Changeset b34b913 in rtems

Timestamp:
04/07/22 00:36:51 (2 years ago)
Author:
Gustavo A. R. Silva <gustavoars@…>
Branches:
master
Children:
2271b69
Parents:
b4e0462
git-author:
Gustavo A. R. Silva <gustavoars@…> (04/07/22 00:36:51)
git-committer:
Sebastian Huber <sebastian.huber@…> (01/12/23 07:16:30)
Message:

treewide: uapi: Replace zero-length arrays with flexible-array members

There is a regular need in the kernel to provide a way to declare
having a dynamically sized set of trailing elements in a structure.
Kernel code should always use “flexible array members”[1] for these
cases. The older style of one-element or zero-length arrays should
no longer be used[2].

This code was transformed with the help of Coccinelle:
(linux-5.19-rc2$ spatch --jobs $(getconf _NPROCESSORS_ONLN) --sp-file script.cocci --include-headers --dir . > output.patch)

@@
identifier S, member, array;
type T1, T2;
@@

struct S {

...
T1 member;
T2 array[

  • 0 ];

};

-fstrict-flex-arrays=3 is coming and we need to land these changes
to prevent issues like these in the short future:

../fs/minix/dir.c:337:3: warning: 'strcpy' will always overflow; destination buffer has size 0,
but the source string has length 2 (including NUL byte) [-Wfortify-source]

strcpy(de3->name, ".");

Since these are all [0] to [] changes, the risk to UAPI is nearly zero. If
this breaks anything, we can use a union with a new member name.

[1] https://en.wikipedia.org/wiki/Flexible_array_member
[2] https://www.kernel.org/doc/html/v5.16/process/deprecated.html#zero-length-and-one-element-arrays

Link: https://github.com/KSPP/linux/issues/78
Build-tested-by: kernel test robot <lkp@…>
Link: https://lore.kernel.org/lkml/62b675ec.wKX6AOZ6cbE71vtF%25lkp@intel.com/
Acked-by: Dan Williams <dan.j.williams@…> # For ndctl.h
Signed-off-by: Gustavo A. R. Silva <gustavoars@…>

(No files)

Note: See TracChangeset for help on using the changeset viewer.