summaryrefslogtreecommitdiffstats
path: root/drivers/spi
diff options
context:
space:
mode:
authorKees Cook <keescook@chromium.org>2023-09-22 10:53:23 -0700
committerMark Brown <broonie@kernel.org>2023-09-22 19:01:40 +0100
commitc40897f4730f4f9a37f3155e3e0452e1c8da37b4 (patch)
tree3c4b6628e89ab9960dfeb613f0dfa0d20297d980 /drivers/spi
parent21f252cd29f08892d48739fd7513ad79c1cff96a (diff)
downloadlinux-stable-c40897f4730f4f9a37f3155e3e0452e1c8da37b4.tar.gz
linux-stable-c40897f4730f4f9a37f3155e3e0452e1c8da37b4.tar.bz2
linux-stable-c40897f4730f4f9a37f3155e3e0452e1c8da37b4.zip
spi: mchp-pci1xxxx: Annotate struct pci1xxxx_spi with __counted_by
Prepare for the coming implementation by GCC and Clang of the __counted_by attribute. Flexible array members annotated with __counted_by can have their accesses bounds-checked at run-time checking via CONFIG_UBSAN_BOUNDS (for array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family functions). As found with Coccinelle[1], add __counted_by for struct pci1xxxx_spi. [1] https://github.com/kees/kernel-tools/blob/trunk/coccinelle/examples/counted_by.cocci Cc: Mark Brown <broonie@kernel.org> Cc: linux-spi@vger.kernel.org Signed-off-by: Kees Cook <keescook@chromium.org> Link: https://lore.kernel.org/r/20230922175322.work.170-kees@kernel.org Signed-off-by: Mark Brown <broonie@kernel.org>
Diffstat (limited to 'drivers/spi')
-rw-r--r--drivers/spi/spi-pci1xxxx.c2
1 files changed, 1 insertions, 1 deletions
diff --git a/drivers/spi/spi-pci1xxxx.c b/drivers/spi/spi-pci1xxxx.c
index 3638e974f5d4..5b2d3e4e21b7 100644
--- a/drivers/spi/spi-pci1xxxx.c
+++ b/drivers/spi/spi-pci1xxxx.c
@@ -77,7 +77,7 @@ struct pci1xxxx_spi {
struct pci_dev *dev;
u8 total_hw_instances;
void __iomem *reg_base;
- struct pci1xxxx_spi_internal *spi_int[];
+ struct pci1xxxx_spi_internal *spi_int[] __counted_by(total_hw_instances);
};
static const struct pci_device_id pci1xxxx_spi_pci_id_table[] = {