summaryrefslogtreecommitdiff
path: root/include/asm-generic/current.h
diff options
context:
space:
mode:
authorKees Cook <keescook@chromium.org>2023-08-18 02:58:40 +0300
committerVinod Koul <vkoul@kernel.org>2023-09-28 14:12:02 +0300
commitf1bc0d01cb349da43d55548b57c915ef8fe024c7 (patch)
treebf808fef86f6fcdfcd688cb2f718d7427c44888e /include/asm-generic/current.h
parent81cd3cb3b3dd37df1fc45c5b6443a07bc2a7fee4 (diff)
downloadlinux-f1bc0d01cb349da43d55548b57c915ef8fe024c7.tar.xz
dmaengine: axi-dmac: Annotate struct axi_dmac_desc with __counted_by
Prepare for the coming implementation by GCC and Clang of the __counted_by attribute. Flexible array members annotated with __counted_by can have their accesses bounds-checked at run-time checking via CONFIG_UBSAN_BOUNDS (for array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family functions). As found with Coccinelle[1], add __counted_by for struct axi_dmac_desc. Additionally, since the element count member must be set before accessing the annotated flexible array member, move its initialization earlier. [1] https://github.com/kees/kernel-tools/blob/trunk/coccinelle/examples/counted_by.cocci Cc: Vinod Koul <vkoul@kernel.org> Cc: Lars-Peter Clausen <lars@metafoo.de> Cc: dmaengine@vger.kernel.org Signed-off-by: Kees Cook <keescook@chromium.org> Reviewed-by: "Gustavo A. R. Silva" <gustavoars@kernel.org> Link: https://lore.kernel.org/r/20230817235859.49846-3-keescook@chromium.org Signed-off-by: Vinod Koul <vkoul@kernel.org>
Diffstat (limited to 'include/asm-generic/current.h')
0 files changed, 0 insertions, 0 deletions