summaryrefslogtreecommitdiffstats
path: root/drivers/block
diff options
context:
space:
mode:
authorKees Cook <keescook@chromium.org>2023-09-15 12:59:39 -0700
committerKees Cook <keescook@chromium.org>2023-10-02 09:48:52 -0700
commit182717026e2c8e6cc3b5757f601c3fee15f64ecb (patch)
tree11bdad61202d9cfc75ec1b81b1232316a2691b85 /drivers/block
parentc7c4ac7f4779bc186b3b8f9b55b6f19735480ef2 (diff)
downloadlinux-stable-182717026e2c8e6cc3b5757f601c3fee15f64ecb.tar.gz
linux-stable-182717026e2c8e6cc3b5757f601c3fee15f64ecb.tar.bz2
linux-stable-182717026e2c8e6cc3b5757f601c3fee15f64ecb.zip
usb: gadget: f_midi: Annotate struct f_midi with __counted_by
Prepare for the coming implementation by GCC and Clang of the __counted_by attribute. Flexible array members annotated with __counted_by can have their accesses bounds-checked at run-time checking via CONFIG_UBSAN_BOUNDS (for array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family functions). As found with Coccinelle[1], add __counted_by for struct f_midi. Additionally, since the element count member must be set before accessing the annotated flexible array member, move its initialization earlier. [1] https://github.com/kees/kernel-tools/blob/trunk/coccinelle/examples/counted_by.cocci Cc: Greg Kroah-Hartman <gregkh@linuxfoundation.org> Cc: John Keeping <john@keeping.me.uk> Cc: Peter Chen <peter.chen@nxp.com> Cc: Hulk Robot <hulkci@huawei.com> Cc: Allen Pais <allen.lkml@gmail.com> Cc: Will McVicker <willmcvicker@google.com> Cc: Davidlohr Bueso <dave@stgolabs.net> Cc: Zhang Qilong <zhangqilong3@huawei.com> Cc: linux-usb@vger.kernel.org Reviewed-by: "Gustavo A. R. Silva" <gustavoars@kernel.org> Link: https://lore.kernel.org/r/20230915195938.never.611-kees@kernel.org Signed-off-by: Kees Cook <keescook@chromium.org>
Diffstat (limited to 'drivers/block')
0 files changed, 0 insertions, 0 deletions