[PATCH][next] xfs: Replace one-element arrays with flexible-array members

From: Gustavo A. R. Silva
Date: Thu Feb 02 2023 - 20:24:49 EST


One-element arrays are deprecated, and we are replacing them with flexible
array members instead. So, replace one-element arrays with flexible-array
members in structures xfs_attr_leaf_name_local and
xfs_attr_leaf_name_remote.

The only binary differences reported after the changes are all like
these:

fs/xfs/libxfs/xfs_attr_leaf.o
_@@ -435,7 +435,7 @@
3b8: movzbl 0x2(%rbx),%eax
3bc: rol $0x8,%bp
3c0: movzwl %bp,%ebp
- 3c3: lea 0x2(%rax,%rbp,1),%ebx
+ 3c3: lea 0x3(%rax,%rbp,1),%ebx
3c7: call 3cc <xfs_attr_leaf_entsize+0x8c>
3c8: R_X86_64_PLT32 __tsan_func_exit-0x4
3cc: or $0x3,%ebx
_@@ -454,7 +454,7 @@
3ea: movzbl 0x8(%rbx),%ebx
3ee: call 3f3 <xfs_attr_leaf_entsize+0xb3>
3ef: R_X86_64_PLT32 __tsan_func_exit-0x4
- 3f3: add $0xa,%ebx
+ 3f3: add $0xb,%ebx
3f6: or $0x3,%ebx
3f9: add $0x1,%ebx
3fc: mov %ebx,%eax

similar changes in fs/xfs/scrub/attr.o and fs/xfs/xfs.o object files.

And the reason for this is because of the round_up() macro called in
functions xfs_attr_leaf_entsize_remote() and xfs_attr_leaf_entsize_local(),
which is compensanting for the one-byte reduction in size (due to the
flex-array transformation) of structures xfs_attr_leaf_name_remote and
xfs_attr_leaf_name_local. So, sizes remain the same before and after
changes.

This helps with the ongoing efforts to tighten the FORTIFY_SOURCE
routines on memcpy() and help us make progress towards globally
enabling -fstrict-flex-arrays=3 [1].

Link: https://github.com/KSPP/linux/issues/79
Link: https://github.com/KSPP/linux/issues/251
Link: https://gcc.gnu.org/pipermail/gcc-patches/2022-October/602902.html [1]
Signed-off-by: Gustavo A. R. Silva <gustavoars@xxxxxxxxxx>
---
fs/xfs/libxfs/xfs_da_format.h | 8 ++++----
1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/fs/xfs/libxfs/xfs_da_format.h b/fs/xfs/libxfs/xfs_da_format.h
index 25e2841084e1..e1e62ebb0c44 100644
--- a/fs/xfs/libxfs/xfs_da_format.h
+++ b/fs/xfs/libxfs/xfs_da_format.h
@@ -620,14 +620,14 @@ typedef struct xfs_attr_leaf_entry { /* sorted on key, not name */
typedef struct xfs_attr_leaf_name_local {
__be16 valuelen; /* number of bytes in value */
__u8 namelen; /* length of name bytes */
- __u8 nameval[1]; /* name/value bytes */
+ __u8 nameval[]; /* name/value bytes */
} xfs_attr_leaf_name_local_t;

typedef struct xfs_attr_leaf_name_remote {
__be32 valueblk; /* block number of value bytes */
__be32 valuelen; /* number of bytes in value */
__u8 namelen; /* length of name bytes */
- __u8 name[1]; /* name bytes */
+ __u8 name[]; /* name bytes */
} xfs_attr_leaf_name_remote_t;

typedef struct xfs_attr_leafblock {
@@ -747,13 +747,13 @@ xfs_attr3_leaf_name_local(xfs_attr_leafblock_t *leafp, int idx)
*/
static inline int xfs_attr_leaf_entsize_remote(int nlen)
{
- return round_up(sizeof(struct xfs_attr_leaf_name_remote) - 1 +
+ return round_up(sizeof(struct xfs_attr_leaf_name_remote) +
nlen, XFS_ATTR_LEAF_NAME_ALIGN);
}

static inline int xfs_attr_leaf_entsize_local(int nlen, int vlen)
{
- return round_up(sizeof(struct xfs_attr_leaf_name_local) - 1 +
+ return round_up(sizeof(struct xfs_attr_leaf_name_local) +
nlen + vlen, XFS_ATTR_LEAF_NAME_ALIGN);
}

--
2.34.1