Received: by 2002:a05:6358:111d:b0:dc:6189:e246 with SMTP id f29csp210142rwi; Wed, 2 Nov 2022 11:01:53 -0700 (PDT) X-Google-Smtp-Source: AMsMyM6j2s/XUOIN1hgujiAqHF/W39GY/BGX3CxShrMnDMxi9V7QbReCsq4kpU6u9q4gvI+1SWuH X-Received: by 2002:a05:6402:1219:b0:462:e788:723f with SMTP id c25-20020a056402121900b00462e788723fmr25589332edw.319.1667412113631; Wed, 02 Nov 2022 11:01:53 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1667412113; cv=none; d=google.com; s=arc-20160816; b=YydiZuUnNw+4IbmSuWWQnfCMLAmopAMu5mp+IuaJCxaGVomO3oKC3954IO2s6pTjwV f0aqI5rC7Gi0XlXw2mMSeZIafRxGmPuhN93YBrFw24Y0IthMwxBTeQkQFxHlFF+vXyHa 2kZfSF/c6QVcVulmQJEF3Pynk5HZb5HVbOpNixKlQryyByb1ac7nSIwZ20jBaGdR6TWU HlpvLGshg3eDx5nmNn86nl7+ITGWgwr9mlBW0M8m9e88HIWM38FFebfSnI3UHrU6KbqR U0lO6xWzg6E6/D20lujM1+Q/ypSFiAIZk8jygT655ev07PEUz8YXk99QjVEv2fXeDAL9 J5dw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:cc:to:from:date:sender:dkim-signature; bh=IjILPpgQCkdJ4ZJ00jqJd+jDzKRU2FaGMqk858NL3dc=; b=C3wrE94BsK3nGHCvBhwcoOSgoen2Bqqu52L2DCXChN4E0Dumz38fmRA/6qe4LI7Abd 58HRiah1YazOY0VWJSxwJNiPakgrtv4dUKEpDGnAte8o0WCPUTkqOM8MCzX0kOl3b1E5 2L9uVe0uPY5YYulsLypG8ILQ6+tPEKD9HffgNbGdSElk/trKE9c6xgfuvclHUBMBkDuM k32baDr1W3A2QDiPob+UBpb2xL2z1Ff/6yowCd6tO8jpuIbFCSt4LbH4D/DzouE+njG3 CPSmIKu/VADNk+VqDjZBxITBzxW/Fmje51GM6ukWR6KG2CpTmaFZj45rFgOileDmfsVa VRQw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@gmail.com header.s=20210112 header.b=dmYqXsN8; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id s19-20020a170906455300b0078d9cec6a5asi12680819ejq.191.2022.11.02.11.01.01; Wed, 02 Nov 2022 11:01:53 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@gmail.com header.s=20210112 header.b=dmYqXsN8; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S232085AbiKBQrV (ORCPT + 98 others); Wed, 2 Nov 2022 12:47:21 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:49962 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S232171AbiKBQrB (ORCPT ); Wed, 2 Nov 2022 12:47:01 -0400 Received: from mail-pj1-x102c.google.com (mail-pj1-x102c.google.com [IPv6:2607:f8b0:4864:20::102c]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id E88063881; Wed, 2 Nov 2022 09:43:44 -0700 (PDT) Received: by mail-pj1-x102c.google.com with SMTP id c15-20020a17090a1d0f00b0021365864446so2384353pjd.4; Wed, 02 Nov 2022 09:43:44 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:cc:to:from:date:sender:from:to:cc:subject:date:message-id :reply-to; bh=IjILPpgQCkdJ4ZJ00jqJd+jDzKRU2FaGMqk858NL3dc=; b=dmYqXsN8lNSxDB0uXZQ6rsGrA/k+VAfEyFqeOxCavCTGaiakcfSobJRaJXd2d44clP vePC8myNAyorRGZlHkyKFDWfDtHP5piVxFEmd2RIXh2alwwo5zzXbMM0gVYAB240ufeC BgwRQpvEbW5ci641cMKU9oeO0uy5YHwABAcwhS+tW9+uFasjdpHBw5kBn4hlu+yvhexy zYdekQFPfwwqLUoR4mMgJ+pjdSLT6VTwv8IL2TQMfn6TVQtNqv5voIx3cG1/YBxQ60Xo X1/4W/XW8zPw9QTSfFsoZeywYppP3uQCxwbKM76sSytyCSMZqvIX5bYdoFsGDSQ29g0O OSDg== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=in-reply-to:content-disposition:mime-version:references:message-id :subject:cc:to:from:date:sender:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=IjILPpgQCkdJ4ZJ00jqJd+jDzKRU2FaGMqk858NL3dc=; b=t1ITDUzOMVHsvvyGgYCQEGMAJ0L2ozLZlQviJdvdHBh4f/PAsOIhafxkBic1SdjE9l fLEFaphEbZwRobikOgk/qRpUZo9m52ZWz2t3R+nZh3dRTnHXVCc/tLPo3uCBLvD6FFFn juiDQIXTYuu9WPQ6c3KxL6i4Z6CErQQjZOhnU5AooWDdDrFFJ6IQM+/n4bA5UiEDxkw1 RPAhmdV6diBTlgWcK+2rLrx5CutVFupsMpgQ6k7CAbBemwyAGUpivQ/LytH4r+1ECbGb pVpvIE81iNXNYwRkrg/FMsbj2rXyCwn51qGN8G6snSqHeQn3hEnaQrNlWx2bo/bRXVMK tNng== X-Gm-Message-State: ACrzQf1xVQMtOmscxorfIKyOrjP2k3QwS7yt/fhiCe43uUABPY1PZzCV QAj2TrxH0BsoIIVFZn+cnPM= X-Received: by 2002:a17:902:da8a:b0:187:3d6:4c60 with SMTP id j10-20020a170902da8a00b0018703d64c60mr25714581plx.117.1667407424152; Wed, 02 Nov 2022 09:43:44 -0700 (PDT) Received: from localhost (2603-800c-1a02-1bae-a7fa-157f-969a-4cde.res6.spectrum.com. [2603:800c:1a02:1bae:a7fa:157f:969a:4cde]) by smtp.gmail.com with ESMTPSA id p1-20020a170902e74100b001784a45511asm8591248plf.79.2022.11.02.09.43.43 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Wed, 02 Nov 2022 09:43:43 -0700 (PDT) Sender: Tejun Heo Date: Wed, 2 Nov 2022 06:43:42 -1000 From: 'Tejun Heo' To: David Laight Cc: Jiri Slaby , Christoph Hellwig , "linux-kernel@vger.kernel.org" , Martin Liska , Josef Bacik , Jens Axboe , "cgroups@vger.kernel.org" , "linux-block@vger.kernel.org" Subject: Re: [PATCH] block/blk-iocost (gcc13): cast enum members to int in prints Message-ID: References: <20221031114520.10518-1-jirislaby@kernel.org> <2b975ee3117e45aaa7882203cf9a4db8@AcuMS.aculab.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: X-Spam-Status: No, score=-1.7 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_EF,FREEMAIL_FORGED_FROMDOMAIN,FREEMAIL_FROM, HEADER_FROM_DIFFERENT_DOMAINS,RCVD_IN_DNSWL_NONE,SPF_HELO_NONE, SPF_PASS autolearn=no autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Wed, Nov 02, 2022 at 06:27:46AM -1000, 'Tejun Heo' wrote: > On Wed, Nov 02, 2022 at 08:35:34AM +0000, David Laight wrote: > > I think the enums have to be split. > > There will be other side effects of promoting the constants to 64bit > > that are much more difficult to detect than the warnings from printf. > > idk, I think I can just add LLU to everything and it should be fine. > > > I'm also not sure whether the type is even consistent for 32bit > > and 64bit builds. > > Casts are (sort of) horrid. > > Yeah, I don't think casts are the solution either. Lemme add LLU to > everything and see how it works. So adding LLU to initializers don't make the specific enum's type follow suit. I guess type determination is really based on the value range. Oh man, what a mess. If we end up having to split the enum defs, that's what we'll do but this doesn't sense to me. It's one thing to make one time adjustment when we adopt -std=g2x. That's fine, but it makes no sense for the compiler to change type behavior underneath existing code bases in a way that prevents the same code to mean the same thing in adjacent and recent compiler versions. Even if gcc goes for that for whatever reason, there gotta be an option to keep the original behavior, right? If so, my suggestion is just sticking with the old behavior until we switch to --std=g2x and then make one time adjustment at that point. Thanks. -- tejun