From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from dpdk.org (dpdk.org [92.243.14.124]) by inbox.dpdk.org (Postfix) with ESMTP id 5CE9BA0555; Thu, 20 Feb 2020 03:53:07 +0100 (CET) Received: from [92.243.14.124] (localhost [127.0.0.1]) by dpdk.org (Postfix) with ESMTP id 41C621B951; Thu, 20 Feb 2020 03:53:06 +0100 (CET) Received: from mga18.intel.com (mga18.intel.com [134.134.136.126]) by dpdk.org (Postfix) with ESMTP id AA68423D for ; Thu, 20 Feb 2020 03:53:04 +0100 (CET) X-Amp-Result: UNKNOWN X-Amp-Original-Verdict: FILE UNKNOWN X-Amp-File-Uploaded: False Received: from fmsmga002.fm.intel.com ([10.253.24.26]) by orsmga106.jf.intel.com with ESMTP/TLS/DHE-RSA-AES256-GCM-SHA384; 19 Feb 2020 18:53:03 -0800 X-ExtLoop1: 1 X-IronPort-AV: E=Sophos;i="5.70,462,1574150400"; d="scan'208";a="269417719" Received: from dpdk-virtio-tbie-2.sh.intel.com (HELO ___) ([10.67.104.74]) by fmsmga002.fm.intel.com with ESMTP; 19 Feb 2020 18:53:00 -0800 Date: Thu, 20 Feb 2020 10:52:41 +0800 From: Tiwei Bie To: Thomas Monjalon Cc: dev@dpdk.org, Maxime Coquelin , Zhihong Wang Message-ID: <20200220025240.GA45390@___> References: <20200219103923.2259246-1-thomas@monjalon.net> MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Disposition: inline In-Reply-To: <20200219103923.2259246-1-thomas@monjalon.net> User-Agent: Mutt/1.9.4 (2018-02-28) Subject: Re: [dpdk-dev] [PATCH] examples/vhost_blk: use common macros for min/max X-BeenThere: dev@dpdk.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: DPDK patches and discussions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: dev-bounces@dpdk.org Sender: "dev" On Wed, Feb 19, 2020 at 11:39:22AM +0100, Thomas Monjalon wrote: > The macros RTE_MIN and RTE_MAX can be used in DPDK applications. > > This change implies fixing the sign of used_len as size_t > as defined in vhost_strcpy_pad(). > > Signed-off-by: Thomas Monjalon > --- > examples/vhost_blk/blk.c | 4 ++-- > examples/vhost_blk/vhost_blk.h | 2 -- > examples/vhost_blk/vhost_blk_compat.c | 2 +- > 3 files changed, 3 insertions(+), 5 deletions(-) Reviewed-by: Tiwei Bie Thanks, Tiwei