summaryrefslogtreecommitdiffstats
path: root/drivers/dma/qcom/bam_dma.c
diff options
context:
space:
mode:
authorKees Cook <keescook@chromium.org>2023-08-17 16:58:43 -0700
committerVinod Koul <vkoul@kernel.org>2023-09-28 16:42:14 +0530
commitfd1cb31a037bf8894a710392c2354281c5276d09 (patch)
tree1721bd39f4569581a2279d5d74c2a9405c17dfe7 /drivers/dma/qcom/bam_dma.c
parent7d4b82185521538eab8b0532b9bd7b8c8ca3e63b (diff)
downloadlinux-stable-fd1cb31a037bf8894a710392c2354281c5276d09.tar.gz
linux-stable-fd1cb31a037bf8894a710392c2354281c5276d09.tar.bz2
linux-stable-fd1cb31a037bf8894a710392c2354281c5276d09.zip
dmaengine: moxart-dma: Annotate struct moxart_desc with __counted_by
Prepare for the coming implementation by GCC and Clang of the __counted_by attribute. Flexible array members annotated with __counted_by can have their accesses bounds-checked at run-time checking via CONFIG_UBSAN_BOUNDS (for array indexing) and CONFIG_FORTIFY_SOURCE (for strcpy/memcpy-family functions). As found with Coccinelle[1], add __counted_by for struct moxart_desc. Additionally, since the element count member must be set before accessing the annotated flexible array member, move its initialization earlier. [1] https://github.com/kees/kernel-tools/blob/trunk/coccinelle/examples/counted_by.cocci Cc: Vinod Koul <vkoul@kernel.org> Cc: dmaengine@vger.kernel.org Signed-off-by: Kees Cook <keescook@chromium.org> Reviewed-by: "Gustavo A. R. Silva" <gustavoars@kernel.org> Link: https://lore.kernel.org/r/20230817235859.49846-6-keescook@chromium.org Signed-off-by: Vinod Koul <vkoul@kernel.org>
Diffstat (limited to 'drivers/dma/qcom/bam_dma.c')
0 files changed, 0 insertions, 0 deletions