summaryrefslogtreecommitdiff
path: root/drivers/cdrom/cdrom.c
diff options
context:
space:
mode:
authorKees Cook <keescook@chromium.org>2023-09-15 23:03:28 +0300
committerSong Liu <song@kernel.org>2023-09-22 21:23:01 +0300
commite887544d7620f1d3cef017e45df7bc625182caff (patch)
treedfa8cc15d5238664a195015aa24766f3d9dc7bf5 /drivers/cdrom/cdrom.c
parent54d21eb6ad5e57e70157590397ba01b9faed6b59 (diff)
downloadlinux-e887544d7620f1d3cef017e45df7bc625182caff.tar.xz
md/md-linear: Annotate struct linear_conf with __counted_by
Prepare for the coming implementation by GCC and Clang of the __counted_by attribute. Flexible array members annotated with __counted_by can have their accesses bounds-checked at run-time checking via CONFIG_UBSAN_BOUNDS (for array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family functions). As found with Coccinelle[1], add __counted_by for struct linear_conf. Additionally, since the element count member must be set before accessing the annotated flexible array member, move its initialization earlier. [1] https://github.com/kees/kernel-tools/blob/trunk/coccinelle/examples/counted_by.cocci Cc: Song Liu <song@kernel.org> Cc: linux-raid@vger.kernel.org Signed-off-by: Kees Cook <keescook@chromium.org> Reviewed-by: Gustavo A. R. Silva <gustavoars@kernel.org> Signed-off-by: Song Liu <song@kernel.org> Link: https://lore.kernel.org/r/20230915200328.never.064-kees@kernel.org
Diffstat (limited to 'drivers/cdrom/cdrom.c')
0 files changed, 0 insertions, 0 deletions