exit: Expose "oops_count" to sysfs
authorKees Cook <keescook@chromium.org>
Thu, 17 Nov 2022 23:43:23 +0000 (15:43 -0800)
committerKees Cook <keescook@chromium.org>
Thu, 1 Dec 2022 16:50:38 +0000 (08:50 -0800)
Since Oops count is now tracked and is a fairly interesting signal, add
the entry /sys/kernel/oops_count to expose it to userspace.

Cc: "Eric W. Biederman" <ebiederm@xmission.com>
Cc: Jann Horn <jannh@google.com>
Cc: Arnd Bergmann <arnd@arndb.de>
Reviewed-by: Luis Chamberlain <mcgrof@kernel.org>
Signed-off-by: Kees Cook <keescook@chromium.org>
Link: https://lore.kernel.org/r/20221117234328.594699-3-keescook@chromium.org
Documentation/ABI/testing/sysfs-kernel-oops_count [new file with mode: 0644]
MAINTAINERS
kernel/exit.c

diff --git a/Documentation/ABI/testing/sysfs-kernel-oops_count b/Documentation/ABI/testing/sysfs-kernel-oops_count
new file mode 100644 (file)
index 0000000..156cca9
--- /dev/null
@@ -0,0 +1,6 @@
+What:          /sys/kernel/oops_count
+Date:          November 2022
+KernelVersion: 6.2.0
+Contact:       Linux Kernel Hardening List <linux-hardening@vger.kernel.org>
+Description:
+               Shows how many times the system has Oopsed since last boot.
index 1cd80c1..0a1e95a 100644 (file)
@@ -11106,6 +11106,7 @@ M:      Kees Cook <keescook@chromium.org>
 L:     linux-hardening@vger.kernel.org
 S:     Supported
 T:     git git://git.kernel.org/pub/scm/linux/kernel/git/kees/linux.git for-next/hardening
+F:     Documentation/ABI/testing/sysfs-kernel-oops_count
 F:     include/linux/overflow.h
 F:     include/linux/randomize_kstack.h
 F:     mm/usercopy.c
index 2ab3ead..dc1a321 100644 (file)
@@ -67,6 +67,7 @@
 #include <linux/io_uring.h>
 #include <linux/kprobes.h>
 #include <linux/rethook.h>
+#include <linux/sysfs.h>
 
 #include <linux/uaccess.h>
 #include <asm/unistd.h>
@@ -99,6 +100,25 @@ static __init int kernel_exit_sysctls_init(void)
 late_initcall(kernel_exit_sysctls_init);
 #endif
 
+static atomic_t oops_count = ATOMIC_INIT(0);
+
+#ifdef CONFIG_SYSFS
+static ssize_t oops_count_show(struct kobject *kobj, struct kobj_attribute *attr,
+                              char *page)
+{
+       return sysfs_emit(page, "%d\n", atomic_read(&oops_count));
+}
+
+static struct kobj_attribute oops_count_attr = __ATTR_RO(oops_count);
+
+static __init int kernel_exit_sysfs_init(void)
+{
+       sysfs_add_file_to_group(kernel_kobj, &oops_count_attr.attr, NULL);
+       return 0;
+}
+late_initcall(kernel_exit_sysfs_init);
+#endif
+
 static void __unhash_process(struct task_struct *p, bool group_dead)
 {
        nr_threads--;
@@ -901,8 +921,6 @@ void __noreturn do_exit(long code)
 
 void __noreturn make_task_dead(int signr)
 {
-       static atomic_t oops_count = ATOMIC_INIT(0);
-
        /*
         * Take the task off the cpu after something catastrophic has
         * happened.