fs: Use CHECK_DATA_CORRUPTION() when kernel bugs are detected
authorJann Horn <jannh@google.com>
Mon, 16 Jan 2023 19:14:25 +0000 (20:14 +0100)
committerGreg Kroah-Hartman <gregkh@linuxfoundation.org>
Fri, 10 Mar 2023 08:33:46 +0000 (09:33 +0100)
commit377f7d85bd276a0eb8e460d6e611412d8ba13b8f
treeb1b9bd2ffab6aa94bf08d6e8d2ba51c9b8e4fdd6
parentf2a6198f5ed7d6e4e06d87a4de007f2e45cc9583
fs: Use CHECK_DATA_CORRUPTION() when kernel bugs are detected

[ Upstream commit 47d586913f2abec4d240bae33417f537fda987ec ]

Currently, filp_close() and generic_shutdown_super() use printk() to log
messages when bugs are detected. This is problematic because infrastructure
like syzkaller has no idea that this message indicates a bug.
In addition, some people explicitly want their kernels to BUG() when kernel
data corruption has been detected (CONFIG_BUG_ON_DATA_CORRUPTION).
And finally, when generic_shutdown_super() detects remaining inodes on a
system without CONFIG_BUG_ON_DATA_CORRUPTION, it would be nice if later
accesses to a busy inode would at least crash somewhat cleanly rather than
walking through freed memory.

To address all three, use CHECK_DATA_CORRUPTION() when kernel bugs are
detected.

Signed-off-by: Jann Horn <jannh@google.com>
Reviewed-by: Christian Brauner (Microsoft) <brauner@kernel.org>
Reviewed-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Christian Brauner (Microsoft) <brauner@kernel.org>
Signed-off-by: Sasha Levin <sashal@kernel.org>
fs/open.c
fs/super.c
include/linux/poison.h