summaryrefslogtreecommitdiff
path: root/tools/testing/selftests/lkdtm
diff options
context:
space:
mode:
authorKees Cook <keescook@chromium.org>2021-06-23 23:39:34 +0300
committerGreg Kroah-Hartman <gregkh@linuxfoundation.org>2021-06-24 16:32:08 +0300
commit5b777131bd8005acaf7e9d6e7690214155f42890 (patch)
tree4b3e3a8e9964132b55e5d9fc56ca91e8cea9d7dd /tools/testing/selftests/lkdtm
parentf123c42bbeff26bfe8bdb08a01307e92d51eec39 (diff)
downloadlinux-5b777131bd8005acaf7e9d6e7690214155f42890.tar.xz
lkdtm: Add CONFIG hints in errors where possible
For various failure conditions, try to include some details about where to look for reasons about the failure. Signed-off-by: Kees Cook <keescook@chromium.org> Link: https://lore.kernel.org/r/20210623203936.3151093-8-keescook@chromium.org Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
Diffstat (limited to 'tools/testing/selftests/lkdtm')
-rwxr-xr-xtools/testing/selftests/lkdtm/stack-entropy.sh1
1 files changed, 1 insertions, 0 deletions
diff --git a/tools/testing/selftests/lkdtm/stack-entropy.sh b/tools/testing/selftests/lkdtm/stack-entropy.sh
index b1b8a5097cbb..1b4d95d575f8 100755
--- a/tools/testing/selftests/lkdtm/stack-entropy.sh
+++ b/tools/testing/selftests/lkdtm/stack-entropy.sh
@@ -30,6 +30,7 @@ rm -f "$log"
# We would expect any functional stack randomization to be at least 5 bits.
if [ "$bits" -lt 5 ]; then
+ echo "Stack entropy is low! Booted without 'randomize_kstack_offset=y'?"
exit 1
else
exit 0