aboutsummaryrefslogtreecommitdiffstatshomepage
diff options
context:
space:
mode:
authorKees Cook <keescook@chromium.org>2023-09-22 10:52:11 -0700
committerDamien Le Moal <dlemoal@kernel.org>2023-10-03 09:39:49 +0900
commit0e19548145d863c48c6562add768a05231d768c9 (patch)
tree0c437ae169726450a71225a5008dbb48aea843ac
parentata: ahci: add identifiers for ASM2116 series adapters (diff)
downloadwireguard-linux-0e19548145d863c48c6562add768a05231d768c9.tar.xz
wireguard-linux-0e19548145d863c48c6562add768a05231d768c9.zip
ata: libata: Annotate struct ata_cpr_log with __counted_by
Prepare for the coming implementation by GCC and Clang of the __counted_by attribute. Flexible array members annotated with __counted_by can have their accesses bounds-checked at run-time checking via CONFIG_UBSAN_BOUNDS (for array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family functions). As found with Coccinelle[1], add __counted_by for struct ata_cpr_log. [1] https://github.com/kees/kernel-tools/blob/trunk/coccinelle/examples/counted_by.cocci Cc: Damien Le Moal <dlemoal@kernel.org> Cc: linux-ide@vger.kernel.org Signed-off-by: Kees Cook <keescook@chromium.org> Reviewed-by: Gustavo A. R. Silva <gustavoars@kernel.org> Signed-off-by: Damien Le Moal <dlemoal@kernel.org>
-rw-r--r--include/linux/libata.h2
1 files changed, 1 insertions, 1 deletions
diff --git a/include/linux/libata.h b/include/linux/libata.h
index 54a217868ad0..b39891320271 100644
--- a/include/linux/libata.h
+++ b/include/linux/libata.h
@@ -656,7 +656,7 @@ struct ata_cpr {
struct ata_cpr_log {
u8 nr_cpr;
- struct ata_cpr cpr[];
+ struct ata_cpr cpr[] __counted_by(nr_cpr);
};
struct ata_device {