8OuoEHaMYe8r1+85smWOmGS95gMxsYozX f8Cq/r1DSKBGGX+uCuRpGBFKpBGF+1yafirGw/UmtxgfdQRbqUwwu6EAx26wsnUBjYuHfTnzaVlb0 svJHMlTQ==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aNY-00000001V89-2x3q; Wed, 22 May 2024 01:02:52 +0000 Received: from casper.infradead.org ([2001:8b0:10b:1236::1]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aM8-00000001U7e-3WS8 for linux-riscv@bombadil.infradead.org; Wed, 22 May 2024 01:01:25 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=casper.20170209; h=Content-Type:Cc:To:From:Subject: Message-ID:References:Mime-Version:In-Reply-To:Date:Sender:Reply-To: Content-Transfer-Encoding:Content-ID:Content-Description; bh=N28Q/FdFlzId7nPkusVG29nwpbHHmufRtfq+HxYgGJc=; b=QEhf5yBFCl3dggYOIBKjO+rYB2 NJWK5iH1DMhsvRNr+VRMPnr0v5wmxccuLZGLRRW+ojoBtyJ/+IXdiqUmCqEbjCnub1/dkSI6GuLAN I86oP0At65rXq/h3Z2iGSZWcVF0+EF4iBBsp3pHnNcML1P1fDkSpf+PjVEDLb3tbeQWh5BPc5gBAz 0HNM6VIA+IOWPjTDw0rtSbqeaAMIfeGJB9GaCOGV4kBma66LkDgqEX27WctSbXF+OxoXKAy1WeftU RqdHxMA+1udkKJujbwCQlyF6pLiWulAaglRaKDM2hLyflBBUH1qKrYERqj2spDxTFmAFof6sseIBs ttE+rJ8Q==; Received: from mail-yw1-x1149.google.com ([2607:f8b0:4864:20::1149]) by casper.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aM4-00000000Aui-2Yd2 for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:01:23 +0000 Received: by mail-yw1-x1149.google.com with SMTP id 00721157ae682-622d157d9fbso168993847b3.0 for ; Tue, 21 May 2024 18:01:20 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339678; x=1716944478; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=N28Q/FdFlzId7nPkusVG29nwpbHHmufRtfq+HxYgGJc=; b=okrWm5QYJJetSWtKYoPJvIazuMPlHmUSY6IREfrnpAZDFmFVBIirnDRLsLzA9ghZQ2 x9Jub/WWlnby57tK3N9jqwOxaPyTRXhSDLjEcyq8QoHx6pyog0PAEV9fjlAmEQgPv/gB rIazXMOtt4xy2S0ZRoQNCZ/xxy39KIRA7yaXUYe6fnSUJjMclBFmVpbDwwXxFMAJ5Bpy ovCC/eABwefVY20r/wFixpvSb8VanLH4aD2ti/qhe4eP/tSSijyz0byoiRdy7JDDoQEV jIJ8gP+X7VcmZfAGpL6tMLlyig5xNqUsHX/K9aT4ZWcNspc2Fi/fIAivo8eGx1hwFJ53 Fezw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339678; x=1716944478; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=N28Q/FdFlzId7nPkusVG29nwpbHHmufRtfq+HxYgGJc=; b=bI19WFc037RQiue1mUE6KY6K++lQ7hlxVwo9jccg0GR4tMtQd9r1yzFvfik9ABHIJ/ 3yAr+7xdy/iZ3PW7JtcZUoshL26mHOc2q1NGUCWYl6lxrisuN/e6y7jZyoTgUSGInXJg Bihk08n8Um9IneNv8rgKqeQ+ndEOiDNAelpbIK5FasToSlRqRS4Jw0gyIn1+tJ1bl48s PXoiGqDP8zI+WRC3acEIk40rdd+LugDbeV3sTUVTSmImQPMIrtHTrwSPeYlRjA3T1SDL feHdkHrOyfasx1Mujm7KFaQGMfF39aXVbPc4Tg8qBTGjNok5By2SCLaUHJEdLfseloaC yVew== X-Forwarded-Encrypted: i=1; AJvYcCW7kpLFVNGzz+hqrbnic7ofYGOlJTL4eyG0B40dxZ8lpQj1g4Ulgs8jPxcOFhLo7ZetSSS0B+ZNC/oFTMkEz+WMcfSDx3fBMfDwet9HkAU2 X-Gm-Message-State: AOJu0YzcSmf4POC9bhbumhWBBEyehLuGeetTZFyj06MKrBEh16BbsRVj EnlBm8XhXtLxMsDUeERg0W+0UIVQUlpxZGiZiv6NQZfoIUE3QtdkiHouyz5iuuhqupHwUiUSt/p xxg== X-Google-Smtp-Source: AGHT+IEbJaiOQgp8kbOUV2bpAruW46DTjFxrTFTGQT2Nqd+yrSZ447X6wUtgfJS6rCUgWacU1NZQgUTEveg= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a81:4e54:0:b0:622:c8fe:a4c0 with SMTP id 00721157ae682-627e486724cmr1522237b3.7.1716339678088; Tue, 21 May 2024 18:01:18 -0700 (PDT) Date: Wed, 22 May 2024 00:57:22 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-37-edliaw@google.com> Subject: [PATCH v5 36/68] selftests/net: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend , Eric Dumazet , Paolo Abeni , Steffen Klassert , Herbert Xu , " =?utf-8?q?Andreas_F=C3=A4rber?= " , Manivannan Sadhasivam , Matthieu Baerts , Mat Martineau , Geliang Tang , Pablo Neira Ayuso , Jozsef Kadlecsik , Willem de Bruijn Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, linux-arm-kernel@lists.infradead.org, linux-actions@lists.infradead.org, mptcp@lists.linux.dev, netfilter-devel@vger.kernel.org, coreteam@netfilter.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240522_020120_715588_E1BAA0D5 X-CRM114-Status: UNSURE ( 9.49 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Signed-off-by: Edward Liaw --- tools/testing/selftests/net/af_unix/diag_uid.c | 2 -- tools/testing/selftests/net/af_unix/scm_pidfd.c | 1 - tools/testing/selftests/net/af_unix/scm_rights.c | 1 - tools/testing/selftests/net/af_unix/unix_connect.c | 2 -- tools/testing/selftests/net/epoll_busy_poll.c | 2 -- tools/testing/selftests/net/gro.c | 3 --- tools/testing/selftests/net/ip_defrag.c | 3 --- tools/testing/selftests/net/ipsec.c | 3 --- tools/testing/selftests/net/ipv6_flowlabel.c | 3 --- tools/testing/selftests/net/ipv6_flowlabel_mgr.c | 3 --- tools/testing/selftests/net/lib/csum.c | 3 --- tools/testing/selftests/net/mptcp/mptcp_connect.c | 3 --- tools/testing/selftests/net/mptcp/mptcp_inq.c | 3 --- tools/testing/selftests/net/mptcp/mptcp_sockopt.c | 3 --- tools/testing/selftests/net/msg_zerocopy.c | 3 --- tools/testing/selftests/net/netfilter/audit_logread.c | 2 -- tools/testing/selftests/net/netfilter/conntrack_dump_flush.c | 3 --- tools/testing/selftests/net/nettest.c | 2 -- tools/testing/selftests/net/psock_fanout.c | 3 --- tools/testing/selftests/net/psock_snd.c | 3 --- tools/testing/selftests/net/reuseport_addr_any.c | 3 --- tools/testing/selftests/net/reuseport_bpf_cpu.c | 3 --- tools/testing/selftests/net/reuseport_bpf_numa.c | 3 --- tools/testing/selftests/net/reuseport_dualstack.c | 3 --- tools/testing/selftests/net/so_incoming_cpu.c | 1 - tools/testing/selftests/net/so_netns_cookie.c | 1 - tools/testing/selftests/net/so_txtime.c | 3 --- tools/testing/selftests/net/tap.c | 3 --- tools/testing/selftests/net/tcp_fastopen_backup_key.c | 1 - tools/testing/selftests/net/tcp_inq.c | 2 -- tools/testing/selftests/net/tcp_mmap.c | 1 - tools/testing/selftests/net/tls.c | 3 --- tools/testing/selftests/net/toeplitz.c | 3 --- tools/testing/selftests/net/tun.c | 3 --- tools/testing/selftests/net/txring_overwrite.c | 3 --- tools/testing/selftests/net/txtimestamp.c | 3 --- tools/testing/selftests/net/udpgso.c | 3 --- tools/testing/selftests/net/udpgso_bench_rx.c | 3 --- tools/testing/selftests/net/udpgso_bench_tx.c | 3 --- 39 files changed, 99 deletions(-) diff --git a/tools/testing/selftests/net/af_unix/diag_uid.c b/tools/testing/selftests/net/af_unix/diag_uid.c index 79a3dd75590e..279d0c5f70d3 100644 --- a/tools/testing/selftests/net/af_unix/diag_uid.c +++ b/tools/testing/selftests/net/af_unix/diag_uid.c @@ -1,7 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 /* Copyright Amazon.com Inc. or its affiliates. */ - -#define _GNU_SOURCE #include #include diff --git a/tools/testing/selftests/net/af_unix/scm_pidfd.c b/tools/testing/selftests/net/af_unix/scm_pidfd.c index 7e534594167e..2986b8cd0418 100644 --- a/tools/testing/selftests/net/af_unix/scm_pidfd.c +++ b/tools/testing/selftests/net/af_unix/scm_pidfd.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 OR MIT -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/net/af_unix/scm_rights.c b/tools/testing/selftests/net/af_unix/scm_rights.c index bab606c9f1eb..146a8d7a8cd9 100644 --- a/tools/testing/selftests/net/af_unix/scm_rights.c +++ b/tools/testing/selftests/net/af_unix/scm_rights.c @@ -1,6 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 /* Copyright Amazon.com Inc. or its affiliates. */ -#define _GNU_SOURCE #include #include diff --git a/tools/testing/selftests/net/af_unix/unix_connect.c b/tools/testing/selftests/net/af_unix/unix_connect.c index d799fd8f5c7c..34e816862cc7 100644 --- a/tools/testing/selftests/net/af_unix/unix_connect.c +++ b/tools/testing/selftests/net/af_unix/unix_connect.c @@ -1,6 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 - -#define _GNU_SOURCE #include #include diff --git a/tools/testing/selftests/net/epoll_busy_poll.c b/tools/testing/selftests/net/epoll_busy_poll.c index 16e457c2f877..d3b8cab36fb5 100644 --- a/tools/testing/selftests/net/epoll_busy_poll.c +++ b/tools/testing/selftests/net/epoll_busy_poll.c @@ -6,8 +6,6 @@ * the future */ -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/net/gro.c b/tools/testing/selftests/net/gro.c index b2184847e388..2ce3c0d2e8b9 100644 --- a/tools/testing/selftests/net/gro.c +++ b/tools/testing/selftests/net/gro.c @@ -34,9 +34,6 @@ * flakiness is to be expected. * */ - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/net/ip_defrag.c b/tools/testing/selftests/net/ip_defrag.c index f9ed749fd8c7..80c9e567a3d8 100644 --- a/tools/testing/selftests/net/ip_defrag.c +++ b/tools/testing/selftests/net/ip_defrag.c @@ -1,7 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/net/ipsec.c b/tools/testing/selftests/net/ipsec.c index be4a30a0d02a..04aa06d26b09 100644 --- a/tools/testing/selftests/net/ipsec.c +++ b/tools/testing/selftests/net/ipsec.c @@ -3,9 +3,6 @@ * ipsec.c - Check xfrm on veth inside a net-ns. * Copyright (c) 2018 Dmitry Safonov */ - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/net/ipv6_flowlabel.c b/tools/testing/selftests/net/ipv6_flowlabel.c index 708a9822259d..b7e0c3c02e20 100644 --- a/tools/testing/selftests/net/ipv6_flowlabel.c +++ b/tools/testing/selftests/net/ipv6_flowlabel.c @@ -1,8 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 /* Test IPV6_FLOWINFO cmsg on send and recv */ - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/net/ipv6_flowlabel_mgr.c b/tools/testing/selftests/net/ipv6_flowlabel_mgr.c index af95b48acea9..ebd219ba386e 100644 --- a/tools/testing/selftests/net/ipv6_flowlabel_mgr.c +++ b/tools/testing/selftests/net/ipv6_flowlabel_mgr.c @@ -1,8 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 /* Test IPV6_FLOWINFO_MGR */ - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/net/lib/csum.c b/tools/testing/selftests/net/lib/csum.c index b9f3fc3c3426..28f8241b8567 100644 --- a/tools/testing/selftests/net/lib/csum.c +++ b/tools/testing/selftests/net/lib/csum.c @@ -58,9 +58,6 @@ * different seed for each run (and logs this for reproducibility). It * is advised to enable this for extra coverage in continuous testing. */ - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/net/mptcp/mptcp_connect.c b/tools/testing/selftests/net/mptcp/mptcp_connect.c index d2043ec3bf6d..ea93030ed3ec 100644 --- a/tools/testing/selftests/net/mptcp/mptcp_connect.c +++ b/tools/testing/selftests/net/mptcp/mptcp_connect.c @@ -1,7 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/net/mptcp/mptcp_inq.c b/tools/testing/selftests/net/mptcp/mptcp_inq.c index 218aac467321..c5bf873d76c2 100644 --- a/tools/testing/selftests/net/mptcp/mptcp_inq.c +++ b/tools/testing/selftests/net/mptcp/mptcp_inq.c @@ -1,7 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/net/mptcp/mptcp_sockopt.c b/tools/testing/selftests/net/mptcp/mptcp_sockopt.c index 926b0be87c99..7203ca9900e9 100644 --- a/tools/testing/selftests/net/mptcp/mptcp_sockopt.c +++ b/tools/testing/selftests/net/mptcp/mptcp_sockopt.c @@ -1,7 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/net/msg_zerocopy.c b/tools/testing/selftests/net/msg_zerocopy.c index bdc03a2097e8..9278bf585c80 100644 --- a/tools/testing/selftests/net/msg_zerocopy.c +++ b/tools/testing/selftests/net/msg_zerocopy.c @@ -24,9 +24,6 @@ * the kernel queues completions on the error queue for all zerocopy * transfers. */ - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/net/netfilter/audit_logread.c b/tools/testing/selftests/net/netfilter/audit_logread.c index a0a880fc2d9d..0b3dddab1c52 100644 --- a/tools/testing/selftests/net/netfilter/audit_logread.c +++ b/tools/testing/selftests/net/netfilter/audit_logread.c @@ -1,6 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/net/netfilter/conntrack_dump_flush.c b/tools/testing/selftests/net/netfilter/conntrack_dump_flush.c index bd9317bf5ada..fb6c5d1b6f63 100644 --- a/tools/testing/selftests/net/netfilter/conntrack_dump_flush.c +++ b/tools/testing/selftests/net/netfilter/conntrack_dump_flush.c @@ -1,7 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/net/nettest.c b/tools/testing/selftests/net/nettest.c index cd8a58097448..88e1d3b2ddf1 100644 --- a/tools/testing/selftests/net/nettest.c +++ b/tools/testing/selftests/net/nettest.c @@ -3,8 +3,6 @@ * * Copyright (c) 2013-2019 David Ahern . All rights reserved. */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/net/psock_fanout.c b/tools/testing/selftests/net/psock_fanout.c index 1a736f700be4..5b2d34440ae9 100644 --- a/tools/testing/selftests/net/psock_fanout.c +++ b/tools/testing/selftests/net/psock_fanout.c @@ -26,9 +26,6 @@ * Todo: * - functionality: PACKET_FANOUT_FLAG_DEFRAG */ - -#define _GNU_SOURCE /* for sched_setaffinity */ - #include #include #include diff --git a/tools/testing/selftests/net/psock_snd.c b/tools/testing/selftests/net/psock_snd.c index edf1e6f80d41..2f29b513e18f 100644 --- a/tools/testing/selftests/net/psock_snd.c +++ b/tools/testing/selftests/net/psock_snd.c @@ -1,7 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/net/reuseport_addr_any.c b/tools/testing/selftests/net/reuseport_addr_any.c index b8475cb29be7..9ee6ece52865 100644 --- a/tools/testing/selftests/net/reuseport_addr_any.c +++ b/tools/testing/selftests/net/reuseport_addr_any.c @@ -3,9 +3,6 @@ /* Test that sockets listening on a specific address are preferred * over sockets listening on addr_any. */ - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/net/reuseport_bpf_cpu.c b/tools/testing/selftests/net/reuseport_bpf_cpu.c index 2d646174729f..e93e38cfb2a8 100644 --- a/tools/testing/selftests/net/reuseport_bpf_cpu.c +++ b/tools/testing/selftests/net/reuseport_bpf_cpu.c @@ -11,9 +11,6 @@ * This entire process is done for several different core id permutations * and for each IPv4/IPv6 and TCP/UDP combination. */ - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/net/reuseport_bpf_numa.c b/tools/testing/selftests/net/reuseport_bpf_numa.c index c9ba36aa688e..502fdb9ce770 100644 --- a/tools/testing/selftests/net/reuseport_bpf_numa.c +++ b/tools/testing/selftests/net/reuseport_bpf_numa.c @@ -3,9 +3,6 @@ * Test functionality of BPF filters with SO_REUSEPORT. Same test as * in reuseport_bpf_cpu, only as one socket per NUMA node. */ - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/net/reuseport_dualstack.c b/tools/testing/selftests/net/reuseport_dualstack.c index fb7a59ed759e..d3c3d3f39f8f 100644 --- a/tools/testing/selftests/net/reuseport_dualstack.c +++ b/tools/testing/selftests/net/reuseport_dualstack.c @@ -10,9 +10,6 @@ * This test creates these mixed AF_INET/AF_INET6 sockets and asserts the * AF_INET preference for v4 packets. */ - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/net/so_incoming_cpu.c b/tools/testing/selftests/net/so_incoming_cpu.c index e9fa14e10732..95bd0cdc3253 100644 --- a/tools/testing/selftests/net/so_incoming_cpu.c +++ b/tools/testing/selftests/net/so_incoming_cpu.c @@ -1,6 +1,5 @@ // SPDX-License-Identifier: GPL-2.0 /* Copyright Amazon.com Inc. or its affiliates. */ -#define _GNU_SOURCE #include #include diff --git a/tools/testing/selftests/net/so_netns_cookie.c b/tools/testing/selftests/net/so_netns_cookie.c index b39e87e967cd..18532d564f79 100644 --- a/tools/testing/selftests/net/so_netns_cookie.c +++ b/tools/testing/selftests/net/so_netns_cookie.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/net/so_txtime.c b/tools/testing/selftests/net/so_txtime.c index 8457b7ccbc09..011a24af9786 100644 --- a/tools/testing/selftests/net/so_txtime.c +++ b/tools/testing/selftests/net/so_txtime.c @@ -9,9 +9,6 @@ * the expected stream. Sender will read transmit timestamps from the error * queue. The streams can differ due to out-of-order delivery and drops. */ - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/net/tap.c b/tools/testing/selftests/net/tap.c index 247c3b3ac1c9..fa78b92d9740 100644 --- a/tools/testing/selftests/net/tap.c +++ b/tools/testing/selftests/net/tap.c @@ -1,7 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/net/tcp_fastopen_backup_key.c b/tools/testing/selftests/net/tcp_fastopen_backup_key.c index c1cb0c75156a..d30f89bb944c 100644 --- a/tools/testing/selftests/net/tcp_fastopen_backup_key.c +++ b/tools/testing/selftests/net/tcp_fastopen_backup_key.c @@ -12,7 +12,6 @@ * there are no cases in which a cookie is not accepted by verifying * that TcpExtTCPFastOpenPassiveFail remains 0. */ -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/net/tcp_inq.c b/tools/testing/selftests/net/tcp_inq.c index bd6a9c7a3e8a..71ee145f151e 100644 --- a/tools/testing/selftests/net/tcp_inq.c +++ b/tools/testing/selftests/net/tcp_inq.c @@ -5,8 +5,6 @@ * * Simple example on how to use TCP_INQ and TCP_CM_INQ. */ -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/net/tcp_mmap.c b/tools/testing/selftests/net/tcp_mmap.c index 4fcce5150850..72d5f1207ee0 100644 --- a/tools/testing/selftests/net/tcp_mmap.c +++ b/tools/testing/selftests/net/tcp_mmap.c @@ -46,7 +46,6 @@ * received 32768 MB (99.9939 % mmap'ed) in 7.43764 s, 36.9577 Gbit * cpu usage user:0.035 sys:3.467, 106.873 usec per MB, 65530 c-switches */ -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/net/tls.c b/tools/testing/selftests/net/tls.c index f27a12d2a2c9..6dbad97d1d0a 100644 --- a/tools/testing/selftests/net/tls.c +++ b/tools/testing/selftests/net/tls.c @@ -1,7 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/net/toeplitz.c b/tools/testing/selftests/net/toeplitz.c index 9ba03164d73a..e2d739892ce4 100644 --- a/tools/testing/selftests/net/toeplitz.c +++ b/tools/testing/selftests/net/toeplitz.c @@ -20,9 +20,6 @@ * 5. Compute the cpu that RPS should select based on rx_hash and $rps_bitmap * 6. Compare the cpus from 4 and 5 */ - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/net/tun.c b/tools/testing/selftests/net/tun.c index fa83918b62d1..a64dcfb242c1 100644 --- a/tools/testing/selftests/net/tun.c +++ b/tools/testing/selftests/net/tun.c @@ -1,7 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/net/txring_overwrite.c b/tools/testing/selftests/net/txring_overwrite.c index 7d9ea039450a..96972e0110a0 100644 --- a/tools/testing/selftests/net/txring_overwrite.c +++ b/tools/testing/selftests/net/txring_overwrite.c @@ -4,9 +4,6 @@ * Verify that consecutive sends over packet tx_ring are mirrored * with their original content intact. */ - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/net/txtimestamp.c b/tools/testing/selftests/net/txtimestamp.c index ec60a16c9307..33dba9e90dea 100644 --- a/tools/testing/selftests/net/txtimestamp.c +++ b/tools/testing/selftests/net/txtimestamp.c @@ -16,9 +16,6 @@ * This test requires a dummy TCP server. * A simple `nc6 [-u] -l -p $DESTPORT` will do */ - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/net/udpgso.c b/tools/testing/selftests/net/udpgso.c index 85b3baa3f7f3..9dc1026a033a 100644 --- a/tools/testing/selftests/net/udpgso.c +++ b/tools/testing/selftests/net/udpgso.c @@ -1,7 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/net/udpgso_bench_rx.c b/tools/testing/selftests/net/udpgso_bench_rx.c index 1cbadd267c96..999df1236320 100644 --- a/tools/testing/selftests/net/udpgso_bench_rx.c +++ b/tools/testing/selftests/net/udpgso_bench_rx.c @@ -1,7 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/net/udpgso_bench_tx.c b/tools/testing/selftests/net/udpgso_bench_tx.c index 477392715a9a..d7632993b354 100644 --- a/tools/testing/selftests/net/udpgso_bench_tx.c +++ b/tools/testing/selftests/net/udpgso_bench_tx.c @@ -1,7 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 - -#define _GNU_SOURCE - #include #include #include From patchwork Wed May 22 00:57:23 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670061 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id EF4F3C25B74 for ; Wed, 22 May 2024 01:03:04 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=w3L0WxetYscFjy8PGVwxY+OVIPnAyjBqb64GJGkItnY=; b=yXoQzyb0EP9nqOG5LFl30+Dv6m OhFzjRGUsGR9y1DGRwxNHGcBzfvV3B9m/58IopHpCCzH1UkwP9mwcodiG2ZEYN95tbhfLSVJ7EmFw /sNJx2Ef/pQ2EbqA1v3HGwRSAwCnT4+CG+ZghAuioM2ZSwRuFjXIM6N2S9+mt2Z6d3kChgssdttFP wCa5rK3el+kVDqgRTHnHzXgma/CNqK8yl5EoMtKq7GvWnOPq56YfWS41kkbNxyaf8KUmKiW3p6Wxk 41gfNMlije/2i5P9bqhVDUc4GNaJLo6ABWhl++RoZsm7hLcflrVCW112R+917Wwxl1UKvbmhaImqa AYSmB0Jg==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aNh-00000001VDq-1w0b; Wed, 22 May 2024 01:03:01 +0000 Received: from mail-pg1-x549.google.com ([2607:f8b0:4864:20::549]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aM5-00000001U64-476o for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:01:36 +0000 Received: by mail-pg1-x549.google.com with SMTP id 41be03b00d2f7-66957d4e293so3010628a12.2 for ; Tue, 21 May 2024 18:01:21 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339680; x=1716944480; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=tXuQI7Rb82Ax963YHnFNfCPMg2TbL1f32XvNw+PdRZ4=; b=pqFJGeOE+2pVEi2hvuc6Y7W0Rx+vtYPweAbtG9L5OgldxshE5IQZkjqOZdA0o/fv26 CzVnPSgD+PIfCx1iISqIq+VxsG0ax2J7wNXccB0Ps4poRhw9sDfTvabAV1v67ZCQY/PS BEYmdrXTSi7G+SHEVGT+7FZ0ggZPIGNFIFat2kIXSuf8tG2KfUtcT83FgNUX3OzM5NM0 /+PKx1CpPHSWiIhIu79ai3xEMDGnGFiiKq2hKWqLkNu5xsWT9q0TDwTKymSPktfvljQz 1CVdG+BhaSj0Oeq/WfAGFBiB4QwNjmyjulVtmm2Qnv/WTMYriwwYU1dp4UhHArSlymQp tPOw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339680; x=1716944480; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=tXuQI7Rb82Ax963YHnFNfCPMg2TbL1f32XvNw+PdRZ4=; b=JbIRZ69SZREoK31uR+BhV5N9kSdOMV8qX/d6Wtw9eixt5ONl14Ch3queVfgSKEXADO FWFqvEVS45muKhDmHth1C3UM+3TxFMaSsEQ5oD+FEgT5KZWXkrTcDVvwRfSM8xswgeH1 93gzB8ZO631b33vwWYvtYcfx1K4eW0FATKfRAYGXWPjFy9XQT+AJsVvXrVU6YyT+rhxd vdMDknawQzfD6cxUpWAh+d9kWvl9xpD+N+Lcu1Lt3W8IsLY9cjdlSLIzMNBOc/yiuRFt yz0lyfdUx/B9/yJtRYXg9yeg8TFQJ1bcB1gKBHUMzSBDs/bb0NOkxRPRpHYF2ojkEBBo LfBg== X-Forwarded-Encrypted: i=1; AJvYcCWqNaYBEh3l2PbH99RHEkpaqBqhQsgw2msSzS3/F1lp2Bos5+GooKczz4FsJXC9m4vG5Pges6I5iy11l4tU7UP/hKX5oR6YVoZPkK7k3FUQ X-Gm-Message-State: AOJu0Yzz0YhxXATAY+jr7Vs1AQU7d/3O/ECNcvjDQoUcHD+MeYLYkZ78 +6QfZ17WkpDxdLldKaQ725MIJIzRZXofcXfQQ5jH5oUXrhIhEvqoAOiJHlAN4VSC9VI9EG9AoGR UDg== X-Google-Smtp-Source: AGHT+IHKUKwbsVzLr9jgAiynMnCcN8AgBIIJwckaDWDAaS/0uV+IF6Nd/yvWpAr4baMiUsoE3FbLBWiXKVA= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a63:40c7:0:b0:66c:d006:9b62 with SMTP id 41be03b00d2f7-6764d4fcf73mr1205a12.9.1716339680511; Tue, 21 May 2024 18:01:20 -0700 (PDT) Date: Wed, 22 May 2024 00:57:23 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-38-edliaw@google.com> Subject: [PATCH v5 37/68] selftests/net: Drop duplicate -D_GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend , Eric Dumazet , Paolo Abeni Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, John Hubbard , Muhammad Usama Anjum X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_180122_244205_902F1982 X-CRM114-Status: UNSURE ( 8.92 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org -D_GNU_SOURCE can be de-duplicated here, as it is added by lib.mk. Reviewed-by: John Hubbard Reviewed-by: Muhammad Usama Anjum Signed-off-by: Edward Liaw --- tools/testing/selftests/net/tcp_ao/Makefile | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/tools/testing/selftests/net/tcp_ao/Makefile b/tools/testing/selftests/net/tcp_ao/Makefile index 522d991e310e..c608b1ec02e6 100644 --- a/tools/testing/selftests/net/tcp_ao/Makefile +++ b/tools/testing/selftests/net/tcp_ao/Makefile @@ -26,7 +26,7 @@ LIB := $(LIBDIR)/libaotst.a LDLIBS += $(LIB) -pthread LIBDEPS := lib/aolib.h Makefile -CFLAGS := -Wall -O2 -g -D_GNU_SOURCE -fno-strict-aliasing +CFLAGS := -Wall -O2 -g -fno-strict-aliasing CFLAGS += $(KHDR_INCLUDES) CFLAGS += -iquote ./lib/ -I ../../../../include/ From patchwork Wed May 22 00:57:24 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670059 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 379B6C25B74 for ; Wed, 22 May 2024 01:03:00 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=wMbeNqHMypd6JfgU4o9KX/wl3ZHFuIWgIEwjeBq4Y44=; b=KJooow9YWrRt7r5nAa/6TGmMev pp5qND99F0yNITNTmtJZq7D5RBk5eqEExSL3mnliVJq2cvhZ/ToAVheRzO/3OZ1BUS4eHbXXkrjaT GhihR47vhMHwF5j5f4qJpc3ATMUdSVgPW1eU4gBDe9PHYErcbmgxxTmB/EOur8CaQNhRH2+MNcn+x pFBRwlMvfDQnTR0WsM9WITIwSErVYt0UxYf7ySTstyFWGqmi7QI6Xp5zeYNQQCdBHV7N6DvE8fiE0 sJ9d6LQQGYhXJJMatDFJQ+s62Bq25tFtUIXpu0rTrQCEZtWsBEqr37FOAuTkwGmQ6XqP8/qTcupQt Yttlh1OQ==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aNb-00000001VAd-1adW; Wed, 22 May 2024 01:02:55 +0000 Received: from casper.infradead.org ([2001:8b0:10b:1236::1]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aMD-00000001UBp-16DV for linux-riscv@bombadil.infradead.org; Wed, 22 May 2024 01:01:29 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=casper.20170209; h=Content-Type:Cc:To:From:Subject: Message-ID:References:Mime-Version:In-Reply-To:Date:Sender:Reply-To: Content-Transfer-Encoding:Content-ID:Content-Description; bh=K7LYN7Buhr7rix3hzdieKTkVhSQ5bSYYW7kF2VJ5jtY=; b=clZS7LT8rCkhN8yy5bWnm85AGk JfxRzvNrJ8dt6rQ1cMaqw8HGnOBWE7dyWVQ+RtDy5NoBLa+G9Y7cD1GHFpxsdSofZvcVc29NGbwAr aFGJhzLV79E/RQRyFHda2vh2GZqi6v36immwin/Zl9joCl7XQ9pgqMdoKPVz0b1IrOSL/oFXnPxTk ljWO9qV0kbcUw1PwA3yoe1SvLxqxc8m526dB3msBWxFMwFFtZoy35dj8SrURHyNRNUGGubRT8eEVm VJUR8qfOJBCuJLTopAUE9wBSRInyJnlkc+wLhHwg1ZPoR6iM9LOJGpbRWwKNdOWPRe3t79HqHFHgw nEgI4EHA==; Received: from mail-pl1-x64a.google.com ([2607:f8b0:4864:20::64a]) by casper.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aM9-00000000AwK-2QUP for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:01:27 +0000 Received: by mail-pl1-x64a.google.com with SMTP id d9443c01a7336-1ec620ccf77so96537115ad.0 for ; Tue, 21 May 2024 18:01:25 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339683; x=1716944483; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=K7LYN7Buhr7rix3hzdieKTkVhSQ5bSYYW7kF2VJ5jtY=; b=ZCRl62J8WXfk14bEiZf0p6VWMY4V9yHxRVKdku+zKGKNolne63af1nohBkyDwEXcMe S76KrOJKGnEpfXTvosXmhRfh7akJi9rJl5UhuJEsqNHeNTwJ4cwOqIKqDFVJZYiHjA5a 8YV/Zk9ic7vGIc1viztR8gQPzbiY/OxzBh7NmM1rSDoRKieAIXqJKDTqOiz6gX5M/dSy xiMQ5zjh7o3T/vnEtJmsfzT3iwFQM8SBWBeuLuxNdTWA67QPpMZYyJW8p6byh0LmeTm+ qYXEN2C9CmGxc1nTo+MRXiICDJkcm8CwFzoafV9D5kyuXME2KXj+1QaeR7uib6Bo6byU bl3g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339683; x=1716944483; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=K7LYN7Buhr7rix3hzdieKTkVhSQ5bSYYW7kF2VJ5jtY=; b=m2uarR+jAz2zAqDdqEDFI8HPSc4yvMUunMhfH+xTElXJ4RlbZSxKhdwp7JWzYCDyn4 p8zNkresCovtp3nomUevhRJXcJP+0VHamUTm0HBrwm4VAzibFPjzjKJqWJ1y0uoq+0Gq gm89CLScV3yFQ+SHeKR2xPazdtP/Nj/bM8uqeA2t43OfLkSRrKtRyF748MQ7MqClrGVt ZJxRkKWZ6lgxy4t2D53o9GM5aj707kR4lXy9tVXsGp+NZNpn6m4Zi/pmksJnfmI01INv oodIiLMjFb2fIxyB1OkFwal+b2YZGovJNFvIy50kjc11dd5Ry04GF60VW7GS4Y78907c j4kw== X-Forwarded-Encrypted: i=1; AJvYcCU9V8dt4T0XkLUYCYlbdBj8/+6PcMASmd59wqLNeLPSym7HoUYFgyaXCd4X7n5Hfwh+kYbROuELEnhKLZQMU8OFkwGXlt4rTANWdY6SNgZP X-Gm-Message-State: AOJu0Ywpg7jh61KY/mkdyb+vIsuVHR7e5S+MGd8gn100gfIQ4AkACWPj 7y1HLW27hCa/QlZ7VaIypL+dVnFsJz7sGU5LONtMnnve6+ZOzW81e25WtTKuedONT/+SxGjv8nn LmA== X-Google-Smtp-Source: AGHT+IEKTKEU8i8LsxKnc0jl8+K9ZmtrZEux+7ecvL6WO9wgfYI2cFGhBFXoIp+rSur6ZMbWmmU9SraeSmM= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a17:902:da86:b0:1e5:10e5:344 with SMTP id d9443c01a7336-1f31c964eb8mr40885ad.3.1716339683060; Tue, 21 May 2024 18:01:23 -0700 (PDT) Date: Wed, 22 May 2024 00:57:24 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-39-edliaw@google.com> Subject: [PATCH v5 38/68] selftests/nsfs: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240522_020125_646645_1B6190AB X-CRM114-Status: UNSURE ( 7.65 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Signed-off-by: Edward Liaw --- tools/testing/selftests/nsfs/owner.c | 1 - tools/testing/selftests/nsfs/pidns.c | 1 - 2 files changed, 2 deletions(-) diff --git a/tools/testing/selftests/nsfs/owner.c b/tools/testing/selftests/nsfs/owner.c index 96a976c74550..975834ef42aa 100644 --- a/tools/testing/selftests/nsfs/owner.c +++ b/tools/testing/selftests/nsfs/owner.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/nsfs/pidns.c b/tools/testing/selftests/nsfs/pidns.c index e3c772c6a7c7..9136fcaf3f40 100644 --- a/tools/testing/selftests/nsfs/pidns.c +++ b/tools/testing/selftests/nsfs/pidns.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include #include From patchwork Wed May 22 00:57:25 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670065 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 9C85DC25B7A for ; Wed, 22 May 2024 01:03:19 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=5EMbYm6dUrWmPmwQRRIFqwiO0yM/VypVp3LZu6aBFm8=; b=BE+79msLUBWcgFSqFHG0s4sK2L y85RSQC+aHDE56QpUXyCT0k6GtOv+P+9z+QGLx6zmcsYNVpp0mp/8pj/FYPoaEkK0Ny05zOIfeuth yp51Kmw1WYv59yP6XFdww4sOR2ovRvWqNa5giaYwOoz6f4NzNOWO5EMSisDysKYPUVkCiY2aK6LL0 c9PVv/Nx4wSZwLcWTuL1vjAyaTzVRJqOj7TGXYVjdFEVPCLcTRYA6gPCDTb1MkRZ+o/ZzhejQ9Hq+ IlHIljeVtIejiC91NTw5D7BodCTk4xc4kSyTDxe4sgPU35pw3GMKYarWqD7dIKutV4cRl/ZIQtx8w yVD7aiuQ==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aNt-00000001VMP-4601; Wed, 22 May 2024 01:03:13 +0000 Received: from mail-yw1-x1149.google.com ([2607:f8b0:4864:20::1149]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aMC-00000001UAO-1Mh5 for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:01:51 +0000 Received: by mail-yw1-x1149.google.com with SMTP id 00721157ae682-61c9e36888bso235767487b3.2 for ; Tue, 21 May 2024 18:01:26 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339686; x=1716944486; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=1CKnAn2dTa+C7mVsFNdLeReq6XnLpu/yCbmMKU/FzkI=; b=SgvdSb6tS477jJyde7jQ0usxZDR1LE0AZU3pMaDA+xfDYJIAtqcj7z11ITofVWUqgc hWM2QpN7jNP+DKpDlmk+jVavPMz70+Xzj+KdG5iczhCJ2ab+xDc6f7gHr6+AcVkkcIqc NgqYqvRL7NUkAA5nrNm+bvx2GX4koQ9W3Yx8CxtV9Hn4PNwIUlwu89q/ISmiPuQozz5g 5xrV+fMRUOdX199l7BAJuShNSvoUJBuMQtgJK9RbLe12DWR1DKfss372IShNFioDDziY 4vYPM0TKQJz2zC9E5S5m9kc4NOVv9xpPsBUXOsiWqaMojZ3an6cO/BlsthdN588lJqY9 IcrA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339686; x=1716944486; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=1CKnAn2dTa+C7mVsFNdLeReq6XnLpu/yCbmMKU/FzkI=; b=rrMMEfEt+OjS9ymmgq9zUEHHi5vxB5PtlhTd9Qqwtt/pG9yoROMw2AzJ+2VusAx+gF hOYGD/D8FGmO63y0X4cNWXioJ/UtfTrD0ocgo98QvBZ3z/Sv9r1xFF+2n7ZuFCStAgdF wYDXz6BmHk7Cy8IqZhswNSNbz+bhdjR/Dn5colgABlo8VH/U97OoywG8cIXlN/2AxSMS zFpY9jsZ2vyBiANM4mDqQZ7JwbovtefIdcAdfwLHH2gzXUzOkZm8WJdhgWau0Ix7aEMz 5TrnLyFQik9D7ENY8Na1RGApcfuZBOMo6ItzTKvZuy5j6epf7GyQYNgILJ460afi0J+g bKBQ== X-Forwarded-Encrypted: i=1; AJvYcCWq+c+NwjgERQ2yPJ2p/BVJLbW5XnFBlyVv4kpCu3Ew0ryG1sbu7H/94g3d/yESybrScf+dB9CU9fywaZcsGlz7diRLpsW+099LEdHSQewK X-Gm-Message-State: AOJu0YzlE8EXrA9MLiylVkYiwvVQEeYGED9+1os6CuREKFzZCW8IjQLh uNHaMYbxp39OztEXaxWZ6aiznHu7e7+Z1Ij5wMCWcBgxht7RpNKjAIty/pHK6Z+wkqW+iGASqwI AGQ== X-Google-Smtp-Source: AGHT+IEl0cJvO4b6yqb1eRVPUMmZua49b0zW20Ko2luMd4dbYyTTwbryVnAUNZaV8WFB2p44rBWO2LcSGkY= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a81:918f:0:b0:61b:e524:f91a with SMTP id 00721157ae682-627e48c78damr1602947b3.10.1716339686071; Tue, 21 May 2024 18:01:26 -0700 (PDT) Date: Wed, 22 May 2024 00:57:25 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-40-edliaw@google.com> Subject: [PATCH v5 39/68] selftests/openat2: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_180129_050659_5D1039F3 X-CRM114-Status: UNSURE ( 8.96 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Signed-off-by: Edward Liaw --- tools/testing/selftests/openat2/helpers.c | 2 -- tools/testing/selftests/openat2/helpers.h | 1 - tools/testing/selftests/openat2/openat2_test.c | 2 -- tools/testing/selftests/openat2/rename_attack_test.c | 2 -- tools/testing/selftests/openat2/resolve_test.c | 2 -- 5 files changed, 9 deletions(-) diff --git a/tools/testing/selftests/openat2/helpers.c b/tools/testing/selftests/openat2/helpers.c index 5074681ffdc9..3658722c889c 100644 --- a/tools/testing/selftests/openat2/helpers.c +++ b/tools/testing/selftests/openat2/helpers.c @@ -3,8 +3,6 @@ * Author: Aleksa Sarai * Copyright (C) 2018-2019 SUSE LLC. */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/openat2/helpers.h b/tools/testing/selftests/openat2/helpers.h index 7056340b9339..ecd20a3d47ee 100644 --- a/tools/testing/selftests/openat2/helpers.h +++ b/tools/testing/selftests/openat2/helpers.h @@ -7,7 +7,6 @@ #ifndef __RESOLVEAT_H__ #define __RESOLVEAT_H__ -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/openat2/openat2_test.c b/tools/testing/selftests/openat2/openat2_test.c index 9024754530b2..51f1a7d16cc9 100644 --- a/tools/testing/selftests/openat2/openat2_test.c +++ b/tools/testing/selftests/openat2/openat2_test.c @@ -3,8 +3,6 @@ * Author: Aleksa Sarai * Copyright (C) 2018-2019 SUSE LLC. */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/openat2/rename_attack_test.c b/tools/testing/selftests/openat2/rename_attack_test.c index 0a770728b436..477125eb64e2 100644 --- a/tools/testing/selftests/openat2/rename_attack_test.c +++ b/tools/testing/selftests/openat2/rename_attack_test.c @@ -3,8 +3,6 @@ * Author: Aleksa Sarai * Copyright (C) 2018-2019 SUSE LLC. */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/openat2/resolve_test.c b/tools/testing/selftests/openat2/resolve_test.c index bbafad440893..48fa772de13e 100644 --- a/tools/testing/selftests/openat2/resolve_test.c +++ b/tools/testing/selftests/openat2/resolve_test.c @@ -3,8 +3,6 @@ * Author: Aleksa Sarai * Copyright (C) 2018-2019 SUSE LLC. */ - -#define _GNU_SOURCE #include #include #include From patchwork Wed May 22 00:57:26 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670060 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 4C1D3C25B7A for ; Wed, 22 May 2024 01:03:02 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=WJK7atf3d7JVMpNB+RX96sybLBlb2zfutkpDWdi4Sgg=; b=aVGHiIl95A14HodL+DMDtIpSN3 aAVxpb/lF/mysP+Iuf90isI4WSG938kW9NgeWWuhBo0R8ZDHgJ4A9FePI0Ym3l0zGQRboBDKWVIhz 8o3TvRisCXkGd7fiAtOXrvtdBvqaPmbwGBaVIEIQrRRhKL3DFOlTjwKbPfgm3P5S3rnk06FRNYYhY ZSLPCGCJ19UF0+bxl9eUes6MWzGUOsFxzv4pZzzXDIy2gRxq1nez8V1IqQzoazRenxypdG4D5k6lB Ry4Z5Z4fkyLAU7xsb+TIs9Ij/PsGCqaroie2wbtdaHkRXj+pq6tznqBP/Cq8J+OGAwo8rcXcgxcku LknAwNFg==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aNe-00000001VCX-2kbk; Wed, 22 May 2024 01:02:58 +0000 Received: from casper.infradead.org ([2001:8b0:10b:1236::1]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aMI-00000001UH3-2QJH for linux-riscv@bombadil.infradead.org; Wed, 22 May 2024 01:01:34 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=casper.20170209; h=Content-Type:Cc:To:From:Subject: Message-ID:References:Mime-Version:In-Reply-To:Date:Sender:Reply-To: Content-Transfer-Encoding:Content-ID:Content-Description; bh=a9qeTCFtvuxbGsifiEmJumkkd9/puPZE3ppF8UEgJw0=; b=KB9KTYzcjoFTBAKOC5in1NEgYc gnCWQM9Iauekcw91JGFt0UCcZtS/Cq0/RMB2tRcEMZEact/qkmVN8welF/thquWOQmgTTv2a/AYPM BNPoreNW6XIQwrMWKT+pkgIjHcVCgQpd1Bw/uiyFAIJSrczL5IXTHFZWNGeKb8XGMAB0vudxXVGOV 0NontseIOQc+y3ZiqwV8RdEyz6cSUBI+t+5ILtWguWfU+rwMHhChE2vt0lp1u30xkv+NL+7IHonbn HZHyZJR2bjfFbEONWX6+hGrQgtXnoRZv5xDdUjEaH/ABB5R8rHpWZcEp3xVP12u3jPGnhCjKDyb6q e+VzqCiw==; Received: from mail-pg1-x549.google.com ([2607:f8b0:4864:20::549]) by casper.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aMF-00000000AxD-1LCO for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:01:33 +0000 Received: by mail-pg1-x549.google.com with SMTP id 41be03b00d2f7-5c670f70a37so12336502a12.2 for ; Tue, 21 May 2024 18:01:30 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339689; x=1716944489; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=a9qeTCFtvuxbGsifiEmJumkkd9/puPZE3ppF8UEgJw0=; b=0Q3ZYY2JbuYLAOS4xgg8lMtzlsSGtjZ0EclVUpXf4N5yrezNrbna3e4LFYljVW/fQY oe71g5jiRbstNfrHwXAZ08sgWuXARE/RtIuSx3v3TF2hIUcdw+w7UXCdu+kfjEUhVnlZ R1psun5H74Hs1bjolNrdE/syc2aObdnEZ6pnnRpWhR72gJXARaF7z4A0tOLeZY1Zz0lX jVEJvjo7IhWosWVeiaz3c6qJmugO9BaX7RKjBhxrQWK35+lGQ7Su0N60KmMKt5EeRgTe AINyEpPDHZmAJ6iFg+g8cJCrFh7HV7IEnF7p/gEImCqXK/7pj4SWpqZtmXTceL5ymoIW ycjQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339689; x=1716944489; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=a9qeTCFtvuxbGsifiEmJumkkd9/puPZE3ppF8UEgJw0=; b=B8RDqmJnpXWiDQuxSq0Q/HZJ1TPDRYJXBdj/ZqzKTb2FDdfcRAR05luHCfFxhQrKSj cpvb+gpLIqeZb4B9z2NTBi/SkivPtXtTjhK2ARwo5UKCTPt2Q8QL4wVhDTpkn+OnIZHE 7e34Wi3GE24dibFaGe3iiJSR58fCUyno6ynTO2zgyRFyLe0rgUiAAjpQcMubE4emX/cw +Tw6TtXqge1VKHO0aoLOfOwOhhZjy9oBeQMGimLjgMjh9OsLWahYnOXf5oCuGt6/I61w c+AmrX1ymr5bBYZhHDEQXNlRSgUB5qKmGTEjk/6TajAs/sl6rBp0OzHepdJOa0dRQ23j wUzQ== X-Forwarded-Encrypted: i=1; AJvYcCXPPlLOkmndy7kf+OfDpSj5A8pcGC2S7DJFsixSSvOMRpyCIXW7wzjF+2qyVH19fFhloVWalR+hl3nObQTUqjIPZk4G//Agg4b7m/yUe+5+ X-Gm-Message-State: AOJu0YwYeLewyMeXRx6aqjqe0LK6hh/tIvql7+VH1NoGVpRPW0M3C9Yo PY5b0nw2kl0lTIhfV25eWSxL3GQra35n8bvEm9dbictTN13ca51U2hw6+PL3grqZGAPuo4+wwu6 isg== X-Google-Smtp-Source: AGHT+IGEcjqj8zufEeTMy6AMcaIsqkRg6a51FGXyadk70W9VXPBiz86Gg8WH59rMqAlu/ildvCYIItBNoi4= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a63:dd53:0:b0:658:956f:9800 with SMTP id 41be03b00d2f7-6764de8cb6fmr2228a12.7.1716339688506; Tue, 21 May 2024 18:01:28 -0700 (PDT) Date: Wed, 22 May 2024 00:57:26 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-41-edliaw@google.com> Subject: [PATCH v5 40/68] selftests/perf_events: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240522_020131_503220_2EA4C5D6 X-CRM114-Status: UNSURE ( 7.79 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Signed-off-by: Edward Liaw --- tools/testing/selftests/perf_events/remove_on_exec.c | 2 -- tools/testing/selftests/perf_events/sigtrap_threads.c | 2 -- tools/testing/selftests/perf_events/watermark_signal.c | 2 -- 3 files changed, 6 deletions(-) diff --git a/tools/testing/selftests/perf_events/remove_on_exec.c b/tools/testing/selftests/perf_events/remove_on_exec.c index 5814611a1dc7..ef4d923f4759 100644 --- a/tools/testing/selftests/perf_events/remove_on_exec.c +++ b/tools/testing/selftests/perf_events/remove_on_exec.c @@ -5,8 +5,6 @@ * Copyright (C) 2021, Google LLC. */ -#define _GNU_SOURCE - /* We need the latest siginfo from the kernel repo. */ #include #include diff --git a/tools/testing/selftests/perf_events/sigtrap_threads.c b/tools/testing/selftests/perf_events/sigtrap_threads.c index d1d8483ac628..14d1a3c8cb5c 100644 --- a/tools/testing/selftests/perf_events/sigtrap_threads.c +++ b/tools/testing/selftests/perf_events/sigtrap_threads.c @@ -5,8 +5,6 @@ * Copyright (C) 2021, Google LLC. */ -#define _GNU_SOURCE - /* We need the latest siginfo from the kernel repo. */ #include #include diff --git a/tools/testing/selftests/perf_events/watermark_signal.c b/tools/testing/selftests/perf_events/watermark_signal.c index 49dc1e831174..19557bd16e9e 100644 --- a/tools/testing/selftests/perf_events/watermark_signal.c +++ b/tools/testing/selftests/perf_events/watermark_signal.c @@ -1,6 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE - #include #include #include From patchwork Wed May 22 00:57:27 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670062 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id CA883C25B74 for ; Wed, 22 May 2024 01:03:10 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=Fxqd+H7D0uI9LKnk83MxcPuHRJpa+5Kj6tDPvk7YBQM=; b=mhM9Xxspr65YC2X/2adCHSFxQj A6cBvtunT+qPtAbYxoUYpyI8Y4+uIW9YahJ+MdUBuip4sTCUqwNWbn7S1bIUuk5d2kxx0UY32gb+l ULUHXWgSd5VrEwLgQHMKrtJUPjRCVyJgsW6s9NSFaxpxLm9h3HrEuJ2YiMfxTVnmRRhjTpbZE3180 Pm/0gKVIUuFahUJ90wsgPm4rczrIBm1q+Qg/vgiVTs3wlocTqhwETzRteSOsxz5gbfjV8iyK/S/a5 yH3K1Wk1/wsWpcMzyZpPhkvpKU0IgeM2PZVUwgEUZgsN/uxMGjLDJgcXb1/FgK61jNqWM09uUdUBs 9xcseDCw==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aNk-00000001VFo-0Mwz; Wed, 22 May 2024 01:03:04 +0000 Received: from casper.infradead.org ([2001:8b0:10b:1236::1]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aMK-00000001UJ4-2bf9 for linux-riscv@bombadil.infradead.org; Wed, 22 May 2024 01:01:36 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=casper.20170209; h=Content-Type:Cc:To:From:Subject: Message-ID:References:Mime-Version:In-Reply-To:Date:Sender:Reply-To: Content-Transfer-Encoding:Content-ID:Content-Description; bh=hKqcMH+cHcivjSlV0iWazZDih52rI3iEBn71iAK9Nco=; b=QS3Z8t5ZHhx4dQoPRvTs7Wuqd0 s6cxr/bN1tHvEYjQOUarV5KxhF/60Q2QXBbB+OgXqrVfxiPeHpSYWnSxpnVQNAAuNStVz+/9/uSA1 TthBxiwqALlouLpDtKbArLyHky1hZdf9PrCA9SypiMJS+1l9Lff1KgDNr1luvxftiibcZNw8/lZjW xYrNa/bvUiGIWLLMAwynJEe8lDp+qnQu7xDuX0uk20YThb/PF5ehnHgP+9SsNWmao+UxCzcZSL7Np ZcZiiwS3vVrrnkozQ2/adxvBkJ5luFCDLBe0rdYclzltEobMIH7Gu1RNr7suI7t2DILlF+Mk/1ARq cGRmy7Yw==; Received: from mail-pg1-x549.google.com ([2607:f8b0:4864:20::549]) by casper.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aMH-00000000AxT-2BJr for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:01:35 +0000 Received: by mail-pg1-x549.google.com with SMTP id 41be03b00d2f7-5cdfd47de98so12784394a12.1 for ; Tue, 21 May 2024 18:01:33 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339691; x=1716944491; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=hKqcMH+cHcivjSlV0iWazZDih52rI3iEBn71iAK9Nco=; b=RAWofpbbfuUrKyvzn2bhKnr86n7Zl+zcs58kQKGujfxg4IcZXeFkI22W+vs8mtPAdZ dLmPFZpl3HxtjZkbj44lHcHfcatYRNJ1kFI/oUD9hmSZCGDXp+gAxRns6iofCrDjCOEC TcjmLJdmHe0ZfyrIErBVyIB+O98jcHUAu7+m3cLMDBjw+hHqr4ay8jKLVuxFXT8QJnkn SJcneI9PKqMhJ0VNb4loLKbsfsVwyxa5dS2p5/nLV4CYx2Ezwgb48sdzjy5UsK1iUyMI RstnTKeUsTFuoE5Ma1R5vStmyF3+2KXqZmHaQ6vfPJuCDi1BSj1B8ZuG173joJxuxsF1 z4Nw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339691; x=1716944491; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=hKqcMH+cHcivjSlV0iWazZDih52rI3iEBn71iAK9Nco=; b=VcVZqKAI7G6tDKz32UhO4cunpQuuEes4H7R9kYx0Rez2Vp/0qHrm66OAV0okaXOsHY X9Z++DKC0GN6CjUTEcEPc132k16QOORNTwnip8iome1kUlkQrPFczvIIZXegsQku8yr9 Fy4YMSc34o0zSWGK2Mng/CB3+FZakEA6UcESVzcMUfARBP6rYvc0/BINKzudrDGly/dQ zOhBuZT075b9X0iZ1EXiXSleBoR6MAHLA5FSWU1SP/pShsF1Pw4ffu2sGrFJhNPW3xj1 wMKGw3K2U4Jcxq8Y6uLCh1+et+BSyYsg7Aja6OKaybDW4+96nUcEsh42/Rgv1jSc+mU7 JSEA== X-Forwarded-Encrypted: i=1; AJvYcCWarrPrqK/HBILT7kR4HaklDW7TM9Lu/nxW+z48o421RytjpNyUqmpju0AwrAgIvS6rXA/DZTqGArjxQhDiHXy77fAnUGx6emv1R5jcHJwE X-Gm-Message-State: AOJu0YwLEYqTigezX8MmYcjJB/zMY69SGumGNZtxGnlyIkj+KZJ5PW+f 32wWg9BLfiyY3Ivjfs0AZmOAXGg2FQEmrSpdMF4nF3uZyWrUlXvjJ6LrJ9AamMjkk7PAYn2kGL+ r6A== X-Google-Smtp-Source: AGHT+IHEdlPEV5C7CUmVhgzYSyvdP68FXeZPwJi2pFA4aRhZIMBKvPNDfPXTnCO1F52hvMs38tuZRBZ9qyk= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a63:3715:0:b0:623:2c3c:ab09 with SMTP id 41be03b00d2f7-67640145dbemr1343a12.0.1716339690894; Tue, 21 May 2024 18:01:30 -0700 (PDT) Date: Wed, 22 May 2024 00:57:27 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-42-edliaw@google.com> Subject: [PATCH v5 41/68] selftests/pid_namespace: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, John Hubbard , Muhammad Usama Anjum X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240522_020133_607080_AB008308 X-CRM114-Status: UNSURE ( 7.79 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Reviewed-by: John Hubbard Reviewed-by: Muhammad Usama Anjum Signed-off-by: Edward Liaw --- tools/testing/selftests/pid_namespace/regression_enomem.c | 1 - 1 file changed, 1 deletion(-) diff --git a/tools/testing/selftests/pid_namespace/regression_enomem.c b/tools/testing/selftests/pid_namespace/regression_enomem.c index 7d84097ad45c..54dc8f16d92a 100644 --- a/tools/testing/selftests/pid_namespace/regression_enomem.c +++ b/tools/testing/selftests/pid_namespace/regression_enomem.c @@ -1,4 +1,3 @@ -#define _GNU_SOURCE #include #include #include From patchwork Wed May 22 00:57:28 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670067 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 01473C25B74 for ; Wed, 22 May 2024 01:03:27 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=Wor+rcrLtw/2/azUlrQfC6bnqprPYS7iDDd383wpjhw=; b=fzXEF23c3hbjWw5GAN3aCCzfd9 MNePkxVxObs25lHmmzi/WC4UyUVI9e2kp7bR5jHCkLiJWcc/CegebaGhx1scDL3z8kPzPBmE5nG/j eV89r6G3rDAVh6zhsIplWWfsSqMiNx7KEN7Z3hgLi5RZfiZi6OCpvAWO4w9jDzvLiFpchkiiZ4nM4 dpVIR1Wz91PjEAsi0Rc8cdTAsnLFjj/yYLOn3B1IfO1d8VG/E1h3r+eJX6kNl36s+OOqXjyeF6t2n sygrHyUlMqh6a9oLeTFbBDyDkzF/CvifxCuSTe6ud1Qp3bRyBnP4KqxJAJF6JzitKN1UixHb1pVL0 IkpgZAqg==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aO2-00000001VTW-33RD; Wed, 22 May 2024 01:03:22 +0000 Received: from mail-pl1-f201.google.com ([209.85.214.201]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aMK-00000001UIm-21YF for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:01:55 +0000 Received: by mail-pl1-f201.google.com with SMTP id d9443c01a7336-1ee4e9a73a8so138153475ad.2 for ; Tue, 21 May 2024 18:01:35 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339694; x=1716944494; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=pLnRSS+yUn+MQ4n2AryJR9rl6Su/0Qm7BmHquzszBTA=; b=npU01D3YQkSM0KPEH9tp7DMe9NC0UtTiVuvXz+SbHWuTSbA1xvYK7fAGJKew4kJO2s XnqsUaqe+VRxooNlVGsf57fO1+YUKV/0xP3+Jh1RK/akp56jCa0CMVJC2ExcC/Rsy+Ii g070sv0+UpnqETN1szbC4oPTjM1NlekX6Zt/qnJAyk9BDxGQ3RZtq53q95K2nvu0C3m+ 1A7A96Vj9z+/x9qYawoKQgDvRvK7l+L4Q1lK1KzjNUvMu7CuhAR9BT4IU61K6eyndLV3 tHKduu7HFO+ec47gyODlQZVeBDO/zcaGl/kS+y6Up2HDBOS/5a3kr/Z9QOW0TYK1YM6V U7mA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339694; x=1716944494; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=pLnRSS+yUn+MQ4n2AryJR9rl6Su/0Qm7BmHquzszBTA=; b=nwtG7kpMM66yJbOC23bjVrgQyHB2gedbaUv5x1IP6TqylYL3iqwC8pOK84XR5fpQII ydeyegPy98HIjMp/0yrmiIHcltEhLJMnlfZK4X1/YoftA8t5yKcGjqIb2RBVt0FsztLh qTJ6QoJk9A3IoMvXDFR9bc2vctTmA2elzGy0sknRqHilgKypUy8WrIOy5kJfSxorOo42 qsQif9o60iXCnclLw+fNR17cSM81P92xzTTqMItZ3Y6ELAPVX3tzlmj1bup0LVqc5mbP 8CHUNH2GfDEa3XrIFVF53Zlfx37zO7xPE298wvIlSBhBXSAGIQ44+6vW/qV13JE57Xwq 5rmQ== X-Forwarded-Encrypted: i=1; AJvYcCWGYoo+W5cpxpZSUxLBPcTrNUtzJY5XxuW9KzBW3aRaiHEr4WFzkn2G9xAG5RiAmUf2gHMjq/QJTekMDl+9SNWFGuWPuTcG0iNnOiQANnSp X-Gm-Message-State: AOJu0YzhjlqyAYhZ+LgfaaUJqkNbDSiFGVzyMaRSqdagBPuPT9ZcmtZT P1LSaBNn/Nm4na+c6z4qCOixlS/LgYM3hDgeYIJA8lNPOBRSoLofTLTYebk411o5Wj9l38Awtoc Z0g== X-Google-Smtp-Source: AGHT+IG+8e8TBZZn3utok5/p5VNTf5xnorMVZ83TTS8mYS88H3TfUbRMjUB57+emmSy8pkL4qV3IXFBaRV8= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a17:902:f7cd:b0:1eb:829:b6e3 with SMTP id d9443c01a7336-1f31c9672a0mr174615ad.4.1716339694571; Tue, 21 May 2024 18:01:34 -0700 (PDT) Date: Wed, 22 May 2024 00:57:28 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-43-edliaw@google.com> Subject: [PATCH v5 42/68] selftests/pidfd: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, John Hubbard , Muhammad Usama Anjum X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_180137_119210_72A077A0 X-CRM114-Status: UNSURE ( 9.11 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Reviewed-by: John Hubbard Reviewed-by: Muhammad Usama Anjum Signed-off-by: Edward Liaw --- tools/testing/selftests/pidfd/pidfd.h | 1 - tools/testing/selftests/pidfd/pidfd_fdinfo_test.c | 2 -- tools/testing/selftests/pidfd/pidfd_getfd_test.c | 2 -- tools/testing/selftests/pidfd/pidfd_open_test.c | 2 -- tools/testing/selftests/pidfd/pidfd_poll_test.c | 2 -- tools/testing/selftests/pidfd/pidfd_setns_test.c | 2 -- tools/testing/selftests/pidfd/pidfd_test.c | 2 -- tools/testing/selftests/pidfd/pidfd_wait.c | 2 -- 8 files changed, 15 deletions(-) diff --git a/tools/testing/selftests/pidfd/pidfd.h b/tools/testing/selftests/pidfd/pidfd.h index 88d6830ee004..e33177b1aa41 100644 --- a/tools/testing/selftests/pidfd/pidfd.h +++ b/tools/testing/selftests/pidfd/pidfd.h @@ -3,7 +3,6 @@ #ifndef __PIDFD_H #define __PIDFD_H -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/pidfd/pidfd_fdinfo_test.c b/tools/testing/selftests/pidfd/pidfd_fdinfo_test.c index f062a986e382..84135d75ece7 100644 --- a/tools/testing/selftests/pidfd/pidfd_fdinfo_test.c +++ b/tools/testing/selftests/pidfd/pidfd_fdinfo_test.c @@ -1,6 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/pidfd/pidfd_getfd_test.c b/tools/testing/selftests/pidfd/pidfd_getfd_test.c index cd51d547b751..b6a0e9b3d2f5 100644 --- a/tools/testing/selftests/pidfd/pidfd_getfd_test.c +++ b/tools/testing/selftests/pidfd/pidfd_getfd_test.c @@ -1,6 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/pidfd/pidfd_open_test.c b/tools/testing/selftests/pidfd/pidfd_open_test.c index c62564c264b1..f6735eca1dab 100644 --- a/tools/testing/selftests/pidfd/pidfd_open_test.c +++ b/tools/testing/selftests/pidfd/pidfd_open_test.c @@ -1,6 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/pidfd/pidfd_poll_test.c b/tools/testing/selftests/pidfd/pidfd_poll_test.c index 55d74a50358f..83af8489c88e 100644 --- a/tools/testing/selftests/pidfd/pidfd_poll_test.c +++ b/tools/testing/selftests/pidfd/pidfd_poll_test.c @@ -1,6 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/pidfd/pidfd_setns_test.c b/tools/testing/selftests/pidfd/pidfd_setns_test.c index 47746b0c6acd..518051f0c3a1 100644 --- a/tools/testing/selftests/pidfd/pidfd_setns_test.c +++ b/tools/testing/selftests/pidfd/pidfd_setns_test.c @@ -1,6 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/pidfd/pidfd_test.c b/tools/testing/selftests/pidfd/pidfd_test.c index 9faa686f90e4..53cce08a2202 100644 --- a/tools/testing/selftests/pidfd/pidfd_test.c +++ b/tools/testing/selftests/pidfd/pidfd_test.c @@ -1,6 +1,4 @@ /* SPDX-License-Identifier: GPL-2.0 */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/pidfd/pidfd_wait.c b/tools/testing/selftests/pidfd/pidfd_wait.c index 0dcb8365ddc3..54beba0983f1 100644 --- a/tools/testing/selftests/pidfd/pidfd_wait.c +++ b/tools/testing/selftests/pidfd/pidfd_wait.c @@ -1,6 +1,4 @@ /* SPDX-License-Identifier: GPL-2.0 */ - -#define _GNU_SOURCE #include #include #include From patchwork Wed May 22 00:57:29 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670063 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 1A877C25B7A for ; Wed, 22 May 2024 01:03:12 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=RYvbZDpkXr/4bn6j3Vp6IFiAXd8Y1Tfzl1W6tlHB8jQ=; b=QicXvF1NVzhwHgd7ERPEdoSFd5 Ny8ooNwAdDv+BTR+trTkoWAJIm1TLOXcyJkioFa/bNAfG4UXk0qfOUNbkFPEmBpReIs7imLgNIlEO vYI/qevjHbO2Bt384N7b3MTk8Rk46Fznhqol9eHCUQaicHUQcF46ZyseTvoQ2Ba7kjW7/8cMZdZze wV7TBRRoHulHTnEDHiUYtCWoS/JgP1mp9oQ2wbki/My27pvJnAHG5OxZl33c1mdk5H8yFWnoWndDT +E7y9wVK9sD+n1UVeRe48DxkaMJCv8KVuX9eQsu94yjeDb1KPAaJR3ymMW+c9bHG8FAWbwL0Lf35l FOnsrP4Q==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aNn-00000001VHz-22bt; Wed, 22 May 2024 01:03:07 +0000 Received: from casper.infradead.org ([2001:8b0:10b:1236::1]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aMS-00000001UP3-12wY for linux-riscv@bombadil.infradead.org; Wed, 22 May 2024 01:01:44 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=casper.20170209; h=Content-Type:Cc:To:From:Subject: Message-ID:References:Mime-Version:In-Reply-To:Date:Sender:Reply-To: Content-Transfer-Encoding:Content-ID:Content-Description; bh=+hOshFmf6G7zEK9XyWMlNtDhU83mdpWiA8UPY2QVI6c=; b=Cjps5FgBplXi+CFaYLU/OXfyVh Z9L0tA7TLohKLlpvYYHkuw8LE66sQAqWeyb5CiEaRisT6MdBjL/DQVsB5dJWXVFJbZYhUWGSp1sEn XXNcSXJ2MVg1ElbmCpP6yReY3l0l34CJZAux6cR0BkPcyWPMyGqiUMX3OI3JnK2DUq8QIocD8nGGv eOzObFjEvsqKgXqXv9FKZna4nsxmkIx+kKgrN8lhOsIJDyCAm6hbhfMPTQ0i/Qzi3LVFXvAXW4ORg InrAy8f2ILC+CpiI18fyhc5dZCIgfO8v/qd/PhCZwQkjbBGia9qLD/w8/YAii0eoEQXpH1mDTeNdQ fJchHxyw==; Received: from mail-pf1-x44a.google.com ([2607:f8b0:4864:20::44a]) by casper.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aMO-00000000Az3-23G0 for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:01:42 +0000 Received: by mail-pf1-x44a.google.com with SMTP id d2e1a72fcca58-6f474d00351so9451523b3a.3 for ; Tue, 21 May 2024 18:01:39 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339697; x=1716944497; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=+hOshFmf6G7zEK9XyWMlNtDhU83mdpWiA8UPY2QVI6c=; b=JaFZqxZFGGjPr4VCEEiQffXxtkGxcgr0VyqS3OqedEJnpNaBVD9P1BUliBfpSh4qIr RQ3wAhjA1QAF/yd/HU7dEeYDca6dvqjUO+0Hx0esYD8iuhlEcVz16l/zYF5eSswzdDJ5 U2OFpDEcIuT3yTFlMrSOLtbWvMUJiUbCix84rNrjDjeWZ51+UryMB7Gikg8ohLFRgkDs S5YJCY1ztmmd8vJN9BBvchSPEJfmJ1zyU7ji+zThePjGi5KgszB3GiKdOWqX/5HE5dNl CWyaGt3kW7GiWsVkk5DpEID7g2J3RrGauJ2iSmUJCGFmWm0DROOVuxFmWpV1M4NqdwTW kfhw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339697; x=1716944497; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=+hOshFmf6G7zEK9XyWMlNtDhU83mdpWiA8UPY2QVI6c=; b=ATfPjGfAoGCQ70Ddi5c2uJHjIPlBxdeEPEdN6peWCSyb7CD8A6JleIj+EQAn85g7wZ g8NRG2ZyEVYAMZKpJAkV7yFhbtDLbjYlVUAnZcBg+ZrP1ZmWfujvSK4qK1fwiZDn2orQ iU6d+oNPOVbSJL0urW5xd8g4a2en6wWiF42yIlG+41uvQw5wwR+1IO0SxxKxBAiCJFSp qndfwVZTfY5AYB4ayXHkUDi651AgNXCtBDUmp9YvaMOu4OIzDOpTw9JGHdsfW0ZleNGA NO/AV00AFKcmvK0C/RKdnshRK1u3cLT2msxau5SL9kXwFlUAc0riTpEVjO1tfQzDHeAs 5jjA== X-Forwarded-Encrypted: i=1; AJvYcCUfsyJUd45dDLZuE5K6lRjqXvBTp+JuSuUjuvKpJASoKVuSjRq/zvS7iP5WL1e+yip23LOLFN1h00sQJQ1yHAIZlPYnUR4fnXP/h6CcrSbT X-Gm-Message-State: AOJu0YzCTDVTe63ISy7RqeDvxYKkwDpKLko+LHiD5blhaBg0/XoqbYb9 QNRrtgQ9gnKjFs8bNt7zdK4s+PZ3K8XlpCL87TShWMea7AGf8Tj3YurAw3hbtpcMi0WFXlv/Wc3 OKw== X-Google-Smtp-Source: AGHT+IHysubaIzqInuZoraBMn6KY3/zhAPfwf/Xk9cMSLEOs6DDr4Qj7OXFhv9O7YBXKJiOesYtWd3F2Ac8= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a05:6a00:2e17:b0:6f3:eeda:a844 with SMTP id d2e1a72fcca58-6f6d5fdba7fmr15269b3a.1.1716339697132; Tue, 21 May 2024 18:01:37 -0700 (PDT) Date: Wed, 22 May 2024 00:57:29 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-44-edliaw@google.com> Subject: [PATCH v5 43/68] selftests/ptrace: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, John Hubbard , Muhammad Usama Anjum X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240522_020140_739080_05F546C2 X-CRM114-Status: UNSURE ( 7.75 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Reviewed-by: John Hubbard Reviewed-by: Muhammad Usama Anjum Signed-off-by: Edward Liaw --- tools/testing/selftests/ptrace/get_set_sud.c | 1 - tools/testing/selftests/ptrace/peeksiginfo.c | 1 - 2 files changed, 2 deletions(-) diff --git a/tools/testing/selftests/ptrace/get_set_sud.c b/tools/testing/selftests/ptrace/get_set_sud.c index 5297b10d25c3..054a78ebe8b5 100644 --- a/tools/testing/selftests/ptrace/get_set_sud.c +++ b/tools/testing/selftests/ptrace/get_set_sud.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include "../kselftest_harness.h" #include #include diff --git a/tools/testing/selftests/ptrace/peeksiginfo.c b/tools/testing/selftests/ptrace/peeksiginfo.c index a6884f66dc01..1b7b77190f72 100644 --- a/tools/testing/selftests/ptrace/peeksiginfo.c +++ b/tools/testing/selftests/ptrace/peeksiginfo.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include #include From patchwork Wed May 22 00:57:30 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670069 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 08143C25B74 for ; Wed, 22 May 2024 01:03:39 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=7en30FhExDvhIyJrnfLzfixfw/Yk47lc/+WG5WzCMYI=; b=P4ssHwTaAlQncg8QZU98wAruUY khttEppBL4MZgfzoeurlj79mGyBgMxPPEEtjpiuEtzGZU9O4HgA22zYVIFh1lm2qbRBY+P5cCAJeJ PQHLfWEopwGA4Rfb4eD6RC3CINg405+EJBW0KUro2RqkVx74MQAtc4HAruVblGseU2Zb51+giFar+ tAx1FhwHgPSixvTlYB8nn8eHU94cmPZhBdH3mNZX6awAiDlOYZMSLbxpPH7PCNA3GuYhvMQiw+0Eh zR4UFxAk7cAjTkAisUBWfnTby+1vXxBua+yEDcJFALOzQm8HP28I/BlVEoZ0C3ACV89M/3jaG7Ttc T4FsjqwQ==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aOB-00000001Vap-3NWS; Wed, 22 May 2024 01:03:31 +0000 Received: from casper.infradead.org ([2001:8b0:10b:1236::1]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aMe-00000001UYN-2T0j for linux-riscv@bombadil.infradead.org; Wed, 22 May 2024 01:01:56 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=casper.20170209; h=Content-Type:Cc:To:From:Subject: Message-ID:References:Mime-Version:In-Reply-To:Date:Sender:Reply-To: Content-Transfer-Encoding:Content-ID:Content-Description; bh=AiMPkaHI6QhK2CJmpq8+zpj49LtomD4JDB1lxnZxnw8=; b=O5AI/6HVsc+YsyNymhn7o/vh9w hmjANH8edMnSjlwwEtH0U0x7JoGXnZz/E14x+oGn0Ry+5qXmpQhxKgwjmiyibGj0GJp4WlKosf4a2 tChm5ZvPsatYI7HW4MJMrpb7hVW8e5LcgRI+8RXjfapf0DUE9m5BFJcN/c8EL5hYYevYfBEXXY7mG fgCDSSF/bGq+ewJJttBgC09LPyD8GUdXVzrwza+038qN0UbuzfMZIXVsCQMBFi2cGHWX+eqa5V/om 6pxweZJeFaW0ErzMP04ZZKQdhgHD5LuKjP1liHU33J834FQed//s7MxsJXa9IMKRPeZ36Q97Y8hOw Yz2wObjg==; Received: from mail-pg1-x54a.google.com ([2607:f8b0:4864:20::54a]) by casper.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aMY-00000000B20-07da for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:01:55 +0000 Received: by mail-pg1-x54a.google.com with SMTP id 41be03b00d2f7-5d396a57ea5so9310604a12.2 for ; Tue, 21 May 2024 18:01:49 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339705; x=1716944505; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=AiMPkaHI6QhK2CJmpq8+zpj49LtomD4JDB1lxnZxnw8=; b=mWm0/7Dc0dtEl8cZ+iNtWZGAO0YkSAB55bQR1ICDStB0zaPv9eHK+8KLG5/A4t2OQ/ 8npisBevxfnH+ZsajgKwPW8vU7XC3omVhpO2GXbZsepN090swj0+yLkG2TPEMN+eL23K +24EEJzTijAnWvCmYeIc8B5eMnsKMdgdJL89lSYPHxKBgzmyDo1JwhAn6P1zSg9Wxk7Z vdG1S+QAIz/jm8e7ya2c0CCk3C4AvT6JmYTXmdJRtGqnd/IrXLONWOonVMJ2lYoMmsHe w55pZzdAGQmJgDEQZqFmbY4+7Vqt2RbXmpYLy9ONvjQrSK2Kqx2C30UG1nerbVwxf1h9 od6g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339705; x=1716944505; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=AiMPkaHI6QhK2CJmpq8+zpj49LtomD4JDB1lxnZxnw8=; b=WAAD0G0lnKrctmYuUT4mSA4ze6lcTN7V18lmAGVwkFNdfUMtyXctC5+WbZHpd5tBzY FkNbWmomsDQZMXxgk89Mt4LRfUF+fukf9chlPN53okcuea8/OjVDHNKTogqZjBWFHm7b gyUcMWGtCJAc1g7qpE/lMMdS+V/6C2HaWiwDHV7+Ps/cXDZO8831hwLVrQPg+MV5Noos J0Fh2WbWnjbF3krGKmvi240dg/R5uJzwGozfcJGDG3sRo/5nAymhEG3n8mwJlIhnyeEp Zymne8C4VrbjwNAql83usniNn+q/+S1SMAkXq1j2Oc9JqmEx28XD3ttAHIsqdmnenS3o ifLw== X-Forwarded-Encrypted: i=1; AJvYcCXO33PUwRy9qQ3btC4HfjWFAmvKKTwqOjkUVEKtFZJHvO2B5uYbt23qS6uYFn9rjefdJWmqToHRAGMzzkscLsGRSLMtcvicjccteYzWNNhC X-Gm-Message-State: AOJu0Yw9WaxJqPkyoaIyckEtFQ5PDL6W7rtCmFC9BMq/b714nl4auyGs cYJnMluTeEYkk7J6J6bFy8sZjLPzBRuF29uYpj5S9aTdQ0Gf1JtohUD16quQ+HnNVQpkYJqs3I+ WlQ== X-Google-Smtp-Source: AGHT+IEwhtcP2Wsrdw72dBNsjGFNbq5Xi2dgNZXJr6MvEmRavTI9gEBV8KtVsZkCMmfkVAyLe8n71LMPcBA= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a17:90b:20d:b0:2b6:2079:7289 with SMTP id 98e67ed59e1d1-2bd9f5c0f79mr1868a91.7.1716339704761; Tue, 21 May 2024 18:01:44 -0700 (PDT) Date: Wed, 22 May 2024 00:57:30 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-45-edliaw@google.com> Subject: [PATCH v5 44/68] selftests/powerpc: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend , Michael Ellerman , Nicholas Piggin , Christophe Leroy , "Naveen N. Rao" Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, linuxppc-dev@lists.ozlabs.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240522_020150_228969_5D53477F X-CRM114-Status: UNSURE ( 8.98 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Signed-off-by: Edward Liaw --- tools/testing/selftests/powerpc/benchmarks/context_switch.c | 2 -- tools/testing/selftests/powerpc/benchmarks/exec_target.c | 2 -- tools/testing/selftests/powerpc/benchmarks/fork.c | 2 -- tools/testing/selftests/powerpc/benchmarks/futex_bench.c | 3 --- tools/testing/selftests/powerpc/dexcr/hashchk_test.c | 3 --- tools/testing/selftests/powerpc/dscr/dscr_default_test.c | 3 --- tools/testing/selftests/powerpc/dscr/dscr_explicit_test.c | 3 --- tools/testing/selftests/powerpc/dscr/dscr_sysfs_thread_test.c | 1 - tools/testing/selftests/powerpc/mm/exec_prot.c | 2 -- tools/testing/selftests/powerpc/mm/pkey_exec_prot.c | 2 -- tools/testing/selftests/powerpc/mm/pkey_siginfo.c | 2 -- tools/testing/selftests/powerpc/mm/tlbie_test.c | 2 -- tools/testing/selftests/powerpc/papr_vpd/papr_vpd.c | 1 - tools/testing/selftests/powerpc/pmu/count_instructions.c | 3 --- tools/testing/selftests/powerpc/pmu/count_stcx_fail.c | 3 --- tools/testing/selftests/powerpc/pmu/ebb/ebb.c | 3 --- .../testing/selftests/powerpc/pmu/ebb/instruction_count_test.c | 3 --- tools/testing/selftests/powerpc/pmu/event.c | 2 -- tools/testing/selftests/powerpc/pmu/lib.c | 3 --- tools/testing/selftests/powerpc/pmu/per_event_excludes.c | 3 --- tools/testing/selftests/powerpc/ptrace/perf-hwbreak.c | 3 --- tools/testing/selftests/powerpc/ptrace/ptrace-syscall.c | 2 -- tools/testing/selftests/powerpc/signal/sig_sc_double_restart.c | 1 - tools/testing/selftests/powerpc/signal/sigreturn_kernel.c | 3 --- tools/testing/selftests/powerpc/signal/sigreturn_vdso.c | 3 --- tools/testing/selftests/powerpc/syscalls/ipc_unmuxed.c | 2 -- tools/testing/selftests/powerpc/tm/tm-exec.c | 2 -- tools/testing/selftests/powerpc/tm/tm-poison.c | 2 -- .../testing/selftests/powerpc/tm/tm-signal-context-force-tm.c | 2 -- tools/testing/selftests/powerpc/tm/tm-signal-sigreturn-nt.c | 2 -- tools/testing/selftests/powerpc/tm/tm-tmspr.c | 2 -- tools/testing/selftests/powerpc/tm/tm-trap.c | 2 -- tools/testing/selftests/powerpc/tm/tm-unavailable.c | 2 -- tools/testing/selftests/powerpc/utils.c | 3 --- 34 files changed, 79 deletions(-) diff --git a/tools/testing/selftests/powerpc/benchmarks/context_switch.c b/tools/testing/selftests/powerpc/benchmarks/context_switch.c index 96554e2794d1..0b245572bd45 100644 --- a/tools/testing/selftests/powerpc/benchmarks/context_switch.c +++ b/tools/testing/selftests/powerpc/benchmarks/context_switch.c @@ -4,8 +4,6 @@ * * Copyright (C) 2015 Anton Blanchard , IBM */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/powerpc/benchmarks/exec_target.c b/tools/testing/selftests/powerpc/benchmarks/exec_target.c index c14b0fc1edde..8646540037d8 100644 --- a/tools/testing/selftests/powerpc/benchmarks/exec_target.c +++ b/tools/testing/selftests/powerpc/benchmarks/exec_target.c @@ -5,8 +5,6 @@ * * Copyright 2018, Anton Blanchard, IBM Corp. */ - -#define _GNU_SOURCE #include #include diff --git a/tools/testing/selftests/powerpc/benchmarks/fork.c b/tools/testing/selftests/powerpc/benchmarks/fork.c index d312e638cb37..327231646a2a 100644 --- a/tools/testing/selftests/powerpc/benchmarks/fork.c +++ b/tools/testing/selftests/powerpc/benchmarks/fork.c @@ -5,8 +5,6 @@ * * Copyright 2018, Anton Blanchard, IBM Corp. */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/powerpc/benchmarks/futex_bench.c b/tools/testing/selftests/powerpc/benchmarks/futex_bench.c index 017057090490..0483a13c88f9 100644 --- a/tools/testing/selftests/powerpc/benchmarks/futex_bench.c +++ b/tools/testing/selftests/powerpc/benchmarks/futex_bench.c @@ -2,9 +2,6 @@ /* * Copyright 2016, Anton Blanchard, Michael Ellerman, IBM Corp. */ - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/powerpc/dexcr/hashchk_test.c b/tools/testing/selftests/powerpc/dexcr/hashchk_test.c index 645224bdc142..2499ab7fe563 100644 --- a/tools/testing/selftests/powerpc/dexcr/hashchk_test.c +++ b/tools/testing/selftests/powerpc/dexcr/hashchk_test.c @@ -1,7 +1,4 @@ // SPDX-License-Identifier: GPL-2.0+ - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/powerpc/dscr/dscr_default_test.c b/tools/testing/selftests/powerpc/dscr/dscr_default_test.c index 60ab02525b79..fe6aff1e5dad 100644 --- a/tools/testing/selftests/powerpc/dscr/dscr_default_test.c +++ b/tools/testing/selftests/powerpc/dscr/dscr_default_test.c @@ -9,9 +9,6 @@ * Copyright 2012, Anton Blanchard, IBM Corporation. * Copyright 2015, Anshuman Khandual, IBM Corporation. */ - -#define _GNU_SOURCE - #include "dscr.h" #include diff --git a/tools/testing/selftests/powerpc/dscr/dscr_explicit_test.c b/tools/testing/selftests/powerpc/dscr/dscr_explicit_test.c index e2268e9183a8..93b6efdc2eef 100644 --- a/tools/testing/selftests/powerpc/dscr/dscr_explicit_test.c +++ b/tools/testing/selftests/powerpc/dscr/dscr_explicit_test.c @@ -15,9 +15,6 @@ * Copyright 2012, Anton Blanchard, IBM Corporation. * Copyright 2015, Anshuman Khandual, IBM Corporation. */ - -#define _GNU_SOURCE - #include "dscr.h" #include "utils.h" diff --git a/tools/testing/selftests/powerpc/dscr/dscr_sysfs_thread_test.c b/tools/testing/selftests/powerpc/dscr/dscr_sysfs_thread_test.c index 191ed126f118..ace7d23492c1 100644 --- a/tools/testing/selftests/powerpc/dscr/dscr_sysfs_thread_test.c +++ b/tools/testing/selftests/powerpc/dscr/dscr_sysfs_thread_test.c @@ -9,7 +9,6 @@ * * Copyright 2015, Anshuman Khandual, IBM Corporation. */ -#define _GNU_SOURCE #include "dscr.h" static int test_thread_dscr(unsigned long val) diff --git a/tools/testing/selftests/powerpc/mm/exec_prot.c b/tools/testing/selftests/powerpc/mm/exec_prot.c index db75b2225de1..65712597cc68 100644 --- a/tools/testing/selftests/powerpc/mm/exec_prot.c +++ b/tools/testing/selftests/powerpc/mm/exec_prot.c @@ -6,8 +6,6 @@ * * Test if applying execute protection on pages works as expected. */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/powerpc/mm/pkey_exec_prot.c b/tools/testing/selftests/powerpc/mm/pkey_exec_prot.c index 0af4f02669a1..5cf72cd9694d 100644 --- a/tools/testing/selftests/powerpc/mm/pkey_exec_prot.c +++ b/tools/testing/selftests/powerpc/mm/pkey_exec_prot.c @@ -6,8 +6,6 @@ * Test if applying execute protection on pages using memory * protection keys works as expected. */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/powerpc/mm/pkey_siginfo.c b/tools/testing/selftests/powerpc/mm/pkey_siginfo.c index 2db76e56d4cb..fcaa591abf88 100644 --- a/tools/testing/selftests/powerpc/mm/pkey_siginfo.c +++ b/tools/testing/selftests/powerpc/mm/pkey_siginfo.c @@ -8,8 +8,6 @@ * attempted to be protected by two different keys from two competing * threads at the same time. */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/powerpc/mm/tlbie_test.c b/tools/testing/selftests/powerpc/mm/tlbie_test.c index 48344a74b212..512cd405de92 100644 --- a/tools/testing/selftests/powerpc/mm/tlbie_test.c +++ b/tools/testing/selftests/powerpc/mm/tlbie_test.c @@ -14,8 +14,6 @@ * and copy it back to the original area. This helps us to detect if any * store continued to happen after we marked the memory PROT_READ. */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/powerpc/papr_vpd/papr_vpd.c b/tools/testing/selftests/powerpc/papr_vpd/papr_vpd.c index d6f99eb9be65..0b9b20668fa4 100644 --- a/tools/testing/selftests/powerpc/papr_vpd/papr_vpd.c +++ b/tools/testing/selftests/powerpc/papr_vpd/papr_vpd.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0-only -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/powerpc/pmu/count_instructions.c b/tools/testing/selftests/powerpc/pmu/count_instructions.c index a3984ef1e96a..57d63ff75397 100644 --- a/tools/testing/selftests/powerpc/pmu/count_instructions.c +++ b/tools/testing/selftests/powerpc/pmu/count_instructions.c @@ -2,9 +2,6 @@ /* * Copyright 2013, Michael Ellerman, IBM Corp. */ - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/powerpc/pmu/count_stcx_fail.c b/tools/testing/selftests/powerpc/pmu/count_stcx_fail.c index 2070a1e2b3a5..5d3bbd38528d 100644 --- a/tools/testing/selftests/powerpc/pmu/count_stcx_fail.c +++ b/tools/testing/selftests/powerpc/pmu/count_stcx_fail.c @@ -2,9 +2,6 @@ * Copyright 2013, Michael Ellerman, IBM Corp. * Licensed under GPLv2. */ - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/powerpc/pmu/ebb/ebb.c b/tools/testing/selftests/powerpc/pmu/ebb/ebb.c index 21537d6eb6b7..e99a455e8c2e 100644 --- a/tools/testing/selftests/powerpc/pmu/ebb/ebb.c +++ b/tools/testing/selftests/powerpc/pmu/ebb/ebb.c @@ -2,9 +2,6 @@ /* * Copyright 2014, Michael Ellerman, IBM Corp. */ - -#define _GNU_SOURCE /* For CPU_ZERO etc. */ - #include #include #include diff --git a/tools/testing/selftests/powerpc/pmu/ebb/instruction_count_test.c b/tools/testing/selftests/powerpc/pmu/ebb/instruction_count_test.c index eed338b18e11..ab3f888922d6 100644 --- a/tools/testing/selftests/powerpc/pmu/ebb/instruction_count_test.c +++ b/tools/testing/selftests/powerpc/pmu/ebb/instruction_count_test.c @@ -2,9 +2,6 @@ /* * Copyright 2014, Michael Ellerman, IBM Corp. */ - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/powerpc/pmu/event.c b/tools/testing/selftests/powerpc/pmu/event.c index 0c1c1bdba081..5468bd2c3c5b 100644 --- a/tools/testing/selftests/powerpc/pmu/event.c +++ b/tools/testing/selftests/powerpc/pmu/event.c @@ -2,8 +2,6 @@ /* * Copyright 2013, Michael Ellerman, IBM Corp. */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/powerpc/pmu/lib.c b/tools/testing/selftests/powerpc/pmu/lib.c index 321357987408..fa208701dbdc 100644 --- a/tools/testing/selftests/powerpc/pmu/lib.c +++ b/tools/testing/selftests/powerpc/pmu/lib.c @@ -2,9 +2,6 @@ /* * Copyright 2014, Michael Ellerman, IBM Corp. */ - -#define _GNU_SOURCE /* For CPU_ZERO etc. */ - #include #include #include diff --git a/tools/testing/selftests/powerpc/pmu/per_event_excludes.c b/tools/testing/selftests/powerpc/pmu/per_event_excludes.c index ad32a09a6540..066e0c4799fd 100644 --- a/tools/testing/selftests/powerpc/pmu/per_event_excludes.c +++ b/tools/testing/selftests/powerpc/pmu/per_event_excludes.c @@ -2,9 +2,6 @@ /* * Copyright 2014, Michael Ellerman, IBM Corp. */ - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/powerpc/ptrace/perf-hwbreak.c b/tools/testing/selftests/powerpc/ptrace/perf-hwbreak.c index e374c6b7ace6..1f7e3c63742d 100644 --- a/tools/testing/selftests/powerpc/ptrace/perf-hwbreak.c +++ b/tools/testing/selftests/powerpc/ptrace/perf-hwbreak.c @@ -16,9 +16,6 @@ * * Copyright (C) 2018 Michael Neuling, IBM Corporation. */ - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/powerpc/ptrace/ptrace-syscall.c b/tools/testing/selftests/powerpc/ptrace/ptrace-syscall.c index 3353210dcdbd..6e5294c1b60b 100644 --- a/tools/testing/selftests/powerpc/ptrace/ptrace-syscall.c +++ b/tools/testing/selftests/powerpc/ptrace/ptrace-syscall.c @@ -8,8 +8,6 @@ * test, and it was adapted to run on Powerpc by * Breno Leitao */ -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/powerpc/signal/sig_sc_double_restart.c b/tools/testing/selftests/powerpc/signal/sig_sc_double_restart.c index e3972264615b..8bad5e65bbb7 100644 --- a/tools/testing/selftests/powerpc/signal/sig_sc_double_restart.c +++ b/tools/testing/selftests/powerpc/signal/sig_sc_double_restart.c @@ -18,7 +18,6 @@ * that sucker at the same time. Same for multiple signals of any kind * interrupting that sucker on 64bit... */ -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/powerpc/signal/sigreturn_kernel.c b/tools/testing/selftests/powerpc/signal/sigreturn_kernel.c index 0a1b6e591eee..772c3373560f 100644 --- a/tools/testing/selftests/powerpc/signal/sigreturn_kernel.c +++ b/tools/testing/selftests/powerpc/signal/sigreturn_kernel.c @@ -2,9 +2,6 @@ /* * Test that we can't sigreturn to kernel addresses, or to kernel mode. */ - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/powerpc/signal/sigreturn_vdso.c b/tools/testing/selftests/powerpc/signal/sigreturn_vdso.c index e282fff0fe25..d5aecd2c4b95 100644 --- a/tools/testing/selftests/powerpc/signal/sigreturn_vdso.c +++ b/tools/testing/selftests/powerpc/signal/sigreturn_vdso.c @@ -5,9 +5,6 @@ * * See handle_rt_signal64() and setup_trampoline() in signal_64.c */ - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/powerpc/syscalls/ipc_unmuxed.c b/tools/testing/selftests/powerpc/syscalls/ipc_unmuxed.c index 4c582524aeb3..a49c699d86d4 100644 --- a/tools/testing/selftests/powerpc/syscalls/ipc_unmuxed.c +++ b/tools/testing/selftests/powerpc/syscalls/ipc_unmuxed.c @@ -5,8 +5,6 @@ * This test simply tests that certain syscalls are implemented. It doesn't * actually exercise their logic in any way. */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/powerpc/tm/tm-exec.c b/tools/testing/selftests/powerpc/tm/tm-exec.c index c59919d6710d..8cfc859dcf37 100644 --- a/tools/testing/selftests/powerpc/tm/tm-exec.c +++ b/tools/testing/selftests/powerpc/tm/tm-exec.c @@ -8,8 +8,6 @@ * It makes little sense for after an exec() call for the previously * suspended transaction to still exist. */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/powerpc/tm/tm-poison.c b/tools/testing/selftests/powerpc/tm/tm-poison.c index a7bbf034b5bb..1b3a596a6a51 100644 --- a/tools/testing/selftests/powerpc/tm/tm-poison.c +++ b/tools/testing/selftests/powerpc/tm/tm-poison.c @@ -11,8 +11,6 @@ * present child's poison will leak into parent's f31 or vr31 registers, * otherwise, poison will never leak into parent's f31 and vr31 registers. */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/powerpc/tm/tm-signal-context-force-tm.c b/tools/testing/selftests/powerpc/tm/tm-signal-context-force-tm.c index 421cb082f6be..f28ba2828df6 100644 --- a/tools/testing/selftests/powerpc/tm/tm-signal-context-force-tm.c +++ b/tools/testing/selftests/powerpc/tm/tm-signal-context-force-tm.c @@ -15,8 +15,6 @@ * This test never fails (as returning EXIT_FAILURE). It either succeeds, * or crash the kernel (on a buggy kernel). */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/powerpc/tm/tm-signal-sigreturn-nt.c b/tools/testing/selftests/powerpc/tm/tm-signal-sigreturn-nt.c index 06b801906f27..73f8e7dd5a1a 100644 --- a/tools/testing/selftests/powerpc/tm/tm-signal-sigreturn-nt.c +++ b/tools/testing/selftests/powerpc/tm/tm-signal-sigreturn-nt.c @@ -8,8 +8,6 @@ * It returns from the signal handler with the CPU at suspended state, but * without setting usercontext MSR Transaction State (TS) fields. */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/powerpc/tm/tm-tmspr.c b/tools/testing/selftests/powerpc/tm/tm-tmspr.c index dd5ddffa28b7..01118f7db1b2 100644 --- a/tools/testing/selftests/powerpc/tm/tm-tmspr.c +++ b/tools/testing/selftests/powerpc/tm/tm-tmspr.c @@ -22,8 +22,6 @@ * (b) abort transaction * (c) check TEXASR to see if FS has been corrupted */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/powerpc/tm/tm-trap.c b/tools/testing/selftests/powerpc/tm/tm-trap.c index 97cb74768e30..164b345b5bd3 100644 --- a/tools/testing/selftests/powerpc/tm/tm-trap.c +++ b/tools/testing/selftests/powerpc/tm/tm-trap.c @@ -26,8 +26,6 @@ * the endianness is verified on subsequent traps to determine if the * endianness "flipped back" to the native endianness (BE). */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/powerpc/tm/tm-unavailable.c b/tools/testing/selftests/powerpc/tm/tm-unavailable.c index 6bf1b65b020d..712267831112 100644 --- a/tools/testing/selftests/powerpc/tm/tm-unavailable.c +++ b/tools/testing/selftests/powerpc/tm/tm-unavailable.c @@ -13,8 +13,6 @@ * corruption, but only for registers vs0 and vs32, which are respectively * representatives of FP and VEC/Altivec reg sets. */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/powerpc/utils.c b/tools/testing/selftests/powerpc/utils.c index e5f2d8735c64..664722a01636 100644 --- a/tools/testing/selftests/powerpc/utils.c +++ b/tools/testing/selftests/powerpc/utils.c @@ -2,9 +2,6 @@ /* * Copyright 2013-2015, Michael Ellerman, IBM Corp. */ - -#define _GNU_SOURCE /* For CPU_ZERO etc. */ - #include #include #include From patchwork Wed May 22 00:57:31 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670135 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 913CDC25B74 for ; Wed, 22 May 2024 01:06:58 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=kI5B4mDhMPB5fFjNWZgq/flu96g5TIo5ZbWesDRum0c=; b=EfvfIWgeY+Q8gxEy4opgOChBsZ 6qN27U3P3Juk3OFkhHWGOcNiRJV5ytJS7ch3BGkNVfMA6H5pEKmnjOYtEWTHHIdRuKZr0PRVjgV39 SuqQf4h6tNdDyYuQqzeYnYOKAEmw5KQnRWy84Re8z7a0sCO1XLmNU5VcTvSeF5wSWa9WY0msBxU4X IoRm2hbnFWEZHiqLIgzFD8Rbtqb6OABBN7G2kN06DE/6oM8n0Ah3Kq0Lm53WTBXybYlxYhESZYm+M uoc424S8F3BncUCWljpVoX2LVdhjfAUzRXGHpEKU00Vpk6X5hMNk5m2YmmSMWBb8yafvYwVZU/Z0V OgMeeDfA==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aRS-00000001Xly-0R5K; Wed, 22 May 2024 01:06:54 +0000 Received: from desiato.infradead.org ([2001:8b0:10b:1:d65d:64ff:fe57:4e05]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aPA-00000001WOv-1ybE for linux-riscv@bombadil.infradead.org; Wed, 22 May 2024 01:04:32 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=desiato.20200630; h=Content-Type:Cc:To:From:Subject: Message-ID:References:Mime-Version:In-Reply-To:Date:Sender:Reply-To: Content-Transfer-Encoding:Content-ID:Content-Description; bh=1dqiMTNBgzJveM+1U2NKL51RHxmum4u5pgeXNwn+APY=; b=MdfxSft5TBUOmKlZQSpwxnN394 LVfNN2HHJlO6sodPWlXJcpgaDJiBu12Hl29CNfZgU5psXntDMnTJXSAzUgjDzg8W4PxOow8l6uqzz Nf/T5yytV8KTyxbXXLl2/QSL3j5Ab7p19y75lkhO2NTW4caVDlADmkrWwH/E7A9NR2msVKv2N3Vmm bJUCw2tsEgLeSDVPKKf6M9MPGvSETIT/HozMsQoaOxaw4shUsp7L1uytMBity/lqieHrjkb4UrDsq e0AP6+qiCfqklRH5zorB+Hk7LwG+5QSxSK9OEIIioySBqrHQpC0de5cEFys4znOXLJ/HdfRYDNTV2 6VarVU4g==; Received: from mail-pl1-x649.google.com ([2607:f8b0:4864:20::649]) by desiato.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aMY-00000008826-1Eps for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:04:30 +0000 Received: by mail-pl1-x649.google.com with SMTP id d9443c01a7336-1f2fbeba118so30879145ad.1 for ; Tue, 21 May 2024 18:01:48 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339707; x=1716944507; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=1dqiMTNBgzJveM+1U2NKL51RHxmum4u5pgeXNwn+APY=; b=pmFNeZudjTvcMq+UXnJNmV/5mcc48H5x9r7PdnA6cMaiXMP5v8KWGMQ7Au3ADAbZD4 WLtgOUw0JFQyv1SMzhfFDX3JqXF+cFSmAWR/e7wf6XahkwsrKTTraMAiss8qSlkmtCyy uxYMkA1UntZfukkcN4JiiOVepi+uMlTJgVYICVHHJm6cFDZxTfK1m6lpaNU8+o5UEzew 0KAon+tAEw2Uvlpagcbi8swK2vY0zvSQX2hLGkMu6RHgq47jvXx+1qA/zuYRxkNmjbbN QDAQN0FA9Fy2NpCWB74xuYQ1BuLuj17upVtPAmfA5D6K62KnvrIXOxI8C99qMWDLqqEV vd4g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339707; x=1716944507; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=1dqiMTNBgzJveM+1U2NKL51RHxmum4u5pgeXNwn+APY=; b=DKgDxWY8JvVpwqR3WCHDscKAwKV84fAAYhw+xJxm1jn8hJm6XJbZCQcrH2AOBTj+Vn sQoVbKkAF7uy9Dh57bpwQ+CwyCx4ZclHFv1Le0E6EI3j/FFVLW5TzP0+WM9J4XxZh/2D NvZlkSifaXKZVso6VD3vyAG0i3zWjZb+BAcaj+tg7u0UBFyLWb5ZvgYR+166Y4UVQcSv gWaly7+7p7pcngu3u/Fo0WKsVOkquaVF2Esq/JUnjr6AByWK7BBI0DvPJSlWOp7DEAH+ U/wJpBM26r9RLBNVgzQ1Br2ik+QCn2sVm0/ZNewXPvOrzaeslePZQqGD0aAxmtu+pHKF ptdw== X-Forwarded-Encrypted: i=1; AJvYcCUOIC4G3XzxL6UAvZur60B5Udg3fdcWcj2sf6bcB5QlE3Z5uM0AEgUyZLl/V47bMBiI2fDXZ3MJ4Cd0w4v/geztOv7Gk/hZLuqfoS8EYgSz X-Gm-Message-State: AOJu0YxbGicOIYXY9KPoBQr+5ScPHhjaS2gvxu5aRUM4jwTcnH2JJWGh uOkCnnNiwgmPkxDYEq0m9K6YF6Ek83UTbqjxsHNSJxICTGmwo/GpgFGujeYZnkGTnko6oa4OR01 A2w== X-Google-Smtp-Source: AGHT+IHx//11iRXfF9jU7Y+WwJe3/GdLuBAfz6WDem92qdspDh3/TEq+7NzW8GllbYjjYjpp726oyFnk0SE= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a17:903:22c4:b0:1f3:aeb:321c with SMTP id d9443c01a7336-1f31c9e8135mr338475ad.13.1716339707160; Tue, 21 May 2024 18:01:47 -0700 (PDT) Date: Wed, 22 May 2024 00:57:31 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-46-edliaw@google.com> Subject: [PATCH v5 45/68] selftests/proc: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, linux-fsdevel@vger.kernel.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240522_020230_117690_FDED5C7B X-CRM114-Status: UNSURE ( 7.79 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Signed-off-by: Edward Liaw --- tools/testing/selftests/proc/proc-empty-vm.c | 3 --- 1 file changed, 3 deletions(-) diff --git a/tools/testing/selftests/proc/proc-empty-vm.c b/tools/testing/selftests/proc/proc-empty-vm.c index 56198d4ca2bf..f92a8dce58cf 100644 --- a/tools/testing/selftests/proc/proc-empty-vm.c +++ b/tools/testing/selftests/proc/proc-empty-vm.c @@ -23,9 +23,6 @@ * /proc/${pid}/smaps * /proc/${pid}/smaps_rollup */ -#undef _GNU_SOURCE -#define _GNU_SOURCE - #undef NDEBUG #include #include From patchwork Wed May 22 00:57:32 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670187 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 89AA5C25B7C for ; Wed, 22 May 2024 02:16:34 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=MS9O4u6A/qMdiAXz6HanhfypRB9BnVYjiVnt4bSCv9Y=; b=37GyCRD+pwgmAEhC4SWc6l8P10 j3Lv+dg2yfyM6kfidSmso2SNB8xAdCQL91wdAoQ+0/Tea/ReMUco6BmI5Jec26q2WJLJ2CxtA9mYd 1B66WNjETjMGpDN9D0nRrdPHn6A/L5sf1za52VAyrw0mpT0fnO26MuEmi5GvWHeaM1HdvjJeMUZc3 x36P587j8txqrlgXdlXabRVvj7jf5vIklU3KS9LrJyoIGS93wQGBEqNySgmL0hSRhvNPXIOGP3nxI GD+Tl3l9pHrp7yk3+/1wd2zdzR3D3v7DShNYEkUcs6LOWC2okVlQWTe/NKe1nRlLcAUqpSrDaufOJ C7NLa16A==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9bWi-00000001jWP-1vUa; Wed, 22 May 2024 02:16:24 +0000 Received: from mail-pg1-x549.google.com ([2607:f8b0:4864:20::549]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aMZ-00000001UU9-1PJ7 for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:02:05 +0000 Received: by mail-pg1-x549.google.com with SMTP id 41be03b00d2f7-649731dd35bso7971536a12.0 for ; Tue, 21 May 2024 18:01:50 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339710; x=1716944510; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=0Ddm347wncUXhvBA0WIqVxztes14b3U0yNoWhmDeDFY=; b=w9Y7wtTscF7iW5g0AUsf/75i9d4vj7PJD7J/kguo7d9n1c08mSzA7RunQFmTI8icm/ Zwni65Fpk9gzJk2kLhr46TgLdlpW8gBOGua5aJOOAAKGLBn8NcHKdCJQ7WnJRff2r5Jx GKq/tU6RnsZ4TapvzbDRYeGSbhgojmFCGJW1sF7tjQ2G8S5I+nxMuDSIC6lEbwP4nBXx 9tQb6s0Xr9+GjsQwb7NKBzvubZ7rIr0h1m001AE+Ur6mSSvdY3QqILy3B+Vl6kdoreqR IrLIAbRM4uQJ5uVKgr+1gGWCNITXu+IsFPBlfc3dC1p3z4f3992nZ5abGsgC7IMpxj9D VM2g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339710; x=1716944510; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=0Ddm347wncUXhvBA0WIqVxztes14b3U0yNoWhmDeDFY=; b=TR2qTbs/ZkA6H3LDjV2z2II6fUZzEZALXGp902Kq89aVVOgYAbtuTvM8vx96mQAgUS 7RPSQ0+9DW3DvLimzj17JF9GMa+j2Jy6GkCFKiDxAJowuTQAw2G/5CSiGhnBFfStT+Zb ZLvtwye0pSgySc/E7vCOebwVGffCi7t7gSyaNCRuCsp0WyyBcMa26ozwOkSFAQ7hEO6s vK51SC+bqKWROJ33rpHrocUIQ15bpdWbvM9F4KvOClPNTdm/zD57gVvbW54Bz5sWj0dN sym9VWTBHMm7+edPNt5jMTq4f69XHtEDunUVNy1+C8fYHSgv1uomZXnKQ3sg1haspQ+8 byOw== X-Forwarded-Encrypted: i=1; AJvYcCW2xeqcRoNxPXh5PhfQhxnzcbHcYylnDEi7c8MMJmRJkU4ViIA0Ze68B/+XOquBgaRqRfqktD3Yx9FPbkpzx5HmEIYjdR9LxB7yi7vwp7y+ X-Gm-Message-State: AOJu0YzrlO0oPMo+GeZmItSpQ/EX+FgOSqJj3HQa0xnHWSwBGl0FhHE+ OmuOk6Zh3wFwE+ltqI+lwHKDpzYwPqCCyeeKFGsimRbCi3nf0RSnYCXENPm80+729KShKEQiHbT DLQ== X-Google-Smtp-Source: AGHT+IHViMDRF07gYGA4O1kZVdy742miSAJ5o6zH/GL3MaXuWgF70gUFd0Ml+qHdUScPYudMioDDIIFR1uM= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a63:371c:0:b0:630:dcf6:f224 with SMTP id 41be03b00d2f7-6763f99bfffmr1357a12.0.1716339709684; Tue, 21 May 2024 18:01:49 -0700 (PDT) Date: Wed, 22 May 2024 00:57:32 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-47-edliaw@google.com> Subject: [PATCH v5 46/68] selftests/proc: Drop duplicate -D_GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, linux-fsdevel@vger.kernel.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_180151_590262_BF3B16AD X-CRM114-Status: UNSURE ( 8.21 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org -D_GNU_SOURCE can be de-duplicated here, as it is added by lib.mk. Signed-off-by: Edward Liaw --- tools/testing/selftests/proc/Makefile | 1 - 1 file changed, 1 deletion(-) diff --git a/tools/testing/selftests/proc/Makefile b/tools/testing/selftests/proc/Makefile index cd95369254c0..25c34cc9238e 100644 --- a/tools/testing/selftests/proc/Makefile +++ b/tools/testing/selftests/proc/Makefile @@ -1,6 +1,5 @@ # SPDX-License-Identifier: GPL-2.0-only CFLAGS += -Wall -O2 -Wno-unused-function -CFLAGS += -D_GNU_SOURCE LDFLAGS += -pthread TEST_GEN_PROGS := From patchwork Wed May 22 00:57:33 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670185 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 97464C41513 for ; Wed, 22 May 2024 02:16:30 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=OLCHTml9LNovE2Ak9bq/DnRkoFBZl/rET80GMarewWw=; b=lkPy+M18JhfXnygFpd6v8kXY55 Iw0MKEaqT5/yIPASIoR7eEDVegYZ9HZ6XVe3e81gN6Qt+PdfUp7TdZQmk49TikyCJ0yhgMY5Hekm2 Js3X+ioFJOO4uBZddsOm0JQjGkMy5FdesIyTPiU0vvyjuUTxaPEt26s8e5eyKqwL4XizMt4gllme/ 7uBxs5TZnbTqzGrw4oF+i87M+4l2mcHcFLwstVdnKIWiGt00YbBzwTYLnywhLO+OxHDgEQhWer6zs cFyJ5C/15El9LmyYaIHSoWYhWELL736lipclyHAQa0u59ltNExSmhsLg5M+de2FQm7Weyi6aijaj0 9KmzDcDQ==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9bWj-00000001jWo-0GOW; Wed, 22 May 2024 02:16:25 +0000 Received: from mail-pl1-x64a.google.com ([2607:f8b0:4864:20::64a]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aMc-00000001UW3-0kCz for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:02:09 +0000 Received: by mail-pl1-x64a.google.com with SMTP id d9443c01a7336-1ed941c63b3so135437855ad.3 for ; Tue, 21 May 2024 18:01:53 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339712; x=1716944512; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=Z8sLKR2gMdZkVeKpBpgxiG+z3Q3TQVVoa/qct09zlNg=; b=4QSGJSQ7SDWHpk1FHWWKAPWWzb3mUI48FA6xAnlRkCCTS2z0Aq4L14ZNUnCd7X+1HV qdzuDJtX8qhL5Twa3MFWwaSNetHbt5V63wIs1NdfkK4AhRfy9a3CQBfieUV3nHWtaa3d +YOhfh8e0P78mjtES5wfjpj4cblTAbKVg73HwF7/kdUYZYjRO/MEHpy687EsMD68rWM9 H/StUEHhuvWXTjl25hHySrVca8IRtwCPzGxJAbz0ddw0YT1vuoScTFT4n4Af6vgo17mD uWarjM67JqfMA4YFIUGRmmdXzYldvyUBYCSVweNIyvuD4buS2tiAR50ZaZvE2jaBgKDz qSGQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339712; x=1716944512; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=Z8sLKR2gMdZkVeKpBpgxiG+z3Q3TQVVoa/qct09zlNg=; b=EdF7bE5oLDCXAKL90DLfjcYNmv0MNCLkfrWy4iWb62z/J5Cnu9vQYSTc2oAleCcNp+ xlEE+n1Zvi0g+cf2Q1xAZ+M+GRv4aic1PN8MKWVuza/OYBTlQaJlfG8sGGBiLfvmezik qE0Wb1V6BYIAH/0BqD7z2pam2jLDydHyWTNSQDiSwqoPtO7ml1lZ9lm7cvYCIFdVeMoL RY8y05OkHCJQc9f6wSPlDgJXNvWW42j1hn7gGHILO2/74n1IPaBFuEvMuJzTp8/wN9sa eeQEk0WILE/CWjsYwXG8j05kZHBk0loSVWmCeqenABuILFJugNHNPYsP1PBmc8mw2wrt 7SKg== X-Forwarded-Encrypted: i=1; AJvYcCUixrTWzfBmqwJNEUnl3gB3vT44vexECBCGXCaEgayNTwvpLlepgdif+8gYqQUzEJrjaAeAMeBW6PkiC6oSjB/55GF/bNKdlvAYyb380Som X-Gm-Message-State: AOJu0YzwChAWF71B9pNkDQL3FT8r+DJi3fWwaJ+sltfeGuGdWA3fGfPd gqbjHQ6qctLY5SlTZs9mdXGw5vDguHtLswMC0ReXp1//iYkd7ns558ot7etOIxo15lZlqtEf7RN M4A== X-Google-Smtp-Source: AGHT+IGuQmIgWokYa6GFSf+m5Z57mXGg+LljOBmerbd3gJBjFhivGNVqaTCd4aTQnhoWGr5w0Jse9j9GlEI= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a17:902:f213:b0:1eb:51a3:75ee with SMTP id d9443c01a7336-1f31c95c280mr34845ad.4.1716339712356; Tue, 21 May 2024 18:01:52 -0700 (PDT) Date: Wed, 22 May 2024 00:57:33 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-48-edliaw@google.com> Subject: [PATCH v5 47/68] selftests/ptp: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_180155_091378_14A5DF72 X-CRM114-Status: UNSURE ( 9.49 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Signed-off-by: Edward Liaw --- tools/testing/selftests/ptp/testptp.c | 1 - 1 file changed, 1 deletion(-) diff --git a/tools/testing/selftests/ptp/testptp.c b/tools/testing/selftests/ptp/testptp.c index 011252fe238c..ea3c48b97468 100644 --- a/tools/testing/selftests/ptp/testptp.c +++ b/tools/testing/selftests/ptp/testptp.c @@ -4,7 +4,6 @@ * * Copyright (C) 2010 OMICRON electronics GmbH */ -#define _GNU_SOURCE #define __SANE_USERSPACE_TYPES__ /* For PPC64, to get LL64 types */ #include #include From patchwork Wed May 22 00:57:34 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670072 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 9FF01C25B7A for ; Wed, 22 May 2024 01:04:04 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=JaiAxUOXeyHqAyfuA+Ez6LUkzv12OuGDGMHSH7ZthsU=; b=LaM2Lsubb8Yk/qqzuc5sRroO71 3WLzq1FH98cs+k0dzqFGqbZcWWt+OaohWgkDY8pvwIWH9xXJlrJVbb82Y/3GrKpRL3vgUIjFRucIe cXuqqJw0WJWyK8g8Id2lAF4dZP0ICia4WAO45MpYpeijRb3Lqro3y6LdaVBfiHBlJCx7N2fMOCnTJ MdbQKINDkDu5iKlmX+AacYsM5STsAIx8ljODnbeTgucBtmjHPlgwwD78xN8OkCHoNIG1fEwGb6SgW zD6qOxnzBSwK4X6tRA/pqoyj6I3KIdBRnQ1qT4DF7WlGWrQDyr8FpulWh99nPN/4z1jFZaIlH9t3f Ka69Kd4w==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aOc-00000001VwC-0zRP; Wed, 22 May 2024 01:03:58 +0000 Received: from mail-yw1-x114a.google.com ([2607:f8b0:4864:20::114a]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aMe-00000001UXq-2hRq for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:02:11 +0000 Received: by mail-yw1-x114a.google.com with SMTP id 00721157ae682-61b028ae5easo207944247b3.3 for ; Tue, 21 May 2024 18:01:55 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339714; x=1716944514; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=tX+C4G2dO430Dq5NwbbjDA2nRzbu4A2cHamlSsJi84o=; b=ejzPyHyoAJ2eityl9g0nxvMUVB18EPjAThVGyQ+lQqTpE8xuWVAjNEJWfz8Vo7s7wK ZiFVMUp9QPmD+aegatImg8o6zA4ygpq3ekW6s/aIRnvdv6wFcPRFVumJhhY1b6BOkxE4 Xot+EdHdDeG3txD+uaWTd2YectNS6jUMHNV4ORECcRBRgZVoDBHG4e9IPWRaN7adZgmp kTzN34+AWmWCU9leIW9egxL7ZBg62QgAblhLjemKKMYooF7DSjF+4eWWoVBGaDRpCnuZ fIvxsrwbWWD6kP5MA/CoP+Ru8U80svzA0uLmKKknG9h2ve5RPuvxa3aEsUsaoG1IfMqS ve+A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339714; x=1716944514; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=tX+C4G2dO430Dq5NwbbjDA2nRzbu4A2cHamlSsJi84o=; b=cv6Vfe5Np/FuBkULR6Tc5zHmqKQ5Jj8hXjwFB//ntiB3xcmHuakL8dPMziZB8VlfBR +RHcTBJJw5RIt5moP8hfMkEA9mLkgVWkloQXRSPjse5i1kSIJjJ+bFaGiVqwKxV42WDJ 9CY98xJqo3YQ9GEk9+0lYYJkKsNoAJNaRNiq13PPWs1TqNZhulbhTlEDB0nbmAk9D73N SBV0rGI+S4HdejHHntrhFSBLlr1co+4OSlzbgb0r3gy5K4UpalNwjImJy6RqUoq5O5BK Kqu677xlhaBC03AfMG7NktupjFTYvqnzu2BgfmRm8sB4vzxlPfUfTlQZJsbQFWPEbCg+ SOYQ== X-Forwarded-Encrypted: i=1; AJvYcCX3ufUalCQ38+HVmVJj4YJeelMn4NLfjlqh4Tq0SEZZVv0LASKhg+c1L1M7VbQ/m5RpdJnE1U2NDSr55mOE0TfVNqVEFjmOHbQE5GdhJUl5 X-Gm-Message-State: AOJu0YxEjDGAKUEmyw6PUUGBkbfYM2J05ftoepk2iF8AABvb9PRXMbM9 tygKaP7L7dUWaf8nlWJjODC/YqSNVp8D2+Bkvw6+sRYklpg/AGInA30tHDbWvr6guKkHmkHDu4l ZnA== X-Google-Smtp-Source: AGHT+IERd30jv/R2KSgTCg5YZ7ZV2lL0yhmpeb+wESJAYpGBxJBI9/AsRI4az9GMtDgAdquzLZrkmDgFCkE= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a0d:d80d:0:b0:622:c964:a590 with SMTP id 00721157ae682-627e46d40c7mr1748647b3.1.1716339714682; Tue, 21 May 2024 18:01:54 -0700 (PDT) Date: Wed, 22 May 2024 00:57:34 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-49-edliaw@google.com> Subject: [PATCH v5 48/68] selftests/resctrl: Drop duplicate -D_GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend , Fenghua Yu , Reinette Chatre Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, John Hubbard , Muhammad Usama Anjum X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_180157_139540_15CE72C1 X-CRM114-Status: UNSURE ( 9.01 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org -D_GNU_SOURCE can be de-duplicated here, as it is added by lib.mk. Reviewed-by: John Hubbard Reviewed-by: Muhammad Usama Anjum Acked-by: Reinette Chatre Signed-off-by: Edward Liaw --- tools/testing/selftests/resctrl/Makefile | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/tools/testing/selftests/resctrl/Makefile b/tools/testing/selftests/resctrl/Makefile index 021863f86053..f408bd6bfc3d 100644 --- a/tools/testing/selftests/resctrl/Makefile +++ b/tools/testing/selftests/resctrl/Makefile @@ -1,6 +1,6 @@ # SPDX-License-Identifier: GPL-2.0 -CFLAGS = -g -Wall -O2 -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE +CFLAGS = -g -Wall -O2 -D_FORTIFY_SOURCE=2 CFLAGS += $(KHDR_INCLUDES) TEST_GEN_PROGS := resctrl_tests From patchwork Wed May 22 00:57:35 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670186 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id A0CCAC25B74 for ; Wed, 22 May 2024 02:16:33 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=5MbHjOHQL7NRurgJJCNmcUH6LLyrlrjH0VmI3G83Rmg=; b=ZkiYI7kCDfVgpPKNZQssDMkm8R ugEoHsOY35E2+/fwbc2u0XY/g9a651gc2UY8/G5WYy89zDFmM2A/NVQtF+U9hcDnScnARdWzfiy1F OF8VBHw8CKR1uwziltIAyvTNZrWA5+Vycfv/WE4Jr/WS2jZG+MgqfE63T50uU0kcyPJwCyiYVwXDt 2qH/B93Nb4ahVHqusQCEmAUfnrYMn2SwADqNM4aZ1EamOg4H5cTmMfdqNTR9ncn4URjmwM2BZmiQy hrkj4clGwCRr7mZBOw1lkLTpU0Yo7m+3j5E7J7SkgFki9B62qjkSIxe3DJHXEyeTcrMlXdUR3eg/n uwrcJLbA==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9bWl-00000001jY5-2vwe; Wed, 22 May 2024 02:16:27 +0000 Received: from mail-pl1-f201.google.com ([209.85.214.201]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aMg-00000001Ua6-2AW9 for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:02:11 +0000 Received: by mail-pl1-f201.google.com with SMTP id d9443c01a7336-1ec620ccf77so96539835ad.0 for ; Tue, 21 May 2024 18:01:57 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339717; x=1716944517; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=CdhZH2VylrS+6EeGuf6ae6S+DzMPS8o3sFjSdgWRyqU=; b=CC6AnToiDHJg5HywXuWHBkVef5S8MrYFC/y3bk2b8guwKrC/SW6xlqraUQTq2oL5SR 7hOLx5w7e1ilaslFl5459OQSiao8WBFd1Xk3xfxsJwaOpP1q4vESGEeKOpXK4o7SfIpX 9W0N4ezRE7+5STiMQSqVHsXH7oekEJT/7oi7owZx0MuZ7A8/3aLwPVqxOsAK2990+fCU 1KMMTmh9rcT3dA4iJRWg3M04XJGphSoN8HGl5sSzQKEP5A2jbfztvnlv7ct4o9f0Zsp1 rM8k2naRi2D4se0aaoBKlI7P1xMR76sc+ykxfZe6ztKgQnl+uDcXCxDBW/SNnXQKf/IW IlIA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339717; x=1716944517; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=CdhZH2VylrS+6EeGuf6ae6S+DzMPS8o3sFjSdgWRyqU=; b=E0DXTthuEIHeXSYkbZe6xumvs9iNCgrN/ifw9dXjG4zZB79qfHQ6rTWkbXQBpvXEgl Wu3YAM8euxOuDQx/F2EgaLu+6GkPPwThqNdWHbjuAgiasMrxNSd/VEGOl/DKZVpeunrE 0zyUfTC6saHmDtL0s5gBkS2eIB9702omMOx9wOFHmwSWFJG1fd8cH4u+2pRsliT6Faly ec2mttegvmzy7DLt3R8lBucDeYVpvqqFtuGsEty4ZYT6DqWIydEmILd4ZyRgejhiHK5Z sCAK95O9DHNSdQ6mlMb2jEC3busBvL9Ozh8wFD22tVO5zKO6txhWQVe4Xt7sqWVnn0iu pxrw== X-Forwarded-Encrypted: i=1; AJvYcCVLa49aYrrd50p3Oq04FknH0boEbQgFQwmRj4mv0cFjXaKlMo9YaxG1quJcNKEAVXOGf9vi4QZKscB/sDq/pkWX5z5UG9KhAZPWNY4xeEf2 X-Gm-Message-State: AOJu0Yz9OjhRYrTJ6g9MkYY7K24tThtC8xsqTkqAiKrBDeMcfFRe52BJ fL0phbgV3ORo11Q0AZePnIem/V7jEWS5ULRt4I6jU5J36J8E9K0Bb3DLjGM6QuN1HJyJEhMzDa/ OvQ== X-Google-Smtp-Source: AGHT+IFXkW29jWSmXKYdgVJioCSYV7fU9D+QDgsIm3BIsuSFmV/S8sHX1eOFRDsg9MXg5XjDONxLYS9KAdU= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a17:902:ea0b:b0:1f2:fb7a:19ac with SMTP id d9443c01a7336-1f31c9e7df6mr65215ad.12.1716339716964; Tue, 21 May 2024 18:01:56 -0700 (PDT) Date: Wed, 22 May 2024 00:57:35 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-50-edliaw@google.com> Subject: [PATCH v5 49/68] selftests/riscv: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_180159_024488_FF8EA3D6 X-CRM114-Status: GOOD ( 10.91 ) X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Signed-off-by: Edward Liaw --- tools/testing/selftests/riscv/hwprobe/cbo.c | 1 - tools/testing/selftests/riscv/hwprobe/which-cpus.c | 1 - 2 files changed, 2 deletions(-) diff --git a/tools/testing/selftests/riscv/hwprobe/cbo.c b/tools/testing/selftests/riscv/hwprobe/cbo.c index a40541bb7c7d..4de6f63fc537 100644 --- a/tools/testing/selftests/riscv/hwprobe/cbo.c +++ b/tools/testing/selftests/riscv/hwprobe/cbo.c @@ -5,7 +5,6 @@ * Run with 'taskset -c cbo' to only execute hwprobe on a * subset of cpus, as well as only executing the tests on those cpus. */ -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/riscv/hwprobe/which-cpus.c b/tools/testing/selftests/riscv/hwprobe/which-cpus.c index 82c121412dfc..c3f080861c06 100644 --- a/tools/testing/selftests/riscv/hwprobe/which-cpus.c +++ b/tools/testing/selftests/riscv/hwprobe/which-cpus.c @@ -5,7 +5,6 @@ * Test the RISCV_HWPROBE_WHICH_CPUS flag of hwprobe. Also provides a command * line interface to get the cpu list for arbitrary hwprobe pairs. */ -#define _GNU_SOURCE #include #include #include From patchwork Wed May 22 00:57:36 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670188 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 28ADDC25B78 for ; Wed, 22 May 2024 02:16:35 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=wL+jvhqyXod21AgoptyTV60xsFuOKmpNLJ/3TcWthMQ=; b=cNMplMLIfSWUE/m9hkWk5/8dPZ kJGSh2MSIJq0pfL1eLROvcbxHQTHMPeJY8MoKITM2KuszOd8X52xMixvCQU2pdsB0twZDZrFQ/HYl s/0l9ugJvIJllwY+YMWRwahW1aAVAV+EN/Jk2PAS7l4GBefWDjtzfBTJaDsuhkyYxiGIpsgJHlyLR gMLlG4ZSLnP2+bMI3+y8s/uKPbWKybrqO0YyRBc6LiLQRiRMuKdqc60qwrmrhvsqKc33y3V33FEyx 40nGRKGKhKITVlq6W2I9ISqNZGz36TeilBSWrUy7RRztfyNErXeexbuP8GMOsuEmTTFYAmq/lwAg6 2pJU2ybw==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9bWn-00000001jaM-01qi; Wed, 22 May 2024 02:16:29 +0000 Received: from mail-pg1-f202.google.com ([209.85.215.202]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aMm-00000001UcD-3zbc for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:02:18 +0000 Received: by mail-pg1-f202.google.com with SMTP id 41be03b00d2f7-61cb5628620so13301813a12.3 for ; Tue, 21 May 2024 18:02:00 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339719; x=1716944519; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=hV5vKaIDliigP0PvfdQCKt36xDKqbqkdCLWM1sPsWPk=; b=Jip2N6a2NuWyfu2/9BnjWWCjg5uVtQgp0oGvPGgNL/EanmE5evf2cXsXytGaWCDqUJ sRKOUvYa4JKgPODMhZaiwTItlZihaT7nw++8CDDsUvjexQLzYANM9+F3S2xyyMowODUz 2Y5/5eqoVZ4dz6Fy+fxiVsk9auNNKv0o0pLljfifB7JkdZEuDJsMGBT066AXvmh3mi+i bW4L2e81X3HHxpk4gNpKuqg/iIE5+gE1ZsbgfT7fF2tfSHPpkg6Z0R2+v9h0dd/VrZ/y Spztj85PF3T9yKKWsP3xWxhDYh28cEHuOjbqYcZY9YmYbxS9QTXg7ABVxE0QOYG1/rfq fE9Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339719; x=1716944519; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=hV5vKaIDliigP0PvfdQCKt36xDKqbqkdCLWM1sPsWPk=; b=Q7+d8Mx1Re4OBYvzLAjNrN4KaDWhwB5BqQNqlWEVQg45RhOwRYUIAs/KPEATJEzduY vJZefbFHpk4giLhb+w30ZqvRQSwh+Qvo2IROEysf7Syp1qkX0jlahmMXPheeLB6vtR+f 4XqNZTt/ciOpBoBS9u6gECsR33/RAFcYG8996UXvMRvt1PYiHf2Lnt9yJ9/t+ejemQrA Rt4gASaBFUw8NFsRokcxJkoHpsM5MRtCvSLkK3Ps2nEkQpShg4tp2aajvapj2pLg4QXZ Ssp2CnQnae3tPw6DZU6Oa9thQ2x+z92gL9p4yxitm7U4g8QFwMX2Mf/QSiR2tBGgPmzv H8Fg== X-Forwarded-Encrypted: i=1; AJvYcCXPbRcRruj0r8nztQJfXzVWqfRWGS68bsDi4f7AteLi7PDBOhRg+vNAwF512Xm5dqSs+9CGCnmJO3JuSaUcUh1cV1id7aNZ3B3VD+DxJU66 X-Gm-Message-State: AOJu0Yz5JD5Lx+Gng821z6LsBMoCL+45wjVNrbV1LW5DaTUCnLDf8YXX JqXAuXwq/Ewd9kW8GpDVdUvg7no0Z2lmgCP2Wh5coeCB3SXUvvnNx9LjxbYOZN4ou0tw7LbogvB w9w== X-Google-Smtp-Source: AGHT+IHJf7XnW8l3uCaIbtKOYrd79j1um0RYB3UjOWToEbOM9Pm94KWZLjHWmnPYbuyo6Pe/x0NBJ7rbzlA= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a05:6a02:90e:b0:650:17f0:94e3 with SMTP id 41be03b00d2f7-676492dc647mr1174a12.5.1716339719405; Tue, 21 May 2024 18:01:59 -0700 (PDT) Date: Wed, 22 May 2024 00:57:36 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-51-edliaw@google.com> Subject: [PATCH v5 50/68] selftests/riscv: Drop duplicate -D_GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_180205_606663_852AB20C X-CRM114-Status: UNSURE ( 9.18 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org -D_GNU_SOURCE can be de-duplicated here, as it is added by lib.mk. Signed-off-by: Edward Liaw --- tools/testing/selftests/riscv/mm/Makefile | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/tools/testing/selftests/riscv/mm/Makefile b/tools/testing/selftests/riscv/mm/Makefile index c333263f2b27..4664ed79e20b 100644 --- a/tools/testing/selftests/riscv/mm/Makefile +++ b/tools/testing/selftests/riscv/mm/Makefile @@ -3,7 +3,7 @@ # Originally tools/testing/arm64/abi/Makefile # Additional include paths needed by kselftest.h and local headers -CFLAGS += -D_GNU_SOURCE -std=gnu99 -I. +CFLAGS += -std=gnu99 -I. TEST_GEN_FILES := mmap_default mmap_bottomup From patchwork Wed May 22 00:57:37 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670189 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id A8B4FC41513 for ; Wed, 22 May 2024 02:16:35 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=KWJY+/xFtC83jSX4+J0PyjD0j+eGR+uYGeOJ9O1+iNA=; b=wI6v8vLKZBqYM/p1L5jaVco4+v b9J/tZ1QtRyEUfePDdQAU19+okvDgONkwhv/gACxJ74QzR+ZaAc26X+RUEp0fyqSerz+5qga1SdeW vj6cc3Gmq7Tl/uV81x9QlSBFWRbS6eIDJEEWK+fgiClLkN887dqTLcgJ+LKz45vHumd+T2CUYmFJJ sE0C56OAqwWMYsH2fbucaCeMy11fzPb8INTHluxRpvLFkxjcAY7IgYfwTNlX6jVSZ+AandZiPmNRC KjQwkWXSzsCK4N4Z0lyfxFbFK0uFDoFRNeRrhxZcVFnM3BhBH0dBXrhvE1e591ZNcOSxs/TvMjRKk NmFZu3gg==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9bWk-00000001jXQ-0AJ5; Wed, 22 May 2024 02:16:26 +0000 Received: from casper.infradead.org ([2001:8b0:10b:1236::1]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aMr-00000001Ui4-0UnH for linux-riscv@bombadil.infradead.org; Wed, 22 May 2024 01:02:09 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=casper.20170209; h=Content-Type:Cc:To:From:Subject: Message-ID:References:Mime-Version:In-Reply-To:Date:Sender:Reply-To: Content-Transfer-Encoding:Content-ID:Content-Description; bh=dUmmygsAekCvb1sAxXTt/LLFhqw2XmquX3PYUBGtKuc=; b=qgUmlkQ92nhQ32qvkOIBRJnneH j7VRb38PsxHOnMqnbyvwEfnkrrxm1by+8pMl8hCWfRCKM8NzA3eSPEwJoNmXFZbuO7nHAD2VKnwRd Xix3zSpnMXC6dwmqvMac+Ror1DRJ8PoGRnwpq0UmHgwmT9/gbWlTzC7EVK8/TaqYwDtGBbWM4eIeC GlSmxh3p8MvXAOZauWZ6diAG91ijW6qQx1gSCT9rofVPlbX7QFv8s+GKe6cPG//J1YNBoXPr9N3ly fwU/1AQINwnm7+naGw4PxUnnXX79Cy+XzL8WVuzn5bCQyDwtdgToM8UxbodZwK+U28v+f8cwbAyS1 cTwE35DA==; Received: from mail-pf1-x44a.google.com ([2607:f8b0:4864:20::44a]) by casper.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aMm-00000000BAS-3NJF for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:02:07 +0000 Received: by mail-pf1-x44a.google.com with SMTP id d2e1a72fcca58-6f6c27f142fso1456229b3a.2 for ; Tue, 21 May 2024 18:02:04 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339722; x=1716944522; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=dUmmygsAekCvb1sAxXTt/LLFhqw2XmquX3PYUBGtKuc=; b=Q0F2BAElFCa85vulj+r/fYKb7KNa35C4UApbfwI45C+ZSu1Ul+RFlBTNHc7PaW7HXv sOheapbE0FZxIAS/Nzit0LNDcjC4X/ZASQ0Mx5LJaaGDBCwO/xUbWXvep9zoe6nF7YaM WXYqE4d6MC4tcel1FEvUJU2AzjxyqfOFcku+nnqs057nu86Y+I0nA9ViV85fSqD4VWcF pDaVxBxfLznPhx93wt9yoQ1qrESmbEeZcYIEDZ3xDzqP2Vj5ZU5lTrEZH3hRt4q7ZPGy T1I1/prG7Gl5ZfQny3ET9/5f1BLrdRxU/TAJRGoQuESC0l5YcM7kclT7ERNGxYZYfxBZ p19w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339722; x=1716944522; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=dUmmygsAekCvb1sAxXTt/LLFhqw2XmquX3PYUBGtKuc=; b=hJNq6+vOo54ctGtNATgmn37KSBaFBBClwsdzNTHf4EDeEUqOgONGEI3qF71xdxBsyQ Xf3aUxxPVB4oOgcWvSc4o6+b+0yfV2s0jhRs0WSGjdsxY0cYXc2txmpo0Z1PZ1evtWq7 XjV3BNFNXFZXwFy5oXGGC2F8Z38NYjS3ed73DlxPxbvSrZ4+kYniWbTzKLzWBsH5JMqi Lhi3+vVqJKyIDxV5apd4tGqty51wp2Jv/N0aHYdI7ab3q746cHw9LkPlxoYcEhN/WcNS psl+3YqyjLQJC/1NsfxzqfQxRcZPaPHXlmfsykyidX/1LD9JLDE9Cx13JWj1YxbemTct 1fJQ== X-Forwarded-Encrypted: i=1; AJvYcCWlFDEZZEMgRgzJ3SqvECyeUBqbXlBw7zTQPrCq06ahDeRHRmb3zWQixzdVLbXHPf+V80A28WXGgmcORPGwbBQunNJiUOro2O5hcThyoXk4 X-Gm-Message-State: AOJu0Yx1yUoAU5SVqY0jv8K2PQT/ytUy38jLH/hwdnIiCSX1BOGi3qxZ 9oujQHDmVzLe4PnzNCCDipTa3mt3u+7h8SlS1WB/dEzuYjr2OF9oY9+oyf6kxL0LcBk2wrmzcPh NjA== X-Google-Smtp-Source: AGHT+IG4H8QACvR6bgMlwjQZlJORskEQiHsnadZ28t0SHRUcGChmPWb+2uVYxv2B/0aMSfdVlBWp3ChsGV0= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a05:6a00:ac2:b0:6ed:d215:9c30 with SMTP id d2e1a72fcca58-6f6d64c9235mr20041b3a.6.1716339721836; Tue, 21 May 2024 18:02:01 -0700 (PDT) Date: Wed, 22 May 2024 00:57:37 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-52-edliaw@google.com> Subject: [PATCH v5 51/68] selftests/rlimits: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240522_020204_883965_605C3270 X-CRM114-Status: UNSURE ( 7.70 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Signed-off-by: Edward Liaw --- tools/testing/selftests/rlimits/rlimits-per-userns.c | 1 - 1 file changed, 1 deletion(-) diff --git a/tools/testing/selftests/rlimits/rlimits-per-userns.c b/tools/testing/selftests/rlimits/rlimits-per-userns.c index 26dc949e93ea..e0b4f2af9cee 100644 --- a/tools/testing/selftests/rlimits/rlimits-per-userns.c +++ b/tools/testing/selftests/rlimits/rlimits-per-userns.c @@ -2,7 +2,6 @@ /* * Author: Alexey Gladkov */ -#define _GNU_SOURCE #include #include #include From patchwork Wed May 22 00:57:38 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670073 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 5460BC25B7A for ; Wed, 22 May 2024 01:04:12 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=gD7L+y6PccBAtgh6dW1lJJiuVX7L3hKws5KNz/dJR1I=; b=U3PdKbUuqVROgR7IrZmlLaMF6F Pic+l5+IzLzhElOqMOnAHAKzpSvfJsTKqsz1O6TY2EHSWZrH1Mo2nyTOfPxlTfNU3hXGiHDtCI7fI AA4siZAm31wZjRZZ43Fjl2tiQLuX9DW6Ru/CMENDPQeVctxzQ6qZrkieB86zaVOiFgRwaDSp/6YQS MEdNHLijdcvER9vgqIMr/BfT6NmPY5+Yj2pn+NIdxf2zacKmbtHWnU/Sl38ydIc/tvgNPtvyJqEll dO7MQSnFtRr3HiCHTUyhtgk4mdJNMS+DPmLRhCS2rtVKR7DlXq1s/SPBiPRIC4RyWUiudNcNzSf5g FWe2FxxQ==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aOj-00000001W20-2lG9; Wed, 22 May 2024 01:04:05 +0000 Received: from casper.infradead.org ([2001:8b0:10b:1236::1]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aMu-00000001Ujp-1vIT for linux-riscv@bombadil.infradead.org; Wed, 22 May 2024 01:02:12 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=casper.20170209; h=Content-Type:Cc:To:From:Subject: Message-ID:References:Mime-Version:In-Reply-To:Date:Sender:Reply-To: Content-Transfer-Encoding:Content-ID:Content-Description; bh=kP/Knjhf4SFsVRwH8LUfRCgMeG4hW/KVD/lToAICAlg=; b=Y4dm62yGWSDsokc7z54ILFtkBx SQWXklvmuvPM5z8GOu8SIqQyN+fVJbrdz73tzlWT33eyCC4mfZmZ8MfivKeQ6O76LswAIT68MjClU piK9G33ySR1VQ+NS2jBNIib/XwN0/M4PSpDgWHwaoKX+iMvrEQmiQU+IDpqHU2fVEKyMbwL7IGXB8 HbxXxFrcHZY0TquWmNnTe3wgCg1ghQSdr6wxszEglLXzbvJ7cCsDap8f7jmXZ+1o1vbT9gSwB032U WTBlXGqwQT/yog5B3eXCrI+w+hHzYIlwFJ8N5pVMC3ARi8lc8xCZBUl/A7MmqdrbcV0yo62cbI0u1 9a2VEKww==; Received: from mail-pf1-x44a.google.com ([2607:f8b0:4864:20::44a]) by casper.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aMp-00000000BB7-3JGF for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:02:11 +0000 Received: by mail-pf1-x44a.google.com with SMTP id d2e1a72fcca58-6ee128aa957so12938939b3a.2 for ; Tue, 21 May 2024 18:02:06 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339724; x=1716944524; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=kP/Knjhf4SFsVRwH8LUfRCgMeG4hW/KVD/lToAICAlg=; b=TPVHl2A2X/ERyWslnSaFBAxAYoeYpTQ2avcvioK1qoGSiAIYlP6Aj2dP+ESETJ+CVa Zjku+8AWYt5L8il+V/rb08FCAkDc48jaoaSKwNu8ozNWhbPDBZCqXC1YP3UzQx+USeZP +GAwkpP68ew4lRltrhu2U8hW21i5MRHsfWCjAN9eHNmne6dK6AWjyjQPFWBG7B8A1Lq6 +L1JbvpfsvLoE+ZOvT/F/4YXzy3LD132DqaDtW92o+hFCD6GvkqWEGBrAMhClA22DzLB s5JGUte91KE/1D/RCQR/p1PMrSTpxY2VKrqRdcwgNTeRT0DLl3LMgfnL6TJHZ3DWM1J6 ggDw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339724; x=1716944524; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=kP/Knjhf4SFsVRwH8LUfRCgMeG4hW/KVD/lToAICAlg=; b=f1mAu+KNOIfVXOvynFYgOG+AMXArjv3n7LnUQPSgO1aKbeVhfZB6quwu1GEeQ/xRWd LQkoLTYxo7ZZwvI/lu39PCe7DvI3O8sj0O21OjbYiuNyHy0heEFI4ryJAQZS6peOKxXY MvuZtCwkiCxA9Fggp0wZITCcq2JXgqbMk5Tqe7LUOc7nMaWZkymBL4/eT/WtmX+XS2Rc F6sRQ5CqjTAMoeovOBRWnNLVcLLhWRx7OYPK7IeBnIhd8BQgJGd32KHoY5A2pzM8xVLf A+e7ntXGy5g9Hq1X/b88er8qxFgt3dQs6V6Dups/8CPnkkM1I9M5/QFaYQJFqhLKZzJ3 UKoA== X-Forwarded-Encrypted: i=1; AJvYcCUVUFLva3R46nnfRu69mnFNpsY44xL/u191T4IMfbZfy0oNXdaKlRwPpZQD8Ej0koA5Z5dI0sqww4BWepsB589tRe7e3UofTLsxLT0eiWvE X-Gm-Message-State: AOJu0YxuwOvxYbefihzoS7iPT9+4SdZuFwzJ4Uw5C0K8u6v4/od9IA2e F3lJzXQWDczOFEQkZHDZGjl5M/ApWpti7RLnCvSap1hwKWMy0JxJ2aegwTCjKL7swAHRdftPb+5 4Ew== X-Google-Smtp-Source: AGHT+IEvDtPSiLTFtlvXPIFv99iXZCCztGsx6QawF9KvaqVTg7Gq0oD4ITtqI3Ma5EdV2kw2opd39yOFaLc= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a05:6a00:2d1e:b0:6f0:b53c:dfa5 with SMTP id d2e1a72fcca58-6f6d64d913cmr1965b3a.5.1716339724459; Tue, 21 May 2024 18:02:04 -0700 (PDT) Date: Wed, 22 May 2024 00:57:38 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-53-edliaw@google.com> Subject: [PATCH v5 52/68] selftests/rseq: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend , Mathieu Desnoyers , Peter Zijlstra , "Paul E. McKenney" , Boqun Feng Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, John Hubbard , Muhammad Usama Anjum X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240522_020208_020228_E7E8250D X-CRM114-Status: UNSURE ( 9.37 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Reviewed-by: John Hubbard Reviewed-by: Muhammad Usama Anjum Signed-off-by: Edward Liaw --- tools/testing/selftests/rseq/basic_percpu_ops_test.c | 1 - tools/testing/selftests/rseq/basic_test.c | 2 -- tools/testing/selftests/rseq/param_test.c | 1 - tools/testing/selftests/rseq/rseq.c | 2 -- 4 files changed, 6 deletions(-) diff --git a/tools/testing/selftests/rseq/basic_percpu_ops_test.c b/tools/testing/selftests/rseq/basic_percpu_ops_test.c index 2348d2c20d0a..5961c24ee1ae 100644 --- a/tools/testing/selftests/rseq/basic_percpu_ops_test.c +++ b/tools/testing/selftests/rseq/basic_percpu_ops_test.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: LGPL-2.1 -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/rseq/basic_test.c b/tools/testing/selftests/rseq/basic_test.c index 295eea16466f..1fed749b4bd7 100644 --- a/tools/testing/selftests/rseq/basic_test.c +++ b/tools/testing/selftests/rseq/basic_test.c @@ -2,8 +2,6 @@ /* * Basic test coverage for critical regions and rseq_current_cpu(). */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/rseq/param_test.c b/tools/testing/selftests/rseq/param_test.c index 2f37961240ca..48a55d94eb72 100644 --- a/tools/testing/selftests/rseq/param_test.c +++ b/tools/testing/selftests/rseq/param_test.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: LGPL-2.1 -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/rseq/rseq.c b/tools/testing/selftests/rseq/rseq.c index 96e812bdf8a4..88602889414c 100644 --- a/tools/testing/selftests/rseq/rseq.c +++ b/tools/testing/selftests/rseq/rseq.c @@ -14,8 +14,6 @@ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU * Lesser General Public License for more details. */ - -#define _GNU_SOURCE #include #include #include From patchwork Wed May 22 00:57:39 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670361 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id A9E76C25B78 for ; Wed, 22 May 2024 03:31:26 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=m0ojl5iFpgDCKfdYleFMtN0SwghyepB174r74kCdu1U=; b=IOoz4wT7Y2lbf8EqAnFLrP0Dcz EohedO6FakfdRVV+WRKVwMgryejjfvwubOT4p3qmL8HsukTEzbAfPbdAHdPPOQEmTpDmfSLEREwWS dQJX2QTEvNzgHbxcuDrMlqClwIv1/mJehHb1tuXP9Lcc/0R02RJN6Be9oE6zvmFdPFvL6hyIMvhQB 1FnI+N/dizVi3V4I57R0MW8gjf5hvO5mLzmMnUS2ogAhMx9w6mLVAwuTikC98XqqUx67j23dGai6O Fe1YJ8o2YtkDX1OSGnFyXqPXGI5ZcgaLJHIac+DYx731VSEpHA2jsW//1PKiCRARs3dm6UPkRrbDm x4ATzDfQ==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9chA-00000001soC-02Px; Wed, 22 May 2024 03:31:16 +0000 Received: from mail-yw1-f201.google.com ([209.85.128.201]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aMx-00000001UhY-1Sk5 for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:02:21 +0000 Received: by mail-yw1-f201.google.com with SMTP id 00721157ae682-61b1200cc92so236529297b3.0 for ; Tue, 21 May 2024 18:02:08 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339727; x=1716944527; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=QXP2A1RmgNCuhz3jzkqZFPq/T8JASHp2Av/T3TK/B0A=; b=I7PV1Hwnxo5TS4iOJZUGZSTulggDaSqy3In5SXG00zxpFarJQ4qEpOKMdqvfNYEZdf 3ipnw/Yk9SWImQVdQGsQNUnwi2M6G88oUBAQ1NvfMPY7YAxzDXWwiAUEUKDCyJu6i8dE XkT0U93LEk0d8x4BVNZRkYDFU69739Oi4vvopse+5GTe18SBHdAkWOU9hX1GCzoMc949 rDIWHufH6OhyXUrEoZ8AKwNgB0uKdRIJNxHfg+tApczT7ZvFITIfTWQXVwVE81WqrC1j 8edNyGqDVqPGrclOoSArujl7x1GTCCZ4H3JOecA/02e5Y8Zo3VWzKuW+dzrL6wbRoECA NJ/g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339727; x=1716944527; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=QXP2A1RmgNCuhz3jzkqZFPq/T8JASHp2Av/T3TK/B0A=; b=ECb/yQkv0ieURJ7TpKNRxfV0UraIAAF+irtxBOouI4NeXlXGdvM6A3Nqm1+J6gXpMw 5WmCS8PuDxjyPRUoBhnS01INKgj8LSY+l5VcHu4pMP0BVxjxTpOKWfCo1TN2EPFhcdzP qnel2xVJE/TAhKOwZ2GS1nnLW4HNKvW2Wiy2d7n1rozpdkFTOSHseFayb2ZOXZ/TcCUK 6RkrWwpydJHpmcmGywXwi5lki+Tgc5B+NLiLLJ9UTP2rvJ5crN9V2wJxRjrR1xBMrjGg q+u+9ISsq6tkLXtfP3cdT17w4+n0qkbUd+89XRmJZz0XcD8PU4sk1d8IAWd3h4Ez4Khu YYTQ== X-Forwarded-Encrypted: i=1; AJvYcCU/8LLRBSIL2yNDC4fHkEB1QjFLnATa6Lpqyo35jWr9lL8exROWFjE8uRJ18Vr2yUfmVOygZK2MRkRa4yZLJqeXc4mUAb24sFF7T4qlabgp X-Gm-Message-State: AOJu0YyWAVPGN/WZh4enH/jKPnNO4Yn9Na24R7y1ekAZBSzt64SLl0SU T9/LROOyDuoEki18NHqEW0kFaoqYxcsTRdayaVOxPUrGI5oEHI5Zpcr06VCyfCtDcil85zDZ54f 3Yw== X-Google-Smtp-Source: AGHT+IF8EId4AZCR6U6eMj64+DX2yOmS+/detewdRtohDpLo91NDj/3dT9jN2LeidzPNkDf3gZpsYu11pYM= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a25:6b49:0:b0:de8:ac4a:1bce with SMTP id 3f1490d57ef6-df4e0e66261mr198614276.13.1716339727027; Tue, 21 May 2024 18:02:07 -0700 (PDT) Date: Wed, 22 May 2024 00:57:39 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-54-edliaw@google.com> Subject: [PATCH v5 53/68] selftests/safesetid: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_180216_237428_AA36C53B X-CRM114-Status: UNSURE ( 9.36 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Signed-off-by: Edward Liaw --- tools/testing/selftests/safesetid/safesetid-test.c | 1 - 1 file changed, 1 deletion(-) diff --git a/tools/testing/selftests/safesetid/safesetid-test.c b/tools/testing/selftests/safesetid/safesetid-test.c index eb9bf0aee951..89b9d83b76f6 100644 --- a/tools/testing/selftests/safesetid/safesetid-test.c +++ b/tools/testing/selftests/safesetid/safesetid-test.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include #include From patchwork Wed May 22 00:57:40 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670191 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 24B61C25B74 for ; Wed, 22 May 2024 02:16:44 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=F29fuajiPDMO3FdvBnZUi+o+ZyAKfoT4juLwzX36iwk=; b=LpFelpyTIAKIHIUv2CQQYTd6ZL adnOOnVSqg4nLqAaU+1oNlmF9H914Vq8kcN3YdeLzvxUl+2uhn9FVe1KyT0K6erErtmckMCvHGXLT a1a/q23rj1cHwxcfJpdUm6Bm8ARm2Cr4fie5YN5bP3fuWRyREL38yVWWKyKPm8eDE+TkOEnsyMcn9 YeBCHJSBT4OLYOS3X7atgja5FW9UsWKibxcIYafLN5ejLFn0r/alzi3UsXQYYexFwgOtYeFpe9j3T 25d5yeYuMeJ//bwGZ1reRx3o37QZodJGHTJIo3ZSIMd0b3JMS4wxsDOA5rwit261n9MiOJPLQzmDC JbS4BCPg==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9bWv-00000001jha-2dDq; Wed, 22 May 2024 02:16:37 +0000 Received: from mail-pg1-x549.google.com ([2607:f8b0:4864:20::549]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aMt-00000001UjD-2s7I for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:02:20 +0000 Received: by mail-pg1-x549.google.com with SMTP id 41be03b00d2f7-649731dd35bso7971774a12.0 for ; Tue, 21 May 2024 18:02:10 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339730; x=1716944530; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=9fXSc6I7YRPoBA8Qsdus0HRtiChwdWQfuChuYoJ2sTo=; b=mdTYecGeUQ4ENA5Z7w2LMRB9n1NeNNXx0ng2bjqLfpEzH+LLLhl7bNbJ9C2z8a6csc u7hSeOWyvWBVEStrQ5FY66mH9E8AwtK1zNKW0fEyZWakMZdWmoSxdhAgpyMEmnkGE1wj oFL34mQxpq8Sz4XVtNre4T8d0X85mRhmwWSVNjbsMkGbUyhKqsepHHV2PeT4q96CzaqU H+yYD9CvpKnDL1tosRolLOPax8SoUPaxzkDeCr/+V7JifCMt/gVvxkyuk1iaOUXVRzyv gYXWaHTA7MNLfj32p5UbDKXopvG77rpRyJcLemWr/TzwYGX2UYbBLMJE4WoOp/UoGAqh ZIeQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339730; x=1716944530; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=9fXSc6I7YRPoBA8Qsdus0HRtiChwdWQfuChuYoJ2sTo=; b=iY4ZdOvVhTfMehhGX3Zu0uhqxX6wYl2xecoLz7Ff2pJCor9teIpsm+PI3HXprhmA41 zJriZRp7GwTUC/VRXYrtncwKhctSNvyipNYwSs7TTlc4zozZk6YheO8LXr5EM/gxxVLR di8dxse9lN2ulBv4xpnUygBSVRiUV9zn6MDysh4wcgZKwDxuWwoRWbeChy+jyhn+/rpH vom9KsATgeGl3ew5VeMNhcsZAZFg3oIMluWXsL/G7E7kMu8Tf8SdD799PVAr912xZ/A8 QkPM85IQntD24r5FzYIGrIekld6i2/RAHnU82IfRBIOYwH0rf8MoUe8EylVlDeBO1gQn iqqg== X-Forwarded-Encrypted: i=1; AJvYcCUQ0tueIJXrgblTI6ef7EWFOl/wv+iTnl7zXb4Un7YtG+Kwhqxj5s4i9VJfOfZ0q2l4EtwFsLuALcYmyM6DfpZvR4QQkuLVkP2dmU/VGSee X-Gm-Message-State: AOJu0Yzp1AnEeeFPzwCITk90eN0g6VGxQN2Y0ELfZGyIBZHhIHwQyc0P Bfv80WwzaL1X0nckYJ58dYcg+tqrtGtVIfFUwpnwq9cqZCYBLC2rR7ZtN2K8+tsiQ3aoJP1lnLv Lqg== X-Google-Smtp-Source: AGHT+IHRMV7k1LU0lDtq57tRvT7lk2XfR2s4R9nKcPSkC/DgzGkI8VQdGVam1DqlKbogDEXoBxPpDW2FdZ0= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a63:9250:0:b0:673:9f86:3f1d with SMTP id 41be03b00d2f7-67647ae60abmr1189a12.3.1716339729367; Tue, 21 May 2024 18:02:09 -0700 (PDT) Date: Wed, 22 May 2024 00:57:40 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-55-edliaw@google.com> Subject: [PATCH v5 54/68] selftests/sched: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_180212_196952_DBDC633B X-CRM114-Status: UNSURE ( 9.21 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Signed-off-by: Edward Liaw --- tools/testing/selftests/sched/cs_prctl_test.c | 2 -- 1 file changed, 2 deletions(-) diff --git a/tools/testing/selftests/sched/cs_prctl_test.c b/tools/testing/selftests/sched/cs_prctl_test.c index 62fba7356af2..abf907f243b6 100644 --- a/tools/testing/selftests/sched/cs_prctl_test.c +++ b/tools/testing/selftests/sched/cs_prctl_test.c @@ -18,8 +18,6 @@ * You should have received a copy of the GNU Lesser General Public License * along with this library; if not, see . */ - -#define _GNU_SOURCE #include #include #include From patchwork Wed May 22 00:57:41 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670190 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 57810C25B74 for ; Wed, 22 May 2024 02:16:41 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=6Y6fUurYoUpPT9HrcSnR9rq+40M3E97LUOJmuYIlWeA=; b=oUaOZ/snfSBe6l/cGJoctw89N5 fyi5BxpXEPQ43hzDSU5ZSo9x3ZquZxz7KLSJWZtiMp6Nuls7A4CDTduhn46rgVr1RfeW9LVsA3Z6I WkeU6sXzuqueZPXWZG3P8uxzDFhub0jJoyWoMgIeiRXs0iiLmP663MLOrnlu2ffsAS/kJ7bM6lQEb wMB3DBVwlJxpCXOB9Fj1dj9i0Jmbd1vz7WSasv/SGcGHHE0jIFlQogI2iI6AzS7M+7+CXO2eDKX2G DnDudjh5cnxErgwJpJc0PF2Ho3ZMjddgzmUOX2vorQEpp0q+o7+y98TeP+AjsKoB78s96R9AuzeDQ 19e8+AFw==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9bWr-00000001jdV-2FkX; Wed, 22 May 2024 02:16:33 +0000 Received: from mail-pf1-x44a.google.com ([2607:f8b0:4864:20::44a]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aMw-00000001UlP-2ToZ for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:02:21 +0000 Received: by mail-pf1-x44a.google.com with SMTP id d2e1a72fcca58-6ece5eeb7c0so11692796b3a.2 for ; Tue, 21 May 2024 18:02:13 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339733; x=1716944533; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=NAsd/Ppca2ejRhM9/9MWOjE3ktFAjB1L9G3cs3vun20=; b=qMm7tyDbVKQ9fObRfh9Mlz+/AjfXtHWkRjYpuVzr7Xf4U8Y/f7nHRY5SQK76G4uwY+ bMPKU/vFt4u/38Aycv05S8VVs5UFaGzN9x+1TRacOjxGpzYMlPUIE9t8IUIQ+qXcud/o 1asaM2eqrM/iyiY5DPnppbSrcFUqNLTNGiO/EWwTgKsYn02SZtaOsoa86ZH01F/883rV WF2CwnUqZE4J1xhPpqzCTcVYx9dq5Z+4lswt6EDtFakmLzaWvC99yfuOkrqvwk23aKXy rWi3FH4Mv2wZnVgmeT48XYsdlKybXK7vt3N/ujL7fRbST8/0mwsaE1BPTNAnjFdO1Aw/ iGtg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339733; x=1716944533; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=NAsd/Ppca2ejRhM9/9MWOjE3ktFAjB1L9G3cs3vun20=; b=xIfikOPbgl61neyKDGvFQOi/lzFzbc1BOXyVOGFDX3iYRUXSWSpeyTTP262LT4ROlH Qrq+qIhzYBUOVdYofQ5fMjh0190bCOqMs50YsdNtuemtwnFRf52ga2p6JvjSQnEPCXBw 8N/WwME96mX9hymKFtStZ7Ovxmb+OBKlervskg2+xxfe9m5G7jWej/sxy5RGrF+n96Ev 4m+SU2pqTWVNzwKtqIU12Hu1UBumE//Su0eGGuJhPlUTudhOycZHlTWj5Vr+SvpX7zaR a9gJLq3pNM7rkELG7kVv/sE1syFaBXxNFZ8gwmhyWraY4xfecarChTWxueRrL4cML6rK Sn3Q== X-Forwarded-Encrypted: i=1; AJvYcCX6OTnPHa2xNw6McS5RJLsWg/Pqgc1uousYwF6LMyCkTbl4iavrOcTVf/SDBblbSAhnbHUWVHA844dC2SU8unsTlqwz2lSoySVAwLwwqy4p X-Gm-Message-State: AOJu0Yxo7Tf8aXHveEbEsfiF2lNx74yvFfBnGi18X7mgP3l1h7Yb4emq wMjyBlArN0C/GGxD5+pKrNGVa9TqOA5WC0Xkzi/LrEOjY2X3tXjo+v+1byPQXujcmrdJkp5puAZ aGA== X-Google-Smtp-Source: AGHT+IHH7wkPUdUjgwa1/oOxKhUosXdZXQHCdxIhj9UD0tOKCukjPqh+CALUTfw2/d4x2W06CEkVNYszUyc= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:aa7:8888:0:b0:6f4:9fc7:d21e with SMTP id d2e1a72fcca58-6f6d643e499mr24375b3a.5.1716339732719; Tue, 21 May 2024 18:02:12 -0700 (PDT) Date: Wed, 22 May 2024 00:57:41 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-56-edliaw@google.com> Subject: [PATCH v5 55/68] selftests/seccomp: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend , Kees Cook , Andy Lutomirski , Will Drewry Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, John Hubbard , Muhammad Usama Anjum X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_180214_962326_3EFE353A X-CRM114-Status: GOOD ( 10.23 ) X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Reviewed-by: John Hubbard Reviewed-by: Muhammad Usama Anjum Acked-by: Kees Cook Signed-off-by: Edward Liaw --- tools/testing/selftests/seccomp/seccomp_benchmark.c | 1 - tools/testing/selftests/seccomp/seccomp_bpf.c | 2 -- 2 files changed, 3 deletions(-) diff --git a/tools/testing/selftests/seccomp/seccomp_benchmark.c b/tools/testing/selftests/seccomp/seccomp_benchmark.c index b83099160fbc..3632a4890da9 100644 --- a/tools/testing/selftests/seccomp/seccomp_benchmark.c +++ b/tools/testing/selftests/seccomp/seccomp_benchmark.c @@ -2,7 +2,6 @@ * Strictly speaking, this is not a test. But it can report during test * runs so relative performace can be measured. */ -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/seccomp/seccomp_bpf.c b/tools/testing/selftests/seccomp/seccomp_bpf.c index 783ebce8c4de..972ccc12553e 100644 --- a/tools/testing/selftests/seccomp/seccomp_bpf.c +++ b/tools/testing/selftests/seccomp/seccomp_bpf.c @@ -4,8 +4,6 @@ * * Test code for seccomp bpf. */ - -#define _GNU_SOURCE #include /* From patchwork Wed May 22 00:57:42 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670192 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 6D125C25B74 for ; Wed, 22 May 2024 02:16:47 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=i0rL9g5v8TW0nL1Q8UeHOkH0XQuxIhPX8D+njv+tE7E=; b=uVU/H4jnTU/D9yb7447kVOSQVd UDTTasaZTUv7hOBLQgWwiyWGMUDJ41wcCToCD3+Vxa2w/Ry4N51mSM37t7/B/cjYXoyLi3VwwDtTt QiQ7Bk6YtMFTREvZXYeFg/P9kazxUnXwtdgOVHydKI0hj/cF2k3V1JOFD31Oj05gQ7Z7BCOcNaFA2 shMaZCSmdgG3iL74zG+rCkbCX0VIj2QrLLwnRpf6mhvJECCML5noLA0rsx3UXBICjMSd0SsgzRMiQ PRqoHIqJv3Ezucw62sukY91GK4tvdLbOTUEkdjoJxYiDn6Aak+WnvbNfJTl4l9GJEcvdqBP+QZrSO gS3C+N7w==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9bWy-00000001jkk-3mnB; Wed, 22 May 2024 02:16:40 +0000 Received: from casper.infradead.org ([2001:8b0:10b:1236::1]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aN3-00000001Upg-128q for linux-riscv@bombadil.infradead.org; Wed, 22 May 2024 01:02:21 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=casper.20170209; h=Content-Type:Cc:To:From:Subject: Message-ID:References:Mime-Version:In-Reply-To:Date:Sender:Reply-To: Content-Transfer-Encoding:Content-ID:Content-Description; bh=3QBjORy9CCAcoNFplhmp+lv83AAPBVpYWXZaRSdbesY=; b=E8BffdyxKrZf8TRSRQibXxrIaj h/6NkoKYXp2jVPyQ/yxKSv5up34jkZKeXdupeGjWAIs0lkYX8ypB/X31FEihF0A9CT4+ascEETZQr 4A1DI0cbbx8R7OLiHJ0x1HnjY/VnqdF5qwLd7WoO1n2xaqXN/Pdwe8fgx+xfOLWLixOlNu0L/1oyd 0ufdAzEEjfUPrVferZJqNQzp5p+UloDVwCFtwJZhmxv3leZGKK4ZoD+HSEH7uYJiuGBnk6eRNEKWh a4MvhOOrnYxF0naqMmoELXisjPbKdM6QliuypcDvn7dRWU4rhNEOdeDkZ2nZ4zPCAK8P4kOEhPOda f0Gg2JIA==; Received: from mail-yw1-x114a.google.com ([2607:f8b0:4864:20::114a]) by casper.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aMz-00000000BEz-3GWK for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:02:19 +0000 Received: by mail-yw1-x114a.google.com with SMTP id 00721157ae682-62035d9ecc4so259703517b3.1 for ; Tue, 21 May 2024 18:02:17 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339735; x=1716944535; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=3QBjORy9CCAcoNFplhmp+lv83AAPBVpYWXZaRSdbesY=; b=uAh+rBjN2jm69w/u7Y43TuLkm9RtUZMipaqWuJ4f0DVo6KsRUpCYnFLnjTq1npz7J0 hwOfagMNlpUbodJQrL/O2fOOXQcCNcUTJX+a5zFqIHhQ1wAilWJzzDC0vFNDgsik2Hng WV511Fs/kCCdLg63xaXz+Xu8fK2J5o0LBbNGq9kXnqRjdclDNCAp7Q+9OKyZOo594Kh9 zKvK7BYT3x/YuqjlMHy0BZWlPn30dgvG1VMmsn35pbGCrxnPalOluKut6ic4ZXu5hE90 GtrmTYx64iPs9XgFkPy3C/S6Pg94+xUJ75nLipUdPmtyhCYVED5rUv/HtLVwM34pltnM Wjag== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339735; x=1716944535; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=3QBjORy9CCAcoNFplhmp+lv83AAPBVpYWXZaRSdbesY=; b=PVHkkg/6ED2AlL4jutB2OOYRZWobbmMadUH54QK0UgEElAJdhmTW5nSx5HEftYflMB 4EBIo93gClyup0feEXp4qPIAkxl7vDOFsIrm2am7ogfvbIRrEJ3mi60fdplireUZ/py0 slUag8guqHrumSAmstJ9Mb/GH/kUp5hFauQF7UX76d3tBWtGHgQUFj5R+vMnciu5v8C2 i+SfvEigwxjVRBLOkAVQcgPN7JYqzu4QuyzmYOCNxpkKn9jl3MLs8o3uVLl4SXoSccfO kjOjWzZnfwxrkYB67+EFZjLSM/RmB+g6KsN5W7x7D7FRf8JSJ6E+E0pQP4soM2OdSrbG v3Lw== X-Forwarded-Encrypted: i=1; AJvYcCWOetnXDiS2TbrWAGGgjLbHAQ2nn6HYDy65GS9hi6aO0ac0BOF/F7Az32jQ1CIAJ652x6tqUoHeszCZdtyZLAd3J2tDfw006MsjJ3+KuKF+ X-Gm-Message-State: AOJu0Yx+Lai5pNM4gS6O86zNpAYX39DlOi8heHQocJeBMdzWX6y/N8ou bCakSlQ5aynnUg34hV4UxtUKTu7DIwUpjarGg4pw82/MUcEX1AdcoifCyBv2T8oRJz9aeT8Ys3X zYw== X-Google-Smtp-Source: AGHT+IGZAosXDprDp/opSzocer/3U9rmGdxYzPmyOuGueK6WGHlw53mh3NJVeBX+ZfzcX387bGW84sonKH8= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a81:4849:0:b0:61b:791a:9850 with SMTP id 00721157ae682-627e4891fcdmr1675237b3.9.1716339735130; Tue, 21 May 2024 18:02:15 -0700 (PDT) Date: Wed, 22 May 2024 00:57:42 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-57-edliaw@google.com> Subject: [PATCH v5 56/68] selftests/sigaltstack: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240522_020217_954884_106A948C X-CRM114-Status: UNSURE ( 7.71 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Signed-off-by: Edward Liaw --- tools/testing/selftests/sigaltstack/sas.c | 2 -- 1 file changed, 2 deletions(-) diff --git a/tools/testing/selftests/sigaltstack/sas.c b/tools/testing/selftests/sigaltstack/sas.c index 07227fab1cc9..36b510de0195 100644 --- a/tools/testing/selftests/sigaltstack/sas.c +++ b/tools/testing/selftests/sigaltstack/sas.c @@ -6,8 +6,6 @@ * If that succeeds, then swapcontext() can be used inside sighandler safely. * */ - -#define _GNU_SOURCE #include #include #include From patchwork Wed May 22 00:57:43 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670125 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id ABCC5C25B7A for ; Wed, 22 May 2024 01:04:24 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=iBuFgzr1eB4BeY9kmaBNOfw69Kk46v+/aSIPg8OvH3Y=; b=pGEp0Jq209z9pidbm8URt6wEsg RhsRubEslWfUCYse9KgMnfvZrDXn+pjc5IQDAszKJfE83uEClvGjT+0s1A0sl98dhSHQH117hAlf6 3x7irKV1NIGq4Z3qSHx/1cvbIpBFjwFQNkiXUfNs7AEOpSMJzIDyHViQyIDDNk8Gai/Taq7p5rbnD ZXEv+h32NK/gqQAn6jUbA8exag0ZzwZhrfKu48VLmpy0UbYBSUSUf9TXwrX9NRa/TIevFNCkB+nwr Ph9c4bVmKAHDAw5NiCucwmKtXkbnIj9Hm8Bf4DGoseiuAn9BhuAsKori9+GAmJL1muQ0NQXUgcY1N PBluI6Qw==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aOu-00000001WBI-2agr; Wed, 22 May 2024 01:04:16 +0000 Received: from mail-yw1-f202.google.com ([209.85.128.202]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aN3-00000001UoP-3COy for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:02:29 +0000 Received: by mail-yw1-f202.google.com with SMTP id 00721157ae682-627956be166so89716967b3.0 for ; Tue, 21 May 2024 18:02:18 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339737; x=1716944537; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=2p/91SZXiolultWfykg7Se/3Y6CJnO46NmIdpmtDTd8=; b=VKAwLlCyll0r/DNBFcHu6+G4b3ddug7i6/JNAcaR+HoAjS2D1mJx4w6LpC60jfd+eF AqZ+h5ojljHm/Gv0jX0HxhM96oFQt4DIIWLRhq1vYfjdkyGQ2t++RSyU5sknL6WauVZF 0WKbkBLbGruJvDi20cVKxM6NJ1crecQtb8v/uaduO31awbR/ZQl40cHWMJU9SdigbQzk l8HBmANdhreMajawpcU11txK85TkmheWMtrUlaqU3TLGe+g/cyph+RkUicFEf/LHr1hz jqTZPuRTxcZ1krpD1DcO52apaIVNItKmoRctvjLbiH3h5z6imyOvOgXGcoOhtPhG+tfU XHAQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339737; x=1716944537; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=2p/91SZXiolultWfykg7Se/3Y6CJnO46NmIdpmtDTd8=; b=BrVw2IviUldT9uqDLCp+m7kOkXm2vzyN/wQYDiVGJubdwxeqSYfy8fy+D8b2JQ9ViI 3VYqDJb7FNlSTtoqmXHWZFaJQsOxwHb6fcKX5KuJIYEtSo9vnTXtKBI9CzUENhyHvdTH BxBFI51Fekfl+nZMlGrVV0Qr15sa9sPpskFoWELcBv7XIF27Qr6PMkeUcWGkS7kyiX0Z mDGI28vO65eZiG+Wz1/vWTDZ4L6gHblgm9hfp/8oPSU9FWdtXZy7B7xen3KIvtY3e9vZ Ku+kBIYf+RYWsRD3GSIlMxZKXTAm6wnFfUgdGulaEVDQD5LWX43DEY6KOhoQVmLCphNt W+7g== X-Forwarded-Encrypted: i=1; AJvYcCXJVvraoMlaJ4XLpVOSeBlVTvusgfk/ihBlx+VSOegrDt7LvpoqfJluF28GUY2O4IKF+WNKgJN7Du/mEUspCbwmEa8y2vsm2hfSl325Q7dR X-Gm-Message-State: AOJu0YxsEb1si3wpMQCk+OiNNeSrfrBHBda37tv5neSGVX1HrGW9vM8n R31KKpr2ac0e0kXCWm45uv3D3s8RnjStGim0daLnefhull+Wd8UeGtF9a3CdaMTPB+bXsajuZoa amQ== X-Google-Smtp-Source: AGHT+IGfhOk9YJsYNy8CZV+lV+R/zOJsJYrZoh4Vhc9wR+bdPu7ruFNEsPOKmbOVrGY3YMxlYG3w5xawAtE= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a0d:d80d:0:b0:627:dad9:bf54 with SMTP id 00721157ae682-627e48c3490mr1899317b3.10.1716339737591; Tue, 21 May 2024 18:02:17 -0700 (PDT) Date: Wed, 22 May 2024 00:57:43 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-58-edliaw@google.com> Subject: [PATCH v5 57/68] selftests/sgx: Compile with -D_GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend , Jarkko Sakkinen , Dave Hansen , Andrew Morton , Edward Liaw , Muhammad Usama Anjum Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, kernel test robot , linux-sgx@vger.kernel.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_180222_156298_FB1387A4 X-CRM114-Status: UNSURE ( 9.59 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org Add -D_GNU_SOURCE to HOST_CFLAGS and remove #define _GNU_SOURCE. Fixes: 809216233555 ("selftests/harness: remove use of LINE_MAX") Reported-by: kernel test robot Closes: https://lore.kernel.org/oe-lkp/202404301040.3bea5782-oliver.sang@intel.com Signed-off-by: Edward Liaw Reviewed-by: Jarkko Sakkinen --- tools/testing/selftests/sgx/Makefile | 2 +- tools/testing/selftests/sgx/sigstruct.c | 1 - 2 files changed, 1 insertion(+), 2 deletions(-) diff --git a/tools/testing/selftests/sgx/Makefile b/tools/testing/selftests/sgx/Makefile index 867f88ce2570..272da790d9ae 100644 --- a/tools/testing/selftests/sgx/Makefile +++ b/tools/testing/selftests/sgx/Makefile @@ -12,7 +12,7 @@ OBJCOPY := $(CROSS_COMPILE)objcopy endif INCLUDES := -I$(top_srcdir)/tools/include -HOST_CFLAGS := -Wall -Werror -g $(INCLUDES) -fPIC +HOST_CFLAGS := -Wall -Werror -g $(INCLUDES) -fPIC -D_GNU_SOURCE HOST_LDFLAGS := -z noexecstack -lcrypto ENCL_CFLAGS += -Wall -Werror -static-pie -nostdlib -ffreestanding -fPIE \ -fno-stack-protector -mrdrnd $(INCLUDES) diff --git a/tools/testing/selftests/sgx/sigstruct.c b/tools/testing/selftests/sgx/sigstruct.c index d73b29becf5b..200034a0fee5 100644 --- a/tools/testing/selftests/sgx/sigstruct.c +++ b/tools/testing/selftests/sgx/sigstruct.c @@ -1,7 +1,6 @@ // SPDX-License-Identifier: GPL-2.0 /* Copyright(c) 2016-20 Intel Corporation. */ -#define _GNU_SOURCE #include #include #include From patchwork Wed May 22 00:57:44 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670126 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id B9955C25B74 for ; Wed, 22 May 2024 01:04:31 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=vJiKMgNz19aqw1PtTh9u8zcm/PkZGbfSGHgTA/MIKxM=; b=C/sL4WztteUG7zVQel9KQeqjTf Wq+P0ipL9laaPsAaBJIZkj9mQns3E5M4sh8WG1zkpTkHCWXvAJW2Iw5ZmlgEwCIMMFJWgyRIidVZn Lxob1YDQYifkf/kwTfl9TZ1IjaV/20p57S1Ohn88H0tWg3rZCMovIBxnAFTHc7c3J0rPalVnMDAvb T2z1R4bWB0sc61uDYDSwtT9MGWvknPr6vwGHjQ8KmnKA0cbUOh07Z/iXSSHVFvP+yE0Ybl8X8PNJz 4XEFF/JZznzL/Ifu1hJcpl5cLDAFKwIpBxUYBCnSvi3XvBllCKmRolWmkdjjUwWEf+kRq1P7hwVOQ A8Fnwdow==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aP2-00000001WIJ-3Adc; Wed, 22 May 2024 01:04:24 +0000 Received: from mail-yw1-x1149.google.com ([2607:f8b0:4864:20::1149]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aN3-00000001Upm-3odD for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:02:29 +0000 Received: by mail-yw1-x1149.google.com with SMTP id 00721157ae682-622ccd54587so217023217b3.0 for ; Tue, 21 May 2024 18:02:20 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339740; x=1716944540; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=wlialQE3WRWR1pwtVktV/TGzvnI/Kx+cCanCgGp3ksk=; b=YvaHBm3jZca/vzITscGWQfm+CvtS8K8BBRskFBhDPSyvdiZ0zfOv0azPrw68zMLsBK gRHTT2bfEkYuCfDDxoK2CE9KsFlghNbr+reAuRj4Y7t5SkUyoPB6wu5j5eqn58wXoBhI gzH3mbmZTovlUJCjyDJx8616Fsmw9f/pztOu1gQUQmAqLAQKJuGkBDLN3f/8kVVIF8+i x5W2lLQtc+jWdcrmdEaa/JuBPWU9EPS1SzSwXSODkzkiDzPptpwUnl8nic3200oV2GNK sIM3b1lbnuDUL8iX62ZEscTfptLkIPvwYqKQbvwL46yQa3orFl4kv9JSOdiu12oEKyO9 OT0A== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339740; x=1716944540; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=wlialQE3WRWR1pwtVktV/TGzvnI/Kx+cCanCgGp3ksk=; b=XLBxjk9j2bpSQJLC8smvuwGPq6OLzxmO1y6lUeaks88S9VftyghYcnF7ww+ZnxUYze I32mgNg9A5zfYuCdCP4P6Tq9HAzk3rx/rBTxKQnUmCWhMywqCLNyLW1Zu9M4m+diRZTc Y4qEYZaOA1vZqZuOd0e6R42/FlOac/zCpSx/QpEP54NYPYiZ4XQpn+8qpOOz0wCfNtwo HvHrfyPkRv0/rN8VhuCEMDURSBp/juupQvPbgDbul/8HwiZRoJEbWjcRr19v/4bMwDVW KMSbEb9pqKKe4RNbnAqU3SNbdTPnod/fh442E7QZ5qNrzRERzTVnZ75VG9x1dwvAHwqF ipxA== X-Forwarded-Encrypted: i=1; AJvYcCUndSRytJI9Hknjrq4cRgSKYnqD69p0WCm8dt4odnPJPlCy7CjQgKPwDrmiwPG8YZrJlRYYhUyEZtUAGYJWWWVBycllX+YBypNR+CvpQCOl X-Gm-Message-State: AOJu0YwEbZ7310ihKZPqT+ZKoHWup7q2EPGStaqwlztMV2CPcdCGr7Qy IibCs3LswwzO+A/qodyzi/p70haodu7dpeaNpia5KoSsBJdexuCJdoQzcrlA0aYe8Jl3hHcMUVN AMA== X-Google-Smtp-Source: AGHT+IHHzL4YxLE2AEcSk2fAIkbtuKw7ZK5BSNmkghB0hZ3ZZbutYPAUIbkCPCupmeXDdyNkLsvPeNDVP3A= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a0d:df15:0:b0:61d:ece5:2bf with SMTP id 00721157ae682-627e46ca886mr1794187b3.4.1716339740171; Tue, 21 May 2024 18:02:20 -0700 (PDT) Date: Wed, 22 May 2024 00:57:44 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-59-edliaw@google.com> Subject: [PATCH v5 58/68] selftests/splice: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_180222_225437_14E30463 X-CRM114-Status: UNSURE ( 9.34 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Signed-off-by: Edward Liaw --- tools/testing/selftests/splice/default_file_splice_read.c | 1 - tools/testing/selftests/splice/splice_read.c | 1 - 2 files changed, 2 deletions(-) diff --git a/tools/testing/selftests/splice/default_file_splice_read.c b/tools/testing/selftests/splice/default_file_splice_read.c index a3c6e5672e09..a46c5ffb573d 100644 --- a/tools/testing/selftests/splice/default_file_splice_read.c +++ b/tools/testing/selftests/splice/default_file_splice_read.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include int main(int argc, char **argv) diff --git a/tools/testing/selftests/splice/splice_read.c b/tools/testing/selftests/splice/splice_read.c index 46dae6a25cfb..418a03837938 100644 --- a/tools/testing/selftests/splice/splice_read.c +++ b/tools/testing/selftests/splice/splice_read.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include #include From patchwork Wed May 22 00:57:45 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670362 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id ABC92C25B74 for ; Wed, 22 May 2024 03:31:30 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=Ntv1rWfY5ZmJjoeTTmaaxvl0x6vch253OMvh55j5MVE=; b=dXFIJ2VvLC9D8hZZMn86OgcA09 afRrhifhBWUpJEutJEcEU2P16oYrZwinrG1XdaNCDkrJCqMK5MRbl0vBl2ILp+ymUlG79HdconcQa 1hJ5wlVephPilmJw4KtoGfB6fJELjJWabim0cWkUQC0FwsayJ6w6LY3J7FbFCeEYXf4zD3baWBMu+ qKrpoTDHjeg6V0ujqGtPziTm+AKFqNsLbr8DGxJsTEDX3O1+PqyCw7UG6cm31shSw9X+8kwHjOzex p03dTsSwz4zKCcZbbNWpjz34j1JylLAgz4O3CeMns32uWD15eHKpLe6IOiijKBAvJc6cO0V/JT+Xs ZtasAVZg==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9chA-00000001soU-33nz; Wed, 22 May 2024 03:31:16 +0000 Received: from mail-pg1-x54a.google.com ([2607:f8b0:4864:20::54a]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aN6-00000001Urp-2fNj for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:02:32 +0000 Received: by mail-pg1-x54a.google.com with SMTP id 41be03b00d2f7-65789db0259so6462799a12.0 for ; Tue, 21 May 2024 18:02:23 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339743; x=1716944543; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=14hyqItgH27nXrTOpySK5+rM0Eq8K4UXKAFuWetO8r4=; b=xxYKg2QLzp6L+Y0h40XejI/KRtdCOrtJHySlEn5YSqhqYPoy3H+7SCqq7hpbZRS0uM d5pAKaEIyHJBCuXN9e3elXrTtgtDUICottFjXAYW9l8Bg8iMX9OIo0/Dvi9JkphTtqZx ApEM68ivd24g+IztXMRUA8G8eD4z0QhKqL5H42LhGEd1SiKog4CuFpvvHkVp7ywsc2GY +uIxL3UlZOVhHpWZlqbKYa8kR04B8Jz+jyjpxwPx7yUdcS1u+ttXs4qLm95tSrVrDWs3 z+rD9lU/qkLv8W1KDu5mw3lSCJbccRqCx7TaVs5cu569FsCDoOiJUnAHSvLq/6HM+tCe S5dQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339743; x=1716944543; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=14hyqItgH27nXrTOpySK5+rM0Eq8K4UXKAFuWetO8r4=; b=Xn1JnkGl/d+/w/IgBF9jSIhGLQLzAJuO8wvg6j0WlRnNR0kynE29e+ifOexe2euH9s 5rWNCMdysUCMOfFDb6VZP8yoYXxav0RTWziKQJe48hQaLNu3M2+Kk/zalnu4r/ZBXbkl D2sGczHtm/lRLIHAmjlkaMSzQLT3d1oCipBhQB2kCHXooqJ9O4Dg5gy2hZ3iH33QGqQB 0xv/CpYSvPy8V3V+QXzUZuZslGAIk9xUz+QEDujinAztoj1CEVwKMyKEM0mSGoBjCita xaMjjECpsauYOvAKXz4p8CjswITopsxtw7c3Hy/KyliRk0hhc9JOjCsemUPS2i2VMXvp h7QQ== X-Forwarded-Encrypted: i=1; AJvYcCXzSaLLbM9os51P5iGjgNsQinZNON1xTlBgdS1zl/1whUWc5kLW3m2cx19HHnhdK+zjMa3f+a1MvoMkM9CJx+p8PSZHL+D/G4Du2ffFd5Il X-Gm-Message-State: AOJu0Yy8aaccPLqdWKIfddjoMfXr/+jcZaR+XsRoY8n2qZ1sfM3uC3IX zEgZcC6pfzZ8oG3cSxi4OKQ7n50D3Ji3C9n0GFDvY2b9bUU/0RFCGH9KnhfH/pkKVfnSlVomFGd oaQ== X-Google-Smtp-Source: AGHT+IGgEz8vQb6kJDfYmepGef5RK+eICK6sJFyqtVp8ack5BW5MAFsWuVTX7dDchbUYTS8xXBgD80Wr2iA= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a05:6a02:60a:b0:5dc:5111:d89b with SMTP id 41be03b00d2f7-6764dd9810cmr1252a12.8.1716339742654; Tue, 21 May 2024 18:02:22 -0700 (PDT) Date: Wed, 22 May 2024 00:57:45 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-60-edliaw@google.com> Subject: [PATCH v5 59/68] selftests/syscall_user_dispatch: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_180225_344555_DFC636C2 X-CRM114-Status: UNSURE ( 8.77 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Signed-off-by: Edward Liaw --- tools/testing/selftests/syscall_user_dispatch/sud_benchmark.c | 2 -- tools/testing/selftests/syscall_user_dispatch/sud_test.c | 2 -- 2 files changed, 4 deletions(-) diff --git a/tools/testing/selftests/syscall_user_dispatch/sud_benchmark.c b/tools/testing/selftests/syscall_user_dispatch/sud_benchmark.c index 073a03702ff5..758fa910e510 100644 --- a/tools/testing/selftests/syscall_user_dispatch/sud_benchmark.c +++ b/tools/testing/selftests/syscall_user_dispatch/sud_benchmark.c @@ -4,8 +4,6 @@ * * Benchmark and test syscall user dispatch */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/syscall_user_dispatch/sud_test.c b/tools/testing/selftests/syscall_user_dispatch/sud_test.c index d975a6767329..76e8f3d91537 100644 --- a/tools/testing/selftests/syscall_user_dispatch/sud_test.c +++ b/tools/testing/selftests/syscall_user_dispatch/sud_test.c @@ -4,8 +4,6 @@ * * Test code for syscall user dispatch */ - -#define _GNU_SOURCE #include #include #include From patchwork Wed May 22 00:57:46 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670127 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 501F1C25B74 for ; Wed, 22 May 2024 01:04:38 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=jbRnJQeOJSQ5k+I8VraYLbSyV/bPMOLdsaawQsOR3ww=; b=aSX7Fp7alRhDSYhp2qAX/u4cGa YdwMg3dFKqRcwFZbqFFIRm97irYPrFW46tqHAjKoVlyuJze0rzC8SivoTGNeUKi2fEr6y+3M4ufk2 dNUg2hEsLmZPxnhwp3/VDDi7p4PPoi7uf9Px9wAiY0kOCd6YD1vfoV4QEmkbddeXdjLF69KtLtKr2 DUq3eeHfNkJI3yHacEtwQsZyfmZaRxFu3TMx8WD4ayf/vgrFxIHdMFnXGsxDhr4fnEzc82LRCYq+r 8UvTQlS3NRgZyCWT4Vjj6EYO+UODIZCe6sHaj+qILItFpWhr3fUnCEIPGGfyJN5Q/2N+7khDYHw60 K/rVVh4Q==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aP8-00000001WNU-2n4q; Wed, 22 May 2024 01:04:30 +0000 Received: from mail-pg1-x54a.google.com ([2607:f8b0:4864:20::54a]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aN8-00000001Ut4-1i8c for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:02:35 +0000 Received: by mail-pg1-x54a.google.com with SMTP id 41be03b00d2f7-66c3eace6efso2596387a12.2 for ; Tue, 21 May 2024 18:02:25 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339745; x=1716944545; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=Dm1RYHlP0yY8z+cx1ACTtX9tqSUF2UuvA0/IyJOdLP8=; b=tbTH4YPt8G0UDxokzeMyyIqyn3If2stTzwE4L4tIgwYGKK+0g2W8soBl/3pHxdsdQb cw1yKL4irPYSjOTQQbeLMxMa6FB5hGNPhPsvkoTYezH2aJxFcMByrtoEQK12Cc97MJmi kVJVtxQUNUToZgNZoRr4RsgIZ0g/7Mmpr6ppJWcxQ8R02s5mcNAMaoa5dfearfeY3WoD WbY9/XfdbSMMQ5Wiv8hak9HLH2HrlzSMRyfVrQuD19cC9/ahdb9WOz+PsTa46MY22W9A uHuDjIkZdN+IfkvvOFANYSt6LNWH2A3bXTCLJUTtl96G+y1QbQxQxI3dlyKZwcMmoxxA Ym3Q== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339745; x=1716944545; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=Dm1RYHlP0yY8z+cx1ACTtX9tqSUF2UuvA0/IyJOdLP8=; b=O9kRFtALGJs4SjwCDDcGnsLPF0WbCY3ASuySHbxmIlGamhQe0nLCti2J/d9H+j3VSl EIQVKC0nC1YWfPTJlAkDOtTaTkM6F/35qa25QyxQyyqG0Hpnl9yqkbn7/PZDHGIk2ezY zbmHAuTbyF1OIK+uabkx1g7BYANZTowJt4nYzaN893q8a9UPu5efhrzSybZY5EQRUUQb /LBbBEOqy+M7VKg8zetuzw64IzONsYh03EhJm9Oi8VjZjt5p2lo4gS6K2Ig/msSvfP9D FyFtB3betkV2JRUV815I7GZGZryUqHurWcTIRb93LZFhPsGcPCQm3dP6jG37+JNc7vZD lbDw== X-Forwarded-Encrypted: i=1; AJvYcCUIKHSA0GEVDIyj4QJ1kE3QtwaVHhNOexw7DUvoLpKrpOAqgoRlWN4Kk13QF36u46M3SfJnRLznDHmnEVe5qogW86y8akpSgZk2xH02zBjR X-Gm-Message-State: AOJu0YzYCkJr1F4YR7ddWSuklG5x+XPlmUmItonpAT9r+ewPvkANWXwK clq1fDyKD3ZSVeIQncOIfGGU8SSFTt0AnMbNu5QGJimzmZitNTB0J9y4FwFCjmHcWXCeCGCIWG7 +xA== X-Google-Smtp-Source: AGHT+IFlPItv3KQjRVyD08JVklH4KtCoAvfm4Lf6y215FzRt97XcDClrNcaWNS3yMHJbFTWQCPvk6KGG8pM= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a17:902:ce85:b0:1f3:665:9043 with SMTP id d9443c01a7336-1f31c7f3f98mr17625ad.0.1716339745033; Tue, 21 May 2024 18:02:25 -0700 (PDT) Date: Wed, 22 May 2024 00:57:46 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-61-edliaw@google.com> Subject: [PATCH v5 60/68] selftests/thermal: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_180226_659092_01A0245A X-CRM114-Status: UNSURE ( 8.37 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Signed-off-by: Edward Liaw --- .../selftests/thermal/intel/power_floor/power_floor_test.c | 3 --- .../selftests/thermal/intel/workload_hint/workload_hint_test.c | 3 --- 2 files changed, 6 deletions(-) diff --git a/tools/testing/selftests/thermal/intel/power_floor/power_floor_test.c b/tools/testing/selftests/thermal/intel/power_floor/power_floor_test.c index 0326b39a11b9..ce98ab045ae9 100644 --- a/tools/testing/selftests/thermal/intel/power_floor/power_floor_test.c +++ b/tools/testing/selftests/thermal/intel/power_floor/power_floor_test.c @@ -1,7 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/thermal/intel/workload_hint/workload_hint_test.c b/tools/testing/selftests/thermal/intel/workload_hint/workload_hint_test.c index 217c3a641c53..5153d42754d6 100644 --- a/tools/testing/selftests/thermal/intel/workload_hint/workload_hint_test.c +++ b/tools/testing/selftests/thermal/intel/workload_hint/workload_hint_test.c @@ -1,7 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 - -#define _GNU_SOURCE - #include #include #include From patchwork Wed May 22 00:57:47 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670363 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 055F7C25B74 for ; Wed, 22 May 2024 03:31:42 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=bN49TtFUbMMfX4ye1HLL6rP3yVZUwgN1VKlZHOng5Yk=; b=ptYVy03Nm1Nloo6InHpd29PoXt EQEO6aySEFpPh7MA0Ilgo7VVjYT1TSOqQBuYRnBxcODR/8ZwWNskxQKe4d73WU8Scgyn4ffDHYknD hHS5awohNk8FNzOCwg4apSiajlH/pLxDa7iobGebCx/l6tXRw9KXA17RTbCo5+WXdh8VC+HLyl7dT 51JkVo4I7meQvR7KbwW/ZkXBB5vkR79UuyPS/w3Q21qLvseMZWMvkjVoJpskZHf+5plf8KwD5z712 jqNRs6zbfHIgR+SBvQLsL9/6UGuPtFJnDqjTVTBuSgrJj4YacJBAK7Ao4/FJs4KYGYuNPEdvPiPU3 0dUtBbxQ==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9chB-00000001soY-1O5N; Wed, 22 May 2024 03:31:17 +0000 Received: from mail-pg1-x54a.google.com ([2607:f8b0:4864:20::54a]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aNB-00000001Uux-2oyH for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:02:37 +0000 Received: by mail-pg1-x54a.google.com with SMTP id 41be03b00d2f7-65789db0259so6462875a12.0 for ; Tue, 21 May 2024 18:02:29 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339748; x=1716944548; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=dbqh1zsxn8gUvUDhxAFBA4KqPqi5wbFi57fCLR1fcnQ=; b=oTRYmx/yKU3Izfw0+SzJ19PA4fX2e1ITViPBx3NKqQx5VLAW4ViR9Oq8duq0K4SLA8 0stY0DmDV0SFvrVvoSYgR7fOZDuVHhWdiO4IoNieEoZxfAKxDc+exmQDtA7S24QE3GQ/ 5vnHyKbRaBMmuusrGynDH7G+reRn0GxElzONfgTSGZpBFtJP91rXBbvc1z1EK8oEMSl3 867tjDTrWMEgWtXWTi2h8BJaIpoXwRIc1U85E7Ny6dp3+mfuJNrNNQkpnbPcpw/nxiLb MZRjePz4biGRbldU1Z+h+udJIlUhNuYm6kwiSNceAMUMBYxw+p+ZF7yjj/C2Metq2DDF /E8g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339748; x=1716944548; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=dbqh1zsxn8gUvUDhxAFBA4KqPqi5wbFi57fCLR1fcnQ=; b=mQ51FalyK/8muaYp4hh3sdRgTtFr1t4uLmKFnGQxIiIv2STxInMLIlkVVKQS91F7Ui /+a4719iUWAKlGuUVGbK6WNMIvqoHnIyjz/MQ8HKiOOMR5hOSzDMhdqC2w9XgHpHtudG 3mLQJSGkg6POOUObWqKr8f9cSHDldWnUHD2zGaMqi4e40mQBr+zBba/yK2BzVbCcplNs YDEG6SJxYQnRMX1FnQiFgfZZi0BFfh4UY8GGFL+eVnDhi0bVZtw2cbihtvYNANZsMuMq t+bfAP2VyNprwDAzKh/pmqBojgOT7Q/vo9ieVBv/yKzVPd2TwVgyV5uAhYWF71oZNB4v u/zQ== X-Forwarded-Encrypted: i=1; AJvYcCXj89xZx9a73bjjuSZymuJEOuRU03yLwvPlcIgU3g7V7I/vkCu09QUzxRj2cJeiQql6daT+5NX2R4g5y/eFoLn+OnW895K2bJjPvJmgVIlp X-Gm-Message-State: AOJu0YyHUq9OCthydE9HUi4f2DTnrpaEnAHlkg7Br2hlDXsvhWf+MgRr BVV83TMQYM4mAUhEmfIaDGn2MI/uzcenJZ0unZx5Dzv511aPzblGXIOJkXF8C6637yL72Z5EPrb G2A== X-Google-Smtp-Source: AGHT+IFeB1oZ2QDPlQwbKGu6/7hRJIp6ShmXfXRHnd65hPo3vaqEqmZiHbt+kHZ6MjMBCzZNuDqiB1MC7/g= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a63:2e43:0:b0:673:9f86:3f2f with SMTP id 41be03b00d2f7-6764dd980f6mr1274a12.9.1716339748428; Tue, 21 May 2024 18:02:28 -0700 (PDT) Date: Wed, 22 May 2024 00:57:47 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-62-edliaw@google.com> Subject: [PATCH v5 61/68] selftests/timens: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_180229_977951_4C26304C X-CRM114-Status: UNSURE ( 8.99 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Signed-off-by: Edward Liaw --- tools/testing/selftests/timens/clock_nanosleep.c | 1 - tools/testing/selftests/timens/exec.c | 1 - tools/testing/selftests/timens/futex.c | 1 - tools/testing/selftests/timens/gettime_perf.c | 1 - tools/testing/selftests/timens/procfs.c | 1 - tools/testing/selftests/timens/timens.c | 1 - tools/testing/selftests/timens/timer.c | 1 - tools/testing/selftests/timens/timerfd.c | 1 - tools/testing/selftests/timens/vfork_exec.c | 1 - 9 files changed, 9 deletions(-) diff --git a/tools/testing/selftests/timens/clock_nanosleep.c b/tools/testing/selftests/timens/clock_nanosleep.c index 72d41b955fb2..5608f2b519e1 100644 --- a/tools/testing/selftests/timens/clock_nanosleep.c +++ b/tools/testing/selftests/timens/clock_nanosleep.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include diff --git a/tools/testing/selftests/timens/exec.c b/tools/testing/selftests/timens/exec.c index e40dc5be2f66..7f718a3bb043 100644 --- a/tools/testing/selftests/timens/exec.c +++ b/tools/testing/selftests/timens/exec.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/timens/futex.c b/tools/testing/selftests/timens/futex.c index 6b2b9264e851..0a5a81939220 100644 --- a/tools/testing/selftests/timens/futex.c +++ b/tools/testing/selftests/timens/futex.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include diff --git a/tools/testing/selftests/timens/gettime_perf.c b/tools/testing/selftests/timens/gettime_perf.c index 6b13dc277724..9fe6690edd2a 100644 --- a/tools/testing/selftests/timens/gettime_perf.c +++ b/tools/testing/selftests/timens/gettime_perf.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/timens/procfs.c b/tools/testing/selftests/timens/procfs.c index 1833ca97eb24..7bc389b05799 100644 --- a/tools/testing/selftests/timens/procfs.c +++ b/tools/testing/selftests/timens/procfs.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/timens/timens.c b/tools/testing/selftests/timens/timens.c index 387220791a05..7941a43155a8 100644 --- a/tools/testing/selftests/timens/timens.c +++ b/tools/testing/selftests/timens/timens.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/timens/timer.c b/tools/testing/selftests/timens/timer.c index 5e7f0051bd7b..378e058359c1 100644 --- a/tools/testing/selftests/timens/timer.c +++ b/tools/testing/selftests/timens/timer.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include diff --git a/tools/testing/selftests/timens/timerfd.c b/tools/testing/selftests/timens/timerfd.c index 9edd43d6b2c1..807edb9d83c9 100644 --- a/tools/testing/selftests/timens/timerfd.c +++ b/tools/testing/selftests/timens/timerfd.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include diff --git a/tools/testing/selftests/timens/vfork_exec.c b/tools/testing/selftests/timens/vfork_exec.c index beb7614941fb..675c6a8b2eed 100644 --- a/tools/testing/selftests/timens/vfork_exec.c +++ b/tools/testing/selftests/timens/vfork_exec.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include #include From patchwork Wed May 22 00:57:48 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670128 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 07D45C25B7A for ; Wed, 22 May 2024 01:04:51 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=M9R4lNj6JKTzA1zGHlAOV3vKtMEIft/oA75c8HNBSts=; b=c9/U6f8uM2NlEVqzy+dDLersKT H9XyacqJSS3wVEyq73UMBERaaC7t314eH5gZ/vw1EegKLQnzW3fvBLh1xEavdPB8lJmqnLPjCkbql 1ZMgYhox8+2N2VTIEY0i8x+NQ7+dZINZtgytYsjVPf1KoLylj3acX/SktLyBe5MfUX4y9zSAmjTpH Rxv3fz1v/cubfyeTHAuWdkFvcT1Qt5JBIpMbHh92uOJ9PIa+s03C696lvvuWozsB1btcmXW505/hM eubNOvu0AQrxpp7Facv2hW/0vDe5HSae1qLRWO4GK4T8qoXb892DvUJrzfpFFMKiGm6qG28sbxlBU DMBmd8gQ==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aPL-00000001WXs-2GpZ; Wed, 22 May 2024 01:04:43 +0000 Received: from mail-pj1-x1049.google.com ([2607:f8b0:4864:20::1049]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aNF-00000001Uw9-3NZZ for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:02:40 +0000 Received: by mail-pj1-x1049.google.com with SMTP id 98e67ed59e1d1-2b3773153feso11296617a91.0 for ; Tue, 21 May 2024 18:02:31 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339751; x=1716944551; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=a/alAv/4/ktSZrlS0Fd5uW+NL7frJ+JSUceLln6ipw0=; b=i7/+oV2nvZJUyYoNi6kayA2SXgfFQgio4qBhR5q2+3bEcny9A+cLoz6QScNcxgJCMW gOQWU8BEUQZS+N/oPjsow82PlcL+xMUikHebM4YPUXb8UuJThzoOWpZI3DQOZ1BQnCnW u6b7Es/iJogDZCnQRSGkkfz6FzpV5wVHT+m2irOfhkDWCqCFq0tInGYBjmYuS7xqUS94 2Sz1nihzCu1YtkMT9AgZhbt4OvOkmCc2Zre5IiUNYnx5/UxSnbcZbzRaqEKVb03RDrgE 0m+5YEswJw5VoAViECQI38ioaFydkfRDvzEt9dVbHpFbbiuftYVavfz+or3YPCb6raYF ahFg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339751; x=1716944551; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=a/alAv/4/ktSZrlS0Fd5uW+NL7frJ+JSUceLln6ipw0=; b=eembNukPzA0wttkW4btRNFAM0geZtiTPzq8Kg4zcfOyicXnmtv5dPGPbne6+ts/WzJ rWhVAXGIG+3d7EDydm2bebLei0ZtS1BIL7O6rft7o0Cx2LxVnJ6DQyVms1oJAsaJUFZN ImSzEcm68SY9iXPgZgWW36q+nU63uSNQE495LaD++wpWLtZJDUm3dA9G2xTtZ0bNSBne WbGXpoG/XSBiHbVJdhj3i/E4TpiIJ21UVs0kGXwRKIgykD9apqHpaui6feiJiniML8AV twH5sLcCvaxoM4Df2o+BfBLvQCY69g7KfsIOpc/XUUOddIzo4ONRKkCaSJbHPNBt5e5k giYA== X-Forwarded-Encrypted: i=1; AJvYcCWn2cKjpXAEI4AAJVTWqwl59a4rlUVm7DHOaDcn9CYfGgTFRVRD4sNnXSplRL8SuwRhPQUqQk8nxao+9ZNaNThUNClmafpIH11PKsyp7Uop X-Gm-Message-State: AOJu0YyNnjf9I08Oa6rmtweE32CdxO4i2z73M6GpU7aO4i7cmqV9vR7j 73skcO1+9Lq6N+WAJpxify/9Yu1akLIlvJHS0UIuUo0i6T5BM/AxosYBoaYVl48F2MziBGS9fij SXQ== X-Google-Smtp-Source: AGHT+IFKRYUemB9bQi8KmbkmxRhMBRRK8qY6EnK/nEzjCpEKdmTU9GKLzNY+XB779KpN4GXjVpxm8X7d6Ns= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a17:90b:3008:b0:2b2:804e:fbb8 with SMTP id 98e67ed59e1d1-2bd9f5d4c18mr2338a91.5.1716339750670; Tue, 21 May 2024 18:02:30 -0700 (PDT) Date: Wed, 22 May 2024 00:57:48 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-63-edliaw@google.com> Subject: [PATCH v5 62/68] selftests/tmpfs: Drop duplicate -D_GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_180234_017959_504B2985 X-CRM114-Status: UNSURE ( 8.20 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org -D_GNU_SOURCE can be de-duplicated here, as it is added by lib.mk. Signed-off-by: Edward Liaw --- tools/testing/selftests/tmpfs/Makefile | 1 - 1 file changed, 1 deletion(-) diff --git a/tools/testing/selftests/tmpfs/Makefile b/tools/testing/selftests/tmpfs/Makefile index aa11ccc92e5b..3be931e1193f 100644 --- a/tools/testing/selftests/tmpfs/Makefile +++ b/tools/testing/selftests/tmpfs/Makefile @@ -1,6 +1,5 @@ # SPDX-License-Identifier: GPL-2.0-only CFLAGS += -Wall -O2 -CFLAGS += -D_GNU_SOURCE TEST_GEN_PROGS := TEST_GEN_PROGS += bug-link-o-tmpfile From patchwork Wed May 22 00:57:49 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670129 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 2EC0FC25B74 for ; Wed, 22 May 2024 01:04:58 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=wPGGm21ml2DTgXkD1qXQDaCPyLTukJLFhlOi1WI3ojs=; b=HUBSP/ygZeEVQUZyfJ2bu1eCF2 gGcNar9So5T7VtQVuodhX/wQyqnaCpPLFw+v+hCblNEpHkI4hAaCgKscAqKXWJOrf5cpluoE4Y57Y xyG58BF1S29MJUzFcBirLx+28R3aR2Dc0ceFqq0glRKXjmbqRSR6jaQG6SJGJJia/fezplNF8oB1h PUfPz492o18uhxqIU/MQ/CtXmOBM1Q6QU0l/J8MZjqxAEzf6t+fBX+NoXZEGulvoBUJce/o2w7H9a 9CqB0OeUQ46D9Vc1DAR/AbnqtNR/7bEAUnZPChuR5lLd6f+ZY3gqLC2AATDWHDP2USy+m6Zu8IZkR WaGkV4dg==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aPT-00000001WeK-0HXN; Wed, 22 May 2024 01:04:51 +0000 Received: from mail-yw1-x114a.google.com ([2607:f8b0:4864:20::114a]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aNG-00000001UxP-2WN3 for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:02:41 +0000 Received: by mail-yw1-x114a.google.com with SMTP id 00721157ae682-61c9e36888bso235793167b3.2 for ; Tue, 21 May 2024 18:02:33 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339753; x=1716944553; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=kxB5Ap62KVVuT4Uqpd1hkwJ0UXOFlpsGfFy42T0fhJ4=; b=2Aag2VXs7D2AhaeW+fRdbTuTxew6iau6yFKq3U2ZYiFSaJop3ZlJ1mkhBgBZzmO2z8 otf6RiJtYZjz7PseYiiYRmhGwIGM7DMkhGZrnn1fKd5OoaQKjXsv8f4hL7K/DcryhokR 0CA6yML/VeChb3eh9dZjNJgBtdSJl2+atVGNJE7HRGOHvFR2TwRCUf7AH4rvYM/jhzD/ NdnzpABXgQWQ5qlniKJhyOEv6u/cMV3G3+I8WxKutIbTiAwhg0mDqu0/J+zi+baR43fv Z9mYJ7wMH5JUKO42jVjRuSg3GfE3KS3Y3OSzJB9upl7HpfOuL+u7rcXf7vxWZC+tdHLD baqw== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339753; x=1716944553; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=kxB5Ap62KVVuT4Uqpd1hkwJ0UXOFlpsGfFy42T0fhJ4=; b=GZ2sR0S65Fg2Rhv3m5J2q31C0iAgA9Hmz3qzBVlC1GTau2ncYMafuAabZUIDGZYxkZ zKAPz5PvbgR6kg04Rek7rzS90fVIo0FUZEn52FOr7Klb59ALem+RJQPn9PAOKkuIBXjX r5BNZZFtJ1lI21onC/axo6YS+LHlQ+AiG6ZlKMiwSRSyGevjVJMKsD69V2KaC6Nu681O 7Mn0hi5qE6kyOjFr/00DY2/GPodT1nN5wrUwUx9R8qRmqzyr4Hu1TMgiUIQAj8QUmLPU 8+9E+RlSOQFHbN9pl/9U5fOtG5wJs322iVQjziYju7PFBmX98cwUWolKb7ZtpTkO+Pmj y/7Q== X-Forwarded-Encrypted: i=1; AJvYcCW5x4w/RcQzpdAtiam9MayRyiewihGup3mLdFLTCe020X/sWBeKyOr4g1hkeG0qJYnMofUfEMFShQRQnaRRDS1oLJuYY1cZZOXhft9ekv0r X-Gm-Message-State: AOJu0Yxmm1dnivMts/qfDO4SA+2+Or/Do4YEJx83GKDBMUNAL4acdOyc LGgcHrbKqmprSDu5pEF09YitSeNJCBNugFOOC7+eW/PqWLLBX3zV8cHU5NUT1duOckMHLZRtZLo DOg== X-Google-Smtp-Source: AGHT+IE6DaOUUCz74vGUOqCerBQLQc2Nz00SvVsD82xkEGEYIxXJhZ7/jUS8DPdXT3VoOulznt1IlpyCyc4= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a0d:d895:0:b0:627:a961:1b32 with SMTP id 00721157ae682-627e4886e1cmr1667607b3.6.1716339753056; Tue, 21 May 2024 18:02:33 -0700 (PDT) Date: Wed, 22 May 2024 00:57:49 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-64-edliaw@google.com> Subject: [PATCH v5 63/68] selftests/uevent: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_180234_895515_B4BCD56B X-CRM114-Status: UNSURE ( 8.63 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Signed-off-by: Edward Liaw --- tools/testing/selftests/uevent/uevent_filtering.c | 2 -- 1 file changed, 2 deletions(-) diff --git a/tools/testing/selftests/uevent/uevent_filtering.c b/tools/testing/selftests/uevent/uevent_filtering.c index dbe55f3a66f4..e308eaf3fc37 100644 --- a/tools/testing/selftests/uevent/uevent_filtering.c +++ b/tools/testing/selftests/uevent/uevent_filtering.c @@ -1,6 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 - -#define _GNU_SOURCE #include #include #include From patchwork Wed May 22 00:57:50 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670130 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 41D0EC25B74 for ; Wed, 22 May 2024 01:05:02 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=oif5fOemxixwUoVM1EElbSnwZKqIfXIBEyNgHiki84M=; b=B+LPo5gAbIhstmq1xd/SLZi5j1 mOVZaCfUhH7Bld/6nvOb1tBri6AYsRfMGz4k2iOB961JYXF37qo1loQ0oUiREJqkrJ4v5NzCDaVlI ua9qjXIoFr22LVlY0HD3+zV+006AMyEXnRXK9ernaRc5KgjbOOLpSEV+AGOHjIqTySr+R2a/j8jbC VouR9NJI6mHlfODcWBkF0figj8avFdc6YIrLcbEnxF2URfPKxvR/Abw1o+ViFgDPUWkklG3+pHVel AmoL1PhDTNd2KEABZV611EXNr26EPKq6DQGqKiJqfAjf6YdiauapWxSI0uj2/hZ7sGnOTKAvwyqt7 lx/chSyw==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aPZ-00000001Wjb-0nfT; Wed, 22 May 2024 01:04:57 +0000 Received: from casper.infradead.org ([2001:8b0:10b:1236::1]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aNO-00000001V2G-1azN for linux-riscv@bombadil.infradead.org; Wed, 22 May 2024 01:02:42 +0000 DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=infradead.org; s=casper.20170209; h=Content-Type:Cc:To:From:Subject: Message-ID:References:Mime-Version:In-Reply-To:Date:Sender:Reply-To: Content-Transfer-Encoding:Content-ID:Content-Description; bh=THfAbUsdCLmnmf31zE9Pe2u6BNmh9uFbN2fzLklxkz4=; b=nvjCGvgvMWKAyKZeilCPo0kDiz mHRphSxNHPMnutte7s4QpM9QiY8mtRzdpi3U8X6dCdrombCp0it8RNk1EuO4nbzJcvGmEPBqnIm2Q mOMguIoNFqJz3/BgyaRF8WJNdvTWma1byhVwtMmAGDgw10ZwxUi0E8PG+RTT3zhKIJ7K2Dl1WHniW g227k5mqbwTeOqvVUG+Je0iaB+4l6yQWVI5KpLylyAY2OyuTL0HKp8SbTIr2E7Hd3X8VtuEeHWyQ/ rgUd19bWeOD9yztMzUwD7fWTkziFL8yKjh8PEm+Sp6Uzub5ftS/2dhomrCIF7XsiAVgqDyJOL1y5V a9h0QL8w==; Received: from mail-pl1-x649.google.com ([2607:f8b0:4864:20::649]) by casper.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aNK-00000000BHK-2rVS for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:02:41 +0000 Received: by mail-pl1-x649.google.com with SMTP id d9443c01a7336-1ee4e9a73a8so138165655ad.2 for ; Tue, 21 May 2024 18:02:38 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339755; x=1716944555; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=THfAbUsdCLmnmf31zE9Pe2u6BNmh9uFbN2fzLklxkz4=; b=F6Fl1m4SICAcj4KYRRmNzGVi6V15BWJUcNnFKQjxuVSzhOALMDS3fK1uLGtRn76pOU GmRpluHTaBYyRe7pyWQPgv7JqKylZoOL+OIyMokXvEwO/Mu7o9feF20jgx70wcfRgOSr 9CSKa09OSeRAdV/K+ZT32liRn2vezDxwaKo0mZxhN4zTxsWD1t41iDzV0qCJNSCDfAOi fFkx842ehyET1iKEgrAWAcch9x/xkYOBuYRmHepaAGgoNKd6ybKWOzGE7WPGZH5LhAOe rFph2/fzeA/Wk+xgfZCQquHXad9bkYpa1qZnYsxpFLQgufIQp1zdflnpztw9vryivYe5 Cq6g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339755; x=1716944555; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=THfAbUsdCLmnmf31zE9Pe2u6BNmh9uFbN2fzLklxkz4=; b=riBEdXdei6m05ihWLGHPwS461I3yK8l4UiZUbCn8NULjxZJZVer6HRxDS7a/ijQD/9 usTnZzutjekc18rQ3Lw/4p4/MJEAVBW9Vh8htClEKgrLGDh9CbYY1qWQZ5FNW8meVeGl jnICnhDykXQXT5IMMpH6+9vTVFoYhFDKvpB0nhOXiTbna7oo7K/7aIPDG84srpg9G4A5 MCknKFDgY+NxtBXukvzC32w3G195rcn+8tZncH7CM6abUCm7Z5bxRc4+CRlBImKn6hlK bSO5Sqd5nyvruTcU9Nzs7jS9dq6eheNF/LVJ10qAqtgtKbkEs4AaUK1bLtUy7I0aNseT xO/g== X-Forwarded-Encrypted: i=1; AJvYcCV8xb2DGEPSpRyhk0MEVL9giB3ZY6v9VVBBCuUGrFbprHdG+UK7m9xvmIH3pZy9RTVjO+EVBWpL5LOhTgp8Jw+F+TdJw/J5EgbgWpoNENzO X-Gm-Message-State: AOJu0Yza+MwkhSG5itVvJpDgoZL645RbL2fzNQPonuu8IHNnjIGTqaXO mXJX5xrOpX0Y1gZ/1FWNobY5GBprwig9zv227BKNoNFtFZXgTnNXG+BWnoAgJr9nCieYGubyYqy WTg== X-Google-Smtp-Source: AGHT+IF2I2FWOecHFUCcN7nKq/bwhFKSfcaBbhOfbRL9O8f91+0Uq1k+MIvBsT42EkpQs0UJXpRvR7cMkog= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a17:902:f7cd:b0:1eb:829:b6e3 with SMTP id d9443c01a7336-1f31c9672a0mr175035ad.4.1716339755383; Tue, 21 May 2024 18:02:35 -0700 (PDT) Date: Wed, 22 May 2024 00:57:50 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-65-edliaw@google.com> Subject: [PATCH v5 64/68] selftests/user_events: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, John Hubbard , Muhammad Usama Anjum X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240522_020238_984704_6629338C X-CRM114-Status: UNSURE ( 7.21 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Reviewed-by: John Hubbard Reviewed-by: Muhammad Usama Anjum Signed-off-by: Edward Liaw --- tools/testing/selftests/user_events/abi_test.c | 2 -- 1 file changed, 2 deletions(-) diff --git a/tools/testing/selftests/user_events/abi_test.c b/tools/testing/selftests/user_events/abi_test.c index 7288a05136ba..a1f156dbbd56 100644 --- a/tools/testing/selftests/user_events/abi_test.c +++ b/tools/testing/selftests/user_events/abi_test.c @@ -4,8 +4,6 @@ * * Copyright (c) 2022 Beau Belgrave */ - -#define _GNU_SOURCE #include #include From patchwork Wed May 22 00:57:51 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670131 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 543B6C25B74 for ; Wed, 22 May 2024 01:05:08 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=JJiGvLuJpreGfwswbR5GSklnVL1NUcrgZZQeDjHT1nM=; b=3YO6iOHKFUu4LL1PRaAMmF/UTS n1Geu0e3TeQXnDYYHkCuQddod7oAroy5Dgh9rr6hpl5fhUvDpyi/nHlhsiMp5MjDCCtj19ZP1vfCU uNS4eVel3IWIcX/wNqrjb4hC7O/xJfeT7rBo++D6WyyQrOR8BXPhK5sPcAWG35Y1zLcFvAb6MG0nu wY0IwxxCd1ZW//oK+0+xz5TyfU14iZj1Jv3OMwBE7A/vkdj4/uYG42+ycZKs+pxeLvPbVX9aV0/xZ ty16bmRI6A04F99UJpfkKPMLm7R8WO2hW8bYykbUEkR3HKtCtiTTts7kHldpS8PmJf3cO+bmuOFCq 2l/NO2lQ==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aPe-00000001Wn2-0NwU; Wed, 22 May 2024 01:05:02 +0000 Received: from mail-pl1-x64a.google.com ([2607:f8b0:4864:20::64a]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aNL-00000001V0h-1gT0 for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:02:48 +0000 Received: by mail-pl1-x64a.google.com with SMTP id d9443c01a7336-1eea09ec7ecso134848945ad.2 for ; Tue, 21 May 2024 18:02:38 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339758; x=1716944558; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=EY5v4vW6zuGUWHn5v3Q67qpIi54gAcWCg0e6EyybCAo=; b=Vfk9xLAMh9kor+W7xemHTW5WiTNjAa5/nVspfzVjz55y7sJ/T4NSNicO0VJBTdSuNM wK2SzEQCytHWXWRLplzPhYhnP6aRefzVgjpDNzOHwQ4DoALsBe9snoTUqqmIUa5lgjgD mmXbZU0k2gPv5IaJ0ZjxHZUEBh2SeyPKXe20UuBM1DMrWthaHE+zZcA/7N5IigojdAtr LIxoRZ/C7yjVvWedanFry5Gm+XstUGXeUpYua5FYZWEujiv7/FPAKiZaQIM3F2AvR7WX wxnzFizhx2t0aZKnIoyP+9qJ9CKXLgcKuQcmwkCNDDNmWHhuYmz5cR2W5UcB9ZFv1VF8 yn8g== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339758; x=1716944558; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=EY5v4vW6zuGUWHn5v3Q67qpIi54gAcWCg0e6EyybCAo=; b=BMtatf60rAoq9p1xYX0VyCphsl8/tvCy8ZDxJDJCwQodC5wntYmKSDLr33fW6sPn8F eXSqwAGu9Um25UwIlHw6C7wG7TSOv8OnkaAV/DMbuRA6IMHrERI4bwOl8O+ba3H5gvsv 8ZOKxtObX2ihZxG1a5JLSRaS/8jOyEFQmEDdbWwdEa0HmCrI5+bUGb3EN1F1jpl/nL+X YQBslNhiSQArQ+PKv8MORqWl0BcALSHO3G3dU0BmZBiOazvVSiLhKCZBRJdrOBHMNpp1 0pI88H+llgn8AR2UoSyY5ffkrAXQjMQ/7IbXcSAFXqmdAQyBrhIZ1VE1WlCc44bqzJIY hFow== X-Forwarded-Encrypted: i=1; AJvYcCVOlFT3kLvGMBrI79fs7KzBN1ddd85hZyJidsDCQMxhvMvORI4lBJg6c4mhzjXwhH4TQLKKiwrg5Y+S24xsl0celBxCc8RFiJ+MWGhz10y3 X-Gm-Message-State: AOJu0YxiIpcwOJBZf0AAt3SAE9cbnQCjCP4gs0kBCWwDWw0obD0MX1tR LdVogY4fW9eNbSnLY3opEDRx1XRkQuOaDChwYs0R5Ru/aDHKIX9fmEqEQtapFaVRCS3rClBcmoM Wyg== X-Google-Smtp-Source: AGHT+IEx273+qW/DV4uOgH8Knay37/ukzBb9Gp8aRj7jknrJ931FW//nLLnnBAL0LEjWeDb8f6l1RtSdL7g= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a17:902:ecc6:b0:1f3:82d:95c0 with SMTP id d9443c01a7336-1f31c9dc851mr382085ad.12.1716339758083; Tue, 21 May 2024 18:02:38 -0700 (PDT) Date: Wed, 22 May 2024 00:57:51 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-66-edliaw@google.com> Subject: [PATCH v5 65/68] selftests/vDSO: Append to CFLAGS in Makefile From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_180239_569800_37594990 X-CRM114-Status: UNSURE ( 9.56 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org Instead of overwriting the CFLAGS that is imported from lib.mk, append to it instead. Signed-off-by: Edward Liaw --- tools/testing/selftests/vDSO/Makefile | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/tools/testing/selftests/vDSO/Makefile b/tools/testing/selftests/vDSO/Makefile index d53a4d8008f9..fd36979435b6 100644 --- a/tools/testing/selftests/vDSO/Makefile +++ b/tools/testing/selftests/vDSO/Makefile @@ -12,7 +12,7 @@ TEST_GEN_PROGS += $(OUTPUT)/vdso_standalone_test_x86 endif TEST_GEN_PROGS += $(OUTPUT)/vdso_test_correctness -CFLAGS := -std=gnu99 +CFLAGS += -std=gnu99 CFLAGS_vdso_standalone_test_x86 := -nostdlib -fno-asynchronous-unwind-tables -fno-stack-protector LDFLAGS_vdso_test_correctness := -ldl ifeq ($(CONFIG_X86_32),y) From patchwork Wed May 22 00:57:52 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670193 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 32793C25B74 for ; Wed, 22 May 2024 02:16:54 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=M+nd+M9zSgxe69eXmMO7ZJMIiUTEUCJb9+9qPkE8k8k=; b=4boMkx+ktiCNQVkZyq1OsmKxJC ASKHuFlUUfk91NzNBif8YSYA3RaQYcl8FGmgjE2juTefJKEATAFrLWQHwn9nT6T2jwjBI07Dgyhlq rOsL88yNB/IoX+9pSurGdKw88qxOQKN4nHNABjwTzns72MYrZmzsCxrl8P/wSDbpv68RH6y5/dcNF hlDlvk3ltda53Z8TBOpujOfacV1Hkwbr1Qhf1KQGi/D0CtkdQHDAaEwUfSypzXxBXB33f0ykAYuSv BRi9m9FV6Mdhdt/kE8pWVlvFm5jaQYMLyCyHU+cvBhjtzfGjRNXpc9q6d9/8aYG1p3yDzOiToS6ta ckGKTPXQ==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9bX6-00000001jro-1hz8; Wed, 22 May 2024 02:16:48 +0000 Received: from mail-pl1-x649.google.com ([2607:f8b0:4864:20::649]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aNO-00000001V2K-2fbp for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:02:50 +0000 Received: by mail-pl1-x649.google.com with SMTP id d9443c01a7336-1ecd9a80d84so3105215ad.0 for ; Tue, 21 May 2024 18:02:41 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339761; x=1716944561; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=7mo4/yLDmfOkTNt7Zkt8yFpoQggSa48jheWSJnXsenE=; b=WgLScRKeIkpocbSLy/wkgty+GmN5kFgunQBI7F3vgGxJyV8Im2bN1FkoaQy9SAAiqS 45cQtjDZ57n7WiY1g9i6f5m46vuZNwkdYz1mWLHEl/uw8/4W8f4twmguBkFC39+MfzU+ nl7lfX3Uwt9YSByoRt/Po5XvzTh1psn8HoV/2cJyt9OZYps0i0hONoFB4N1/OWhy4s/i Up2jyIWwiPMfXLwSBVH3nM4Xcij3Xt6s7IqGB/FhWud8IMgyJUEen2debE91U7wfelCJ A79KII3I4YftjPmYSM1IsIzY2yypnAMNGhtlTAK6xEMrzPax12tqGFHz5sjX6+SWYFkQ RiSg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339761; x=1716944561; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=7mo4/yLDmfOkTNt7Zkt8yFpoQggSa48jheWSJnXsenE=; b=GgPR4pe22wIjrRFfKCZzGlLpeSonuCpWA8/6yUJiGE2PKIZ5/1kJAWty4Kysp7gRsr v1ybNGCVdISGmKe8OX+uJ83mw1aKmo7Y2u32yG9k70/ZoM+sT7fwI1vQXSzhcnwxsFJI X1PgZUgLj+R4ERWVLh6RgnqaU2Na6Ql5HoctXRTqDBb0CzKOKv9pQFP5PKZ/9EqDPyaO jODz18kPI0WLo6baHOSvnZ8WxeoVG/yDUOW1ZaO0MoczrlT8vMViPFTCcFev6+RbJher qDgMX6GWwf4avZVybwQ/9ySXa+I4r6XsIe6VtU609MwY8ZK9zZA41198dG6ao7EanaZX vJUg== X-Forwarded-Encrypted: i=1; AJvYcCUN7qrty9iOMvJWS0B5IdKKTgRwGdKSziZaOmR8kVnzBoF1aRpSfN+jdkn70tYJ1ruBNyzLlN/unYms6GfDFlzoXo3qYS6n0Ial129PsZbQ X-Gm-Message-State: AOJu0YzZQq+iigRK438QKXq55W/9pvR2GpaRJED/xRgPn5ZsDexKGdv9 2PnXoA3+8cxM8Zljc9GAvQr9k5kAAomsG///+dbWtm3Qf5/OcsczgZS5nVukr47Ym+pYAiSGe3W ALg== X-Google-Smtp-Source: AGHT+IHvHptwu96UPU1jruYsJ05usROficf41w1ArAsId6Pnpj0UoVYTI+LNCGXzh+YwI4pYDWG0QxwbPfA= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a17:902:d482:b0:1f3:c14:968b with SMTP id d9443c01a7336-1f31acfacffmr231515ad.2.1716339760811; Tue, 21 May 2024 18:02:40 -0700 (PDT) Date: Wed, 22 May 2024 00:57:52 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-67-edliaw@google.com> Subject: [PATCH v5 66/68] selftests/vDSO: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_180242_784583_CD653BE6 X-CRM114-Status: UNSURE ( 9.49 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Signed-off-by: Edward Liaw --- tools/testing/selftests/vDSO/vdso_test_abi.c | 1 - tools/testing/selftests/vDSO/vdso_test_clock_getres.c | 2 -- tools/testing/selftests/vDSO/vdso_test_correctness.c | 3 --- 3 files changed, 6 deletions(-) diff --git a/tools/testing/selftests/vDSO/vdso_test_abi.c b/tools/testing/selftests/vDSO/vdso_test_abi.c index 96d32fd65b42..fb01e6ffb9a0 100644 --- a/tools/testing/selftests/vDSO/vdso_test_abi.c +++ b/tools/testing/selftests/vDSO/vdso_test_abi.c @@ -14,7 +14,6 @@ #include #include #include -#define _GNU_SOURCE #include #include diff --git a/tools/testing/selftests/vDSO/vdso_test_clock_getres.c b/tools/testing/selftests/vDSO/vdso_test_clock_getres.c index 38d46a8bf7cb..f0adb906c8bd 100644 --- a/tools/testing/selftests/vDSO/vdso_test_clock_getres.c +++ b/tools/testing/selftests/vDSO/vdso_test_clock_getres.c @@ -10,8 +10,6 @@ * Power (32-bit and 64-bit), S390x (32-bit and 64-bit). * Might work on other architectures. */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/vDSO/vdso_test_correctness.c b/tools/testing/selftests/vDSO/vdso_test_correctness.c index e691a3cf1491..c435b7a5b38d 100644 --- a/tools/testing/selftests/vDSO/vdso_test_correctness.c +++ b/tools/testing/selftests/vDSO/vdso_test_correctness.c @@ -3,9 +3,6 @@ * ldt_gdt.c - Test cases for LDT and GDT access * Copyright (c) 2011-2015 Andrew Lutomirski */ - -#define _GNU_SOURCE - #include #include #include From patchwork Wed May 22 00:57:53 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670360 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 47C46C25B74 for ; Wed, 22 May 2024 03:31:25 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=UIrzjdnKuc83Sr3jlkcehByk/ebbuwo85zK+kneTU5E=; b=3DpIYhrscI/CAt1vQP17thFMo9 vIosjSiwRre3NgzXRrDzOE4HCQIK67/RMfqPZCZpfPcrT9l0rbfM8jJfUqNiA2DwNtG7a6nni5mNC YjeXvMQMV+k/glPSVFwkP+5c3m6Ens5bh+XhIGj7vImg7Bv7UgrQNxbCNuZ6f0Vn+ezEVCdgKKbS0 Y0n822iz8iArRg97wrDDdY05CQmOTZTSUuyuABB8UCQ9mqwerpBtY2l2In2VlqpbN5B93KoeOMaDg ekIJej+LgZkimA9rsZQVaF0XfihGW6zbiP+qWfKmkzj4XPTa2ooNbBO/LXv4j2Yu6Q4PCyu9tnky9 Naq148kg==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9chB-00000001sog-2XXi; Wed, 22 May 2024 03:31:17 +0000 Received: from mail-pf1-x44a.google.com ([2607:f8b0:4864:20::44a]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aNQ-00000001V3e-2Pmk for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:02:50 +0000 Received: by mail-pf1-x44a.google.com with SMTP id d2e1a72fcca58-6f44b2e0bf2so12433857b3a.0 for ; Tue, 21 May 2024 18:02:44 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339763; x=1716944563; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=FDddXI/rz5Uh/0hxgnIVyZ6+81rNdMnfIsgCLtRcH+A=; b=VwUvKh13ZdS3GJDOqw9z3hKkzA0361TqfOMp0sLaYgOtUJhaYHUJ3Gq8SPnTIKPR6W zImOuBauft5o6ila7/JEl28vjMSBq1KkvGRdmgxe1F+4i1Iq7HRC/K6Skm9zMxoay+MC Ohx+rRkhtRLx/PylZhq+sdbPSxs0tgfrtSasYjNHeEawWRxq1A0wa9oF5gyTBzR7zjKq RKsR2ANsZcijE4xgFRiNnuoZfWbEpE+Gv3bqYPl5ShHGL6UW3T/4NbOR14dPUkH9iJGS AtmZlemunl3qnrTYvB+q/2pHiJIfL7/vVl4rGTZMG5VfxJjREkfHIuliniI7RoFXahyB HW2w== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339763; x=1716944563; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=FDddXI/rz5Uh/0hxgnIVyZ6+81rNdMnfIsgCLtRcH+A=; b=Kw6elwW7rgvroFM9PxGW3w0dAt641X9OEkjwRfMeDtspr/CGLxxwCzCKv629mkax3S THAy4GYcSGH6YzghWDN/lbGYHS4evoG34b3Oup3uHfeFUI69+s0bzVk3njbtPzZP2SI4 vwKaxeaTn+EWtOt9K3pPAGsKO0DGkBjQ5JOQ1+i5ZcSro99wVeLsFtj+ldma++CZTVIb KOjzi5AXODNhHyv+op83r9Ds3GKvSm2XGUl8ApGsmWSImt5hObb4MNMWn+J/A55mTSJM nO6G6OID5IsudfXPBiSPs8aBUGVRs23tx3DezpELONA16CFR23biAUzOqbF4lJM23Xve hN9w== X-Forwarded-Encrypted: i=1; AJvYcCVNj4utSTHaWUYeGwnYr4tF1LAUdsqa38l/3NC8hNmROG6A+dOYiXknPSLx1xyLsjGXBoZkbyjU1xNi8TkQ6uOScsSSv6al9BUTrQKTfx7y X-Gm-Message-State: AOJu0YxPONwfZQD+BqP/9JsK+4QKS0OqlGLuyESWjocRaCCaXt9n61Ah 86rG0R9Gox2xZ9RkzkUM+xEJ0kDS1kO5Nrx0yY6Ig9qOIypGn655xidZj/pYEMrk95hKbJ0BCDz D/g== X-Google-Smtp-Source: AGHT+IH8wpGwaawCict9Ep4Ub644GN8fYtHlm1t7v7pZuightlDMU0GhBoDAJQNtreKGztGUsjMmh0JORdc= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a05:6a00:3a18:b0:6f4:133:f5a5 with SMTP id d2e1a72fcca58-6f6d645c526mr21783b3a.4.1716339763429; Tue, 21 May 2024 18:02:43 -0700 (PDT) Date: Wed, 22 May 2024 00:57:53 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-68-edliaw@google.com> Subject: [PATCH v5 67/68] selftests/x86: Append to CFLAGS in Makefile From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_180244_749400_5313A156 X-CRM114-Status: UNSURE ( 9.48 ) X-CRM114-Notice: Please train this message. X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org Instead of overwriting the CFLAGS that is imported from lib.mk, append to it instead. Signed-off-by: Edward Liaw --- tools/testing/selftests/x86/Makefile | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/tools/testing/selftests/x86/Makefile b/tools/testing/selftests/x86/Makefile index 0b872c0a42d2..3395a5d114c2 100644 --- a/tools/testing/selftests/x86/Makefile +++ b/tools/testing/selftests/x86/Makefile @@ -35,7 +35,7 @@ BINARIES_64 := $(TARGETS_C_64BIT_ALL:%=%_64) BINARIES_32 := $(patsubst %,$(OUTPUT)/%,$(BINARIES_32)) BINARIES_64 := $(patsubst %,$(OUTPUT)/%,$(BINARIES_64)) -CFLAGS := -O2 -g -std=gnu99 -pthread -Wall $(KHDR_INCLUDES) +CFLAGS += -O2 -g -std=gnu99 -pthread -Wall $(KHDR_INCLUDES) # call32_from_64 in thunks.S uses absolute addresses. ifeq ($(CAN_BUILD_WITH_NOPIE),1) From patchwork Wed May 22 00:57:54 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Edward Liaw X-Patchwork-Id: 13670194 Return-Path: X-Spam-Checker-Version: SpamAssassin 3.4.0 (2014-02-07) on aws-us-west-2-korg-lkml-1.web.codeaurora.org Received: from bombadil.infradead.org (bombadil.infradead.org [198.137.202.133]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by smtp.lore.kernel.org (Postfix) with ESMTPS id 5BFD2C25B74 for ; Wed, 22 May 2024 02:17:01 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; q=dns/txt; c=relaxed/relaxed; d=lists.infradead.org; s=bombadil.20210309; h=Sender: Content-Transfer-Encoding:Content-Type:List-Subscribe:List-Help:List-Post: List-Archive:List-Unsubscribe:List-Id:Cc:To:From:Subject:Message-ID: References:Mime-Version:In-Reply-To:Date:Reply-To:Content-ID: Content-Description:Resent-Date:Resent-From:Resent-Sender:Resent-To:Resent-Cc :Resent-Message-ID:List-Owner; bh=r4LHQcoz0vZ9XW/T/O672mlzPDtGN/Zob+7SPpYZiGA=; b=Cai+Pm3jgg/7IMn9/8XKZJ26h3 xcy3vgRvLhI0B8uor3qznAVAc8+5xr/LckFaen1Xf6rC+UWujQyv7eKdnWSaeEyV9Y15wwauyuikc FBoKBcpx+4jGykasda4Pjfl8GcUUA4aPzdjdLB4uQ8ZgJEcVKw6KUBvOhfQdSrylgve6V1+FsvNZ0 apsjJ+AiVnchygVE/Opat3jfvuawcK0Y3P7JCUZgYbkH2BEuKAaA/h5Bt38avFqRJZzhDt905Ddjz VCxphTIMlBmy66wXtoBL+2r/0GJ1ox2AzRPxV+aj6qJyNTxYszRdGWh/RKtBFGMbfyzIhwi+ONzAS SnuYwaQw==; Received: from localhost ([::1] helo=bombadil.infradead.org) by bombadil.infradead.org with esmtp (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9bXB-00000001jvq-3P1X; Wed, 22 May 2024 02:16:53 +0000 Received: from mail-pf1-x449.google.com ([2607:f8b0:4864:20::449]) by bombadil.infradead.org with esmtps (Exim 4.97.1 #2 (Red Hat Linux)) id 1s9aNY-00000001V7Z-1SwY for linux-riscv@lists.infradead.org; Wed, 22 May 2024 01:02:57 +0000 Received: by mail-pf1-x449.google.com with SMTP id d2e1a72fcca58-6f44b2e0bf2so12433952b3a.0 for ; Tue, 21 May 2024 18:02:51 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=20230601; t=1716339770; x=1716944570; darn=lists.infradead.org; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:from:to:cc:subject:date:message-id:reply-to; bh=pJALbJf7ZzkOZows6Y3539RInRdAQzTeZML6lGtFemU=; b=ugkIDyXru3eVGtfMevRximFLl1GPsXgCG5nictmSBimUmX9G+YeqLzw1r1aHkva5nx a87wt8dOoOlBbsInynObr/iCtpRsot40vlYa3/pdPAmkGoMUglNzSSzDY72opkwiNcb0 7fnNcotuHoamKBSq71vjaG8/Nbc64WFPZvlA5HbLp3ysX+qnY4R8FtnOdt6cBJ2qL++u 034rC7Ldm5TPydOliKNpkyXCXA4+nh7NVeqkcDcYUtQBJf9hLqJq273tE9HIGhfrGIy0 P2wTXp2xn02q2hHD065km4ro7/wtSm7MKB9ZaiZnld4oIMAPkdDSpM1vq8sp6G4CUzNa B2nQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20230601; t=1716339770; x=1716944570; h=cc:to:from:subject:message-id:references:mime-version:in-reply-to :date:x-gm-message-state:from:to:cc:subject:date:message-id:reply-to; bh=pJALbJf7ZzkOZows6Y3539RInRdAQzTeZML6lGtFemU=; b=lOiNJnYMgiZyDPeVYVNnmwRdakSi9WQZPwhjaMWzcs1erHD2IYxEv2ESz2IrheK2D0 G3S0gUgYeQyT9VXQxbZdh5fd8EJIOjLHpf3i6ogAhpLT44bsG0P19H01u7G7AzKFX8eY SNsWq8AQB5OujiJpmRcczgjtMvqpY4utes5dVq2awBLlq0xYWukGiF4alNdYo5hBx+LJ eRCaBMy/WE05fvtUGdTT5u/vnmKYce8gqPVtq1K4UFUGrceaLRrK8T2r1oCnT3P+TZcf /1Hm1okfq/IFGMkCQ6P4DmKOZ14STXGsS2CBzQpcWX6dJhMvJQTrwDlWVMEFnYcbprs3 Ia8A== X-Forwarded-Encrypted: i=1; AJvYcCVN1h5x65vSXs3tY70lT3P0dSmiBryFltzEr9KsV7/1AydIa/1sWbKPGrb3vAWp8faD7sn2q+1Se9uG3gce8EhU5y3nSE6UTaBOlc/kqQIN X-Gm-Message-State: AOJu0Yy1IYFcTmkB857irDNhnFa2wD/HE+aAdMS8KvCSIp7rQECfjFJ+ cV3x2w6JdCS2/c7DLUv69U3yilorbMhoqZJl+0NTLbd/m7Xqyaj2tUgvuG0vNEI02IdEwFP1cZj rRw== X-Google-Smtp-Source: AGHT+IGsUdFdzFV3H5qkfDQKMQ91K3EjjIQawhERTmxc0zUw5YGZNBjf239GhoVFhPRZmZkqVFT2UGOXNdI= X-Received: from edliaw.c.googlers.com ([fda3:e722:ac3:cc00:24:72f4:c0a8:305d]) (user=edliaw job=sendgmr) by 2002:a05:6a00:3a18:b0:6f4:133:f5a5 with SMTP id d2e1a72fcca58-6f6d645c526mr21798b3a.4.1716339770525; Tue, 21 May 2024 18:02:50 -0700 (PDT) Date: Wed, 22 May 2024 00:57:54 +0000 In-Reply-To: <20240522005913.3540131-1-edliaw@google.com> Mime-Version: 1.0 References: <20240522005913.3540131-1-edliaw@google.com> X-Mailer: git-send-email 2.45.1.288.g0e0cd299f1-goog Message-ID: <20240522005913.3540131-69-edliaw@google.com> Subject: [PATCH v5 68/68] selftests/x86: Drop define _GNU_SOURCE From: Edward Liaw To: shuah@kernel.org, " =?utf-8?q?Micka=C3=ABl_Sala=C3=BCn?= " , " =?utf-8?q?G?= =?utf-8?q?=C3=BCnther_Noack?= " , Christian Brauner , Richard Cochran , Paul Walmsley , Palmer Dabbelt , Albert Ou , Alexei Starovoitov , Daniel Borkmann , "David S. Miller" , Jakub Kicinski , Jesper Dangaard Brouer , John Fastabend Cc: linux-kernel@vger.kernel.org, linux-kselftest@vger.kernel.org, kernel-team@android.com, Edward Liaw , linux-security-module@vger.kernel.org, netdev@vger.kernel.org, linux-riscv@lists.infradead.org, bpf@vger.kernel.org, John Hubbard , Muhammad Usama Anjum X-CRM114-Version: 20100106-BlameMichelson ( TRE 0.8.0 (BSD) ) MR-646709E3 X-CRM114-CacheID: sfid-20240521_180252_838682_5D3E117D X-CRM114-Status: GOOD ( 15.80 ) X-BeenThere: linux-riscv@lists.infradead.org X-Mailman-Version: 2.1.34 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Sender: "linux-riscv" Errors-To: linux-riscv-bounces+linux-riscv=archiver.kernel.org@lists.infradead.org _GNU_SOURCE is provided by lib.mk, so it should be dropped to prevent redefinition warnings. Drop #define __USE_GNU too, as it is bad practice and the GNU extensions aren't actually being used in test_FCMOV, etc. where it is being defined. Reviewed-by: John Hubbard Reviewed-by: Muhammad Usama Anjum Signed-off-by: Edward Liaw --- tools/testing/selftests/x86/amx.c | 2 -- tools/testing/selftests/x86/check_initial_reg_state.c | 3 --- tools/testing/selftests/x86/corrupt_xstate_header.c | 3 --- tools/testing/selftests/x86/entry_from_vm86.c | 3 --- tools/testing/selftests/x86/fsgsbase.c | 2 -- tools/testing/selftests/x86/fsgsbase_restore.c | 2 -- tools/testing/selftests/x86/ioperm.c | 2 -- tools/testing/selftests/x86/iopl.c | 2 -- tools/testing/selftests/x86/lam.c | 1 - tools/testing/selftests/x86/ldt_gdt.c | 2 -- tools/testing/selftests/x86/mov_ss_trap.c | 2 -- tools/testing/selftests/x86/nx_stack.c | 2 -- tools/testing/selftests/x86/ptrace_syscall.c | 2 -- tools/testing/selftests/x86/sigaltstack.c | 2 -- tools/testing/selftests/x86/sigreturn.c | 3 --- tools/testing/selftests/x86/single_step_syscall.c | 3 --- tools/testing/selftests/x86/syscall_arg_fault.c | 3 --- tools/testing/selftests/x86/syscall_numbering.c | 3 --- tools/testing/selftests/x86/sysret_rip.c | 3 --- tools/testing/selftests/x86/sysret_ss_attrs.c | 3 --- tools/testing/selftests/x86/test_FCMOV.c | 4 ---- tools/testing/selftests/x86/test_FCOMI.c | 4 ---- tools/testing/selftests/x86/test_FISTTP.c | 4 ---- tools/testing/selftests/x86/test_mremap_vdso.c | 1 - tools/testing/selftests/x86/test_shadow_stack.c | 3 --- tools/testing/selftests/x86/test_syscall_vdso.c | 4 ---- tools/testing/selftests/x86/test_vsyscall.c | 3 --- tools/testing/selftests/x86/unwind_vdso.c | 3 --- tools/testing/selftests/x86/vdso_restorer.c | 3 --- 29 files changed, 77 deletions(-) diff --git a/tools/testing/selftests/x86/amx.c b/tools/testing/selftests/x86/amx.c index 95aad6d8849b..3259362a7117 100644 --- a/tools/testing/selftests/x86/amx.c +++ b/tools/testing/selftests/x86/amx.c @@ -1,6 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/x86/check_initial_reg_state.c b/tools/testing/selftests/x86/check_initial_reg_state.c index 3bc95f3ed585..0129cdae8abe 100644 --- a/tools/testing/selftests/x86/check_initial_reg_state.c +++ b/tools/testing/selftests/x86/check_initial_reg_state.c @@ -3,9 +3,6 @@ * check_initial_reg_state.c - check that execve sets the correct state * Copyright (c) 2014-2016 Andrew Lutomirski */ - -#define _GNU_SOURCE - #include unsigned long ax, bx, cx, dx, si, di, bp, sp, flags; diff --git a/tools/testing/selftests/x86/corrupt_xstate_header.c b/tools/testing/selftests/x86/corrupt_xstate_header.c index cf9ce8fbb656..d2c746149678 100644 --- a/tools/testing/selftests/x86/corrupt_xstate_header.c +++ b/tools/testing/selftests/x86/corrupt_xstate_header.c @@ -4,9 +4,6 @@ * * Based on analysis and a test case from Thomas Gleixner. */ - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/x86/entry_from_vm86.c b/tools/testing/selftests/x86/entry_from_vm86.c index d1e919b0c1dc..9fa9d4a847ac 100644 --- a/tools/testing/selftests/x86/entry_from_vm86.c +++ b/tools/testing/selftests/x86/entry_from_vm86.c @@ -5,9 +5,6 @@ * * This exercises a few paths that need to special-case vm86 mode. */ - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/x86/fsgsbase.c b/tools/testing/selftests/x86/fsgsbase.c index 8c780cce941d..348134d2cefc 100644 --- a/tools/testing/selftests/x86/fsgsbase.c +++ b/tools/testing/selftests/x86/fsgsbase.c @@ -3,8 +3,6 @@ * fsgsbase.c, an fsgsbase test * Copyright (c) 2014-2016 Andy Lutomirski */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/x86/fsgsbase_restore.c b/tools/testing/selftests/x86/fsgsbase_restore.c index 6fffadc51579..88dce47ab8e6 100644 --- a/tools/testing/selftests/x86/fsgsbase_restore.c +++ b/tools/testing/selftests/x86/fsgsbase_restore.c @@ -12,8 +12,6 @@ * * This is not part of fsgsbase.c, because that test is 64-bit only. */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/x86/ioperm.c b/tools/testing/selftests/x86/ioperm.c index 57ec5e99edb9..07b7c10f8d39 100644 --- a/tools/testing/selftests/x86/ioperm.c +++ b/tools/testing/selftests/x86/ioperm.c @@ -3,8 +3,6 @@ * ioperm.c - Test case for ioperm(2) * Copyright (c) 2015 Andrew Lutomirski */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/x86/iopl.c b/tools/testing/selftests/x86/iopl.c index 7e3e09c1abac..baa691154905 100644 --- a/tools/testing/selftests/x86/iopl.c +++ b/tools/testing/selftests/x86/iopl.c @@ -3,8 +3,6 @@ * iopl.c - Test case for a Linux on Xen 64-bit bug * Copyright (c) 2015 Andrew Lutomirski */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/x86/lam.c b/tools/testing/selftests/x86/lam.c index 0ea4f6813930..cbfb19d546fa 100644 --- a/tools/testing/selftests/x86/lam.c +++ b/tools/testing/selftests/x86/lam.c @@ -1,5 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/x86/ldt_gdt.c b/tools/testing/selftests/x86/ldt_gdt.c index 3a29346e1452..3b4237a85a12 100644 --- a/tools/testing/selftests/x86/ldt_gdt.c +++ b/tools/testing/selftests/x86/ldt_gdt.c @@ -3,8 +3,6 @@ * ldt_gdt.c - Test cases for LDT and GDT access * Copyright (c) 2015 Andrew Lutomirski */ - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/x86/mov_ss_trap.c b/tools/testing/selftests/x86/mov_ss_trap.c index cc3de6ff9fba..47ecc63220b7 100644 --- a/tools/testing/selftests/x86/mov_ss_trap.c +++ b/tools/testing/selftests/x86/mov_ss_trap.c @@ -19,8 +19,6 @@ * * This should mostly cover CVE-2018-1087 and CVE-2018-8897. */ -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/x86/nx_stack.c b/tools/testing/selftests/x86/nx_stack.c index ea4a4e246879..97c5b34096cc 100644 --- a/tools/testing/selftests/x86/nx_stack.c +++ b/tools/testing/selftests/x86/nx_stack.c @@ -23,8 +23,6 @@ * Regular stack is completely overwritten before testing. * Test doesn't exit SIGSEGV handler after first fault at INT3. */ -#undef _GNU_SOURCE -#define _GNU_SOURCE #undef NDEBUG #include #include diff --git a/tools/testing/selftests/x86/ptrace_syscall.c b/tools/testing/selftests/x86/ptrace_syscall.c index 12aaa063196e..bdc81c8bd1a7 100644 --- a/tools/testing/selftests/x86/ptrace_syscall.c +++ b/tools/testing/selftests/x86/ptrace_syscall.c @@ -1,6 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/x86/sigaltstack.c b/tools/testing/selftests/x86/sigaltstack.c index f689af75e979..7f41c3a4268b 100644 --- a/tools/testing/selftests/x86/sigaltstack.c +++ b/tools/testing/selftests/x86/sigaltstack.c @@ -1,6 +1,4 @@ // SPDX-License-Identifier: GPL-2.0-only - -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/x86/sigreturn.c b/tools/testing/selftests/x86/sigreturn.c index 5d7961a5f7f6..2054f729b2c2 100644 --- a/tools/testing/selftests/x86/sigreturn.c +++ b/tools/testing/selftests/x86/sigreturn.c @@ -24,9 +24,6 @@ * * Do not run on outdated, unpatched kernels at risk of nasty crashes. */ - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/x86/single_step_syscall.c b/tools/testing/selftests/x86/single_step_syscall.c index 9a30f443e928..375f3b50a0b5 100644 --- a/tools/testing/selftests/x86/single_step_syscall.c +++ b/tools/testing/selftests/x86/single_step_syscall.c @@ -9,9 +9,6 @@ * immediately issues #DB from CPL 0. This requires special handling in * the kernel. */ - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/x86/syscall_arg_fault.c b/tools/testing/selftests/x86/syscall_arg_fault.c index 461fa41a4d02..10eee1bcd015 100644 --- a/tools/testing/selftests/x86/syscall_arg_fault.c +++ b/tools/testing/selftests/x86/syscall_arg_fault.c @@ -3,9 +3,6 @@ * syscall_arg_fault.c - tests faults 32-bit fast syscall stack args * Copyright (c) 2015 Andrew Lutomirski */ - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/x86/syscall_numbering.c b/tools/testing/selftests/x86/syscall_numbering.c index 991591718bb0..c72fc8aaa4d3 100644 --- a/tools/testing/selftests/x86/syscall_numbering.c +++ b/tools/testing/selftests/x86/syscall_numbering.c @@ -5,9 +5,6 @@ * * Copyright (c) 2018 Andrew Lutomirski */ - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/x86/sysret_rip.c b/tools/testing/selftests/x86/sysret_rip.c index 84d74be1d902..24bc219358a5 100644 --- a/tools/testing/selftests/x86/sysret_rip.c +++ b/tools/testing/selftests/x86/sysret_rip.c @@ -3,9 +3,6 @@ * sigreturn.c - tests that x86 avoids Intel SYSRET pitfalls * Copyright (c) 2014-2016 Andrew Lutomirski */ - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/x86/sysret_ss_attrs.c b/tools/testing/selftests/x86/sysret_ss_attrs.c index 5f3d4fca440f..f8b9e0b2a0c5 100644 --- a/tools/testing/selftests/x86/sysret_ss_attrs.c +++ b/tools/testing/selftests/x86/sysret_ss_attrs.c @@ -7,9 +7,6 @@ * the hidden attributes set to an unusable state. Make sure the kernel * doesn't let this happen. */ - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/x86/test_FCMOV.c b/tools/testing/selftests/x86/test_FCMOV.c index 6b5036fbb735..0c9431ba7d31 100644 --- a/tools/testing/selftests/x86/test_FCMOV.c +++ b/tools/testing/selftests/x86/test_FCMOV.c @@ -1,8 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#undef _GNU_SOURCE -#define _GNU_SOURCE 1 -#undef __USE_GNU -#define __USE_GNU 1 #include #include #include diff --git a/tools/testing/selftests/x86/test_FCOMI.c b/tools/testing/selftests/x86/test_FCOMI.c index aec6692c6dcf..ba186665918d 100644 --- a/tools/testing/selftests/x86/test_FCOMI.c +++ b/tools/testing/selftests/x86/test_FCOMI.c @@ -1,8 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#undef _GNU_SOURCE -#define _GNU_SOURCE 1 -#undef __USE_GNU -#define __USE_GNU 1 #include #include #include diff --git a/tools/testing/selftests/x86/test_FISTTP.c b/tools/testing/selftests/x86/test_FISTTP.c index 09789c0ce3e9..95580cdaaa32 100644 --- a/tools/testing/selftests/x86/test_FISTTP.c +++ b/tools/testing/selftests/x86/test_FISTTP.c @@ -1,8 +1,4 @@ // SPDX-License-Identifier: GPL-2.0 -#undef _GNU_SOURCE -#define _GNU_SOURCE 1 -#undef __USE_GNU -#define __USE_GNU 1 #include #include #include diff --git a/tools/testing/selftests/x86/test_mremap_vdso.c b/tools/testing/selftests/x86/test_mremap_vdso.c index d53959e03593..34f199b0d615 100644 --- a/tools/testing/selftests/x86/test_mremap_vdso.c +++ b/tools/testing/selftests/x86/test_mremap_vdso.c @@ -9,7 +9,6 @@ * Can be built statically: * gcc -Os -Wall -static -m32 test_mremap_vdso.c */ -#define _GNU_SOURCE #include #include #include diff --git a/tools/testing/selftests/x86/test_shadow_stack.c b/tools/testing/selftests/x86/test_shadow_stack.c index ee909a7927f9..ca1c13e89d8d 100644 --- a/tools/testing/selftests/x86/test_shadow_stack.c +++ b/tools/testing/selftests/x86/test_shadow_stack.c @@ -7,9 +7,6 @@ * special glibc shadow stack support (longjmp(), swapcontext(), etc). Just * stick to the basics and hope the compiler doesn't do anything strange. */ - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/x86/test_syscall_vdso.c b/tools/testing/selftests/x86/test_syscall_vdso.c index 8965c311bd65..5cd13279bba5 100644 --- a/tools/testing/selftests/x86/test_syscall_vdso.c +++ b/tools/testing/selftests/x86/test_syscall_vdso.c @@ -8,10 +8,6 @@ * Can be built statically: * gcc -Os -Wall -static -m32 test_syscall_vdso.c thunks_32.S */ -#undef _GNU_SOURCE -#define _GNU_SOURCE 1 -#undef __USE_GNU -#define __USE_GNU 1 #include #include #include diff --git a/tools/testing/selftests/x86/test_vsyscall.c b/tools/testing/selftests/x86/test_vsyscall.c index d4c8e8d79d38..8e879263412d 100644 --- a/tools/testing/selftests/x86/test_vsyscall.c +++ b/tools/testing/selftests/x86/test_vsyscall.c @@ -1,7 +1,4 @@ /* SPDX-License-Identifier: GPL-2.0 */ - -#define _GNU_SOURCE - #include #include #include diff --git a/tools/testing/selftests/x86/unwind_vdso.c b/tools/testing/selftests/x86/unwind_vdso.c index 4c311e1af4c7..754f5d4d425a 100644 --- a/tools/testing/selftests/x86/unwind_vdso.c +++ b/tools/testing/selftests/x86/unwind_vdso.c @@ -5,9 +5,6 @@ * * This tests __kernel_vsyscall's unwind info. */ - -#define _GNU_SOURCE - #include #include diff --git a/tools/testing/selftests/x86/vdso_restorer.c b/tools/testing/selftests/x86/vdso_restorer.c index fe99f2434155..8193de22a390 100644 --- a/tools/testing/selftests/x86/vdso_restorer.c +++ b/tools/testing/selftests/x86/vdso_restorer.c @@ -10,9 +10,6 @@ * 64-bit userspace has never supported sa_restorer == NULL, so this is * 32-bit only. */ - -#define _GNU_SOURCE - #include #include #include