summaryrefslogtreecommitdiff
path: root/drivers/dma/stm32-mdma.c
diff options
context:
space:
mode:
authorKees Cook <keescook@chromium.org>2023-08-18 02:58:48 +0300
committerVinod Koul <vkoul@kernel.org>2023-09-28 14:12:14 +0300
commit8279f0b476f37c51de2ed8bd70d770b2893dd2fa (patch)
tree9b3aeebda5018109dd1f2a2bc3633f82702e675e /drivers/dma/stm32-mdma.c
parent8360c11aef5775745fc10438e24db95ab2329b1d (diff)
downloadlinux-8279f0b476f37c51de2ed8bd70d770b2893dd2fa.tar.xz
dmaengine: st_fdma: Annotate struct st_fdma_desc with __counted_by
Prepare for the coming implementation by GCC and Clang of the __counted_by attribute. Flexible array members annotated with __counted_by can have their accesses bounds-checked at run-time checking via CONFIG_UBSAN_BOUNDS (for array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family functions). As found with Coccinelle[1], add __counted_by for struct st_fdma_desc. [1] https://github.com/kees/kernel-tools/blob/trunk/coccinelle/examples/counted_by.cocci Cc: Vinod Koul <vkoul@kernel.org> Cc: Patrice Chotard <patrice.chotard@foss.st.com> Cc: linux-arm-kernel@lists.infradead.org Cc: dmaengine@vger.kernel.org Signed-off-by: Kees Cook <keescook@chromium.org> Reviewed-by: "Gustavo A. R. Silva" <gustavoars@kernel.org> Link: https://lore.kernel.org/r/20230817235859.49846-11-keescook@chromium.org Signed-off-by: Vinod Koul <vkoul@kernel.org>
Diffstat (limited to 'drivers/dma/stm32-mdma.c')
0 files changed, 0 insertions, 0 deletions