fs: Use CHECK_DATA_CORRUPTION() when kernel bugs are detected
authorJann Horn <jannh@google.com>
Mon, 16 Jan 2023 19:14:25 +0000 (20:14 +0100)
committerChristian Brauner (Microsoft) <brauner@kernel.org>
Fri, 27 Jan 2023 13:17:22 +0000 (14:17 +0100)
commit47d586913f2abec4d240bae33417f537fda987ec
tree7471e6d7d4bd383ae9770bd9ca14a0933c04c34b
parent1b929c02afd37871d5afb9d498426f83432e71c2
fs: Use CHECK_DATA_CORRUPTION() when kernel bugs are detected

Currently, filp_close() and generic_shutdown_super() use printk() to log
messages when bugs are detected. This is problematic because infrastructure
like syzkaller has no idea that this message indicates a bug.
In addition, some people explicitly want their kernels to BUG() when kernel
data corruption has been detected (CONFIG_BUG_ON_DATA_CORRUPTION).
And finally, when generic_shutdown_super() detects remaining inodes on a
system without CONFIG_BUG_ON_DATA_CORRUPTION, it would be nice if later
accesses to a busy inode would at least crash somewhat cleanly rather than
walking through freed memory.

To address all three, use CHECK_DATA_CORRUPTION() when kernel bugs are
detected.

Signed-off-by: Jann Horn <jannh@google.com>
Reviewed-by: Christian Brauner (Microsoft) <brauner@kernel.org>
Reviewed-by: Kees Cook <keescook@chromium.org>
Signed-off-by: Christian Brauner (Microsoft) <brauner@kernel.org>
fs/open.c
fs/super.c
include/linux/poison.h