lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [thread-next>] [day] [month] [year] [list]
Date:	Fri, 27 Dec 2013 14:45:08 +0800
From:	Haicheng Li <haicheng.li@...ux.intel.com>
To:	linux-fsdevel@...r.kernel.org,
	linux-f2fs-devel@...ts.sourceforge.net,
	Jaegeuk Kim <jaegeuk.kim@...sung.com>
Cc:	linux-kernel@...r.kernel.org, Haicheng Li <haicheng.lee@...il.com>,
	Fengguang Wu <fengguang.wu@...el.com>,
	Haicheng Li <haicheng.li@...ux.intel.com>,
	Huajun Li <huajun.li@...el.com>
Subject: [PATCH] f2fs: fix build warning for f2fs_has_inline_data()

This patch is to fix the issue reported by Fengguang Wu:
> Note: the f2fs/linux-3.4 HEAD 22a48d188024830d61365ce97a0a8a0bedd494a9 builds fine.
>       It only hurts bisectibility.
>
> All error/warnings:
>
>    In file included from fs/f2fs/data.c:22:0:
>    fs/f2fs/data.c: In function 'f2fs_direct_IO':
> >> fs/f2fs/f2fs.h:1302:12: error: inlining failed in call to
> >> always_inline 'f2fs_has_inline_data': function body not available
>     inline int f2fs_has_inline_data(struct inode *);
..snip..

Signed-off-by: Haicheng Li <haicheng.li@...ux.intel.com>
Reported-by: Fengguang Wu <fengguang.wu@...el.com>
Cc: Huajun Li <huajun.li@...el.com>
---
 fs/f2fs/f2fs.h   |    5 ++++-
 fs/f2fs/inline.c |    5 -----
 2 files changed, 4 insertions(+), 6 deletions(-)

diff --git a/fs/f2fs/f2fs.h b/fs/f2fs/f2fs.h
index 6991a28..e143ca1 100644
--- a/fs/f2fs/f2fs.h
+++ b/fs/f2fs/f2fs.h
@@ -1314,7 +1314,10 @@ extern const struct inode_operations f2fs_special_inode_operations;
 /*
  * inline.c
  */
-inline int f2fs_has_inline_data(struct inode *);
+static inline int f2fs_has_inline_data(struct inode *inode)
+{
+	return is_inode_flag_set(F2FS_I(inode), FI_INLINE_DATA);
+}
 bool f2fs_may_inline(struct inode *);
 int f2fs_read_inline_data(struct inode *, struct page *);
 int f2fs_convert_inline_data(struct inode *, pgoff_t);
diff --git a/fs/f2fs/inline.c b/fs/f2fs/inline.c
index 0e940ce..bcc6f65 100644
--- a/fs/f2fs/inline.c
+++ b/fs/f2fs/inline.c
@@ -13,11 +13,6 @@
 
 #include "f2fs.h"
 
-inline int f2fs_has_inline_data(struct inode *inode)
-{
-	return is_inode_flag_set(F2FS_I(inode), FI_INLINE_DATA);
-}
-
 bool f2fs_may_inline(struct inode *inode)
 {
 	struct f2fs_sb_info *sbi = F2FS_SB(inode->i_sb);
-- 
1.7.9.5

--
To unsubscribe from this list: send the line "unsubscribe linux-kernel" in
the body of a message to majordomo@...r.kernel.org
More majordomo info at  http://vger.kernel.org/majordomo-info.html
Please read the FAQ at  http://www.tux.org/lkml/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ