leds: mt6370: Annotate struct mt6370_priv with __counted_by
authorKees Cook <keescook@chromium.org>
Fri, 15 Sep 2023 20:10:52 +0000 (13:10 -0700)
committerLee Jones <lee@kernel.org>
Wed, 1 Nov 2023 11:28:41 +0000 (11:28 +0000)
Prepare for the coming implementation by GCC and Clang of the __counted_by
attribute. Flexible array members annotated with __counted_by can have
their accesses bounds-checked at run-time checking via CONFIG_UBSAN_BOUNDS
(for array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family
functions).

As found with Coccinelle[1], add __counted_by for struct mt6370_priv.

[1] https://github.com/kees/kernel-tools/blob/trunk/coccinelle/examples/counted_by.cocci

Signed-off-by: Kees Cook <keescook@chromium.org>
Reviewed-by: Gustavo A. R. Silva <gustavoars@kernel.org>
Reviewed-by: AngeloGioacchino Del Regno <angelogioacchino.delregno@collabora.com>
Link: https://lore.kernel.org/r/20230915201051.never.429-kees@kernel.org
Signed-off-by: Lee Jones <lee@kernel.org>
drivers/leds/flash/leds-mt6370-flash.c
drivers/leds/rgb/leds-mt6370-rgb.c

index 931067c..912d9d6 100644 (file)
@@ -81,7 +81,7 @@ struct mt6370_priv {
        unsigned int fled_torch_used;
        unsigned int leds_active;
        unsigned int leds_count;
-       struct mt6370_led leds[];
+       struct mt6370_led leds[] __counted_by(leds_count);
 };
 
 static int mt6370_torch_brightness_set(struct led_classdev *lcdev, enum led_brightness level)
index bb62431..448d0da 100644 (file)
@@ -153,7 +153,7 @@ struct mt6370_priv {
        const struct mt6370_pdata *pdata;
        unsigned int leds_count;
        unsigned int leds_active;
-       struct mt6370_led leds[];
+       struct mt6370_led leds[] __counted_by(leds_count);
 };
 
 static const struct reg_field common_reg_fields[F_MAX_FIELDS] = {