summaryrefslogtreecommitdiff
path: root/drivers/interconnect
diff options
context:
space:
mode:
authorKees Cook <keescook@chromium.org>2023-08-17 23:41:47 +0300
committerGeorgi Djakov <djakov@kernel.org>2023-08-22 01:11:22 +0300
commit6f0c60f1461181c4edcd916a9647145e9d5cff98 (patch)
tree2b816cf4e4aa0d997f7f25a36359f845fc4b0f50 /drivers/interconnect
parentb1e0cdb0f6974380501d7ab70e025534f84d415e (diff)
downloadlinux-6f0c60f1461181c4edcd916a9647145e9d5cff98.tar.xz
interconnect: Annotate struct icc_path with __counted_by
Prepare for the coming implementation by GCC and Clang of the __counted_by attribute. Flexible array members annotated with __counted_by can have their accesses bounds-checked at run-time checking via CONFIG_UBSAN_BOUNDS (for array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family functions). As found with Coccinelle[1], add __counted_by for struct icc_path. [1] https://github.com/kees/kernel-tools/blob/trunk/coccinelle/examples/counted_by.cocci Cc: Georgi Djakov <djakov@kernel.org> Cc: linux-pm@vger.kernel.org Signed-off-by: Kees Cook <keescook@chromium.org> Reviewed-by: Gustavo A. R. Silva <gustavoars@kernel.org> Link: https://lore.kernel.org/r/20230817204144.never.605-kees@kernel.org Signed-off-by: Georgi Djakov <djakov@kernel.org>
Diffstat (limited to 'drivers/interconnect')
-rw-r--r--drivers/interconnect/internal.h2
1 files changed, 1 insertions, 1 deletions
diff --git a/drivers/interconnect/internal.h b/drivers/interconnect/internal.h
index f5f82a5c939e..b30856db523d 100644
--- a/drivers/interconnect/internal.h
+++ b/drivers/interconnect/internal.h
@@ -38,7 +38,7 @@ struct icc_req {
struct icc_path {
const char *name;
size_t num_nodes;
- struct icc_req reqs[];
+ struct icc_req reqs[] __counted_by(num_nodes);
};
#endif