watchdog/hardlockup: move SMP barriers from common code to buddy code
[linux-block.git] / lib / Kconfig.debug
CommitLineData
ec8f24b7 1# SPDX-License-Identifier: GPL-2.0-only
06ec64b8
CH
2menu "Kernel hacking"
3
604ff0dc 4menu "printk and dmesg options"
1da177e4
LT
5
6config PRINTK_TIME
7 bool "Show timing information on printks"
d3b8b6e5 8 depends on PRINTK
1da177e4 9 help
649e6ee3
KS
10 Selecting this option causes time stamps of the printk()
11 messages to be added to the output of the syslog() system
12 call and at the console.
13
14 The timestamp is always recorded internally, and exported
15 to /dev/kmsg. This flag just specifies if the timestamp should
16 be included, not that the timestamp is recorded.
17
18 The behavior is also controlled by the kernel command line
8c27ceff 19 parameter printk.time=1. See Documentation/admin-guide/kernel-parameters.rst
1da177e4 20
15ff2069
TH
21config PRINTK_CALLER
22 bool "Show caller information on printks"
23 depends on PRINTK
24 help
25 Selecting this option causes printk() to add a caller "thread id" (if
26 in task context) or a caller "processor id" (if not in task context)
27 to every message.
28
29 This option is intended for environments where multiple threads
30 concurrently call printk() for many times, for it is difficult to
31 interpret without knowing where these lines (or sometimes individual
32 line which was divided into multiple lines due to race) came from.
33
34 Since toggling after boot makes the code racy, currently there is
35 no option to enable/disable at the kernel command line parameter or
36 sysfs interface.
37
22f4e66d
SB
38config STACKTRACE_BUILD_ID
39 bool "Show build ID information in stacktraces"
40 depends on PRINTK
41 help
42 Selecting this option adds build ID information for symbols in
43 stacktraces printed with the printk format '%p[SR]b'.
44
45 This option is intended for distros where debuginfo is not easily
46 accessible but can be downloaded given the build ID of the vmlinux or
47 kernel module where the function is located.
48
a8cfdc68
OJ
49config CONSOLE_LOGLEVEL_DEFAULT
50 int "Default console loglevel (1-15)"
51 range 1 15
52 default "7"
53 help
54 Default loglevel to determine what will be printed on the console.
55
56 Setting a default here is equivalent to passing in loglevel=<x> in
57 the kernel bootargs. loglevel=<x> continues to override whatever
58 value is specified here as well.
59
50f4d9bd 60 Note: This does not affect the log level of un-prefixed printk()
a8cfdc68
OJ
61 usage in the kernel. That is controlled by the MESSAGE_LOGLEVEL_DEFAULT
62 option.
63
22eceb8b
HG
64config CONSOLE_LOGLEVEL_QUIET
65 int "quiet console loglevel (1-15)"
66 range 1 15
67 default "4"
68 help
69 loglevel to use when "quiet" is passed on the kernel commandline.
70
71 When "quiet" is passed on the kernel commandline this loglevel
72 will be used as the loglevel. IOW passing "quiet" will be the
73 equivalent of passing "loglevel=<CONSOLE_LOGLEVEL_QUIET>"
74
42a9dc0b 75config MESSAGE_LOGLEVEL_DEFAULT
5af5bcb8
MSB
76 int "Default message log level (1-7)"
77 range 1 7
78 default "4"
79 help
80 Default log level for printk statements with no specified priority.
81
82 This was hard-coded to KERN_WARNING since at least 2.6.10 but folks
83 that are auditing their logs closely may want to set it to a lower
84 priority.
85
a8cfdc68
OJ
86 Note: This does not affect what message level gets printed on the console
87 by default. To change that, use loglevel=<x> in the kernel bootargs,
88 or pick a different CONSOLE_LOGLEVEL_DEFAULT configuration value.
89
604ff0dc
DH
90config BOOT_PRINTK_DELAY
91 bool "Delay each boot printk message by N milliseconds"
92 depends on DEBUG_KERNEL && PRINTK && GENERIC_CALIBRATE_DELAY
93 help
94 This build option allows you to read kernel boot messages
95 by inserting a short delay after each one. The delay is
96 specified in milliseconds on the kernel command line,
97 using "boot_delay=N".
98
99 It is likely that you would also need to use "lpj=M" to preset
100 the "loops per jiffie" value.
101 See a previous boot log for the "lpj" value to use for your
102 system, and then set "lpj=M" before setting "boot_delay=N".
103 NOTE: Using this option may adversely affect SMP systems.
104 I.e., processors other than the first one may not boot up.
105 BOOT_PRINTK_DELAY also may cause LOCKUP_DETECTOR to detect
106 what it believes to be lockup conditions.
107
108config DYNAMIC_DEBUG
109 bool "Enable dynamic printk() support"
110 default n
111 depends on PRINTK
239a5791 112 depends on (DEBUG_FS || PROC_FS)
ceabef7d 113 select DYNAMIC_DEBUG_CORE
604ff0dc
DH
114 help
115
116 Compiles debug level messages into the kernel, which would not
117 otherwise be available at runtime. These messages can then be
118 enabled/disabled based on various levels of scope - per source file,
119 function, module, format string, and line number. This mechanism
120 implicitly compiles in all pr_debug() and dev_dbg() calls, which
121 enlarges the kernel text size by about 2%.
122
123 If a source file is compiled with DEBUG flag set, any
124 pr_debug() calls in it are enabled by default, but can be
125 disabled at runtime as below. Note that DEBUG flag is
126 turned on by many CONFIG_*DEBUG* options.
127
128 Usage:
129
130 Dynamic debugging is controlled via the 'dynamic_debug/control' file,
239a5791
GKH
131 which is contained in the 'debugfs' filesystem or procfs.
132 Thus, the debugfs or procfs filesystem must first be mounted before
133 making use of this feature.
604ff0dc
DH
134 We refer the control file as: <debugfs>/dynamic_debug/control. This
135 file contains a list of the debug statements that can be enabled. The
136 format for each line of the file is:
137
138 filename:lineno [module]function flags format
139
140 filename : source file of the debug statement
141 lineno : line number of the debug statement
142 module : module that contains the debug statement
143 function : function that contains the debug statement
68d4b3df
KK
144 flags : '=p' means the line is turned 'on' for printing
145 format : the format used for the debug statement
604ff0dc
DH
146
147 From a live system:
148
149 nullarbor:~ # cat <debugfs>/dynamic_debug/control
150 # filename:lineno [module]function flags format
151 fs/aio.c:222 [aio]__put_ioctx =_ "__put_ioctx:\040freeing\040%p\012"
152 fs/aio.c:248 [aio]ioctx_alloc =_ "ENOMEM:\040nr_events\040too\040high\012"
153 fs/aio.c:1770 [aio]sys_io_cancel =_ "calling\040cancel\012"
154
155 Example usage:
156
157 // enable the message at line 1603 of file svcsock.c
158 nullarbor:~ # echo -n 'file svcsock.c line 1603 +p' >
159 <debugfs>/dynamic_debug/control
160
161 // enable all the messages in file svcsock.c
162 nullarbor:~ # echo -n 'file svcsock.c +p' >
163 <debugfs>/dynamic_debug/control
164
165 // enable all the messages in the NFS server module
166 nullarbor:~ # echo -n 'module nfsd +p' >
167 <debugfs>/dynamic_debug/control
168
169 // enable all 12 messages in the function svc_process()
170 nullarbor:~ # echo -n 'func svc_process +p' >
171 <debugfs>/dynamic_debug/control
172
173 // disable all 12 messages in the function svc_process()
174 nullarbor:~ # echo -n 'func svc_process -p' >
175 <debugfs>/dynamic_debug/control
176
f8998c22
HH
177 See Documentation/admin-guide/dynamic-debug-howto.rst for additional
178 information.
604ff0dc 179
ceabef7d
OZ
180config DYNAMIC_DEBUG_CORE
181 bool "Enable core function of dynamic debug support"
182 depends on PRINTK
183 depends on (DEBUG_FS || PROC_FS)
184 help
185 Enable core functional support of dynamic debug. It is useful
186 when you want to tie dynamic debug to your kernel modules with
187 DYNAMIC_DEBUG_MODULE defined for each of them, especially for
188 the case of embedded system where the kernel image size is
189 sensitive for people.
190
57f5677e
RV
191config SYMBOLIC_ERRNAME
192 bool "Support symbolic error names in printf"
193 default y if PRINTK
194 help
195 If you say Y here, the kernel's printf implementation will
196 be able to print symbolic error names such as ENOSPC instead
197 of the number 28. It makes the kernel image slightly larger
198 (about 3KB), but can make the kernel logs easier to read.
199
2b05bb75
CD
200config DEBUG_BUGVERBOSE
201 bool "Verbose BUG() reporting (adds 70K)" if DEBUG_KERNEL && EXPERT
202 depends on BUG && (GENERIC_BUG || HAVE_DEBUG_BUGVERBOSE)
203 default y
204 help
205 Say Y here to make BUG() panics output the file name and line number
206 of the BUG call as well as the EIP and oops trace. This aids
207 debugging but costs about 70-100K of memory.
208
604ff0dc
DH
209endmenu # "printk and dmesg options"
210
f9b3cd24
KC
211config DEBUG_KERNEL
212 bool "Kernel debugging"
213 help
214 Say Y here if you are developing drivers or trying to debug and
215 identify kernel problems.
216
217config DEBUG_MISC
218 bool "Miscellaneous debug code"
219 default DEBUG_KERNEL
220 depends on DEBUG_KERNEL
221 help
222 Say Y here if you need to enable miscellaneous debug code that should
223 be under a more specific debug option but isn't.
224
6dfc0665
DH
225menu "Compile-time checks and compiler options"
226
227config DEBUG_INFO
f9b3cd24 228 bool
6dfc0665 229 help
f9b3cd24
KC
230 A kernel debug info option other than "None" has been selected
231 in the "Debug information" choice below, indicating that debug
232 information will be generated for build targets.
233
0a6de78c
NC
234# Clang is known to generate .{s,u}leb128 with symbol deltas with DWARF5, which
235# some targets may not support: https://sourceware.org/bugzilla/show_bug.cgi?id=27215
236config AS_HAS_NON_CONST_LEB128
237 def_bool $(as-instr,.uleb128 .Lexpr_end4 - .Lexpr_start3\n.Lexpr_start3:\n.Lexpr_end4:)
238
f9b3cd24
KC
239choice
240 prompt "Debug information"
241 depends on DEBUG_KERNEL
242 help
243 Selecting something other than "None" results in a kernel image
244 that will include debugging info resulting in a larger kernel image.
6dfc0665
DH
245 This adds debug symbols to the kernel and modules (gcc -g), and
246 is needed if you intend to use kernel crashdump or binary object
247 tools like crash, kgdb, LKCD, gdb, etc on the kernel.
6dfc0665 248
f9b3cd24
KC
249 Choose which version of DWARF debug info to emit. If unsure,
250 select "Toolchain default".
251
252config DEBUG_INFO_NONE
253 bool "Disable debug information"
254 help
255 Do not build the kernel with debugging information, which will
256 result in a faster and smaller build.
257
258config DEBUG_INFO_DWARF_TOOLCHAIN_DEFAULT
259 bool "Rely on the toolchain's implicit default DWARF version"
260 select DEBUG_INFO
0a6de78c 261 depends on !CC_IS_CLANG || AS_IS_LLVM || CLANG_VERSION < 140000 || (AS_IS_GNU && AS_VERSION >= 23502 && AS_HAS_NON_CONST_LEB128)
f9b3cd24
KC
262 help
263 The implicit default version of DWARF debug info produced by a
264 toolchain changes over time.
265
266 This can break consumers of the debug info that haven't upgraded to
267 support newer revisions, and prevent testing newer versions, but
268 those should be less common scenarios.
269
270config DEBUG_INFO_DWARF4
271 bool "Generate DWARF Version 4 debuginfo"
272 select DEBUG_INFO
4f001a21 273 depends on !CC_IS_CLANG || AS_IS_LLVM || (AS_IS_GNU && AS_VERSION >= 23502)
f9b3cd24 274 help
32ef9e50
ND
275 Generate DWARF v4 debug info. This requires gcc 4.5+, binutils 2.35.2
276 if using clang without clang's integrated assembler, and gdb 7.0+.
f9b3cd24
KC
277
278 If you have consumers of DWARF debug info that are not ready for
279 newer revisions of DWARF, you may wish to choose this or have your
280 config select this.
281
282config DEBUG_INFO_DWARF5
283 bool "Generate DWARF Version 5 debuginfo"
284 select DEBUG_INFO
0a6de78c 285 depends on !CC_IS_CLANG || AS_IS_LLVM || (AS_IS_GNU && AS_VERSION >= 23502 && AS_HAS_NON_CONST_LEB128)
f9b3cd24
KC
286 help
287 Generate DWARF v5 debug info. Requires binutils 2.35.2, gcc 5.0+ (gcc
288 5.0+ accepts the -gdwarf-5 flag but only had partial support for some
289 draft features until 7.0), and gdb 8.0+.
290
291 Changes to the structure of debug info in Version 5 allow for around
292 15-18% savings in resulting image and debug info section sizes as
293 compared to DWARF Version 4. DWARF Version 5 standardizes previous
294 extensions such as accelerators for symbol indexing and the format
295 for fission (.dwo/.dwp) files. Users may not want to select this
296 config if they rely on tooling that has not yet been updated to
297 support DWARF Version 5.
298
299endchoice # "Debug information"
6dfc0665 300
695afd3d
SD
301if DEBUG_INFO
302
6dfc0665
DH
303config DEBUG_INFO_REDUCED
304 bool "Reduce debugging information"
6dfc0665
DH
305 help
306 If you say Y here gcc is instructed to generate less debugging
307 information for structure types. This means that tools that
308 need full debugging information (like kgdb or systemtap) won't
309 be happy. But if you merely need debugging information to
310 resolve line numbers there is no loss. Advantage is that
311 build directory object sizes shrink dramatically over a full
312 DEBUG_INFO build and compile times are reduced too.
313 Only works with newer gcc versions.
314
9f8fe647
ND
315choice
316 prompt "Compressed Debug information"
317 help
318 Compress the resulting debug info. Results in smaller debug info sections,
319 but requires that consumers are able to decompress the results.
320
321 If unsure, choose DEBUG_INFO_COMPRESSED_NONE.
322
323config DEBUG_INFO_COMPRESSED_NONE
324 bool "Don't compress debug information"
325 help
326 Don't compress debug info sections.
327
328config DEBUG_INFO_COMPRESSED_ZLIB
329 bool "Compress debugging information with zlib"
10e68b02 330 depends on $(cc-option,-gz=zlib)
10e68b02
ND
331 depends on $(ld-option,--compress-debug-sections=zlib)
332 help
333 Compress the debug information using zlib. Requires GCC 5.0+ or Clang
334 5.0+, binutils 2.26+, and zlib.
335
336 Users of dpkg-deb via scripts/package/builddeb may find an increase in
337 size of their debug .deb packages with this config set, due to the
338 debug info being compressed with zlib, then the object files being
339 recompressed with a different compression scheme. But this is still
340 preferable to setting $KDEB_COMPRESS to "none" which would be even
341 larger.
342
9f8fe647
ND
343config DEBUG_INFO_COMPRESSED_ZSTD
344 bool "Compress debugging information with zstd"
345 depends on $(cc-option,-gz=zstd)
346 depends on $(ld-option,--compress-debug-sections=zstd)
347 help
348 Compress the debug information using zstd. This may provide better
349 compression than zlib, for about the same time costs, but requires newer
350 toolchain support. Requires GCC 13.0+ or Clang 16.0+, binutils 2.40+, and
351 zstd.
352
353endchoice # "Compressed Debug information"
354
866ced95
AK
355config DEBUG_INFO_SPLIT
356 bool "Produce split debuginfo in .dwo files"
9d937444 357 depends on $(cc-option,-gsplit-dwarf)
866ced95
AK
358 help
359 Generate debug info into separate .dwo files. This significantly
360 reduces the build directory size for builds with DEBUG_INFO,
361 because it stores the information only once on disk in .dwo
362 files instead of multiple times in object files and executables.
363 In addition the debug information is also compressed.
364
365 Requires recent gcc (4.7+) and recent gdb/binutils.
366 Any tool that packages or reads debug information would need
367 to know about the .dwo files and include them.
368 Incompatible with older versions of ccache.
369
e83b9f55
AN
370config DEBUG_INFO_BTF
371 bool "Generate BTF typeinfo"
7d32e693
SB
372 depends on !DEBUG_INFO_SPLIT && !DEBUG_INFO_REDUCED
373 depends on !GCC_PLUGIN_RANDSTRUCT || COMPILE_TEST
d9847eb8 374 depends on BPF_SYSCALL
52deda95 375 depends on !DEBUG_INFO_DWARF5 || PAHOLE_VERSION >= 121
e83b9f55
AN
376 help
377 Generate deduplicated BTF type information from DWARF debug info.
378 Turning this on expects presence of pahole tool, which will convert
379 DWARF type info into equivalent deduplicated BTF type info.
380
5f9ae91f 381config PAHOLE_HAS_SPLIT_BTF
6323c813 382 def_bool PAHOLE_VERSION >= 119
5f9ae91f 383
7472d5a6 384config PAHOLE_HAS_BTF_TAG
6323c813 385 def_bool PAHOLE_VERSION >= 123
7472d5a6
YS
386 depends on CC_IS_CLANG
387 help
388 Decide whether pahole emits btf_tag attributes (btf_type_tag and
389 btf_decl_tag) or not. Currently only clang compiler implements
390 these attributes, so make the config depend on CC_IS_CLANG.
5f9ae91f 391
c1177979
MRR
392config PAHOLE_HAS_LANG_EXCLUDE
393 def_bool PAHOLE_VERSION >= 124
394 help
395 Support for the --lang_exclude flag which makes pahole exclude
396 compilation units from the supplied language. Used in Kbuild to
397 omit Rust CUs which are not supported in version 1.24 of pahole,
398 otherwise it would emit malformed kernel and module binaries when
399 using DEBUG_INFO_BTF_MODULES.
400
5f9ae91f
AN
401config DEBUG_INFO_BTF_MODULES
402 def_bool y
403 depends on DEBUG_INFO_BTF && MODULES && PAHOLE_HAS_SPLIT_BTF
404 help
405 Generate compact split BTF type information for kernel modules.
406
5e214f2e
CB
407config MODULE_ALLOW_BTF_MISMATCH
408 bool "Allow loading modules with non-matching BTF type info"
409 depends on DEBUG_INFO_BTF_MODULES
410 help
411 For modules whose split BTF does not match vmlinux, load without
412 BTF rather than refusing to load. The default behavior with
413 module BTF enabled is to reject modules with such mismatches;
414 this option will still load module BTF where possible but ignore
415 it when a mismatch is found.
416
3ee7b3fa
JK
417config GDB_SCRIPTS
418 bool "Provide GDB scripts for kernel debugging"
3ee7b3fa
JK
419 help
420 This creates the required links to GDB helper scripts in the
421 build directory. If you load vmlinux into gdb, the helper
422 scripts will be automatically imported by gdb as well, and
423 additional functions are available to analyze a Linux kernel
700199b0
AP
424 instance. See Documentation/dev-tools/gdb-kernel-debugging.rst
425 for further details.
3ee7b3fa 426
695afd3d
SD
427endif # DEBUG_INFO
428
35bb5b1e 429config FRAME_WARN
a83e4ca2 430 int "Warn for stack frames larger than"
35bb5b1e 431 range 0 8192
ac66998d 432 default 0 if KMSAN
0e07f663 433 default 2048 if GCC_PLUGIN_LATENT_ENTROPY
8d192bec
HD
434 default 2048 if PARISC
435 default 1536 if (!64BIT && XTENSA)
152fe65f 436 default 1280 if KASAN && !64BIT
8d192bec 437 default 1024 if !64BIT
35bb5b1e
AK
438 default 2048 if 64BIT
439 help
921757bc 440 Tell the compiler to warn at build time for stack frames larger than this.
35bb5b1e
AK
441 Setting this too low will cause a lot of warnings.
442 Setting it to 0 disables the warning.
35bb5b1e 443
99657c78
RD
444config STRIP_ASM_SYMS
445 bool "Strip assembler-generated symbols during link"
446 default n
447 help
448 Strip internal assembler-generated symbols during a link (symbols
449 that look like '.Lxxx') so they don't pollute the output of
450 get_wchan() and suchlike.
451
1873e870 452config READABLE_ASM
68d4b3df
KK
453 bool "Generate readable assembler code"
454 depends on DEBUG_KERNEL
7d73c3e9 455 depends on CC_IS_GCC
bf4735a4 456 help
68d4b3df
KK
457 Disable some compiler optimizations that tend to generate human unreadable
458 assembler output. This may make the kernel slightly slower, but it helps
459 to keep kernel developers who have to stare a lot at assembler listings
460 sane.
bf4735a4 461
e949f4c2
MY
462config HEADERS_INSTALL
463 bool "Install uapi headers to usr/include"
bf4735a4
DM
464 depends on !UML
465 help
e949f4c2
MY
466 This option will install uapi headers (headers exported to user-space)
467 into the usr/include directory for use during the kernel build.
468 This is unneeded for building the kernel itself, but needed for some
469 user-space program samples. It is also needed by some features such
470 as uapi header sanity checks.
471
91341d4b
SR
472config DEBUG_SECTION_MISMATCH
473 bool "Enable full Section mismatch analysis"
7d73c3e9 474 depends on CC_IS_GCC
91341d4b
SR
475 help
476 The section mismatch analysis checks if there are illegal
477 references from one section to another section.
e809ab01
MW
478 During linktime or runtime, some sections are dropped;
479 any use of code/data previously in these sections would
91341d4b 480 most likely result in an oops.
e809ab01 481 In the code, functions and variables are annotated with
0db0628d 482 __init,, etc. (see the full list in include/linux/init.h),
d6fbfa4f 483 which results in the code/data being placed in specific sections.
e809ab01
MW
484 The section mismatch analysis is always performed after a full
485 kernel build, and enabling this option causes the following
b7dca6dd 486 additional step to occur:
e809ab01
MW
487 - Add the option -fno-inline-functions-called-once to gcc commands.
488 When inlining a function annotated with __init in a non-init
489 function, we would lose the section information and thus
91341d4b 490 the analysis would not catch the illegal reference.
e809ab01
MW
491 This option tells gcc to inline less (but it does result in
492 a larger kernel).
91341d4b 493
47490ec1
NB
494config SECTION_MISMATCH_WARN_ONLY
495 bool "Make section mismatch errors non-fatal"
496 default y
497 help
498 If you say N here, the build process will fail if there are any
499 section mismatch, instead of just throwing warnings.
500
501 If unsure, say Y.
502
cf536e18 503config DEBUG_FORCE_FUNCTION_ALIGN_64B
1bf18da6 504 bool "Force all function address 64B aligned"
322a7ce7 505 depends on EXPERT && (X86_64 || ARM64 || PPC32 || PPC64 || ARC || S390)
d49a0626 506 select FUNCTION_ALIGNMENT_64B
09c60546
FT
507 help
508 There are cases that a commit from one domain changes the function
509 address alignment of other domains, and cause magic performance
510 bump (regression or improvement). Enable this option will help to
511 verify if the bump is caused by function alignment changes, while
512 it will slightly increase the kernel size and affect icache usage.
513
514 It is mainly for debug and performance tuning use.
515
6dfc0665
DH
516#
517# Select this config option from the architecture Kconfig, if it
518# is preferred to always offer frame pointers as a config
519# option on the architecture (regardless of KERNEL_DEBUG):
520#
521config ARCH_WANT_FRAME_POINTERS
522 bool
f346f4b3 523
6dfc0665
DH
524config FRAME_POINTER
525 bool "Compile the kernel with frame pointers"
a687a533 526 depends on DEBUG_KERNEL && (M68K || UML || SUPERH) || ARCH_WANT_FRAME_POINTERS
6dfc0665 527 default y if (DEBUG_INFO && UML) || ARCH_WANT_FRAME_POINTERS
a304e1b8 528 help
6dfc0665
DH
529 If you say Y here the resulting kernel image will be slightly
530 larger and slower, but it gives very useful debugging information
531 in case of kernel bugs. (precise oopses/stacktraces/warnings)
a304e1b8 532
03f16cd0
JP
533config OBJTOOL
534 bool
535
b9ab5ebb
JP
536config STACK_VALIDATION
537 bool "Compile-time stack metadata validation"
03f16cd0
JP
538 depends on HAVE_STACK_VALIDATION && UNWINDER_FRAME_POINTER
539 select OBJTOOL
b9ab5ebb
JP
540 default n
541 help
03f16cd0
JP
542 Validate frame pointer rules at compile-time. This helps ensure that
543 runtime stack traces are more reliable.
ee9f8fce 544
b9ab5ebb 545 For more information, see
d6a21f2d 546 tools/objtool/Documentation/objtool.txt.
b9ab5ebb 547
0f620cef 548config NOINSTR_VALIDATION
6804c1af 549 bool
489e355b 550 depends on HAVE_NOINSTR_VALIDATION && DEBUG_ENTRY
03f16cd0 551 select OBJTOOL
6804c1af
PZ
552 default y
553
5cc12472
RV
554config VMLINUX_MAP
555 bool "Generate vmlinux.map file when linking"
556 depends on EXPERT
557 help
558 Selecting this option will pass "-Map=vmlinux.map" to ld
559 when linking vmlinux. That file can be useful for verifying
560 and debugging magic section games, and for seeing which
561 pieces of code get eliminated with
562 CONFIG_LD_DEAD_CODE_DATA_ELIMINATION.
563
6dfc0665
DH
564config DEBUG_FORCE_WEAK_PER_CPU
565 bool "Force weak per-cpu definitions"
566 depends on DEBUG_KERNEL
8446f1d3 567 help
6dfc0665
DH
568 s390 and alpha require percpu variables in modules to be
569 defined weak to work around addressing range issue which
570 puts the following two restrictions on percpu variable
571 definitions.
8446f1d3 572
6dfc0665
DH
573 1. percpu symbols must be unique whether static or not
574 2. percpu variables can't be defined inside a function
8446f1d3 575
6dfc0665
DH
576 To ensure that generic code follows the above rules, this
577 option forces all percpu variables to be defined as weak.
5f329089 578
6dfc0665 579endmenu # "Compiler options"
8446f1d3 580
6210b640
CD
581menu "Generic Kernel Debugging Instruments"
582
6dfc0665
DH
583config MAGIC_SYSRQ
584 bool "Magic SysRq key"
585 depends on !UML
586 help
587 If you say Y here, you will have some control over the system even
588 if the system crashes for example during kernel debugging (e.g., you
589 will be able to flush the buffer cache to disk, reboot the system
590 immediately or dump some status information). This is accomplished
591 by pressing various keys while holding SysRq (Alt+PrintScreen). It
592 also works on a serial console (on PC hardware at least), if you
593 send a BREAK and then within 5 seconds a command keypress. The
f8998c22
HH
594 keys are documented in <file:Documentation/admin-guide/sysrq.rst>.
595 Don't say Y unless you really know what this hack does.
8446f1d3 596
8eaede49
BH
597config MAGIC_SYSRQ_DEFAULT_ENABLE
598 hex "Enable magic SysRq key functions by default"
599 depends on MAGIC_SYSRQ
600 default 0x1
601 help
602 Specifies which SysRq key functions are enabled by default.
603 This may be set to 1 or 0 to enable or disable them all, or
f8998c22 604 to a bitmask as described in Documentation/admin-guide/sysrq.rst.
8eaede49 605
732dbf3a
FF
606config MAGIC_SYSRQ_SERIAL
607 bool "Enable magic SysRq key over serial"
608 depends on MAGIC_SYSRQ
609 default y
610 help
611 Many embedded boards have a disconnected TTL level serial which can
612 generate some garbage that can lead to spurious false sysrq detects.
613 This option allows you to decide whether you want to enable the
614 magic SysRq key.
615
68af4317
DS
616config MAGIC_SYSRQ_SERIAL_SEQUENCE
617 string "Char sequence that enables magic SysRq over serial"
618 depends on MAGIC_SYSRQ_SERIAL
619 default ""
620 help
621 Specifies a sequence of characters that can follow BREAK to enable
622 SysRq on a serial console.
623
d3394b3d
DS
624 If unsure, leave an empty string and the option will not be enabled.
625
ec29a5c1
CD
626config DEBUG_FS
627 bool "Debug Filesystem"
628 help
629 debugfs is a virtual file system that kernel developers use to put
630 debugging files into. Enable this option to be able to read and
631 write to these files.
632
633 For detailed documentation on the debugfs API, see
634 Documentation/filesystems/.
635
636 If unsure, say N.
637
a24c6f7b
PE
638choice
639 prompt "Debugfs default access"
640 depends on DEBUG_FS
641 default DEBUG_FS_ALLOW_ALL
642 help
643 This selects the default access restrictions for debugfs.
644 It can be overridden with kernel command line option
645 debugfs=[on,no-mount,off]. The restrictions apply for API access
646 and filesystem registration.
647
648config DEBUG_FS_ALLOW_ALL
649 bool "Access normal"
650 help
651 No restrictions apply. Both API and filesystem registration
652 is on. This is the normal default operation.
653
654config DEBUG_FS_DISALLOW_MOUNT
655 bool "Do not register debugfs as filesystem"
656 help
657 The API is open but filesystem is not loaded. Clients can still do
658 their work and read with debug tools that do not need
659 debugfs filesystem.
660
661config DEBUG_FS_ALLOW_NONE
662 bool "No access"
663 help
664 Access is off. Clients get -PERM when trying to create nodes in
665 debugfs tree and debugfs is not registered as a filesystem.
666 Client can then back-off or continue without debugfs access.
667
668endchoice
669
6210b640 670source "lib/Kconfig.kgdb"
6210b640 671source "lib/Kconfig.ubsan"
2645d432 672source "lib/Kconfig.kcsan"
6210b640
CD
673
674endmenu
675
4d92b95f
ED
676menu "Networking Debugging"
677
678source "net/Kconfig.debug"
679
680endmenu # "Networking Debugging"
c66d7a27 681
0610c8a8 682menu "Memory Debugging"
fef2c9bc 683
8636a1f9 684source "mm/Kconfig.debug"
fef2c9bc 685
0610c8a8
DH
686config DEBUG_OBJECTS
687 bool "Debug object operations"
688 depends on DEBUG_KERNEL
9c44bc03 689 help
0610c8a8
DH
690 If you say Y here, additional code will be inserted into the
691 kernel to track the life time of various objects and validate
692 the operations on those objects.
9c44bc03 693
0610c8a8
DH
694config DEBUG_OBJECTS_SELFTEST
695 bool "Debug objects selftest"
696 depends on DEBUG_OBJECTS
697 help
698 This enables the selftest of the object debug code.
9c44bc03 699
0610c8a8
DH
700config DEBUG_OBJECTS_FREE
701 bool "Debug objects in freed memory"
702 depends on DEBUG_OBJECTS
703 help
704 This enables checks whether a k/v free operation frees an area
705 which contains an object which has not been deactivated
706 properly. This can make kmalloc/kfree-intensive workloads
707 much slower.
3ac7fe5a 708
c6f3a97f
TG
709config DEBUG_OBJECTS_TIMERS
710 bool "Debug timer objects"
711 depends on DEBUG_OBJECTS
712 help
713 If you say Y here, additional code will be inserted into the
714 timer routines to track the life time of timer objects and
715 validate the timer operations.
716
dc186ad7
TG
717config DEBUG_OBJECTS_WORK
718 bool "Debug work objects"
719 depends on DEBUG_OBJECTS
720 help
721 If you say Y here, additional code will be inserted into the
722 work queue routines to track the life time of work objects and
723 validate the work operations.
724
551d55a9
MD
725config DEBUG_OBJECTS_RCU_HEAD
726 bool "Debug RCU callbacks objects"
fc2ecf7e 727 depends on DEBUG_OBJECTS
551d55a9
MD
728 help
729 Enable this to turn on debugging of RCU list heads (call_rcu() usage).
730
e2852ae8
TH
731config DEBUG_OBJECTS_PERCPU_COUNTER
732 bool "Debug percpu counter objects"
733 depends on DEBUG_OBJECTS
734 help
735 If you say Y here, additional code will be inserted into the
736 percpu counter routines to track the life time of percpu counter
737 objects and validate the percpu counter operations.
738
3ae70205
IM
739config DEBUG_OBJECTS_ENABLE_DEFAULT
740 int "debug_objects bootup default value (0-1)"
68d4b3df
KK
741 range 0 1
742 default "1"
743 depends on DEBUG_OBJECTS
744 help
745 Debug objects boot parameter default value
3ae70205 746
5035ebc6 747config SHRINKER_DEBUG
5035ebc6
RG
748 bool "Enable shrinker debugging support"
749 depends on DEBUG_FS
750 help
751 Say Y to enable the shrinker debugfs interface which provides
752 visibility into the kernel memory shrinkers subsystem.
753 Disable it to avoid an extra memory footprint.
754
0610c8a8
DH
755config DEBUG_STACK_USAGE
756 bool "Stack utilization instrumentation"
6c31da34 757 depends on DEBUG_KERNEL && !IA64
0610c8a8
DH
758 help
759 Enables the display of the minimum amount of free stack which each
760 task has ever had available in the sysrq-T and sysrq-P debug output.
761
762 This option will slow down process creation somewhat.
763
dc9b9638
CD
764config SCHED_STACK_END_CHECK
765 bool "Detect stack corruption on calls to schedule()"
766 depends on DEBUG_KERNEL
767 default n
768 help
769 This option checks for a stack overrun on calls to schedule().
770 If the stack end location is found to be over written always panic as
771 the content of the corrupted region can no longer be trusted.
772 This is to ensure no erroneous behaviour occurs which could result in
773 data corruption or a sporadic crash at a later stage once the region
774 is examined. The runtime overhead introduced is minimal.
775
399145f9
AK
776config ARCH_HAS_DEBUG_VM_PGTABLE
777 bool
778 help
779 An architecture should select this when it can successfully
780 build and run DEBUG_VM_PGTABLE.
781
a738e9ba
TG
782config DEBUG_VM_IRQSOFF
783 def_bool DEBUG_VM && !PREEMPT_RT
784
0610c8a8
DH
785config DEBUG_VM
786 bool "Debug VM"
787 depends on DEBUG_KERNEL
788 help
789 Enable this to turn on extended checks in the virtual-memory system
68d4b3df 790 that may impact performance.
0610c8a8
DH
791
792 If unsure, say N.
793
2655421a
NP
794config DEBUG_VM_SHOOT_LAZIES
795 bool "Debug MMU_LAZY_TLB_SHOOTDOWN implementation"
796 depends on DEBUG_VM
797 depends on MMU_LAZY_TLB_SHOOTDOWN
798 help
799 Enable additional IPIs that ensure lazy tlb mm references are removed
800 before the mm is freed.
801
802 If unsure, say N.
803
54a611b6
LH
804config DEBUG_VM_MAPLE_TREE
805 bool "Debug VM maple trees"
4f115147 806 depends on DEBUG_VM
54a611b6 807 select DEBUG_MAPLE_TREE
4f115147 808 help
54a611b6 809 Enable VM maple tree debugging information and extra validations.
4f115147
DB
810
811 If unsure, say N.
812
0610c8a8
DH
813config DEBUG_VM_RB
814 bool "Debug VM red-black trees"
815 depends on DEBUG_VM
816 help
a663dad6 817 Enable VM red-black tree debugging information and extra validations.
0610c8a8
DH
818
819 If unsure, say N.
820
95ad9755
KS
821config DEBUG_VM_PGFLAGS
822 bool "Debug page-flags operations"
823 depends on DEBUG_VM
824 help
825 Enables extra validation on page flags operations.
826
827 If unsure, say N.
828
399145f9
AK
829config DEBUG_VM_PGTABLE
830 bool "Debug arch page table for semantics compliance"
831 depends on MMU
832 depends on ARCH_HAS_DEBUG_VM_PGTABLE
833 default y if DEBUG_VM
834 help
835 This option provides a debug method which can be used to test
836 architecture page table helper functions on various platforms in
837 verifying if they comply with expected generic MM semantics. This
838 will help architecture code in making sure that any changes or
839 new additions of these helpers still conform to expected
840 semantics of the generic MM. Platforms will have to opt in for
841 this through ARCH_HAS_DEBUG_VM_PGTABLE.
842
843 If unsure, say N.
844
fa5b6ec9
LA
845config ARCH_HAS_DEBUG_VIRTUAL
846 bool
847
0610c8a8
DH
848config DEBUG_VIRTUAL
849 bool "Debug VM translations"
fa5b6ec9 850 depends on DEBUG_KERNEL && ARCH_HAS_DEBUG_VIRTUAL
0610c8a8
DH
851 help
852 Enable some costly sanity checks in virtual to page code. This can
853 catch mistakes with virt_to_page() and friends.
854
855 If unsure, say N.
856
857config DEBUG_NOMMU_REGIONS
858 bool "Debug the global anon/private NOMMU mapping region tree"
859 depends on DEBUG_KERNEL && !MMU
860 help
861 This option causes the global tree of anonymous and private mapping
862 regions to be regularly checked for invalid topology.
863
864config DEBUG_MEMORY_INIT
865 bool "Debug memory initialisation" if EXPERT
866 default !EXPERT
867 help
868 Enable this for additional checks during memory initialisation.
869 The sanity checks verify aspects of the VM such as the memory model
870 and other information provided by the architecture. Verbose
871 information will be printed at KERN_DEBUG loglevel depending
872 on the mminit_loglevel= command-line option.
873
874 If unsure, say Y
875
876config MEMORY_NOTIFIER_ERROR_INJECT
877 tristate "Memory hotplug notifier error injection module"
50f9481e 878 depends on MEMORY_HOTPLUG && NOTIFIER_ERROR_INJECTION
0610c8a8
DH
879 help
880 This option provides the ability to inject artificial errors to
881 memory hotplug notifier chain callbacks. It is controlled through
882 debugfs interface under /sys/kernel/debug/notifier-error-inject/memory
883
884 If the notifier call chain should be failed with some events
885 notified, write the error code to "actions/<notifier event>/error".
886
887 Example: Inject memory hotplug offline error (-12 == -ENOMEM)
888
889 # cd /sys/kernel/debug/notifier-error-inject/memory
890 # echo -12 > actions/MEM_GOING_OFFLINE/error
891 # echo offline > /sys/devices/system/memory/memoryXXX/state
892 bash: echo: write error: Cannot allocate memory
893
894 To compile this code as a module, choose M here: the module will
895 be called memory-notifier-error-inject.
896
897 If unsure, say N.
898
899config DEBUG_PER_CPU_MAPS
900 bool "Debug access to per_cpu maps"
901 depends on DEBUG_KERNEL
902 depends on SMP
903 help
904 Say Y to verify that the per_cpu map being accessed has
905 been set up. This adds a fair amount of code to kernel memory
906 and decreases performance.
907
908 Say N if unsure.
909
6e799cb6
TG
910config DEBUG_KMAP_LOCAL
911 bool "Debug kmap_local temporary mappings"
912 depends on DEBUG_KERNEL && KMAP_LOCAL
913 help
914 This option enables additional error checking for the kmap_local
915 infrastructure. Disable for production use.
916
0e91a0c6
TG
917config ARCH_SUPPORTS_KMAP_LOCAL_FORCE_MAP
918 bool
919
920config DEBUG_KMAP_LOCAL_FORCE_MAP
921 bool "Enforce kmap_local temporary mappings"
922 depends on DEBUG_KERNEL && ARCH_SUPPORTS_KMAP_LOCAL_FORCE_MAP
923 select KMAP_LOCAL
924 select DEBUG_KMAP_LOCAL
925 help
926 This option enforces temporary mappings through the kmap_local
927 mechanism for non-highmem pages and on non-highmem systems.
928 Disable this for production systems!
929
0610c8a8
DH
930config DEBUG_HIGHMEM
931 bool "Highmem debugging"
932 depends on DEBUG_KERNEL && HIGHMEM
0e91a0c6 933 select DEBUG_KMAP_LOCAL_FORCE_MAP if ARCH_SUPPORTS_KMAP_LOCAL_FORCE_MAP
6e799cb6 934 select DEBUG_KMAP_LOCAL
0610c8a8 935 help
b1357c9f
GU
936 This option enables additional error checking for high memory
937 systems. Disable for production systems.
0610c8a8
DH
938
939config HAVE_DEBUG_STACKOVERFLOW
940 bool
941
942config DEBUG_STACKOVERFLOW
943 bool "Check for stack overflows"
944 depends on DEBUG_KERNEL && HAVE_DEBUG_STACKOVERFLOW
a7f7f624 945 help
0610c8a8 946 Say Y here if you want to check for overflows of kernel, IRQ
edb0ec07 947 and exception stacks (if your architecture uses them). This
0610c8a8
DH
948 option will show detailed messages if free stack space drops
949 below a certain limit.
950
951 These kinds of bugs usually occur when call-chains in the
952 kernel get too deep, especially when interrupts are
953 involved.
954
955 Use this in cases where you see apparently random memory
956 corruption, especially if it appears in 'struct thread_info'
957
958 If in doubt, say "N".
959
0b24becc 960source "lib/Kconfig.kasan"
0ce20dd8 961source "lib/Kconfig.kfence"
f80be457 962source "lib/Kconfig.kmsan"
0b24becc 963
0610c8a8
DH
964endmenu # "Memory Debugging"
965
a304e1b8
DW
966config DEBUG_SHIRQ
967 bool "Debug shared IRQ handlers"
0244ad00 968 depends on DEBUG_KERNEL
a304e1b8 969 help
0a2fae2a
WS
970 Enable this to generate a spurious interrupt just before a shared
971 interrupt handler is deregistered (generating one when registering
972 is currently disabled). Drivers need to handle this correctly. Some
973 don't and need to be caught.
a304e1b8 974
f43a289d
CD
975menu "Debug Oops, Lockups and Hangs"
976
977config PANIC_ON_OOPS
978 bool "Panic on Oops"
979 help
980 Say Y here to enable the kernel to panic when it oopses. This
981 has the same effect as setting oops=panic on the kernel command
982 line.
983
984 This feature is useful to ensure that the kernel does not do
985 anything erroneous after an oops which could result in data
986 corruption or other issues.
987
988 Say N if unsure.
989
990config PANIC_ON_OOPS_VALUE
991 int
992 range 0 1
993 default 0 if !PANIC_ON_OOPS
994 default 1 if PANIC_ON_OOPS
995
996config PANIC_TIMEOUT
997 int "panic timeout"
998 default 0
999 help
9d5b134f 1000 Set the timeout value (in seconds) until a reboot occurs when
f43a289d
CD
1001 the kernel panics. If n = 0, then we wait forever. A timeout
1002 value n > 0 will wait n seconds before rebooting, while a timeout
1003 value n < 0 will reboot immediately.
92aef8fb 1004
58687acb 1005config LOCKUP_DETECTOR
05a4a952
NP
1006 bool
1007
1008config SOFTLOCKUP_DETECTOR
1009 bool "Detect Soft Lockups"
dea20a3f 1010 depends on DEBUG_KERNEL && !S390
05a4a952 1011 select LOCKUP_DETECTOR
8446f1d3 1012 help
58687acb 1013 Say Y here to enable the kernel to act as a watchdog to detect
05a4a952 1014 soft lockups.
58687acb
DZ
1015
1016 Softlockups are bugs that cause the kernel to loop in kernel
5f329089 1017 mode for more than 20 seconds, without giving other tasks a
58687acb
DZ
1018 chance to run. The current stack trace is displayed upon
1019 detection and the system will stay locked up.
8446f1d3 1020
5f00ae0d
RD
1021config BOOTPARAM_SOFTLOCKUP_PANIC
1022 bool "Panic (Reboot) On Soft Lockups"
1023 depends on SOFTLOCKUP_DETECTOR
1024 help
1025 Say Y here to enable the kernel to panic on "soft lockups",
1026 which are bugs that cause the kernel to loop in kernel
1027 mode for more than 20 seconds (configurable using the watchdog_thresh
1028 sysctl), without giving other tasks a chance to run.
1029
1030 The panic can be used in combination with panic_timeout,
1031 to cause the system to reboot automatically after a
1032 lockup has been detected. This feature is useful for
1033 high-availability systems that have uptime guarantees and
1034 where a lockup must be resolved ASAP.
1035
1036 Say N if unsure.
1037
1f423c90
DA
1038# Both the "perf" and "buddy" hardlockup detectors count hrtimer
1039# interrupts. This config enables functions managing this common code.
1040config HARDLOCKUP_DETECTOR_COUNTS_HRTIMER
05a4a952
NP
1041 bool
1042 select SOFTLOCKUP_DETECTOR
1043
1f423c90
DA
1044config HARDLOCKUP_DETECTOR_PERF
1045 bool
1046 depends on HAVE_HARDLOCKUP_DETECTOR_PERF
1047 select HARDLOCKUP_DETECTOR_COUNTS_HRTIMER
1048
1049config HARDLOCKUP_DETECTOR_BUDDY
1050 bool
1051 depends on SMP
1052 select HARDLOCKUP_DETECTOR_COUNTS_HRTIMER
1053
1054# For hardlockup detectors you can have one directly provided by the arch
1055# or use a "non-arch" one. If you're using a "non-arch" one that is
1056# further divided the perf hardlockup detector (which, confusingly, needs
1057# arch-provided perf support) and the buddy hardlockup detector (which just
1058# needs SMP). In either case, using the "non-arch" code conflicts with
1059# the NMI watchdog code (which is sometimes used directly and sometimes used
1060# by the arch-provided hardlockup detector).
1061config HAVE_HARDLOCKUP_DETECTOR_NON_ARCH
1062 bool
1063 depends on (HAVE_HARDLOCKUP_DETECTOR_PERF || SMP) && !HAVE_NMI_WATCHDOG
1064 default y
1065
1066config HARDLOCKUP_DETECTOR_PREFER_BUDDY
1067 bool "Prefer the buddy CPU hardlockup detector"
7ece48b7 1068 depends on HAVE_HARDLOCKUP_DETECTOR_PERF && SMP
1f423c90
DA
1069 help
1070 Say Y here to prefer the buddy hardlockup detector over the perf one.
1071
1072 With the buddy detector, each CPU uses its softlockup hrtimer
1073 to check that the next CPU is processing hrtimer interrupts by
1074 verifying that a counter is increasing.
1075
1076 This hardlockup detector is useful on systems that don't have
1077 an arch-specific hardlockup detector or if resources needed
1078 for the hardlockup detector are better used for other things.
1079
1080# This will select the appropriate non-arch hardlockdup detector
1081config HARDLOCKUP_DETECTOR_NON_ARCH
1082 bool
1083 depends on HAVE_HARDLOCKUP_DETECTOR_NON_ARCH
1084 select HARDLOCKUP_DETECTOR_BUDDY if !HAVE_HARDLOCKUP_DETECTOR_PERF || HARDLOCKUP_DETECTOR_PREFER_BUDDY
1085 select HARDLOCKUP_DETECTOR_PERF if HAVE_HARDLOCKUP_DETECTOR_PERF && !HARDLOCKUP_DETECTOR_PREFER_BUDDY
1086
7edaeb68
TG
1087#
1088# Enables a timestamp based low pass filter to compensate for perf based
1089# hard lockup detection which runs too fast due to turbo modes.
1090#
1091config HARDLOCKUP_CHECK_TIMESTAMP
1092 bool
1093
05a4a952
NP
1094#
1095# arch/ can define HAVE_HARDLOCKUP_DETECTOR_ARCH to provide their own hard
1096# lockup detector rather than the perf based detector.
1097#
1098config HARDLOCKUP_DETECTOR
1099 bool "Detect Hard Lockups"
1100 depends on DEBUG_KERNEL && !S390
1f423c90 1101 depends on HAVE_HARDLOCKUP_DETECTOR_NON_ARCH || HAVE_HARDLOCKUP_DETECTOR_ARCH
05a4a952 1102 select LOCKUP_DETECTOR
1f423c90
DA
1103 select HARDLOCKUP_DETECTOR_NON_ARCH if HAVE_HARDLOCKUP_DETECTOR_NON_ARCH
1104
05a4a952
NP
1105 help
1106 Say Y here to enable the kernel to act as a watchdog to detect
1107 hard lockups.
1108
58687acb 1109 Hardlockups are bugs that cause the CPU to loop in kernel mode
5f329089 1110 for more than 10 seconds, without letting other interrupts have a
58687acb
DZ
1111 chance to run. The current stack trace is displayed upon detection
1112 and the system will stay locked up.
8446f1d3 1113
fef2c9bc
DZ
1114config BOOTPARAM_HARDLOCKUP_PANIC
1115 bool "Panic (Reboot) On Hard Lockups"
8f1f66ed 1116 depends on HARDLOCKUP_DETECTOR
fef2c9bc
DZ
1117 help
1118 Say Y here to enable the kernel to panic on "hard lockups",
1119 which are bugs that cause the kernel to loop in kernel
5f329089
FLVC
1120 mode with interrupts disabled for more than 10 seconds (configurable
1121 using the watchdog_thresh sysctl).
fef2c9bc
DZ
1122
1123 Say N if unsure.
1124
e162b39a
MSB
1125config DETECT_HUNG_TASK
1126 bool "Detect Hung Tasks"
1127 depends on DEBUG_KERNEL
05a4a952 1128 default SOFTLOCKUP_DETECTOR
e162b39a 1129 help
0610c8a8
DH
1130 Say Y here to enable the kernel to detect "hung tasks",
1131 which are bugs that cause the task to be stuck in
96b03ab8 1132 uninterruptible "D" state indefinitely.
1da177e4 1133
0610c8a8
DH
1134 When a hung task is detected, the kernel will print the
1135 current stack trace (which you should report), but the
1136 task will stay in uninterruptible state. If lockdep is
1137 enabled then all held locks will also be reported. This
1138 feature has negligible overhead.
871751e2 1139
0610c8a8
DH
1140config DEFAULT_HUNG_TASK_TIMEOUT
1141 int "Default timeout for hung task detection (in seconds)"
1142 depends on DETECT_HUNG_TASK
1143 default 120
f0630fff 1144 help
0610c8a8
DH
1145 This option controls the default timeout (in seconds) used
1146 to determine when a task has become non-responsive and should
1147 be considered hung.
f0630fff 1148
0610c8a8
DH
1149 It can be adjusted at runtime via the kernel.hung_task_timeout_secs
1150 sysctl or by writing a value to
1151 /proc/sys/kernel/hung_task_timeout_secs.
8ff12cfc 1152
0610c8a8
DH
1153 A timeout of 0 disables the check. The default is two minutes.
1154 Keeping the default should be fine in most cases.
b69ec42b 1155
0610c8a8
DH
1156config BOOTPARAM_HUNG_TASK_PANIC
1157 bool "Panic (Reboot) On Hung Tasks"
1158 depends on DETECT_HUNG_TASK
3bba00d7 1159 help
0610c8a8
DH
1160 Say Y here to enable the kernel to panic on "hung tasks",
1161 which are bugs that cause the kernel to leave a task stuck
1162 in uninterruptible "D" state.
3bba00d7 1163
0610c8a8
DH
1164 The panic can be used in combination with panic_timeout,
1165 to cause the system to reboot automatically after a
1166 hung task has been detected. This feature is useful for
1167 high-availability systems that have uptime guarantees and
1168 where a hung tasks must be resolved ASAP.
bf96d1e3 1169
0610c8a8 1170 Say N if unsure.
bf96d1e3 1171
82607adc
TH
1172config WQ_WATCHDOG
1173 bool "Detect Workqueue Stalls"
1174 depends on DEBUG_KERNEL
1175 help
1176 Say Y here to enable stall detection on workqueues. If a
1177 worker pool doesn't make forward progress on a pending work
1178 item for over a given amount of time, 30s by default, a
1179 warning message is printed along with dump of workqueue
1180 state. This can be configured through kernel parameter
1181 "workqueue.watchdog_thresh" and its sysfs counterpart.
1182
30428ef5
KK
1183config TEST_LOCKUP
1184 tristate "Test module to generate lockups"
63646bc9 1185 depends on m
30428ef5
KK
1186 help
1187 This builds the "test_lockup" module that helps to make sure
1188 that watchdogs and lockup detectors are working properly.
1189
1190 Depending on module parameters it could emulate soft or hard
1191 lockup, "hung task", or locking arbitrary lock for a long time.
1192 Also it could generate series of lockups with cooling-down periods.
1193
1194 If unsure, say N.
1195
92aef8fb
DH
1196endmenu # "Debug lockups and hangs"
1197
ebebdd09 1198menu "Scheduler Debugging"
5800dc3c 1199
0610c8a8
DH
1200config SCHED_DEBUG
1201 bool "Collect scheduler debugging info"
35260cf5 1202 depends on DEBUG_KERNEL && DEBUG_FS
0610c8a8 1203 default y
0822ee4a 1204 help
1e90e35b 1205 If you say Y here, the /sys/kernel/debug/sched file will be provided
0610c8a8
DH
1206 that can help debug the scheduler. The runtime overhead of this
1207 option is minimal.
0822ee4a 1208
f6db8347
NR
1209config SCHED_INFO
1210 bool
1211 default n
1212
0610c8a8
DH
1213config SCHEDSTATS
1214 bool "Collect scheduler statistics"
1215 depends on DEBUG_KERNEL && PROC_FS
f6db8347 1216 select SCHED_INFO
0610c8a8
DH
1217 help
1218 If you say Y here, additional code will be inserted into the
1219 scheduler and related routines to collect statistics about
1220 scheduler behavior and provide them in /proc/schedstat. These
1221 stats may be useful for both tuning and debugging the scheduler
1222 If you aren't debugging the scheduler or trying to tune a specific
1223 application, you can say N to avoid the very slight overhead
1224 this adds.
0822ee4a 1225
ebebdd09 1226endmenu
0d9e2632 1227
3c17ad19
JS
1228config DEBUG_TIMEKEEPING
1229 bool "Enable extra timekeeping sanity checking"
1230 help
1231 This option will enable additional timekeeping sanity checks
1232 which may be helpful when diagnosing issues where timekeeping
1233 problems are suspected.
1234
1235 This may include checks in the timekeeping hotpaths, so this
1236 option may have a (very small) performance impact to some
1237 workloads.
1238
1239 If unsure, say N.
1240
1da177e4
LT
1241config DEBUG_PREEMPT
1242 bool "Debug preemptible kernel"
9f472869 1243 depends on DEBUG_KERNEL && PREEMPTION && TRACE_IRQFLAGS_SUPPORT
1da177e4
LT
1244 help
1245 If you say Y here then the kernel will use a debug variant of the
1246 commonly used smp_processor_id() function and will print warnings
1247 if kernel code uses it in a preemption-unsafe way. Also, the kernel
1248 will detect preemption count underflows.
1249
cc600391
HY
1250 This option has potential to introduce high runtime overhead,
1251 depending on workload as it triggers debugging routines for each
1252 this_cpu operation. It should only be used for debugging purposes.
1253
9eade16b
DH
1254menu "Lock Debugging (spinlocks, mutexes, etc...)"
1255
f07cbebb
WL
1256config LOCK_DEBUGGING_SUPPORT
1257 bool
1258 depends on TRACE_IRQFLAGS_SUPPORT && STACKTRACE_SUPPORT && LOCKDEP_SUPPORT
1259 default y
1260
19193bca
WL
1261config PROVE_LOCKING
1262 bool "Lock debugging: prove locking correctness"
1263 depends on DEBUG_KERNEL && LOCK_DEBUGGING_SUPPORT
1264 select LOCKDEP
1265 select DEBUG_SPINLOCK
bb630f9f 1266 select DEBUG_MUTEXES if !PREEMPT_RT
19193bca 1267 select DEBUG_RT_MUTEXES if RT_MUTEXES
c71fd893 1268 select DEBUG_RWSEMS
19193bca
WL
1269 select DEBUG_WW_MUTEX_SLOWPATH
1270 select DEBUG_LOCK_ALLOC
8fd8ad5c 1271 select PREEMPT_COUNT if !ARCH_NO_PREEMPT
19193bca
WL
1272 select TRACE_IRQFLAGS
1273 default n
1274 help
1275 This feature enables the kernel to prove that all locking
1276 that occurs in the kernel runtime is mathematically
1277 correct: that under no circumstance could an arbitrary (and
1278 not yet triggered) combination of observed locking
1279 sequences (on an arbitrary number of CPUs, running an
1280 arbitrary number of tasks and interrupt contexts) cause a
1281 deadlock.
1282
1283 In short, this feature enables the kernel to report locking
1284 related deadlocks before they actually occur.
1285
1286 The proof does not depend on how hard and complex a
1287 deadlock scenario would be to trigger: how many
1288 participant CPUs, tasks and irq-contexts would be needed
1289 for it to trigger. The proof also does not depend on
1290 timing: if a race and a resulting deadlock is possible
1291 theoretically (no matter how unlikely the race scenario
1292 is), it will be proven so and will immediately be
1293 reported by the kernel (once the event is observed that
1294 makes the deadlock theoretically possible).
1295
1296 If a deadlock is impossible (i.e. the locking rules, as
1297 observed by the kernel, are mathematically correct), the
1298 kernel reports nothing.
1299
1300 NOTE: this feature can also be enabled for rwlocks, mutexes
1301 and rwsems - in which case all dependencies between these
1302 different locking variants are observed and mapped too, and
1303 the proof of observed correctness is also maintained for an
1304 arbitrary combination of these separate locking variants.
1305
387b1468 1306 For more details, see Documentation/locking/lockdep-design.rst.
19193bca 1307
de8f5e4f
PZ
1308config PROVE_RAW_LOCK_NESTING
1309 bool "Enable raw_spinlock - spinlock nesting checks"
1310 depends on PROVE_LOCKING
1311 default n
1312 help
1313 Enable the raw_spinlock vs. spinlock nesting checks which ensure
1314 that the lock nesting rules for PREEMPT_RT enabled kernels are
1315 not violated.
1316
1317 NOTE: There are known nesting problems. So if you enable this
1318 option expect lockdep splats until these problems have been fully
1319 addressed which is work in progress. This config switch allows to
1320 identify and analyze these problems. It will be removed and the
9dbbc3b9 1321 check permanently enabled once the main issues have been fixed.
de8f5e4f
PZ
1322
1323 If unsure, select N.
1324
19193bca
WL
1325config LOCK_STAT
1326 bool "Lock usage statistics"
1327 depends on DEBUG_KERNEL && LOCK_DEBUGGING_SUPPORT
1328 select LOCKDEP
1329 select DEBUG_SPINLOCK
bb630f9f 1330 select DEBUG_MUTEXES if !PREEMPT_RT
19193bca
WL
1331 select DEBUG_RT_MUTEXES if RT_MUTEXES
1332 select DEBUG_LOCK_ALLOC
1333 default n
1334 help
1335 This feature enables tracking lock contention points
1336
387b1468 1337 For more details, see Documentation/locking/lockstat.rst
19193bca
WL
1338
1339 This also enables lock events required by "perf lock",
1340 subcommand of perf.
1341 If you want to use "perf lock", you also need to turn on
1342 CONFIG_EVENT_TRACING.
1343
1344 CONFIG_LOCK_STAT defines "contended" and "acquired" lock events.
1345 (CONFIG_LOCKDEP defines "acquire" and "release" events.)
1346
e7eebaf6
IM
1347config DEBUG_RT_MUTEXES
1348 bool "RT Mutex debugging, deadlock detection"
e7eebaf6
IM
1349 depends on DEBUG_KERNEL && RT_MUTEXES
1350 help
1351 This allows rt mutex semantics violations and rt mutex related
1352 deadlocks (lockups) to be detected and reported automatically.
1353
1da177e4 1354config DEBUG_SPINLOCK
4d9f34ad 1355 bool "Spinlock and rw-lock debugging: basic checks"
1da177e4 1356 depends on DEBUG_KERNEL
e335e3eb 1357 select UNINLINE_SPIN_UNLOCK
1da177e4
LT
1358 help
1359 Say Y here and build SMP to catch missing spinlock initialization
1360 and certain other kinds of spinlock errors commonly made. This is
1361 best used in conjunction with the NMI watchdog so that spinlock
1362 deadlocks are also debuggable.
1363
4d9f34ad
IM
1364config DEBUG_MUTEXES
1365 bool "Mutex debugging: basic checks"
bb630f9f 1366 depends on DEBUG_KERNEL && !PREEMPT_RT
4d9f34ad
IM
1367 help
1368 This feature allows mutex semantics violations to be detected and
1369 reported.
1370
23010027
DV
1371config DEBUG_WW_MUTEX_SLOWPATH
1372 bool "Wait/wound mutex debugging: Slowpath testing"
f07cbebb 1373 depends on DEBUG_KERNEL && LOCK_DEBUGGING_SUPPORT
23010027
DV
1374 select DEBUG_LOCK_ALLOC
1375 select DEBUG_SPINLOCK
bb630f9f
TG
1376 select DEBUG_MUTEXES if !PREEMPT_RT
1377 select DEBUG_RT_MUTEXES if PREEMPT_RT
23010027
DV
1378 help
1379 This feature enables slowpath testing for w/w mutex users by
1380 injecting additional -EDEADLK wound/backoff cases. Together with
1381 the full mutex checks enabled with (CONFIG_PROVE_LOCKING) this
1382 will test all possible w/w mutex interface abuse with the
1383 exception of simply not acquiring all the required locks.
4d692373
RC
1384 Note that this feature can introduce significant overhead, so
1385 it really should not be enabled in a production or distro kernel,
1386 even a debug kernel. If you are a driver writer, enable it. If
1387 you are a distro, do not.
23010027 1388
5149cbac
WL
1389config DEBUG_RWSEMS
1390 bool "RW Semaphore debugging: basic checks"
c71fd893 1391 depends on DEBUG_KERNEL
5149cbac 1392 help
c71fd893
WL
1393 This debugging feature allows mismatched rw semaphore locks
1394 and unlocks to be detected and reported.
5149cbac 1395
4d9f34ad
IM
1396config DEBUG_LOCK_ALLOC
1397 bool "Lock debugging: detect incorrect freeing of live locks"
f07cbebb 1398 depends on DEBUG_KERNEL && LOCK_DEBUGGING_SUPPORT
4d9f34ad 1399 select DEBUG_SPINLOCK
bb630f9f 1400 select DEBUG_MUTEXES if !PREEMPT_RT
f5694788 1401 select DEBUG_RT_MUTEXES if RT_MUTEXES
4d9f34ad
IM
1402 select LOCKDEP
1403 help
1404 This feature will check whether any held lock (spinlock, rwlock,
1405 mutex or rwsem) is incorrectly freed by the kernel, via any of the
1406 memory-freeing routines (kfree(), kmem_cache_free(), free_pages(),
1407 vfree(), etc.), whether a live lock is incorrectly reinitialized via
1408 spin_lock_init()/mutex_init()/etc., or whether there is any lock
1409 held during task exit.
1410
4d9f34ad
IM
1411config LOCKDEP
1412 bool
f07cbebb 1413 depends on DEBUG_KERNEL && LOCK_DEBUGGING_SUPPORT
4d9f34ad 1414 select STACKTRACE
4d9f34ad
IM
1415 select KALLSYMS
1416 select KALLSYMS_ALL
1417
395102db
DJ
1418config LOCKDEP_SMALL
1419 bool
1420
5dc33592
TH
1421config LOCKDEP_BITS
1422 int "Bitsize for MAX_LOCKDEP_ENTRIES"
1423 depends on LOCKDEP && !LOCKDEP_SMALL
1424 range 10 30
1425 default 15
1426 help
1427 Try increasing this value if you hit "BUG: MAX_LOCKDEP_ENTRIES too low!" message.
1428
1429config LOCKDEP_CHAINS_BITS
1430 int "Bitsize for MAX_LOCKDEP_CHAINS"
1431 depends on LOCKDEP && !LOCKDEP_SMALL
1432 range 10 30
1433 default 16
1434 help
1435 Try increasing this value if you hit "BUG: MAX_LOCKDEP_CHAINS too low!" message.
1436
1437config LOCKDEP_STACK_TRACE_BITS
1438 int "Bitsize for MAX_STACK_TRACE_ENTRIES"
1439 depends on LOCKDEP && !LOCKDEP_SMALL
1440 range 10 30
1441 default 19
1442 help
1443 Try increasing this value if you hit "BUG: MAX_STACK_TRACE_ENTRIES too low!" message.
1444
1445config LOCKDEP_STACK_TRACE_HASH_BITS
1446 int "Bitsize for STACK_TRACE_HASH_SIZE"
1447 depends on LOCKDEP && !LOCKDEP_SMALL
1448 range 10 30
1449 default 14
1450 help
f478b998 1451 Try increasing this value if you need large STACK_TRACE_HASH_SIZE.
5dc33592
TH
1452
1453config LOCKDEP_CIRCULAR_QUEUE_BITS
1454 int "Bitsize for elements in circular_queue struct"
1455 depends on LOCKDEP
1456 range 10 30
1457 default 12
1458 help
1459 Try increasing this value if you hit "lockdep bfs error:-1" warning due to __cq_enqueue() failure.
1460
4d9f34ad
IM
1461config DEBUG_LOCKDEP
1462 bool "Lock dependency engine debugging"
517e7aa5 1463 depends on DEBUG_KERNEL && LOCKDEP
997acaf6 1464 select DEBUG_IRQFLAGS
4d9f34ad
IM
1465 help
1466 If you say Y here, the lock dependency engine will do
1467 additional runtime checks to debug itself, at the price
1468 of more runtime overhead.
1469
d902db1e
FW
1470config DEBUG_ATOMIC_SLEEP
1471 bool "Sleep inside atomic section checking"
e8f7c70f 1472 select PREEMPT_COUNT
1da177e4 1473 depends on DEBUG_KERNEL
87a4c375 1474 depends on !ARCH_NO_PREEMPT
1da177e4
LT
1475 help
1476 If you say Y here, various routines which may sleep will become very
d902db1e
FW
1477 noisy if they are called inside atomic sections: when a spinlock is
1478 held, inside an rcu read side critical section, inside preempt disabled
1479 sections, inside an interrupt, etc...
1da177e4 1480
cae2ed9a
IM
1481config DEBUG_LOCKING_API_SELFTESTS
1482 bool "Locking API boot-time self-tests"
1483 depends on DEBUG_KERNEL
1484 help
1485 Say Y here if you want the kernel to run a short self-test during
1486 bootup. The self-test checks whether common types of locking bugs
1487 are detected by debugging mechanisms or not. (if you disable
9dbbc3b9 1488 lock debugging then those bugs won't be detected of course.)
cae2ed9a
IM
1489 The following locking APIs are covered: spinlocks, rwlocks,
1490 mutexes and rwsems.
1491
0af3fe1e
PM
1492config LOCK_TORTURE_TEST
1493 tristate "torture tests for locking"
1494 depends on DEBUG_KERNEL
1495 select TORTURE_TEST
0af3fe1e
PM
1496 help
1497 This option provides a kernel module that runs torture tests
1498 on kernel locking primitives. The kernel module may be built
1499 after the fact on the running kernel to be tested, if desired.
1500
1501 Say Y here if you want kernel locking-primitive torture tests
1502 to be built into the kernel.
1503 Say M if you want these torture tests to build as a module.
1504 Say N if you are unsure.
1505
f2a5fec1
CW
1506config WW_MUTEX_SELFTEST
1507 tristate "Wait/wound mutex selftests"
1508 help
1509 This option provides a kernel module that runs tests on the
1510 on the struct ww_mutex locking API.
1511
1512 It is recommended to enable DEBUG_WW_MUTEX_SLOWPATH in conjunction
1513 with this test harness.
1514
1515 Say M if you want these self tests to build as a module.
1516 Say N if you are unsure.
1517
e9d338a0
PM
1518config SCF_TORTURE_TEST
1519 tristate "torture tests for smp_call_function*()"
1520 depends on DEBUG_KERNEL
1521 select TORTURE_TEST
1522 help
1523 This option provides a kernel module that runs torture tests
1524 on the smp_call_function() family of primitives. The kernel
1525 module may be built after the fact on the running kernel to
1526 be tested, if desired.
1527
35feb604
PM
1528config CSD_LOCK_WAIT_DEBUG
1529 bool "Debugging for csd_lock_wait(), called from smp_call_function*()"
1530 depends on DEBUG_KERNEL
1531 depends on 64BIT
1532 default n
1533 help
1534 This option enables debug prints when CPUs are slow to respond
1535 to the smp_call_function*() IPI wrappers. These debug prints
1536 include the IPI handler function currently executing (if any)
1537 and relevant stack traces.
1538
c5219860
PM
1539config CSD_LOCK_WAIT_DEBUG_DEFAULT
1540 bool "Default csd_lock_wait() debugging on at boot time"
1541 depends on CSD_LOCK_WAIT_DEBUG
1542 depends on 64BIT
1543 default n
1544 help
1545 This option causes the csdlock_debug= kernel boot parameter to
1546 default to 1 (basic debugging) instead of 0 (no debugging).
1547
9eade16b 1548endmenu # lock debugging
8637c099 1549
9eade16b 1550config TRACE_IRQFLAGS
ed004953 1551 depends on TRACE_IRQFLAGS_SUPPORT
9eade16b 1552 bool
5ca43f6c 1553 help
9eade16b
DH
1554 Enables hooks to interrupt enabling and disabling for
1555 either tracing or lock debugging.
5ca43f6c 1556
ed004953 1557config TRACE_IRQFLAGS_NMI
1558 def_bool y
1559 depends on TRACE_IRQFLAGS
1560 depends on TRACE_IRQFLAGS_NMI_SUPPORT
1561
1a3ea611
PM
1562config NMI_CHECK_CPU
1563 bool "Debugging for CPUs failing to respond to backtrace requests"
1564 depends on DEBUG_KERNEL
1565 depends on X86
1566 default n
1567 help
1568 Enables debug prints when a CPU fails to respond to a given
1569 backtrace NMI. These prints provide some reasons why a CPU
1570 might legitimately be failing to respond, for example, if it
1571 is offline of if ignore_nmis is set.
1572
997acaf6
MR
1573config DEBUG_IRQFLAGS
1574 bool "Debug IRQ flag manipulation"
1575 help
1576 Enables checks for potentially unsafe enabling or disabling of
1577 interrupts, such as calling raw_local_irq_restore() when interrupts
1578 are enabled.
1579
8637c099 1580config STACKTRACE
0c38e1fe 1581 bool "Stack backtrace support"
8637c099 1582 depends on STACKTRACE_SUPPORT
0c38e1fe
DJ
1583 help
1584 This option causes the kernel to create a /proc/pid/stack for
1585 every process, showing its current stack trace.
1586 It is also used by various kernel debugging features that require
1587 stack trace generation.
5ca43f6c 1588
eecabf56
TT
1589config WARN_ALL_UNSEEDED_RANDOM
1590 bool "Warn for all uses of unseeded randomness"
1591 default n
d06bfd19
JD
1592 help
1593 Some parts of the kernel contain bugs relating to their use of
1594 cryptographically secure random numbers before it's actually possible
1595 to generate those numbers securely. This setting ensures that these
1596 flaws don't go unnoticed, by enabling a message, should this ever
1597 occur. This will allow people with obscure setups to know when things
1598 are going wrong, so that they might contact developers about fixing
1599 it.
1600
eecabf56
TT
1601 Unfortunately, on some models of some architectures getting
1602 a fully seeded CRNG is extremely difficult, and so this can
1603 result in dmesg getting spammed for a surprisingly long
1604 time. This is really bad from a security perspective, and
1605 so architecture maintainers really need to do what they can
1606 to get the CRNG seeded sooner after the system is booted.
4c5d114e 1607 However, since users cannot do anything actionable to
cc1e127b 1608 address this, by default this option is disabled.
eecabf56
TT
1609
1610 Say Y here if you want to receive warnings for all uses of
1611 unseeded randomness. This will be of use primarily for
4c5d114e 1612 those developers interested in improving the security of
eecabf56
TT
1613 Linux kernels running on their architecture (or
1614 subarchitecture).
d06bfd19 1615
1da177e4
LT
1616config DEBUG_KOBJECT
1617 bool "kobject debugging"
1618 depends on DEBUG_KERNEL
1619 help
1620 If you say Y here, some extra kobject debugging messages will be sent
aca52c39 1621 to the syslog.
1da177e4 1622
c817a67e
RK
1623config DEBUG_KOBJECT_RELEASE
1624 bool "kobject release debugging"
2a999aa0 1625 depends on DEBUG_OBJECTS_TIMERS
c817a67e
RK
1626 help
1627 kobjects are reference counted objects. This means that their
1628 last reference count put is not predictable, and the kobject can
b6c69474 1629 live on past the point at which a driver decides to drop its
c817a67e
RK
1630 initial reference to the kobject gained on allocation. An
1631 example of this would be a struct device which has just been
1632 unregistered.
1633
1634 However, some buggy drivers assume that after such an operation,
1635 the memory backing the kobject can be immediately freed. This
1636 goes completely against the principles of a refcounted object.
1637
1638 If you say Y here, the kernel will delay the release of kobjects
1639 on the last reference count to improve the visibility of this
1640 kind of kobject release bug.
1641
9b2a60c4
CM
1642config HAVE_DEBUG_BUGVERBOSE
1643 bool
1644
3be5cbcd 1645menu "Debug kernel data structures"
1da177e4 1646
199a9afc
DJ
1647config DEBUG_LIST
1648 bool "Debug linked list manipulation"
4520bcb2 1649 depends on DEBUG_KERNEL || BUG_ON_DATA_CORRUPTION
199a9afc
DJ
1650 help
1651 Enable this to turn on extended checks in the linked-list
1652 walking routines.
1653
1654 If unsure, say N.
1655
8e18faea 1656config DEBUG_PLIST
b8cfff68
DS
1657 bool "Debug priority linked list manipulation"
1658 depends on DEBUG_KERNEL
1659 help
1660 Enable this to turn on extended checks in the priority-ordered
1661 linked-list (plist) walking routines. This checks the entire
1662 list multiple times during each manipulation.
1663
1664 If unsure, say N.
1665
d6ec0842
JA
1666config DEBUG_SG
1667 bool "Debug SG table operations"
1668 depends on DEBUG_KERNEL
1669 help
1670 Enable this to turn on checks on scatter-gather tables. This can
1671 help find problems with drivers that do not properly initialize
1672 their sg tables.
1673
1674 If unsure, say N.
1675
1b2439db
AV
1676config DEBUG_NOTIFIERS
1677 bool "Debug notifier call chains"
1678 depends on DEBUG_KERNEL
1679 help
1680 Enable this to turn on sanity checking for notifier call chains.
1681 This is most useful for kernel developers to make sure that
1682 modules properly unregister themselves from notifier chains.
1683 This is a relatively cheap check but if you care about maximum
1684 performance, say N.
1685
3be5cbcd
CD
1686config BUG_ON_DATA_CORRUPTION
1687 bool "Trigger a BUG when data corruption is detected"
1688 select DEBUG_LIST
1689 help
1690 Select this option if the kernel should BUG when it encounters
1691 data corruption in kernel memory structures when they get checked
1692 for validity.
1693
1694 If unsure, say N.
1695
54a611b6
LH
1696config DEBUG_MAPLE_TREE
1697 bool "Debug maple trees"
1698 depends on DEBUG_KERNEL
1699 help
1700 Enable maple tree debugging information and extra validations.
1701
1702 If unsure, say N.
1703
3be5cbcd
CD
1704endmenu
1705
e0e81739
DH
1706config DEBUG_CREDENTIALS
1707 bool "Debug credential management"
1708 depends on DEBUG_KERNEL
1709 help
1710 Enable this to turn on some debug checking for credential
1711 management. The additional code keeps track of the number of
1712 pointers from task_structs to any given cred struct, and checks to
1713 see that this number never exceeds the usage count of the cred
1714 struct.
1715
1716 Furthermore, if SELinux is enabled, this also checks that the
1717 security pointer in the cred struct is never seen to be invalid.
1718
1719 If unsure, say N.
1720
43a0a2a7 1721source "kernel/rcu/Kconfig.debug"
2f03e3ca 1722
f303fccb
TH
1723config DEBUG_WQ_FORCE_RR_CPU
1724 bool "Force round-robin CPU selection for unbound work items"
1725 depends on DEBUG_KERNEL
1726 default n
1727 help
1728 Workqueue used to implicitly guarantee that work items queued
1729 without explicit CPU specified are put on the local CPU. This
1730 guarantee is no longer true and while local CPU is still
1731 preferred work items may be put on foreign CPUs. Kernel
1732 parameter "workqueue.debug_force_rr_cpu" is added to force
1733 round-robin CPU selection to flush out usages which depend on the
1734 now broken guarantee. This config option enables the debug
1735 feature by default. When enabled, memory and cache locality will
1736 be impacted.
1737
757c989b
TG
1738config CPU_HOTPLUG_STATE_CONTROL
1739 bool "Enable CPU hotplug state control"
1740 depends on DEBUG_KERNEL
1741 depends on HOTPLUG_CPU
1742 default n
1743 help
1744 Allows to write steps between "offline" and "online" to the CPUs
1745 sysfs target file so states can be stepped granular. This is a debug
1746 option for now as the hotplug machinery cannot be stopped and
1747 restarted at arbitrary points yet.
1748
1749 Say N if your are unsure.
1750
09a74952
CD
1751config LATENCYTOP
1752 bool "Latency measuring infrastructure"
1753 depends on DEBUG_KERNEL
1754 depends on STACKTRACE_SUPPORT
1755 depends on PROC_FS
7d37cb2c 1756 depends on FRAME_POINTER || MIPS || PPC || S390 || MICROBLAZE || ARM || ARC || X86
09a74952
CD
1757 select KALLSYMS
1758 select KALLSYMS_ALL
1759 select STACKTRACE
1760 select SCHEDSTATS
09a74952
CD
1761 help
1762 Enable this option if you want to use the LatencyTOP tool
1763 to find out which userspace is blocking on what kernel operations.
1764
6ab42860
TH
1765config DEBUG_CGROUP_REF
1766 bool "Disable inlining of cgroup css reference count functions"
1767 depends on DEBUG_KERNEL
1768 depends on CGROUPS
1769 depends on KPROBES
1770 default n
1771 help
1772 Force cgroup css reference count functions to not be inlined so
1773 that they can be kprobed for debugging.
1774
09a74952
CD
1775source "kernel/trace/Kconfig"
1776
1777config PROVIDE_OHCI1394_DMA_INIT
1778 bool "Remote debugging over FireWire early on boot"
1779 depends on PCI && X86
1780 help
1781 If you want to debug problems which hang or crash the kernel early
1782 on boot and the crashing machine has a FireWire port, you can use
1783 this feature to remotely access the memory of the crashed machine
1784 over FireWire. This employs remote DMA as part of the OHCI1394
1785 specification which is now the standard for FireWire controllers.
1786
1787 With remote DMA, you can monitor the printk buffer remotely using
1788 firescope and access all memory below 4GB using fireproxy from gdb.
1789 Even controlling a kernel debugger is possible using remote DMA.
1790
1791 Usage:
1792
1793 If ohci1394_dma=early is used as boot parameter, it will initialize
1794 all OHCI1394 controllers which are found in the PCI config space.
1795
1796 As all changes to the FireWire bus such as enabling and disabling
1797 devices cause a bus reset and thereby disable remote DMA for all
1798 devices, be sure to have the cable plugged and FireWire enabled on
1799 the debugging host before booting the debug target for debugging.
1800
1801 This code (~1k) is freed after boot. By then, the firewire stack
1802 in charge of the OHCI-1394 controllers should be used instead.
1803
a74e2a22 1804 See Documentation/core-api/debugging-via-ohci1394.rst for more information.
09a74952 1805
045f6d79
CD
1806source "samples/Kconfig"
1807
1808config ARCH_HAS_DEVMEM_IS_ALLOWED
1809 bool
1810
1811config STRICT_DEVMEM
1812 bool "Filter access to /dev/mem"
1813 depends on MMU && DEVMEM
527701ed 1814 depends on ARCH_HAS_DEVMEM_IS_ALLOWED || GENERIC_LIB_DEVMEM_IS_ALLOWED
045f6d79
CD
1815 default y if PPC || X86 || ARM64
1816 help
1817 If this option is disabled, you allow userspace (root) access to all
1818 of memory, including kernel and userspace memory. Accidental
1819 access to this is obviously disastrous, but specific access can
1820 be used by people debugging the kernel. Note that with PAT support
1821 enabled, even in this case there are restrictions on /dev/mem
1822 use due to the cache aliasing requirements.
1823
1824 If this option is switched on, and IO_STRICT_DEVMEM=n, the /dev/mem
1825 file only allows userspace access to PCI space and the BIOS code and
1826 data regions. This is sufficient for dosemu and X and all common
1827 users of /dev/mem.
1828
1829 If in doubt, say Y.
1830
1831config IO_STRICT_DEVMEM
1832 bool "Filter I/O access to /dev/mem"
1833 depends on STRICT_DEVMEM
1834 help
1835 If this option is disabled, you allow userspace (root) access to all
1836 io-memory regardless of whether a driver is actively using that
1837 range. Accidental access to this is obviously disastrous, but
1838 specific access can be used by people debugging kernel drivers.
1839
1840 If this option is switched on, the /dev/mem file only allows
1841 userspace access to *idle* io-memory ranges (see /proc/iomem) This
1842 may break traditional users of /dev/mem (dosemu, legacy X, etc...)
1843 if the driver using a given range cannot be disabled.
1844
1845 If in doubt, say Y.
1846
1847menu "$(SRCARCH) Debugging"
1848
1849source "arch/$(SRCARCH)/Kconfig.debug"
1850
1851endmenu
1852
1853menu "Kernel Testing and Coverage"
1854
09a74952
CD
1855source "lib/kunit/Kconfig"
1856
8d438288
AM
1857config NOTIFIER_ERROR_INJECTION
1858 tristate "Notifier error injection"
1859 depends on DEBUG_KERNEL
1860 select DEBUG_FS
1861 help
e41e85cc 1862 This option provides the ability to inject artificial errors to
8d438288
AM
1863 specified notifier chain callbacks. It is useful to test the error
1864 handling of notifier call chain failures.
1865
1866 Say N if unsure.
1867
048b9c35
AM
1868config PM_NOTIFIER_ERROR_INJECT
1869 tristate "PM notifier error injection module"
1870 depends on PM && NOTIFIER_ERROR_INJECTION
1871 default m if PM_DEBUG
1872 help
e41e85cc 1873 This option provides the ability to inject artificial errors to
048b9c35
AM
1874 PM notifier chain callbacks. It is controlled through debugfs
1875 interface /sys/kernel/debug/notifier-error-inject/pm
1876
1877 If the notifier call chain should be failed with some events
1878 notified, write the error code to "actions/<notifier event>/error".
1879
1880 Example: Inject PM suspend error (-12 = -ENOMEM)
1881
1882 # cd /sys/kernel/debug/notifier-error-inject/pm/
1883 # echo -12 > actions/PM_SUSPEND_PREPARE/error
1884 # echo mem > /sys/power/state
1885 bash: echo: write error: Cannot allocate memory
1886
1887 To compile this code as a module, choose M here: the module will
1888 be called pm-notifier-error-inject.
1889
1890 If unsure, say N.
1891
d526e85f
BH
1892config OF_RECONFIG_NOTIFIER_ERROR_INJECT
1893 tristate "OF reconfig notifier error injection module"
1894 depends on OF_DYNAMIC && NOTIFIER_ERROR_INJECTION
08dfb4dd 1895 help
e41e85cc 1896 This option provides the ability to inject artificial errors to
d526e85f 1897 OF reconfig notifier chain callbacks. It is controlled
08dfb4dd 1898 through debugfs interface under
d526e85f 1899 /sys/kernel/debug/notifier-error-inject/OF-reconfig/
08dfb4dd
AM
1900
1901 If the notifier call chain should be failed with some events
1902 notified, write the error code to "actions/<notifier event>/error".
1903
1904 To compile this code as a module, choose M here: the module will
e12a95f4 1905 be called of-reconfig-notifier-error-inject.
08dfb4dd
AM
1906
1907 If unsure, say N.
1908
02fff96a
NA
1909config NETDEV_NOTIFIER_ERROR_INJECT
1910 tristate "Netdev notifier error injection module"
1911 depends on NET && NOTIFIER_ERROR_INJECTION
1912 help
1913 This option provides the ability to inject artificial errors to
1914 netdevice notifier chain callbacks. It is controlled through debugfs
1915 interface /sys/kernel/debug/notifier-error-inject/netdev
1916
1917 If the notifier call chain should be failed with some events
1918 notified, write the error code to "actions/<notifier event>/error".
1919
1920 Example: Inject netdevice mtu change error (-22 = -EINVAL)
1921
1922 # cd /sys/kernel/debug/notifier-error-inject/netdev
1923 # echo -22 > actions/NETDEV_CHANGEMTU/error
1924 # ip link set eth0 mtu 1024
1925 RTNETLINK answers: Invalid argument
1926
1927 To compile this code as a module, choose M here: the module will
1928 be called netdev-notifier-error-inject.
1929
1930 If unsure, say N.
1931
f1b4bd06 1932config FUNCTION_ERROR_INJECTION
a4412fdd 1933 bool "Fault-injections of functions"
f1b4bd06 1934 depends on HAVE_FUNCTION_ERROR_INJECTION && KPROBES
a4412fdd
SRG
1935 help
1936 Add fault injections into various functions that are annotated with
1937 ALLOW_ERROR_INJECTION() in the kernel. BPF may also modify the return
ca0f2cfc 1938 value of these functions. This is useful to test error paths of code.
a4412fdd
SRG
1939
1940 If unsure, say N
f1b4bd06 1941
6ff1cb35 1942config FAULT_INJECTION
1ab8509a
AM
1943 bool "Fault-injection framework"
1944 depends on DEBUG_KERNEL
329409ae
AM
1945 help
1946 Provide fault-injection framework.
1947 For more details, see Documentation/fault-injection/.
6ff1cb35 1948
8a8b6502 1949config FAILSLAB
1ab8509a
AM
1950 bool "Fault-injection capability for kmalloc"
1951 depends on FAULT_INJECTION
773ff60e 1952 depends on SLAB || SLUB
8a8b6502 1953 help
1ab8509a 1954 Provide fault-injection capability for kmalloc.
8a8b6502 1955
933e312e 1956config FAIL_PAGE_ALLOC
29b46fa3 1957 bool "Fault-injection capability for alloc_pages()"
1ab8509a 1958 depends on FAULT_INJECTION
933e312e 1959 help
1ab8509a 1960 Provide fault-injection capability for alloc_pages().
933e312e 1961
2c739ced
AL
1962config FAULT_INJECTION_USERCOPY
1963 bool "Fault injection capability for usercopy functions"
1964 depends on FAULT_INJECTION
1965 help
1966 Provides fault-injection capability to inject failures
1967 in usercopy functions (copy_from_user(), get_user(), ...).
1968
c17bb495 1969config FAIL_MAKE_REQUEST
86327d19 1970 bool "Fault-injection capability for disk IO"
581d4e28 1971 depends on FAULT_INJECTION && BLOCK
c17bb495 1972 help
1ab8509a 1973 Provide fault-injection capability for disk IO.
c17bb495 1974
581d4e28 1975config FAIL_IO_TIMEOUT
f4d01439 1976 bool "Fault-injection capability for faking disk interrupts"
581d4e28
JA
1977 depends on FAULT_INJECTION && BLOCK
1978 help
1979 Provide fault-injection capability on end IO handling. This
1980 will make the block layer "forget" an interrupt as configured,
1981 thus exercising the error handling.
1982
1983 Only works with drivers that use the generic timeout handling,
9dbbc3b9 1984 for others it won't do anything.
581d4e28 1985
ab51fbab
DB
1986config FAIL_FUTEX
1987 bool "Fault-injection capability for futexes"
1988 select DEBUG_FS
1989 depends on FAULT_INJECTION && FUTEX
1990 help
1991 Provide fault-injection capability for futexes.
1992
f1b4bd06
MP
1993config FAULT_INJECTION_DEBUG_FS
1994 bool "Debugfs entries for fault-injection capabilities"
1995 depends on FAULT_INJECTION && SYSFS && DEBUG_FS
1996 help
1997 Enable configuration of fault-injection capabilities via debugfs.
1998
4b1a29a7
MH
1999config FAIL_FUNCTION
2000 bool "Fault-injection capability for functions"
2001 depends on FAULT_INJECTION_DEBUG_FS && FUNCTION_ERROR_INJECTION
2002 help
2003 Provide function-based fault-injection capability.
2004 This will allow you to override a specific function with a return
2005 with given return value. As a result, function caller will see
2006 an error value and have to handle it. This is useful to test the
2007 error handling in various subsystems.
2008
f1b4bd06
MP
2009config FAIL_MMC_REQUEST
2010 bool "Fault-injection capability for MMC IO"
2011 depends on FAULT_INJECTION_DEBUG_FS && MMC
6ff1cb35 2012 help
f1b4bd06
MP
2013 Provide fault-injection capability for MMC IO.
2014 This will make the mmc core return data errors. This is
2015 useful to test the error handling in the mmc block device
2016 and to test how the mmc host driver handles retries from
2017 the block device.
1df49008 2018
c782af25
CL
2019config FAIL_SUNRPC
2020 bool "Fault-injection capability for SunRPC"
2021 depends on FAULT_INJECTION_DEBUG_FS && SUNRPC_DEBUG
2022 help
2023 Provide fault-injection capability for SunRPC and
2024 its consumers.
2025
4668c7a2
AM
2026config FAULT_INJECTION_CONFIGFS
2027 bool "Configfs interface for fault-injection capabilities"
d325c162
AM
2028 depends on FAULT_INJECTION
2029 select CONFIGFS_FS
4668c7a2
AM
2030 help
2031 This option allows configfs-based drivers to dynamically configure
2032 fault-injection via configfs. Each parameter for driver-specific
2033 fault-injection can be made visible as a configfs attribute in a
2034 configfs group.
2035
2036
1df49008
AM
2037config FAULT_INJECTION_STACKTRACE_FILTER
2038 bool "stacktrace filter for fault-injection capabilities"
4668c7a2
AM
2039 depends on FAULT_INJECTION
2040 depends on (FAULT_INJECTION_DEBUG_FS || FAULT_INJECTION_CONFIGFS) && STACKTRACE_SUPPORT
1df49008 2041 select STACKTRACE
7d37cb2c 2042 depends on FRAME_POINTER || MIPS || PPC || S390 || MICROBLAZE || ARM || ARC || X86
1df49008
AM
2043 help
2044 Provide stacktrace filter for fault-injection capabilities
267c4025 2045
09a74952
CD
2046config ARCH_HAS_KCOV
2047 bool
cc3fa840 2048 help
09a74952
CD
2049 An architecture should select this when it can successfully
2050 build and run with CONFIG_KCOV. This typically requires
2051 disabling instrumentation for some early boot code.
cc3fa840 2052
09a74952
CD
2053config CC_HAS_SANCOV_TRACE_PC
2054 def_bool $(cc-option,-fsanitize-coverage=trace-pc)
cc3fa840 2055
cc3fa840 2056
09a74952
CD
2057config KCOV
2058 bool "Code coverage for fuzzing"
2059 depends on ARCH_HAS_KCOV
2060 depends on CC_HAS_SANCOV_TRACE_PC || GCC_PLUGINS
22102f45 2061 depends on !ARCH_WANTS_NO_INSTR || HAVE_NOINSTR_HACK || \
bece04b5 2062 GCC_VERSION >= 120000 || CLANG_VERSION >= 130000
09a74952
CD
2063 select DEBUG_FS
2064 select GCC_PLUGIN_SANCOV if !CC_HAS_SANCOV_TRACE_PC
22102f45 2065 select OBJTOOL if HAVE_NOINSTR_HACK
09a74952
CD
2066 help
2067 KCOV exposes kernel code coverage information in a form suitable
2068 for coverage-guided fuzzing (randomized testing).
cc3fa840 2069
09a74952
CD
2070 If RANDOMIZE_BASE is enabled, PC values will not be stable across
2071 different machines and across reboots. If you need stable PC values,
2072 disable RANDOMIZE_BASE.
cc3fa840 2073
09a74952 2074 For more details, see Documentation/dev-tools/kcov.rst.
cc3fa840 2075
09a74952
CD
2076config KCOV_ENABLE_COMPARISONS
2077 bool "Enable comparison operands collection by KCOV"
2078 depends on KCOV
2079 depends on $(cc-option,-fsanitize-coverage=trace-cmp)
2080 help
2081 KCOV also exposes operands of every comparison in the instrumented
2082 code along with operand sizes and PCs of the comparison instructions.
2083 These operands can be used by fuzzing engines to improve the quality
2084 of fuzzing coverage.
cc3fa840 2085
09a74952
CD
2086config KCOV_INSTRUMENT_ALL
2087 bool "Instrument all code by default"
2088 depends on KCOV
2089 default y
2090 help
2091 If you are doing generic system call fuzzing (like e.g. syzkaller),
2092 then you will want to instrument the whole kernel and you should
2093 say y here. If you are doing more targeted fuzzing (like e.g.
2094 filesystem fuzzing with AFL) then you will want to enable coverage
2095 for more specific subsets of files, and should say n here.
84bc809e 2096
5ff3b30a
AK
2097config KCOV_IRQ_AREA_SIZE
2098 hex "Size of interrupt coverage collection area in words"
2099 depends on KCOV
2100 default 0x40000
2101 help
2102 KCOV uses preallocated per-cpu areas to collect coverage from
2103 soft interrupts. This specifies the size of those areas in the
2104 number of unsigned long words.
2105
d3deafaa
VL
2106menuconfig RUNTIME_TESTING_MENU
2107 bool "Runtime Testing"
908009e8 2108 def_bool y
d3deafaa
VL
2109
2110if RUNTIME_TESTING_MENU
881c5149 2111
d5528cc1
GU
2112config TEST_DHRY
2113 tristate "Dhrystone benchmark test"
2114 help
2115 Enable this to include the Dhrystone 2.1 benchmark. This test
2116 calculates the number of Dhrystones per second, and the number of
2117 DMIPS (Dhrystone MIPS) obtained when the Dhrystone score is divided
2118 by 1757 (the number of Dhrystones per second obtained on the VAX
2119 11/780, nominally a 1 MIPS machine).
2120
2121 To run the benchmark, it needs to be enabled explicitly, either from
2122 the kernel command line (when built-in), or from userspace (when
2123 built-in or modular.
2124
2125 Run once during kernel boot:
2126
2127 test_dhry.run
2128
2129 Set number of iterations from kernel command line:
2130
2131 test_dhry.iterations=<n>
2132
2133 Set number of iterations from userspace:
2134
2135 echo <n> > /sys/module/test_dhry/parameters/iterations
2136
2137 Trigger manual run from userspace:
2138
2139 echo y > /sys/module/test_dhry/parameters/run
2140
2141 If the number of iterations is <= 0, the test will devise a suitable
2142 number of iterations (test runs for at least 2s) automatically.
2143 This process takes ca. 4s.
2144
2145 If unsure, say N.
2146
881c5149
DH
2147config LKDTM
2148 tristate "Linux Kernel Dump Test Tool Module"
2149 depends on DEBUG_FS
881c5149
DH
2150 help
2151 This module enables testing of the different dumping mechanisms by
2152 inducing system failures at predefined crash points.
2153 If you don't need it: say N
2154 Choose M here to compile this code as a module. The module will be
2155 called lkdtm.
2156
2157 Documentation on how to use the module can be found in
10ffebbe 2158 Documentation/fault-injection/provoke-crashes.rst
881c5149 2159
d3c0ca49
SV
2160config CPUMASK_KUNIT_TEST
2161 tristate "KUnit test for cpumask" if !KUNIT_ALL_TESTS
c41e8866
SV
2162 depends on KUNIT
2163 default KUNIT_ALL_TESTS
2164 help
2165 Enable to turn on cpumask tests, running at boot or module load time.
2166
d3c0ca49
SV
2167 For more information on KUnit and unit tests in general, please refer
2168 to the KUnit documentation in Documentation/dev-tools/kunit/.
2169
c41e8866
SV
2170 If unsure, say N.
2171
881c5149 2172config TEST_LIST_SORT
ebd09577
DL
2173 tristate "Linked list sorting test" if !KUNIT_ALL_TESTS
2174 depends on KUNIT
2175 default KUNIT_ALL_TESTS
881c5149
DH
2176 help
2177 Enable this to turn on 'list_sort()' function test. This test is
e327fd7c
GU
2178 executed only once during system boot (so affects only boot time),
2179 or at module load time.
881c5149
DH
2180
2181 If unsure, say N.
2182
6e24628d
IR
2183config TEST_MIN_HEAP
2184 tristate "Min heap test"
2185 depends on DEBUG_KERNEL || m
2186 help
2187 Enable this to turn on min heap function tests. This test is
2188 executed only once during system boot (so affects only boot time),
2189 or at module load time.
2190
2191 If unsure, say N.
2192
c5adae95 2193config TEST_SORT
36f33b56
DL
2194 tristate "Array-based sort test" if !KUNIT_ALL_TESTS
2195 depends on KUNIT
2196 default KUNIT_ALL_TESTS
c5adae95 2197 help
5c4e6798
GU
2198 This option enables the self-test function of 'sort()' at boot,
2199 or at module load time.
c5adae95
KF
2200
2201 If unsure, say N.
2202
5086ea4b
MR
2203config TEST_DIV64
2204 tristate "64bit/32bit division and modulo test"
2205 depends on DEBUG_KERNEL || m
2206 help
2207 Enable this to turn on 'do_div()' function test. This test is
2208 executed only once during system boot (so affects only boot time),
2209 or at module load time.
2210
2211 If unsure, say N.
2212
881c5149 2213config KPROBES_SANITY_TEST
dcbb2ee2 2214 tristate "Kprobes sanity tests" if !KUNIT_ALL_TESTS
881c5149
DH
2215 depends on DEBUG_KERNEL
2216 depends on KPROBES
e44e81c5 2217 depends on KUNIT
de3db3f8 2218 select STACKTRACE if ARCH_CORRECT_STACKTRACE_ON_KRETPROBE
dcbb2ee2 2219 default KUNIT_ALL_TESTS
881c5149
DH
2220 help
2221 This option provides for testing basic kprobes functionality on
5a6cf77f 2222 boot. Samples of kprobe and kretprobe are inserted and
881c5149
DH
2223 verified for functionality.
2224
2225 Say N if you are unsure.
2226
f4616fab
MH
2227config FPROBE_SANITY_TEST
2228 bool "Self test for fprobe"
2229 depends on DEBUG_KERNEL
2230 depends on FPROBE
2231 depends on KUNIT=y
2232 help
2233 This option will enable testing the fprobe when the system boot.
2234 A series of tests are made to verify that the fprobe is functioning
2235 properly.
2236
2237 Say N if you are unsure.
2238
881c5149
DH
2239config BACKTRACE_SELF_TEST
2240 tristate "Self test for the backtrace code"
2241 depends on DEBUG_KERNEL
881c5149
DH
2242 help
2243 This option provides a kernel module that can be used to test
2244 the kernel stack backtrace code. This option is not useful
2245 for distributions or general kernels, but only for kernel
2246 developers working on architecture code.
2247
2248 Note that if you want to also test saved backtraces, you will
2249 have to enable STACKTRACE as well.
2250
2251 Say N if you are unsure.
2252
914a7b50
ED
2253config TEST_REF_TRACKER
2254 tristate "Self test for reference tracker"
2255 depends on DEBUG_KERNEL && STACKTRACE_SUPPORT
2256 select REF_TRACKER
2257 help
2258 This option provides a kernel module performing tests
2259 using reference tracker infrastructure.
2260
2261 Say N if you are unsure.
2262
910a742d
ML
2263config RBTREE_TEST
2264 tristate "Red-Black tree test"
7c993e11 2265 depends on DEBUG_KERNEL
910a742d
ML
2266 help
2267 A benchmark measuring the performance of the rbtree library.
2268 Also includes rbtree invariant checks.
2269
4b4f3acc
FB
2270config REED_SOLOMON_TEST
2271 tristate "Reed-Solomon library test"
2272 depends on DEBUG_KERNEL || m
2273 select REED_SOLOMON
2274 select REED_SOLOMON_ENC16
2275 select REED_SOLOMON_DEC16
2276 help
2277 This option enables the self-test function of rslib at boot,
2278 or at module load time.
2279
2280 If unsure, say N.
2281
fff3fd8a
ML
2282config INTERVAL_TREE_TEST
2283 tristate "Interval tree test"
0f789b67 2284 depends on DEBUG_KERNEL
a88cc108 2285 select INTERVAL_TREE
fff3fd8a
ML
2286 help
2287 A benchmark measuring the performance of the interval tree library
2288
623fd807
GT
2289config PERCPU_TEST
2290 tristate "Per cpu operations test"
2291 depends on m && DEBUG_KERNEL
2292 help
2293 Enable this option to build test module which validates per-cpu
2294 operations.
2295
2296 If unsure, say N.
2297
881c5149 2298config ATOMIC64_SELFTEST
55ded955 2299 tristate "Perform an atomic64_t self-test"
881c5149 2300 help
55ded955
GU
2301 Enable this option to test the atomic64_t functions at boot or
2302 at module load time.
881c5149
DH
2303
2304 If unsure, say N.
2305
2306config ASYNC_RAID6_TEST
2307 tristate "Self test for hardware accelerated raid6 recovery"
2308 depends on ASYNC_RAID6_RECOV
2309 select ASYNC_MEMCPY
a7f7f624 2310 help
881c5149
DH
2311 This is a one-shot self test that permutes through the
2312 recovery of all the possible two disk failure scenarios for a
2313 N-disk array. Recovery is performed with the asynchronous
2314 raid6 recovery routines, and will optionally use an offload
2315 engine if one is available.
2316
2317 If unsure, say N.
2318
64d1d77a
AS
2319config TEST_HEXDUMP
2320 tristate "Test functions located in the hexdump module at runtime"
2321
b2ff70a0
MC
2322config STRING_SELFTEST
2323 tristate "Test string functions at runtime"
2324
881c5149
DH
2325config TEST_STRING_HELPERS
2326 tristate "Test functions located in the string_helpers module at runtime"
2327
2328config TEST_KSTRTOX
2329 tristate "Test kstrto*() family of functions at runtime"
2330
707cc728
RV
2331config TEST_PRINTF
2332 tristate "Test printf() family of functions at runtime"
2333
50f530e1
RF
2334config TEST_SCANF
2335 tristate "Test scanf() family of functions at runtime"
2336
5fd003f5
DD
2337config TEST_BITMAP
2338 tristate "Test bitmap_*() family of functions at runtime"
5fd003f5
DD
2339 help
2340 Enable this option to test the bitmap functions at boot.
2341
2342 If unsure, say N.
2343
cfaff0e5
AS
2344config TEST_UUID
2345 tristate "Test functions located in the uuid module at runtime"
2346
ad3d6c72
MW
2347config TEST_XARRAY
2348 tristate "Test the XArray code at runtime"
2349
120b1162 2350config TEST_MAPLE_TREE
845aad0a 2351 depends on DEBUG_KERNEL
120b1162
LH
2352 select DEBUG_MAPLE_TREE
2353 tristate "Test the Maple Tree code at runtime"
2354
7e1e7763 2355config TEST_RHASHTABLE
9d6dbe1b 2356 tristate "Perform selftest on resizable hash table"
7e1e7763
TG
2357 help
2358 Enable this option to test the rhashtable functions at boot.
2359
2360 If unsure, say N.
2361
8ab8ba38
MW
2362config TEST_IDA
2363 tristate "Perform selftest on IDA functions"
2364
44091d29
JP
2365config TEST_PARMAN
2366 tristate "Perform selftest on priority array manager"
44091d29
JP
2367 depends on PARMAN
2368 help
2369 Enable this option to test priority array manager on boot
2370 (or module load).
2371
2372 If unsure, say N.
2373
6aed82de
DL
2374config TEST_IRQ_TIMINGS
2375 bool "IRQ timings selftest"
2376 depends on IRQ_TIMINGS
2377 help
2378 Enable this option to test the irq timings code on boot.
2379
2380 If unsure, say N.
2381
8a6f0b47 2382config TEST_LKM
93e9ef83 2383 tristate "Test module loading with 'hello world' module"
93e9ef83
KC
2384 depends on m
2385 help
2386 This builds the "test_module" module that emits "Hello, world"
2387 on printk when loaded. It is designed to be used for basic
2388 evaluation of the module loading subsystem (for example when
2389 validating module verification). It lacks any extra dependencies,
2390 and will not normally be loaded by the system unless explicitly
2391 requested by name.
2392
2393 If unsure, say N.
2394
c348c163 2395config TEST_BITOPS
6af132f3 2396 tristate "Test module for compilation of bitops operations"
c348c163
JB
2397 depends on m
2398 help
2399 This builds the "test_bitops" module that is much like the
2400 TEST_LKM module except that it does a basic exercise of the
6af132f3
WY
2401 set/clear_bit macros and get_count_order/long to make sure there are
2402 no compiler warnings from C=1 sparse checker or -Wextra
2403 compilations. It has no dependencies and doesn't run or load unless
2404 explicitly requested by name. for example: modprobe test_bitops.
c348c163
JB
2405
2406 If unsure, say N.
2407
3f21a6b7
URS
2408config TEST_VMALLOC
2409 tristate "Test module for stress/performance analysis of vmalloc allocator"
2410 default n
2411 depends on MMU
2412 depends on m
2413 help
2414 This builds the "test_vmalloc" module that should be used for
2415 stress and performance analysis. So, any new change for vmalloc
2416 subsystem can be evaluated from performance and stability point
2417 of view.
2418
2419 If unsure, say N.
2420
3e2a4c18
KC
2421config TEST_USER_COPY
2422 tristate "Test user/kernel boundary protections"
3e2a4c18
KC
2423 depends on m
2424 help
2425 This builds the "test_user_copy" module that runs sanity checks
2426 on the copy_to/from_user infrastructure, making sure basic
2427 user/kernel boundary testing is working. If it fails to load,
2428 a regression has been detected in the user/kernel memory boundary
2429 protections.
2430
2431 If unsure, say N.
2432
64a8946b
AS
2433config TEST_BPF
2434 tristate "Test BPF filter functionality"
98920ba6 2435 depends on m && NET
64a8946b
AS
2436 help
2437 This builds the "test_bpf" module that runs various test vectors
2438 against the BPF interpreter or BPF JIT compiler depending on the
2439 current setting. This is in particular useful for BPF JIT compiler
2440 development, but also to run regression tests against changes in
3c731eba
AS
2441 the interpreter code. It also enables test stubs for eBPF maps and
2442 verifier used by user space verifier testsuite.
64a8946b
AS
2443
2444 If unsure, say N.
2445
509e56b3
MB
2446config TEST_BLACKHOLE_DEV
2447 tristate "Test blackhole netdev functionality"
2448 depends on m && NET
2449 help
2450 This builds the "test_blackhole_dev" module that validates the
2451 data path through this blackhole netdev.
2452
2453 If unsure, say N.
2454
dceeb3e7 2455config FIND_BIT_BENCHMARK
4441fca0 2456 tristate "Test find_bit functions"
4441fca0
YN
2457 help
2458 This builds the "test_find_bit" module that measure find_*_bit()
2459 functions performance.
2460
2461 If unsure, say N.
2462
0a8adf58
KC
2463config TEST_FIRMWARE
2464 tristate "Test firmware loading via userspace interface"
0a8adf58
KC
2465 depends on FW_LOADER
2466 help
2467 This builds the "test_firmware" module that creates a userspace
2468 interface for testing firmware loading. This can be used to
2469 control the triggering of firmware loading without needing an
2470 actual firmware-using device. The contents can be rechecked by
2471 userspace.
2472
2473 If unsure, say N.
2474
9308f2f9
LR
2475config TEST_SYSCTL
2476 tristate "sysctl test driver"
9308f2f9
LR
2477 depends on PROC_SYSCTL
2478 help
2479 This builds the "test_sysctl" module. This driver enables to test the
2480 proc sysctl interfaces available to drivers safely without affecting
2481 production knobs which might alter system functionality.
2482
2483 If unsure, say N.
2484
d2585f51 2485config BITFIELD_KUNIT
dcbb2ee2 2486 tristate "KUnit test bitfield functions at runtime" if !KUNIT_ALL_TESTS
d2585f51 2487 depends on KUNIT
dcbb2ee2 2488 default KUNIT_ALL_TESTS
d2585f51
VMI
2489 help
2490 Enable this option to test the bitfield functions at boot.
2491
2492 KUnit tests run during boot and output the results to the debug log
2493 in TAP format (http://testanything.org/). Only useful for kernel devs
2494 running the KUnit test harness, and not intended for inclusion into a
2495 production build.
2496
2497 For more information on KUnit and unit tests in general please refer
2498 to the KUnit documentation in Documentation/dev-tools/kunit/.
2499
2500 If unsure, say N.
2501
0acc968f
IB
2502config HASH_KUNIT_TEST
2503 tristate "KUnit Test for integer hash functions" if !KUNIT_ALL_TESTS
2504 depends on KUNIT
2505 default KUNIT_ALL_TESTS
2506 help
2507 Enable this option to test the kernel's string (<linux/stringhash.h>), and
2508 integer (<linux/hash.h>) hash functions on boot.
2509
2510 KUnit tests run during boot and output the results to the debug log
2511 in TAP format (https://testanything.org/). Only useful for kernel devs
2512 running the KUnit test harness, and not intended for inclusion into a
2513 production build.
2514
2515 For more information on KUnit and unit tests in general please refer
2516 to the KUnit documentation in Documentation/dev-tools/kunit/.
2517
2518 This is intended to help people writing architecture-specific
2519 optimized versions. If unsure, say N.
2520
5df38ca6 2521config RESOURCE_KUNIT_TEST
dcbb2ee2 2522 tristate "KUnit test for resource API" if !KUNIT_ALL_TESTS
5df38ca6 2523 depends on KUNIT
dcbb2ee2 2524 default KUNIT_ALL_TESTS
5df38ca6
AS
2525 help
2526 This builds the resource API unit test.
2527 Tests the logic of API provided by resource.c and ioport.h.
2528 For more information on KUnit and unit tests in general please refer
2529 to the KUnit documentation in Documentation/dev-tools/kunit/.
2530
2531 If unsure, say N.
2532
2cb80dbb 2533config SYSCTL_KUNIT_TEST
5f215aab 2534 tristate "KUnit test for sysctl" if !KUNIT_ALL_TESTS
2cb80dbb 2535 depends on KUNIT
5f215aab 2536 default KUNIT_ALL_TESTS
2cb80dbb
IZ
2537 help
2538 This builds the proc sysctl unit test, which runs on boot.
2539 Tests the API contract and implementation correctness of sysctl.
2540 For more information on KUnit and unit tests in general please refer
2541 to the KUnit documentation in Documentation/dev-tools/kunit/.
2542
2543 If unsure, say N.
2544
ea2dd7c0 2545config LIST_KUNIT_TEST
5f215aab 2546 tristate "KUnit Test for Kernel Linked-list structures" if !KUNIT_ALL_TESTS
ea2dd7c0 2547 depends on KUNIT
5f215aab 2548 default KUNIT_ALL_TESTS
ea2dd7c0
DG
2549 help
2550 This builds the linked list KUnit test suite.
2551 It tests that the API and basic functionality of the list_head type
2552 and associated macros.
2553
2554 KUnit tests run during boot and output the results to the debug log
d89775fc 2555 in TAP format (https://testanything.org/). Only useful for kernel devs
ea2dd7c0
DG
2556 running the KUnit test harness, and not intended for inclusion into a
2557 production build.
2558
2559 For more information on KUnit and unit tests in general please refer
2560 to the KUnit documentation in Documentation/dev-tools/kunit/.
2561
2562 If unsure, say N.
2563
789538c6
RM
2564config HASHTABLE_KUNIT_TEST
2565 tristate "KUnit Test for Kernel Hashtable structures" if !KUNIT_ALL_TESTS
2566 depends on KUNIT
2567 default KUNIT_ALL_TESTS
2568 help
2569 This builds the hashtable KUnit test suite.
2570 It tests the basic functionality of the API defined in
2571 include/linux/hashtable.h. For more information on KUnit and
2572 unit tests in general please refer to the KUnit documentation
2573 in Documentation/dev-tools/kunit/.
2574
2575 If unsure, say N.
2576
33d599f0
MV
2577config LINEAR_RANGES_TEST
2578 tristate "KUnit test for linear_ranges"
2579 depends on KUNIT
2580 select LINEAR_RANGES
2581 help
2582 This builds the linear_ranges unit test, which runs on boot.
2583 Tests the linear_ranges logic correctness.
2584 For more information on KUnit and unit tests in general please refer
7546861a
AS
2585 to the KUnit documentation in Documentation/dev-tools/kunit/.
2586
2587 If unsure, say N.
2588
2589config CMDLINE_KUNIT_TEST
dcbb2ee2 2590 tristate "KUnit test for cmdline API" if !KUNIT_ALL_TESTS
7546861a 2591 depends on KUNIT
dcbb2ee2 2592 default KUNIT_ALL_TESTS
7546861a
AS
2593 help
2594 This builds the cmdline API unit test.
2595 Tests the logic of API provided by cmdline.c.
2596 For more information on KUnit and unit tests in general please refer
33d599f0
MV
2597 to the KUnit documentation in Documentation/dev-tools/kunit/.
2598
2599 If unsure, say N.
2600
6d511020 2601config BITS_TEST
dcbb2ee2 2602 tristate "KUnit test for bits.h" if !KUNIT_ALL_TESTS
6d511020 2603 depends on KUNIT
dcbb2ee2 2604 default KUNIT_ALL_TESTS
6d511020
RF
2605 help
2606 This builds the bits unit test.
2607 Tests the logic of macros defined in bits.h.
2608 For more information on KUnit and unit tests in general please refer
2609 to the KUnit documentation in Documentation/dev-tools/kunit/.
2610
2611 If unsure, say N.
2612
1f9f78b1
OG
2613config SLUB_KUNIT_TEST
2614 tristate "KUnit test for SLUB cache error detection" if !KUNIT_ALL_TESTS
2615 depends on SLUB_DEBUG && KUNIT
2616 default KUNIT_ALL_TESTS
2617 help
2618 This builds SLUB allocator unit test.
2619 Tests SLUB cache debugging functionality.
2620 For more information on KUnit and unit tests in general please refer
2621 to the KUnit documentation in Documentation/dev-tools/kunit/.
2622
2623 If unsure, say N.
2624
b6c75c4a
TP
2625config RATIONAL_KUNIT_TEST
2626 tristate "KUnit test for rational.c" if !KUNIT_ALL_TESTS
8ba739ed 2627 depends on KUNIT && RATIONAL
b6c75c4a
TP
2628 default KUNIT_ALL_TESTS
2629 help
2630 This builds the rational math unit test.
2631 For more information on KUnit and unit tests in general please refer
2632 to the KUnit documentation in Documentation/dev-tools/kunit/.
2633
2634 If unsure, say N.
2635
bb95ebbe
KC
2636config MEMCPY_KUNIT_TEST
2637 tristate "Test memcpy(), memmove(), and memset() functions at runtime" if !KUNIT_ALL_TESTS
2638 depends on KUNIT
2639 default KUNIT_ALL_TESTS
2640 help
2641 Builds unit tests for memcpy(), memmove(), and memset() functions.
2642 For more information on KUnit and unit tests in general please refer
2643 to the KUnit documentation in Documentation/dev-tools/kunit/.
2644
2645 If unsure, say N.
2646
4acf1de3
KC
2647config MEMCPY_SLOW_KUNIT_TEST
2648 bool "Include exhaustive memcpy tests"
2649 depends on MEMCPY_KUNIT_TEST
2650 default y
2651 help
2652 Some memcpy tests are quite exhaustive in checking for overlaps
2653 and bit ranges. These can be very slow, so they are split out
2654 as a separate config, in case they need to be disabled.
2655
addbeea6
BVA
2656config IS_SIGNED_TYPE_KUNIT_TEST
2657 tristate "Test is_signed_type() macro" if !KUNIT_ALL_TESTS
2658 depends on KUNIT
2659 default KUNIT_ALL_TESTS
2660 help
2661 Builds unit tests for the is_signed_type() macro.
2662
2663 For more information on KUnit and unit tests in general please refer
2664 to the KUnit documentation in Documentation/dev-tools/kunit/.
2665
2666 If unsure, say N.
2667
617f55e2
KC
2668config OVERFLOW_KUNIT_TEST
2669 tristate "Test check_*_overflow() functions at runtime" if !KUNIT_ALL_TESTS
2670 depends on KUNIT
2671 default KUNIT_ALL_TESTS
2672 help
2673 Builds unit tests for the check_*_overflow(), size_*(), allocation, and
2674 related functions.
2675
2676 For more information on KUnit and unit tests in general please refer
2677 to the KUnit documentation in Documentation/dev-tools/kunit/.
2678
2679 If unsure, say N.
2680
02788ebc
KC
2681config STACKINIT_KUNIT_TEST
2682 tristate "Test level of stack variable initialization" if !KUNIT_ALL_TESTS
2683 depends on KUNIT
2684 default KUNIT_ALL_TESTS
2685 help
2686 Test if the kernel is zero-initializing stack variables and
2687 padding. Coverage is controlled by compiler flags,
2688 CONFIG_INIT_STACK_ALL_PATTERN, CONFIG_INIT_STACK_ALL_ZERO,
2689 CONFIG_GCC_PLUGIN_STRUCTLEAK, CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF,
2690 or CONFIG_GCC_PLUGIN_STRUCTLEAK_BYREF_ALL.
2691
875bfd52
KC
2692config FORTIFY_KUNIT_TEST
2693 tristate "Test fortified str*() and mem*() function internals at runtime" if !KUNIT_ALL_TESTS
2694 depends on KUNIT && FORTIFY_SOURCE
2695 default KUNIT_ALL_TESTS
2696 help
2697 Builds unit tests for checking internals of FORTIFY_SOURCE as used
2698 by the str*() and mem*() family of functions. For testing runtime
2699 traps of FORTIFY_SOURCE, see LKDTM's "FORTIFY_*" tests.
2700
724c299c
ME
2701config HW_BREAKPOINT_KUNIT_TEST
2702 bool "Test hw_breakpoint constraints accounting" if !KUNIT_ALL_TESTS
2703 depends on HAVE_HW_BREAKPOINT
2704 depends on KUNIT=y
2705 default KUNIT_ALL_TESTS
2706 help
2707 Tests for hw_breakpoint constraints accounting.
2708
2709 If unsure, say N.
2710
41eefc46
KC
2711config STRSCPY_KUNIT_TEST
2712 tristate "Test strscpy*() family of functions at runtime" if !KUNIT_ALL_TESTS
2713 depends on KUNIT
2714 default KUNIT_ALL_TESTS
2715
fb3d88ab
KC
2716config SIPHASH_KUNIT_TEST
2717 tristate "Perform selftest on siphash functions" if !KUNIT_ALL_TESTS
2718 depends on KUNIT
2719 default KUNIT_ALL_TESTS
2720 help
2721 Enable this option to test the kernel's siphash (<linux/siphash.h>) hash
2722 functions on boot (or module load).
2723
2724 This is intended to help people writing architecture-specific
2725 optimized versions. If unsure, say N.
2726
e704f93a
DR
2727config TEST_UDELAY
2728 tristate "udelay test driver"
e704f93a
DR
2729 help
2730 This builds the "udelay_test" module that helps to make sure
2731 that udelay() is working properly.
2732
2733 If unsure, say N.
2734
2bf9e0ab
IM
2735config TEST_STATIC_KEYS
2736 tristate "Test static keys"
579e1acb
JB
2737 depends on m
2738 help
2bf9e0ab 2739 Test the static key interfaces.
579e1acb
JB
2740
2741 If unsure, say N.
2742
683263a5
JC
2743config TEST_DYNAMIC_DEBUG
2744 tristate "Test DYNAMIC_DEBUG"
2745 depends on DYNAMIC_DEBUG
2746 help
2747 This module registers a tracer callback to count enabled
2748 pr_debugs in a 'do_debugging' function, then alters their
2749 enablements, calls the function, and compares counts.
2750
2751 If unsure, say N.
2752
d9c6a72d
LR
2753config TEST_KMOD
2754 tristate "kmod stress tester"
d9c6a72d 2755 depends on m
d9c6a72d 2756 depends on NETDEVICES && NET_CORE && INET # for TUN
ae3d6a32 2757 depends on BLOCK
bbd2e05f 2758 depends on PAGE_SIZE_LESS_THAN_256KB # for BTRFS
d9c6a72d
LR
2759 select TEST_LKM
2760 select XFS_FS
2761 select TUN
2762 select BTRFS_FS
2763 help
2764 Test the kernel's module loading mechanism: kmod. kmod implements
2765 support to load modules using the Linux kernel's usermode helper.
2766 This test provides a series of tests against kmod.
2767
2768 Although technically you can either build test_kmod as a module or
2769 into the kernel we disallow building it into the kernel since
2770 it stress tests request_module() and this will very likely cause
2771 some issues by taking over precious threads available from other
2772 module load requests, ultimately this could be fatal.
2773
2774 To run tests run:
2775
2776 tools/testing/selftests/kmod/kmod.sh --help
2777
2778 If unsure, say N.
2779
e4dace36
FF
2780config TEST_DEBUG_VIRTUAL
2781 tristate "Test CONFIG_DEBUG_VIRTUAL feature"
2782 depends on DEBUG_VIRTUAL
2783 help
2784 Test the kernel's ability to detect incorrect calls to
2785 virt_to_phys() done against the non-linear part of the
2786 kernel's virtual address map.
2787
2788 If unsure, say N.
2789
ce76d938
AS
2790config TEST_MEMCAT_P
2791 tristate "Test memcat_p() helper function"
2792 help
2793 Test the memcat_p() helper for correctly merging two
2794 pointer arrays together.
2795
2796 If unsure, say N.
2797
a2818ee4
JL
2798config TEST_LIVEPATCH
2799 tristate "Test livepatching"
2800 default n
bae05437 2801 depends on DYNAMIC_DEBUG
a2818ee4
JL
2802 depends on LIVEPATCH
2803 depends on m
2804 help
2805 Test kernel livepatching features for correctness. The tests will
2806 load test modules that will be livepatched in various scenarios.
2807
2808 To run all the livepatching tests:
2809
2810 make -C tools/testing/selftests TARGETS=livepatch run_tests
2811
2812 Alternatively, individual tests may be invoked:
2813
2814 tools/testing/selftests/livepatch/test-callbacks.sh
2815 tools/testing/selftests/livepatch/test-livepatch.sh
2816 tools/testing/selftests/livepatch/test-shadow-vars.sh
2817
2818 If unsure, say N.
2819
0a020d41
JP
2820config TEST_OBJAGG
2821 tristate "Perform selftest on object aggreration manager"
2822 default n
2823 depends on OBJAGG
2824 help
2825 Enable this option to test object aggregation manager on boot
2826 (or module load).
2827
5015a300
AP
2828config TEST_MEMINIT
2829 tristate "Test heap/page initialization"
2830 help
2831 Test if the kernel is zero-initializing heap and page allocations.
2832 This can be useful to test init_on_alloc and init_on_free features.
2833
2834 If unsure, say N.
2835
b2ef9f5a
RC
2836config TEST_HMM
2837 tristate "Test HMM (Heterogeneous Memory Management)"
2838 depends on TRANSPARENT_HUGEPAGE
2839 depends on DEVICE_PRIVATE
2840 select HMM_MIRROR
2841 select MMU_NOTIFIER
2842 help
2843 This is a pseudo device driver solely for testing HMM.
2844 Say M here if you want to build the HMM test module.
2845 Doing so will allow you to run tools/testing/selftest/vm/hmm-tests.
2846
2847 If unsure, say N.
2848
e320d301
MWO
2849config TEST_FREE_PAGES
2850 tristate "Test freeing pages"
2851 help
2852 Test that a memory leak does not occur due to a race between
2853 freeing a block of pages and a speculative page reference.
2854 Loading this module is safe if your kernel has the bug fixed.
2855 If the bug is not fixed, it will leak gigabytes of memory and
2856 probably OOM your system.
2857
4185b3b9
PA
2858config TEST_FPU
2859 tristate "Test floating point operations in kernel space"
2860 depends on X86 && !KCOV_INSTRUMENT_ALL
2861 help
2862 Enable this option to add /sys/kernel/debug/selftest_helpers/test_fpu
2863 which will trigger a sequence of floating point operations. This is used
2864 for self-testing floating point control register setting in
2865 kernel_fpu_begin().
2866
2867 If unsure, say N.
2868
1253b9b8
PM
2869config TEST_CLOCKSOURCE_WATCHDOG
2870 tristate "Test clocksource watchdog in kernel space"
2871 depends on CLOCKSOURCE_WATCHDOG
2872 help
2873 Enable this option to create a kernel module that will trigger
2874 a test of the clocksource watchdog. This module may be loaded
2875 via modprobe or insmod in which case it will run upon being
2876 loaded, or it may be built in, in which case it will run
2877 shortly after boot.
2878
2879 If unsure, say N.
2880
d3deafaa 2881endif # RUNTIME_TESTING_MENU
cc3fa840 2882
dce44566
AK
2883config ARCH_USE_MEMTEST
2884 bool
2885 help
2886 An architecture should select this when it uses early_memtest()
2887 during boot process.
2888
cc3fa840
RD
2889config MEMTEST
2890 bool "Memtest"
dce44566 2891 depends on ARCH_USE_MEMTEST
a7f7f624 2892 help
cc3fa840 2893 This option adds a kernel parameter 'memtest', which allows memtest
dce44566 2894 to be set and executed.
cc3fa840
RD
2895 memtest=0, mean disabled; -- default
2896 memtest=1, mean do 1 test pattern;
2897 ...
2898 memtest=17, mean do 17 test patterns.
2899 If you are unsure how to answer this question, answer N.
2900
21266be9 2901
06ec64b8 2902
af9ca6f9
BB
2903config HYPERV_TESTING
2904 bool "Microsoft Hyper-V driver testing"
2905 default n
2906 depends on HYPERV && DEBUG_FS
2907 help
2908 Select this option to enable Hyper-V vmbus testing.
2909
045f6d79
CD
2910endmenu # "Kernel Testing and Coverage"
2911
2f7ab126
MO
2912menu "Rust hacking"
2913
2914config RUST_DEBUG_ASSERTIONS
2915 bool "Debug assertions"
2916 depends on RUST
2917 help
2918 Enables rustc's `-Cdebug-assertions` codegen option.
2919
2920 This flag lets you turn `cfg(debug_assertions)` conditional
2921 compilation on or off. This can be used to enable extra debugging
2922 code in development but not in production. For example, it controls
2923 the behavior of the standard library's `debug_assert!` macro.
2924
2925 Note that this will apply to all Rust code, including `core`.
2926
2927 If unsure, say N.
2928
2929config RUST_OVERFLOW_CHECKS
2930 bool "Overflow checks"
2931 default y
2932 depends on RUST
2933 help
2934 Enables rustc's `-Coverflow-checks` codegen option.
2935
2936 This flag allows you to control the behavior of runtime integer
2937 overflow. When overflow-checks are enabled, a Rust panic will occur
2938 on overflow.
2939
2940 Note that this will apply to all Rust code, including `core`.
2941
2942 If unsure, say Y.
2943
ecaa6ddf
GG
2944config RUST_BUILD_ASSERT_ALLOW
2945 bool "Allow unoptimized build-time assertions"
2946 depends on RUST
2947 help
2948 Controls how are `build_error!` and `build_assert!` handled during build.
2949
2950 If calls to them exist in the binary, it may indicate a violated invariant
2951 or that the optimizer failed to verify the invariant during compilation.
2952
2953 This should not happen, thus by default the build is aborted. However,
2954 as an escape hatch, you can choose Y here to ignore them during build
2955 and let the check be carried at runtime (with `panic!` being called if
2956 the check fails).
2957
2958 If unsure, say N.
2959
2f7ab126
MO
2960endmenu # "Rust"
2961
06ec64b8 2962endmenu # Kernel hacking