aboutsummaryrefslogtreecommitdiffstats
path: root/drivers/misc/lkdtm/core.c
diff options
context:
space:
mode:
authorKees Cook <keescook@chromium.org>2021-06-23 13:39:36 -0700
committerGreg Kroah-Hartman <gregkh@linuxfoundation.org>2021-06-24 15:32:08 +0200
commit37a0ca7f3e60cb1fc076444b964b45fdaf930a52 (patch)
treece7a73c8bd2c6da84ff3a871aef17e91132278d9 /drivers/misc/lkdtm/core.c
parentselftests/lkdtm: Enable various testable CONFIGs (diff)
downloadlinux-dev-37a0ca7f3e60cb1fc076444b964b45fdaf930a52.tar.xz
linux-dev-37a0ca7f3e60cb1fc076444b964b45fdaf930a52.zip
lkdtm/heap: Add init_on_alloc tests
Add SLAB and page allocator tests for init_on_alloc. Testing for init_on_free was already happening via the poisoning tests. Signed-off-by: Kees Cook <keescook@chromium.org> Link: https://lore.kernel.org/r/20210623203936.3151093-10-keescook@chromium.org Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
Diffstat (limited to 'drivers/misc/lkdtm/core.c')
-rw-r--r--drivers/misc/lkdtm/core.c2
1 files changed, 2 insertions, 0 deletions
diff --git a/drivers/misc/lkdtm/core.c b/drivers/misc/lkdtm/core.c
index c185ae4719c3..9dda87c6b54a 100644
--- a/drivers/misc/lkdtm/core.c
+++ b/drivers/misc/lkdtm/core.c
@@ -127,6 +127,8 @@ static const struct crashtype crashtypes[] = {
CRASHTYPE(READ_AFTER_FREE),
CRASHTYPE(WRITE_BUDDY_AFTER_FREE),
CRASHTYPE(READ_BUDDY_AFTER_FREE),
+ CRASHTYPE(SLAB_INIT_ON_ALLOC),
+ CRASHTYPE(BUDDY_INIT_ON_ALLOC),
CRASHTYPE(SLAB_FREE_DOUBLE),
CRASHTYPE(SLAB_FREE_CROSS),
CRASHTYPE(SLAB_FREE_PAGE),