summaryrefslogtreecommitdiff
path: root/drivers/power/supply
diff options
context:
space:
mode:
authorKees Cook <keescook@chromium.org>2023-09-22 10:53:55 -0700
committerSebastian Reichel <sebastian.reichel@collabora.com>2023-09-22 22:54:36 +0200
commit7daa3bd4b0b4de1446cd4e6a66bba022101ae9ee (patch)
treecc74e912fd299322f045b479de00ab04be9151ee /drivers/power/supply
parenta6c6a5fe2a08172c2e045588531f0e05a6c296cf (diff)
power: supply: axp20x_ac_power: Annotate struct axp20x_ac_power with __counted_by
Prepare for the coming implementation by GCC and Clang of the __counted_by attribute. Flexible array members annotated with __counted_by can have their accesses bounds-checked at run-time checking via CONFIG_UBSAN_BOUNDS (for array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family functions). As found with Coccinelle[1], add __counted_by for struct axp20x_ac_power. [1] https://github.com/kees/kernel-tools/blob/trunk/coccinelle/examples/counted_by.cocci Cc: Chen-Yu Tsai <wens@csie.org> Signed-off-by: Kees Cook <keescook@chromium.org> Link: https://lore.kernel.org/r/20230922175355.work.006-kees@kernel.org Signed-off-by: Sebastian Reichel <sebastian.reichel@collabora.com>
Diffstat (limited to 'drivers/power/supply')
-rw-r--r--drivers/power/supply/axp20x_ac_power.c2
1 files changed, 1 insertions, 1 deletions
diff --git a/drivers/power/supply/axp20x_ac_power.c b/drivers/power/supply/axp20x_ac_power.c
index 19a118633115..e5733cb9e19e 100644
--- a/drivers/power/supply/axp20x_ac_power.c
+++ b/drivers/power/supply/axp20x_ac_power.c
@@ -45,7 +45,7 @@ struct axp20x_ac_power {
struct iio_channel *acin_i;
bool has_acin_path_sel;
unsigned int num_irqs;
- unsigned int irqs[];
+ unsigned int irqs[] __counted_by(num_irqs);
};
static irqreturn_t axp20x_ac_power_irq(int irq, void *devid)