Return-Path: Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S932478AbdCFTLZ (ORCPT ); Mon, 6 Mar 2017 14:11:25 -0500 Received: from mail-pf0-f173.google.com ([209.85.192.173]:36508 "EHLO mail-pf0-f173.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S932431AbdCFTJ4 (ORCPT ); Mon, 6 Mar 2017 14:09:56 -0500 From: Kees Cook To: kernel-hardening@lists.openwall.com Cc: Kees Cook , Andrew Morton , Rik van Riel , "Paul E. McKenney" , Jakub Kicinski , Viresh Kumar , Ingo Molnar , Thomas Gleixner , Dmitry Vyukov , Olof Johansson , Peter Zijlstra , Josh Poimboeuf , linux-kernel@vger.kernel.org Subject: [PATCH 1/6] bug: Clarify help text for BUG_ON_DATA_CORRUPTION Date: Mon, 6 Mar 2017 11:09:41 -0800 Message-Id: <1488827386-87193-2-git-send-email-keescook@chromium.org> X-Mailer: git-send-email 2.7.4 In-Reply-To: <1488827386-87193-1-git-send-email-keescook@chromium.org> References: <1488827386-87193-1-git-send-email-keescook@chromium.org> Sender: linux-kernel-owner@vger.kernel.org List-ID: X-Mailing-List: linux-kernel@vger.kernel.org Content-Length: 980 Lines: 28 This expands on the Kconfig help text for CONFIG_BUG_ON_DATA_CORRUPTION. Signed-off-by: Kees Cook --- lib/Kconfig.debug | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/lib/Kconfig.debug b/lib/Kconfig.debug index 97d62c2da6c2..4a73d46711fb 100644 --- a/lib/Kconfig.debug +++ b/lib/Kconfig.debug @@ -1995,9 +1995,11 @@ config BUG_ON_DATA_CORRUPTION bool "Trigger a BUG when data corruption is detected" select DEBUG_LIST help - Select this option if the kernel should BUG when it encounters - data corruption in kernel memory structures when they get checked - for validity. + This option enables several inexpensive data corruption checks. + Most of these checks normally just WARN and try to further avoid + the corruption. Selecting this option upgrades these to BUGs, so + that a system owner can furhter configure the system for immediate + reboots or crash dumps. If unsure, say N. -- 2.7.4