aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAndroid Build Coastguard Worker <android-build-coastguard-worker@google.com>2023-07-07 04:43:53 +0000
committerAndroid Build Coastguard Worker <android-build-coastguard-worker@google.com>2023-07-07 04:43:53 +0000
commit5ac453769b8a20b478351eb8924e2be0f04e26b7 (patch)
tree2ce1b9a1a53252d4f33fd434015eb207059fdadb
parenta5422a462a86983701101e135ef7adf767082ea3 (diff)
parent833045ec42dd950a3aeb7451fc3f44f95756ca1e (diff)
downloadbcc-5ac453769b8a20b478351eb8924e2be0f04e26b7.tar.gz
Snap for 10453563 from 833045ec42dd950a3aeb7451fc3f44f95756ca1e to mainline-conscrypt-releaseaml_con_341614000aml_con_341511080aml_con_341410300aml_con_341310090aml_con_341110000android14-mainline-conscrypt-release
Change-Id: I4091fc825f93c86b9684ef217338cda5ee65c8d2
-rw-r--r--Android.bp2
1 files changed, 2 insertions, 0 deletions
diff --git a/Android.bp b/Android.bp
index 620d6c6e..9f9b2efc 100644
--- a/Android.bp
+++ b/Android.bp
@@ -68,6 +68,8 @@ cc_defaults {
"android-*",
"cert-*",
"clang-analyzer-security*",
+ // Many calls to snprintf/sscanf/memset/memcpy in libbpf.c have the following warning.
+ "-clang-analyzer-security.insecureAPI.DeprecatedOrUnsafeBufferHandling",
// Disabling due to many unavoidable warnings from POSIX API usage.
"-google-runtime-int",
],