mtd: rawnand: marvell: Annotate struct marvell_nand_chip with __counted_by
authorKees Cook <keescook@chromium.org>
Fri, 15 Sep 2023 20:12:43 +0000 (13:12 -0700)
committerMiquel Raynal <miquel.raynal@bootlin.com>
Fri, 22 Sep 2023 14:33:29 +0000 (16:33 +0200)
Prepare for the coming implementation by GCC and Clang of the __counted_by
attribute. Flexible array members annotated with __counted_by can have
their accesses bounds-checked at run-time checking via CONFIG_UBSAN_BOUNDS
(for array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
functions).

As found with Coccinelle[1], add __counted_by for struct marvell_nand_chip.

[1] https://github.com/kees/kernel-tools/blob/trunk/coccinelle/examples/counted_by.cocci

Cc: Miquel Raynal <miquel.raynal@bootlin.com>
Cc: Richard Weinberger <richard@nod.at>
Cc: Vignesh Raghavendra <vigneshr@ti.com>
Cc: linux-mtd@lists.infradead.org
Signed-off-by: Kees Cook <keescook@chromium.org>
Reviewed-by: Gustavo A. R. Silva <gustavoars@kernel.org>
Signed-off-by: Miquel Raynal <miquel.raynal@bootlin.com>
Link: https://lore.kernel.org/linux-mtd/20230915201243.never.235-kees@kernel.org
drivers/mtd/nand/raw/marvell_nand.c

index 2c94da7..2e23e21 100644 (file)
@@ -348,7 +348,7 @@ struct marvell_nand_chip {
        int addr_cyc;
        int selected_die;
        unsigned int nsels;
-       struct marvell_nand_chip_sel sels[];
+       struct marvell_nand_chip_sel sels[] __counted_by(nsels);
 };
 
 static inline struct marvell_nand_chip *to_marvell_nand(struct nand_chip *chip)