interconnect: Annotate struct icc_path with __counted_by
authorKees Cook <keescook@chromium.org>
Thu, 17 Aug 2023 20:41:47 +0000 (13:41 -0700)
committerGeorgi Djakov <djakov@kernel.org>
Mon, 21 Aug 2023 22:11:22 +0000 (01:11 +0300)
Prepare for the coming implementation by GCC and Clang of the __counted_by
attribute. Flexible array members annotated with __counted_by can have
their accesses bounds-checked at run-time checking via CONFIG_UBSAN_BOUNDS
(for array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
functions).

As found with Coccinelle[1], add __counted_by for struct icc_path.

[1] https://github.com/kees/kernel-tools/blob/trunk/coccinelle/examples/counted_by.cocci

Cc: Georgi Djakov <djakov@kernel.org>
Cc: linux-pm@vger.kernel.org
Signed-off-by: Kees Cook <keescook@chromium.org>
Reviewed-by: Gustavo A. R. Silva <gustavoars@kernel.org>
Link: https://lore.kernel.org/r/20230817204144.never.605-kees@kernel.org
Signed-off-by: Georgi Djakov <djakov@kernel.org>
drivers/interconnect/internal.h

index f5f82a5..b30856d 100644 (file)
@@ -38,7 +38,7 @@ struct icc_req {
 struct icc_path {
        const char *name;
        size_t num_nodes;
-       struct icc_req reqs[];
+       struct icc_req reqs[] __counted_by(num_nodes);
 };
 
 #endif