]> git.proxmox.com Git - mirror_ubuntu-zesty-kernel.git/blame - lib/Kconfig.debug
watchdog: Update documentation
[mirror_ubuntu-zesty-kernel.git] / lib / Kconfig.debug
CommitLineData
1da177e4
LT
1
2config PRINTK_TIME
3 bool "Show timing information on printks"
d3b8b6e5 4 depends on PRINTK
1da177e4
LT
5 help
6 Selecting this option causes timing information to be
7 included in printk output. This allows you to measure
8 the interval between kernel operations, including bootup
9 operations. This is useful for identifying long delays
99172a2f
JC
10 in kernel startup. Or add printk.time=1 at boot-time.
11 See Documentation/kernel-parameters.txt
1da177e4 12
5af5bcb8
MSB
13config DEFAULT_MESSAGE_LOGLEVEL
14 int "Default message log level (1-7)"
15 range 1 7
16 default "4"
17 help
18 Default log level for printk statements with no specified priority.
19
20 This was hard-coded to KERN_WARNING since at least 2.6.10 but folks
21 that are auditing their logs closely may want to set it to a lower
22 priority.
23
de488443
JG
24config ENABLE_WARN_DEPRECATED
25 bool "Enable __deprecated logic"
26 default y
27 help
28 Enable the __deprecated logic in the kernel build.
29 Disable this to suppress the "warning: 'foo' is deprecated
30 (declared at kernel/power/somefile.c:1234)" messages.
31
cebc04ba
AM
32config ENABLE_MUST_CHECK
33 bool "Enable __must_check logic"
34 default y
35 help
36 Enable the __must_check logic in the kernel build. Disable this to
37 suppress the "warning: ignoring return value of 'foo', declared with
38 attribute warn_unused_result" messages.
1da177e4 39
35bb5b1e
AK
40config FRAME_WARN
41 int "Warn for stack frames larger than (needs gcc 4.4)"
42 range 0 8192
43 default 1024 if !64BIT
44 default 2048 if 64BIT
45 help
46 Tell gcc to warn at build time for stack frames larger than this.
47 Setting this too low will cause a lot of warnings.
48 Setting it to 0 disables the warning.
49 Requires gcc 4.4
50
1da177e4
LT
51config MAGIC_SYSRQ
52 bool "Magic SysRq key"
f346f4b3 53 depends on !UML
1da177e4
LT
54 help
55 If you say Y here, you will have some control over the system even
56 if the system crashes for example during kernel debugging (e.g., you
57 will be able to flush the buffer cache to disk, reboot the system
58 immediately or dump some status information). This is accomplished
59 by pressing various keys while holding SysRq (Alt+PrintScreen). It
60 also works on a serial console (on PC hardware at least), if you
61 send a BREAK and then within 5 seconds a command keypress. The
62 keys are documented in <file:Documentation/sysrq.txt>. Don't say Y
63 unless you really know what this hack does.
64
99657c78
RD
65config STRIP_ASM_SYMS
66 bool "Strip assembler-generated symbols during link"
67 default n
68 help
69 Strip internal assembler-generated symbols during a link (symbols
70 that look like '.Lxxx') so they don't pollute the output of
71 get_wchan() and suchlike.
72
f71d20e9
AV
73config UNUSED_SYMBOLS
74 bool "Enable unused/obsolete exported symbols"
75 default y if X86
76 help
77 Unused but exported symbols make the kernel needlessly bigger. For
78 that reason most of these unused exports will soon be removed. This
79 option is provided temporarily to provide a transition period in case
80 some external kernel module needs one of these symbols anyway. If you
81 encounter such a case in your module, consider if you are actually
82 using the right API. (rationale: since nobody in the kernel is using
83 this in a module, there is a pretty good chance it's actually the
84 wrong interface to use). If you really need the symbol, please send a
85 mail to the linux kernel mailing list mentioning the symbol and why
86 you really need it, and what the merge plan to the mainline kernel for
87 your module is.
88
bf4735a4
DM
89config DEBUG_FS
90 bool "Debug Filesystem"
bf4735a4
DM
91 help
92 debugfs is a virtual file system that kernel developers use to put
93 debugging files into. Enable this option to be able to read and
94 write to these files.
95
ff543332
RD
96 For detailed documentation on the debugfs API, see
97 Documentation/DocBook/filesystems.
98
bf4735a4
DM
99 If unsure, say N.
100
101config HEADERS_CHECK
102 bool "Run 'make headers_check' when building vmlinux"
103 depends on !UML
104 help
105 This option will extract the user-visible kernel headers whenever
106 building the kernel, and will run basic sanity checks on them to
107 ensure that exported files do not attempt to include files which
108 were not exported, etc.
109
110 If you're making modifications to header files which are
111 relevant for userspace, say 'Y', and check the headers
112 exported to $(INSTALL_HDR_PATH) (usually 'usr/include' in
113 your build tree), to make sure they're suitable.
114
91341d4b
SR
115config DEBUG_SECTION_MISMATCH
116 bool "Enable full Section mismatch analysis"
91341d4b
SR
117 help
118 The section mismatch analysis checks if there are illegal
119 references from one section to another section.
e809ab01
MW
120 During linktime or runtime, some sections are dropped;
121 any use of code/data previously in these sections would
91341d4b 122 most likely result in an oops.
e809ab01
MW
123 In the code, functions and variables are annotated with
124 __init, __devinit, etc. (see the full list in include/linux/init.h),
d6fbfa4f 125 which results in the code/data being placed in specific sections.
e809ab01
MW
126 The section mismatch analysis is always performed after a full
127 kernel build, and enabling this option causes the following
128 additional steps to occur:
129 - Add the option -fno-inline-functions-called-once to gcc commands.
130 When inlining a function annotated with __init in a non-init
131 function, we would lose the section information and thus
91341d4b 132 the analysis would not catch the illegal reference.
e809ab01
MW
133 This option tells gcc to inline less (but it does result in
134 a larger kernel).
135 - Run the section mismatch analysis for each module/built-in.o file.
136 When we run the section mismatch analysis on vmlinux.o, we
d6fbfa4f 137 lose valueble information about where the mismatch was
91341d4b
SR
138 introduced.
139 Running the analysis for each module/built-in.o file
e809ab01
MW
140 tells where the mismatch happens much closer to the
141 source. The drawback is that the same mismatch is
142 reported at least twice.
143 - Enable verbose reporting from modpost in order to help resolve
144 the section mismatches that are reported.
91341d4b 145
f346f4b3
AB
146config DEBUG_KERNEL
147 bool "Kernel debugging"
148 help
149 Say Y here if you are developing drivers or trying to debug and
150 identify kernel problems.
151
a304e1b8
DW
152config DEBUG_SHIRQ
153 bool "Debug shared IRQ handlers"
154 depends on DEBUG_KERNEL && GENERIC_HARDIRQS
155 help
156 Enable this to generate a spurious interrupt as soon as a shared
157 interrupt handler is registered, and just before one is deregistered.
158 Drivers ought to be able to handle interrupts coming in at those
159 points; some don't and need to be caught.
160
58687acb
DZ
161config LOCKUP_DETECTOR
162 bool "Detect Hard and Soft Lockups"
dea20a3f 163 depends on DEBUG_KERNEL && !S390
8446f1d3 164 help
58687acb
DZ
165 Say Y here to enable the kernel to act as a watchdog to detect
166 hard and soft lockups.
167
168 Softlockups are bugs that cause the kernel to loop in kernel
9c44bc03 169 mode for more than 60 seconds, without giving other tasks a
58687acb
DZ
170 chance to run. The current stack trace is displayed upon
171 detection and the system will stay locked up.
8446f1d3 172
58687acb
DZ
173 Hardlockups are bugs that cause the CPU to loop in kernel mode
174 for more than 60 seconds, without letting other interrupts have a
175 chance to run. The current stack trace is displayed upon detection
176 and the system will stay locked up.
8446f1d3 177
58687acb
DZ
178 The overhead should be minimal. A periodic hrtimer runs to
179 generate interrupts and kick the watchdog task every 10-12 seconds.
180 An NMI is generated every 60 seconds or so to check for hardlockups.
8446f1d3 181
23637d47 182config HARDLOCKUP_DETECTOR
4a7863cc
DZ
183 def_bool LOCKUP_DETECTOR && PERF_EVENTS && HAVE_PERF_EVENTS_NMI && \
184 !ARCH_HAS_NMI_WATCHDOG
8446f1d3 185
fef2c9bc
DZ
186config BOOTPARAM_HARDLOCKUP_PANIC
187 bool "Panic (Reboot) On Hard Lockups"
188 depends on LOCKUP_DETECTOR
189 help
190 Say Y here to enable the kernel to panic on "hard lockups",
191 which are bugs that cause the kernel to loop in kernel
192 mode with interrupts disabled for more than 60 seconds.
193
194 Say N if unsure.
195
196config BOOTPARAM_HARDLOCKUP_PANIC_VALUE
197 int
198 depends on LOCKUP_DETECTOR
199 range 0 1
200 default 0 if !BOOTPARAM_HARDLOCKUP_PANIC
201 default 1 if BOOTPARAM_HARDLOCKUP_PANIC
202
9c44bc03
IM
203config BOOTPARAM_SOFTLOCKUP_PANIC
204 bool "Panic (Reboot) On Soft Lockups"
89d7ce2a 205 depends on LOCKUP_DETECTOR
9c44bc03
IM
206 help
207 Say Y here to enable the kernel to panic on "soft lockups",
208 which are bugs that cause the kernel to loop in kernel
209 mode for more than 60 seconds, without giving other tasks a
210 chance to run.
211
212 The panic can be used in combination with panic_timeout,
213 to cause the system to reboot automatically after a
214 lockup has been detected. This feature is useful for
215 high-availability systems that have uptime guarantees and
216 where a lockup must be resolved ASAP.
217
218 Say N if unsure.
219
220config BOOTPARAM_SOFTLOCKUP_PANIC_VALUE
221 int
e16bb1d7 222 depends on LOCKUP_DETECTOR
9c44bc03
IM
223 range 0 1
224 default 0 if !BOOTPARAM_SOFTLOCKUP_PANIC
225 default 1 if BOOTPARAM_SOFTLOCKUP_PANIC
226
e162b39a
MSB
227config DETECT_HUNG_TASK
228 bool "Detect Hung Tasks"
229 depends on DEBUG_KERNEL
8edbb83e 230 default LOCKUP_DETECTOR
e162b39a
MSB
231 help
232 Say Y here to enable the kernel to detect "hung tasks",
233 which are bugs that cause the task to be stuck in
234 uninterruptible "D" state indefinitiley.
235
236 When a hung task is detected, the kernel will print the
237 current stack trace (which you should report), but the
238 task will stay in uninterruptible state. If lockdep is
239 enabled then all held locks will also be reported. This
240 feature has negligible overhead.
241
e11feaa1
JM
242config DEFAULT_HUNG_TASK_TIMEOUT
243 int "Default timeout for hung task detection (in seconds)"
244 depends on DETECT_HUNG_TASK
245 default 120
246 help
247 This option controls the default timeout (in seconds) used
248 to determine when a task has become non-responsive and should
249 be considered hung.
250
c51eaacc
JZ
251 It can be adjusted at runtime via the kernel.hung_task_timeout_secs
252 sysctl or by writing a value to
253 /proc/sys/kernel/hung_task_timeout_secs.
e11feaa1
JM
254
255 A timeout of 0 disables the check. The default is two minutes.
256 Keeping the default should be fine in most cases.
257
e162b39a
MSB
258config BOOTPARAM_HUNG_TASK_PANIC
259 bool "Panic (Reboot) On Hung Tasks"
260 depends on DETECT_HUNG_TASK
261 help
262 Say Y here to enable the kernel to panic on "hung tasks",
263 which are bugs that cause the kernel to leave a task stuck
264 in uninterruptible "D" state.
265
266 The panic can be used in combination with panic_timeout,
267 to cause the system to reboot automatically after a
268 hung task has been detected. This feature is useful for
269 high-availability systems that have uptime guarantees and
270 where a hung tasks must be resolved ASAP.
271
272 Say N if unsure.
273
274config BOOTPARAM_HUNG_TASK_PANIC_VALUE
275 int
276 depends on DETECT_HUNG_TASK
277 range 0 1
278 default 0 if !BOOTPARAM_HUNG_TASK_PANIC
279 default 1 if BOOTPARAM_HUNG_TASK_PANIC
280
b642b6d3
IM
281config SCHED_DEBUG
282 bool "Collect scheduler debugging info"
283 depends on DEBUG_KERNEL && PROC_FS
284 default y
285 help
286 If you say Y here, the /proc/sched_debug file will be provided
287 that can help debug the scheduler. The runtime overhead of this
288 option is minimal.
289
1da177e4
LT
290config SCHEDSTATS
291 bool "Collect scheduler statistics"
292 depends on DEBUG_KERNEL && PROC_FS
293 help
294 If you say Y here, additional code will be inserted into the
295 scheduler and related routines to collect statistics about
296 scheduler behavior and provide them in /proc/schedstat. These
297 stats may be useful for both tuning and debugging the scheduler
298 If you aren't debugging the scheduler or trying to tune a specific
299 application, you can say N to avoid the very slight overhead
300 this adds.
301
82f67cd9
IM
302config TIMER_STATS
303 bool "Collect kernel timers statistics"
304 depends on DEBUG_KERNEL && PROC_FS
305 help
306 If you say Y here, additional code will be inserted into the
307 timer routines to collect statistics about kernel timers being
308 reprogrammed. The statistics can be read from /proc/timer_stats.
309 The statistics collection is started by writing 1 to /proc/timer_stats,
310 writing 0 stops it. This feature is useful to collect information
c1a834dc
IM
311 about timer usage patterns in kernel and userspace. This feature
312 is lightweight if enabled in the kernel config but not activated
313 (it defaults to deactivated on bootup and will only be activated
314 if some application like powertop activates it explicitly).
82f67cd9 315
3ac7fe5a
TG
316config DEBUG_OBJECTS
317 bool "Debug object operations"
318 depends on DEBUG_KERNEL
319 help
320 If you say Y here, additional code will be inserted into the
321 kernel to track the life time of various objects and validate
322 the operations on those objects.
323
324config DEBUG_OBJECTS_SELFTEST
325 bool "Debug objects selftest"
326 depends on DEBUG_OBJECTS
327 help
328 This enables the selftest of the object debug code.
329
330config DEBUG_OBJECTS_FREE
331 bool "Debug objects in freed memory"
332 depends on DEBUG_OBJECTS
333 help
334 This enables checks whether a k/v free operation frees an area
335 which contains an object which has not been deactivated
336 properly. This can make kmalloc/kfree-intensive workloads
337 much slower.
338
c6f3a97f
TG
339config DEBUG_OBJECTS_TIMERS
340 bool "Debug timer objects"
341 depends on DEBUG_OBJECTS
342 help
343 If you say Y here, additional code will be inserted into the
344 timer routines to track the life time of timer objects and
345 validate the timer operations.
346
dc186ad7
TG
347config DEBUG_OBJECTS_WORK
348 bool "Debug work objects"
349 depends on DEBUG_OBJECTS
350 help
351 If you say Y here, additional code will be inserted into the
352 work queue routines to track the life time of work objects and
353 validate the work operations.
354
551d55a9
MD
355config DEBUG_OBJECTS_RCU_HEAD
356 bool "Debug RCU callbacks objects"
fc2ecf7e 357 depends on DEBUG_OBJECTS
551d55a9
MD
358 help
359 Enable this to turn on debugging of RCU list heads (call_rcu() usage).
360
e2852ae8
TH
361config DEBUG_OBJECTS_PERCPU_COUNTER
362 bool "Debug percpu counter objects"
363 depends on DEBUG_OBJECTS
364 help
365 If you say Y here, additional code will be inserted into the
366 percpu counter routines to track the life time of percpu counter
367 objects and validate the percpu counter operations.
368
3ae70205
IM
369config DEBUG_OBJECTS_ENABLE_DEFAULT
370 int "debug_objects bootup default value (0-1)"
371 range 0 1
372 default "1"
373 depends on DEBUG_OBJECTS
374 help
375 Debug objects boot parameter default value
376
1da177e4 377config DEBUG_SLAB
4a2f0acf 378 bool "Debug slab memory allocations"
7d46d9e6 379 depends on DEBUG_KERNEL && SLAB && !KMEMCHECK
1da177e4
LT
380 help
381 Say Y here to have the kernel do limited verification on memory
382 allocation as well as poisoning memory on free to catch use of freed
383 memory. This can make kmalloc/kfree-intensive workloads much slower.
384
871751e2
AV
385config DEBUG_SLAB_LEAK
386 bool "Memory leak debugging"
387 depends on DEBUG_SLAB
388
f0630fff
CL
389config SLUB_DEBUG_ON
390 bool "SLUB debugging on by default"
7d46d9e6 391 depends on SLUB && SLUB_DEBUG && !KMEMCHECK
f0630fff
CL
392 default n
393 help
394 Boot with debugging on by default. SLUB boots by default with
395 the runtime debug capabilities switched off. Enabling this is
396 equivalent to specifying the "slub_debug" parameter on boot.
397 There is no support for more fine grained debug control like
398 possible with slub_debug=xxx. SLUB debugging may be switched
399 off in a kernel built with CONFIG_SLUB_DEBUG_ON by specifying
400 "slub_debug=-".
401
8ff12cfc
CL
402config SLUB_STATS
403 default n
404 bool "Enable SLUB performance statistics"
ab4d5ed5 405 depends on SLUB && SYSFS
8ff12cfc
CL
406 help
407 SLUB statistics are useful to debug SLUBs allocation behavior in
408 order find ways to optimize the allocator. This should never be
409 enabled for production use since keeping statistics slows down
410 the allocator by a few percentage points. The slabinfo command
411 supports the determination of the most active slabs to figure
412 out which slabs are relevant to a particular load.
413 Try running: slabinfo -DA
414
3bba00d7
CM
415config DEBUG_KMEMLEAK
416 bool "Kernel memory leak detector"
029aeff5 417 depends on DEBUG_KERNEL && EXPERIMENTAL && \
c0a5afb9 418 (X86 || ARM || PPC || MIPS || S390 || SPARC64 || SUPERH || MICROBLAZE || TILE)
dfcc3e6a 419
79e0d9bd 420 select DEBUG_FS
3bba00d7
CM
421 select STACKTRACE if STACKTRACE_SUPPORT
422 select KALLSYMS
b60e26a2 423 select CRC32
3bba00d7
CM
424 help
425 Say Y here if you want to enable the memory leak
426 detector. The memory allocation/freeing is traced in a way
427 similar to the Boehm's conservative garbage collector, the
428 difference being that the orphan objects are not freed but
429 only shown in /sys/kernel/debug/kmemleak. Enabling this
430 feature will introduce an overhead to memory
431 allocations. See Documentation/kmemleak.txt for more
432 details.
433
bf96d1e3
CM
434 Enabling DEBUG_SLAB or SLUB_DEBUG may increase the chances
435 of finding leaks due to the slab objects poisoning.
436
3bba00d7
CM
437 In order to access the kmemleak file, debugfs needs to be
438 mounted (usually at /sys/kernel/debug).
439
a9d9058a
CM
440config DEBUG_KMEMLEAK_EARLY_LOG_SIZE
441 int "Maximum kmemleak early log entries"
442 depends on DEBUG_KMEMLEAK
dfcc3e6a 443 range 200 40000
a9d9058a
CM
444 default 400
445 help
446 Kmemleak must track all the memory allocations to avoid
447 reporting false positives. Since memory may be allocated or
448 freed before kmemleak is initialised, an early log buffer is
449 used to store these actions. If kmemleak reports "early log
450 buffer exceeded", please increase this value.
451
0822ee4a
CM
452config DEBUG_KMEMLEAK_TEST
453 tristate "Simple test for the kernel memory leak detector"
9718269a 454 depends on DEBUG_KMEMLEAK && m
0822ee4a 455 help
9718269a 456 This option enables a module that explicitly leaks memory.
0822ee4a
CM
457
458 If unsure, say N.
459
ab0155a2
JB
460config DEBUG_KMEMLEAK_DEFAULT_OFF
461 bool "Default kmemleak to off"
462 depends on DEBUG_KMEMLEAK
463 help
464 Say Y here to disable kmemleak by default. It can then be enabled
465 on the command line via kmemleak=on.
466
1da177e4
LT
467config DEBUG_PREEMPT
468 bool "Debug preemptible kernel"
01deab98 469 depends on DEBUG_KERNEL && PREEMPT && TRACE_IRQFLAGS_SUPPORT
1da177e4
LT
470 default y
471 help
472 If you say Y here then the kernel will use a debug variant of the
473 commonly used smp_processor_id() function and will print warnings
474 if kernel code uses it in a preemption-unsafe way. Also, the kernel
475 will detect preemption count underflows.
476
e7eebaf6
IM
477config DEBUG_RT_MUTEXES
478 bool "RT Mutex debugging, deadlock detection"
e7eebaf6
IM
479 depends on DEBUG_KERNEL && RT_MUTEXES
480 help
481 This allows rt mutex semantics violations and rt mutex related
482 deadlocks (lockups) to be detected and reported automatically.
483
484config DEBUG_PI_LIST
485 bool
486 default y
487 depends on DEBUG_RT_MUTEXES
488
61a87122
TG
489config RT_MUTEX_TESTER
490 bool "Built-in scriptable tester for rt-mutexes"
a1583d3e 491 depends on DEBUG_KERNEL && RT_MUTEXES
61a87122
TG
492 help
493 This option enables a rt-mutex tester.
494
1da177e4 495config DEBUG_SPINLOCK
4d9f34ad 496 bool "Spinlock and rw-lock debugging: basic checks"
1da177e4
LT
497 depends on DEBUG_KERNEL
498 help
499 Say Y here and build SMP to catch missing spinlock initialization
500 and certain other kinds of spinlock errors commonly made. This is
501 best used in conjunction with the NMI watchdog so that spinlock
502 deadlocks are also debuggable.
503
4d9f34ad
IM
504config DEBUG_MUTEXES
505 bool "Mutex debugging: basic checks"
506 depends on DEBUG_KERNEL
507 help
508 This feature allows mutex semantics violations to be detected and
509 reported.
510
4d9f34ad
IM
511config DEBUG_LOCK_ALLOC
512 bool "Lock debugging: detect incorrect freeing of live locks"
517e7aa5 513 depends on DEBUG_KERNEL && TRACE_IRQFLAGS_SUPPORT && STACKTRACE_SUPPORT && LOCKDEP_SUPPORT
4d9f34ad
IM
514 select DEBUG_SPINLOCK
515 select DEBUG_MUTEXES
4d9f34ad
IM
516 select LOCKDEP
517 help
518 This feature will check whether any held lock (spinlock, rwlock,
519 mutex or rwsem) is incorrectly freed by the kernel, via any of the
520 memory-freeing routines (kfree(), kmem_cache_free(), free_pages(),
521 vfree(), etc.), whether a live lock is incorrectly reinitialized via
522 spin_lock_init()/mutex_init()/etc., or whether there is any lock
523 held during task exit.
524
525config PROVE_LOCKING
526 bool "Lock debugging: prove locking correctness"
517e7aa5 527 depends on DEBUG_KERNEL && TRACE_IRQFLAGS_SUPPORT && STACKTRACE_SUPPORT && LOCKDEP_SUPPORT
4d9f34ad
IM
528 select LOCKDEP
529 select DEBUG_SPINLOCK
530 select DEBUG_MUTEXES
4d9f34ad 531 select DEBUG_LOCK_ALLOC
46b93b74 532 select TRACE_IRQFLAGS
4d9f34ad
IM
533 default n
534 help
535 This feature enables the kernel to prove that all locking
536 that occurs in the kernel runtime is mathematically
537 correct: that under no circumstance could an arbitrary (and
538 not yet triggered) combination of observed locking
539 sequences (on an arbitrary number of CPUs, running an
540 arbitrary number of tasks and interrupt contexts) cause a
541 deadlock.
542
543 In short, this feature enables the kernel to report locking
544 related deadlocks before they actually occur.
545
546 The proof does not depend on how hard and complex a
547 deadlock scenario would be to trigger: how many
548 participant CPUs, tasks and irq-contexts would be needed
549 for it to trigger. The proof also does not depend on
550 timing: if a race and a resulting deadlock is possible
551 theoretically (no matter how unlikely the race scenario
552 is), it will be proven so and will immediately be
553 reported by the kernel (once the event is observed that
554 makes the deadlock theoretically possible).
555
556 If a deadlock is impossible (i.e. the locking rules, as
557 observed by the kernel, are mathematically correct), the
558 kernel reports nothing.
559
560 NOTE: this feature can also be enabled for rwlocks, mutexes
561 and rwsems - in which case all dependencies between these
562 different locking variants are observed and mapped too, and
563 the proof of observed correctness is also maintained for an
564 arbitrary combination of these separate locking variants.
565
566 For more details, see Documentation/lockdep-design.txt.
567
632ee200
PM
568config PROVE_RCU
569 bool "RCU debugging: prove RCU correctness"
570 depends on PROVE_LOCKING
571 default n
572 help
573 This feature enables lockdep extensions that check for correct
574 use of RCU APIs. This is currently under development. Say Y
575 if you want to debug RCU usage or help work on the PROVE_RCU
576 feature.
577
578 Say N if you are unsure.
579
2b3fc35f
LJ
580config PROVE_RCU_REPEATEDLY
581 bool "RCU debugging: don't disable PROVE_RCU on first splat"
582 depends on PROVE_RCU
583 default n
584 help
585 By itself, PROVE_RCU will disable checking upon issuing the
586 first warning (or "splat"). This feature prevents such
587 disabling, allowing multiple RCU-lockdep warnings to be printed
588 on a single reboot.
589
2dfbf4df
PM
590 Say Y to allow multiple RCU-lockdep warnings per boot.
591
592 Say N if you are unsure.
593
ca5ecddf
PM
594config SPARSE_RCU_POINTER
595 bool "RCU debugging: sparse-based checks for pointer usage"
596 default n
597 help
598 This feature enables the __rcu sparse annotation for
599 RCU-protected pointers. This annotation will cause sparse
600 to flag any non-RCU used of annotated pointers. This can be
601 helpful when debugging RCU usage. Please note that this feature
602 is not intended to enforce code cleanliness; it is instead merely
603 a debugging aid.
604
605 Say Y to make sparse flag questionable use of RCU-protected pointers
606
2b3fc35f
LJ
607 Say N if you are unsure.
608
4d9f34ad
IM
609config LOCKDEP
610 bool
517e7aa5 611 depends on DEBUG_KERNEL && TRACE_IRQFLAGS_SUPPORT && STACKTRACE_SUPPORT && LOCKDEP_SUPPORT
4d9f34ad 612 select STACKTRACE
79aac889 613 select FRAME_POINTER if !MIPS && !PPC && !ARM_UNWIND && !S390 && !MICROBLAZE
4d9f34ad
IM
614 select KALLSYMS
615 select KALLSYMS_ALL
616
f20786ff 617config LOCK_STAT
fdfb870f 618 bool "Lock usage statistics"
f20786ff
PZ
619 depends on DEBUG_KERNEL && TRACE_IRQFLAGS_SUPPORT && STACKTRACE_SUPPORT && LOCKDEP_SUPPORT
620 select LOCKDEP
621 select DEBUG_SPINLOCK
622 select DEBUG_MUTEXES
623 select DEBUG_LOCK_ALLOC
624 default n
625 help
626 This feature enables tracking lock contention points
627
a560aa48
PZ
628 For more details, see Documentation/lockstat.txt
629
dd8b1cf6
FW
630 This also enables lock events required by "perf lock",
631 subcommand of perf.
632 If you want to use "perf lock", you also need to turn on
633 CONFIG_EVENT_TRACING.
84c6f88f
HM
634
635 CONFIG_LOCK_STAT defines "contended" and "acquired" lock events.
dd8b1cf6 636 (CONFIG_LOCKDEP defines "acquire" and "release" events.)
84c6f88f 637
4d9f34ad
IM
638config DEBUG_LOCKDEP
639 bool "Lock dependency engine debugging"
517e7aa5 640 depends on DEBUG_KERNEL && LOCKDEP
4d9f34ad
IM
641 help
642 If you say Y here, the lock dependency engine will do
643 additional runtime checks to debug itself, at the price
644 of more runtime overhead.
645
646config TRACE_IRQFLAGS
647 bool
46b93b74
SR
648 help
649 Enables hooks to interrupt enabling and disabling for
650 either tracing or lock debugging.
4d9f34ad 651
d902db1e
FW
652config DEBUG_ATOMIC_SLEEP
653 bool "Sleep inside atomic section checking"
e8f7c70f 654 select PREEMPT_COUNT
1da177e4
LT
655 depends on DEBUG_KERNEL
656 help
657 If you say Y here, various routines which may sleep will become very
d902db1e
FW
658 noisy if they are called inside atomic sections: when a spinlock is
659 held, inside an rcu read side critical section, inside preempt disabled
660 sections, inside an interrupt, etc...
1da177e4 661
cae2ed9a
IM
662config DEBUG_LOCKING_API_SELFTESTS
663 bool "Locking API boot-time self-tests"
664 depends on DEBUG_KERNEL
665 help
666 Say Y here if you want the kernel to run a short self-test during
667 bootup. The self-test checks whether common types of locking bugs
668 are detected by debugging mechanisms or not. (if you disable
669 lock debugging then those bugs wont be detected of course.)
670 The following locking APIs are covered: spinlocks, rwlocks,
671 mutexes and rwsems.
672
8637c099
IM
673config STACKTRACE
674 bool
675 depends on STACKTRACE_SUPPORT
676
5ca43f6c
SB
677config DEBUG_STACK_USAGE
678 bool "Stack utilization instrumentation"
679 depends on DEBUG_KERNEL
680 help
681 Enables the display of the minimum amount of free stack which each
682 task has ever had available in the sysrq-T and sysrq-P debug output.
683
684 This option will slow down process creation somewhat.
685
1da177e4
LT
686config DEBUG_KOBJECT
687 bool "kobject debugging"
688 depends on DEBUG_KERNEL
689 help
690 If you say Y here, some extra kobject debugging messages will be sent
691 to the syslog.
692
693config DEBUG_HIGHMEM
694 bool "Highmem debugging"
695 depends on DEBUG_KERNEL && HIGHMEM
696 help
697 This options enables addition error checking for high memory systems.
698 Disable for production systems.
699
700config DEBUG_BUGVERBOSE
6a108a14 701 bool "Verbose BUG() reporting (adds 70K)" if DEBUG_KERNEL && EXPERT
c8538a7a 702 depends on BUG
b920de1b 703 depends on ARM || AVR32 || M32R || M68K || SPARC32 || SPARC64 || \
3cc39b3f 704 FRV || SUPERH || GENERIC_BUG || BLACKFIN || MN10300 || TILE
8420e7ef 705 default y
1da177e4
LT
706 help
707 Say Y here to make BUG() panics output the file name and line number
708 of the BUG call as well as the EIP and oops trace. This aids
709 debugging but costs about 70-100K of memory.
710
711config DEBUG_INFO
712 bool "Compile the kernel with debug info"
713 depends on DEBUG_KERNEL
714 help
715 If you say Y here the resulting kernel image will include
716 debugging info resulting in a larger kernel image.
b72e53f8
AD
717 This adds debug symbols to the kernel and modules (gcc -g), and
718 is needed if you intend to use kernel crashdump or binary object
719 tools like crash, kgdb, LKCD, gdb, etc on the kernel.
1da177e4
LT
720 Say Y here only if you plan to debug the kernel.
721
722 If unsure, say N.
723
d6f4ceb7
AK
724config DEBUG_INFO_REDUCED
725 bool "Reduce debugging information"
726 depends on DEBUG_INFO
727 help
728 If you say Y here gcc is instructed to generate less debugging
729 information for structure types. This means that tools that
730 need full debugging information (like kgdb or systemtap) won't
731 be happy. But if you merely need debugging information to
732 resolve line numbers there is no loss. Advantage is that
733 build directory object sizes shrink dramatically over a full
734 DEBUG_INFO build and compile times are reduced too.
735 Only works with newer gcc versions.
736
a241ec65
PM
737config DEBUG_VM
738 bool "Debug VM"
739 depends on DEBUG_KERNEL
740 help
13e7444b
NP
741 Enable this to turn on extended checks in the virtual-memory system
742 that may impact performance.
a241ec65
PM
743
744 If unsure, say N.
745
59ea7463
JS
746config DEBUG_VIRTUAL
747 bool "Debug VM translations"
748 depends on DEBUG_KERNEL && X86
749 help
750 Enable some costly sanity checks in virtual to page code. This can
751 catch mistakes with virt_to_page() and friends.
752
753 If unsure, say N.
754
8feae131
DH
755config DEBUG_NOMMU_REGIONS
756 bool "Debug the global anon/private NOMMU mapping region tree"
757 depends on DEBUG_KERNEL && !MMU
758 help
759 This option causes the global tree of anonymous and private mapping
760 regions to be regularly checked for invalid topology.
761
ad775f5a
DH
762config DEBUG_WRITECOUNT
763 bool "Debug filesystem writers count"
764 depends on DEBUG_KERNEL
765 help
766 Enable this to catch wrong use of the writers count in struct
767 vfsmount. This will increase the size of each file struct by
768 32 bits.
769
770 If unsure, say N.
771
6b74ab97 772config DEBUG_MEMORY_INIT
6a108a14
DR
773 bool "Debug memory initialisation" if EXPERT
774 default !EXPERT
6b74ab97
MG
775 help
776 Enable this for additional checks during memory initialisation.
777 The sanity checks verify aspects of the VM such as the memory model
778 and other information provided by the architecture. Verbose
779 information will be printed at KERN_DEBUG loglevel depending
780 on the mminit_loglevel= command-line option.
781
782 If unsure, say Y
783
199a9afc
DJ
784config DEBUG_LIST
785 bool "Debug linked list manipulation"
786 depends on DEBUG_KERNEL
787 help
788 Enable this to turn on extended checks in the linked-list
789 walking routines.
790
791 If unsure, say N.
792
6d411e6c
AB
793config TEST_LIST_SORT
794 bool "Linked list sorting test"
795 depends on DEBUG_KERNEL
796 help
797 Enable this to turn on 'list_sort()' function test. This test is
798 executed only once during system boot, so affects only boot time.
799
800 If unsure, say N.
801
d6ec0842
JA
802config DEBUG_SG
803 bool "Debug SG table operations"
804 depends on DEBUG_KERNEL
805 help
806 Enable this to turn on checks on scatter-gather tables. This can
807 help find problems with drivers that do not properly initialize
808 their sg tables.
809
810 If unsure, say N.
811
1b2439db
AV
812config DEBUG_NOTIFIERS
813 bool "Debug notifier call chains"
814 depends on DEBUG_KERNEL
815 help
816 Enable this to turn on sanity checking for notifier call chains.
817 This is most useful for kernel developers to make sure that
818 modules properly unregister themselves from notifier chains.
819 This is a relatively cheap check but if you care about maximum
820 performance, say N.
821
e0e81739
DH
822config DEBUG_CREDENTIALS
823 bool "Debug credential management"
824 depends on DEBUG_KERNEL
825 help
826 Enable this to turn on some debug checking for credential
827 management. The additional code keeps track of the number of
828 pointers from task_structs to any given cred struct, and checks to
829 see that this number never exceeds the usage count of the cred
830 struct.
831
832 Furthermore, if SELinux is enabled, this also checks that the
833 security pointer in the cred struct is never seen to be invalid.
834
835 If unsure, say N.
836
64dec40d
JM
837#
838# Select this config option from the architecture Kconfig, if it
52288b66 839# is preferred to always offer frame pointers as a config
64dec40d
JM
840# option on the architecture (regardless of KERNEL_DEBUG):
841#
842config ARCH_WANT_FRAME_POINTERS
843 bool
844 help
845
1da177e4
LT
846config FRAME_POINTER
847 bool "Compile the kernel with frame pointers"
b920de1b 848 depends on DEBUG_KERNEL && \
73020415 849 (CRIS || M68K || FRV || UML || \
da4276b8
IM
850 AVR32 || SUPERH || BLACKFIN || MN10300) || \
851 ARCH_WANT_FRAME_POINTERS
852 default y if (DEBUG_INFO && UML) || ARCH_WANT_FRAME_POINTERS
853 help
854 If you say Y here the resulting kernel image will be slightly
855 larger and slower, but it gives very useful debugging information
856 in case of kernel bugs. (precise oopses/stacktraces/warnings)
1da177e4 857
bfe8df3d
RD
858config BOOT_PRINTK_DELAY
859 bool "Delay each boot printk message by N milliseconds"
860 depends on DEBUG_KERNEL && PRINTK && GENERIC_CALIBRATE_DELAY
861 help
862 This build option allows you to read kernel boot messages
863 by inserting a short delay after each one. The delay is
864 specified in milliseconds on the kernel command line,
865 using "boot_delay=N".
866
867 It is likely that you would also need to use "lpj=M" to preset
868 the "loops per jiffie" value.
869 See a previous boot log for the "lpj" value to use for your
870 system, and then set "lpj=M" before setting "boot_delay=N".
871 NOTE: Using this option may adversely affect SMP systems.
872 I.e., processors other than the first one may not boot up.
8edbb83e 873 BOOT_PRINTK_DELAY also may cause LOCKUP_DETECTOR to detect
bfe8df3d
RD
874 what it believes to be lockup conditions.
875
a241ec65
PM
876config RCU_TORTURE_TEST
877 tristate "torture tests for RCU"
878 depends on DEBUG_KERNEL
879 default n
880 help
881 This option provides a kernel module that runs torture tests
882 on the RCU infrastructure. The kernel module may be built
883 after the fact on the running kernel to be tested, if desired.
884
31a72bce
PM
885 Say Y here if you want RCU torture tests to be built into
886 the kernel.
a241ec65
PM
887 Say M if you want the RCU torture tests to build as a module.
888 Say N if you are unsure.
8bb31b9d 889
31a72bce
PM
890config RCU_TORTURE_TEST_RUNNABLE
891 bool "torture tests for RCU runnable by default"
892 depends on RCU_TORTURE_TEST = y
893 default n
894 help
895 This option provides a way to build the RCU torture tests
896 directly into the kernel without them starting up at boot
897 time. You can use /proc/sys/kernel/rcutorture_runnable
898 to manually override this setting. This /proc file is
899 available only when the RCU torture tests have been built
900 into the kernel.
901
902 Say Y here if you want the RCU torture tests to start during
903 boot (you probably don't).
904 Say N here if you want the RCU torture tests to start only
905 after being manually enabled via /proc.
906
b163760e
PM
907config RCU_CPU_STALL_TIMEOUT
908 int "RCU CPU stall timeout in seconds"
a00e0d71 909 depends on TREE_RCU || TREE_PREEMPT_RCU
b163760e
PM
910 range 3 300
911 default 60
912 help
913 If a given RCU grace period extends more than the specified
914 number of seconds, a CPU stall warning is printed. If the
915 RCU grace period persists, additional CPU stall warnings are
916 printed at more widely spaced intervals.
917
1ed509a2
PM
918config RCU_CPU_STALL_VERBOSE
919 bool "Print additional per-task information for RCU_CPU_STALL_DETECTOR"
a00e0d71 920 depends on TREE_PREEMPT_RCU
55ec936f 921 default y
1ed509a2
PM
922 help
923 This option causes RCU to printk detailed per-task information
924 for any tasks that are stalling the current RCU grace period.
67182ae1
PM
925
926 Say N if you are unsure.
927
1ed509a2
PM
928 Say Y if you want to enable such checks.
929
8c1c9356
AM
930config KPROBES_SANITY_TEST
931 bool "Kprobes sanity tests"
932 depends on DEBUG_KERNEL
933 depends on KPROBES
934 default n
935 help
936 This option provides for testing basic kprobes functionality on
937 boot. A sample kprobe, jprobe and kretprobe are inserted and
938 verified for functionality.
939
940 Say N if you are unsure.
941
6dab2778
AV
942config BACKTRACE_SELF_TEST
943 tristate "Self test for the backtrace code"
944 depends on DEBUG_KERNEL
945 default n
946 help
947 This option provides a kernel module that can be used to test
948 the kernel stack backtrace code. This option is not useful
949 for distributions or general kernels, but only for kernel
950 developers working on architecture code.
951
ad118c54
VN
952 Note that if you want to also test saved backtraces, you will
953 have to enable STACKTRACE as well.
954
6dab2778
AV
955 Say N if you are unsure.
956
870d6656
TH
957config DEBUG_BLOCK_EXT_DEVT
958 bool "Force extended block device numbers and spread them"
959 depends on DEBUG_KERNEL
960 depends on BLOCK
759f8ca3 961 default n
870d6656 962 help
0e11e342
TH
963 BIG FAT WARNING: ENABLING THIS OPTION MIGHT BREAK BOOTING ON
964 SOME DISTRIBUTIONS. DO NOT ENABLE THIS UNLESS YOU KNOW WHAT
965 YOU ARE DOING. Distros, please enable this and fix whatever
966 is broken.
967
870d6656
TH
968 Conventionally, block device numbers are allocated from
969 predetermined contiguous area. However, extended block area
970 may introduce non-contiguous block device numbers. This
971 option forces most block device numbers to be allocated from
972 the extended space and spreads them to discover kernel or
973 userland code paths which assume predetermined contiguous
974 device number allocation.
975
55dc7db7
TH
976 Note that turning on this debug option shuffles all the
977 device numbers for all IDE and SCSI devices including libata
978 ones, so root partition specified using device number
979 directly (via rdev or root=MAJ:MIN) won't work anymore.
980 Textual device names (root=/dev/sdXn) will continue to work.
981
870d6656
TH
982 Say N if you are unsure.
983
7c756e6e
TH
984config DEBUG_FORCE_WEAK_PER_CPU
985 bool "Force weak per-cpu definitions"
986 depends on DEBUG_KERNEL
987 help
988 s390 and alpha require percpu variables in modules to be
989 defined weak to work around addressing range issue which
990 puts the following two restrictions on percpu variable
991 definitions.
992
993 1. percpu symbols must be unique whether static or not
994 2. percpu variables can't be defined inside a function
995
996 To ensure that generic code follows the above rules, this
997 option forces all percpu variables to be defined as weak.
998
44ec7abe
SB
999config DEBUG_PER_CPU_MAPS
1000 bool "Debug access to per_cpu maps"
1001 depends on DEBUG_KERNEL
1002 depends on SMP
1003 help
1004 Say Y to verify that the per_cpu map being accessed has
1005 been set up. This adds a fair amount of code to kernel memory
1006 and decreases performance.
1007
1008 Say N if unsure.
1009
8bb31b9d
AG
1010config LKDTM
1011 tristate "Linux Kernel Dump Test Tool Module"
0347af4e 1012 depends on DEBUG_FS
fddd9cf8 1013 depends on BLOCK
8bb31b9d
AG
1014 default n
1015 help
1016 This module enables testing of the different dumping mechanisms by
1017 inducing system failures at predefined crash points.
1018 If you don't need it: say N
1019 Choose M here to compile this code as a module. The module will be
1020 called lkdtm.
1021
1022 Documentation on how to use the module can be found in
0347af4e 1023 Documentation/fault-injection/provoke-crashes.txt
6ff1cb35 1024
c9d221f8
AM
1025config CPU_NOTIFIER_ERROR_INJECT
1026 tristate "CPU notifier error injection module"
1027 depends on HOTPLUG_CPU && DEBUG_KERNEL
1028 help
1029 This option provides a kernel module that can be used to test
1030 the error handling of the cpu notifiers
1031
1032 To compile this code as a module, choose M here: the module will
1033 be called cpu-notifier-error-inject.
1034
1035 If unsure, say N.
1036
6ff1cb35 1037config FAULT_INJECTION
1ab8509a
AM
1038 bool "Fault-injection framework"
1039 depends on DEBUG_KERNEL
329409ae
AM
1040 help
1041 Provide fault-injection framework.
1042 For more details, see Documentation/fault-injection/.
6ff1cb35 1043
8a8b6502 1044config FAILSLAB
1ab8509a
AM
1045 bool "Fault-injection capability for kmalloc"
1046 depends on FAULT_INJECTION
773ff60e 1047 depends on SLAB || SLUB
8a8b6502 1048 help
1ab8509a 1049 Provide fault-injection capability for kmalloc.
8a8b6502 1050
933e312e
AM
1051config FAIL_PAGE_ALLOC
1052 bool "Fault-injection capabilitiy for alloc_pages()"
1ab8509a 1053 depends on FAULT_INJECTION
933e312e 1054 help
1ab8509a 1055 Provide fault-injection capability for alloc_pages().
933e312e 1056
c17bb495 1057config FAIL_MAKE_REQUEST
86327d19 1058 bool "Fault-injection capability for disk IO"
581d4e28 1059 depends on FAULT_INJECTION && BLOCK
c17bb495 1060 help
1ab8509a 1061 Provide fault-injection capability for disk IO.
c17bb495 1062
581d4e28 1063config FAIL_IO_TIMEOUT
f4d01439 1064 bool "Fault-injection capability for faking disk interrupts"
581d4e28
JA
1065 depends on FAULT_INJECTION && BLOCK
1066 help
1067 Provide fault-injection capability on end IO handling. This
1068 will make the block layer "forget" an interrupt as configured,
1069 thus exercising the error handling.
1070
1071 Only works with drivers that use the generic timeout handling,
1072 for others it wont do anything.
1073
1b676f70
PF
1074config FAIL_MMC_REQUEST
1075 bool "Fault-injection capability for MMC IO"
1076 select DEBUG_FS
1077 depends on FAULT_INJECTION && MMC
1078 help
1079 Provide fault-injection capability for MMC IO.
1080 This will make the mmc core return data errors. This is
1081 useful to test the error handling in the mmc block device
1082 and to test how the mmc host driver handles retries from
1083 the block device.
1084
6ff1cb35
AM
1085config FAULT_INJECTION_DEBUG_FS
1086 bool "Debugfs entries for fault-injection capabilities"
1ab8509a 1087 depends on FAULT_INJECTION && SYSFS && DEBUG_FS
6ff1cb35 1088 help
1ab8509a 1089 Enable configuration of fault-injection capabilities via debugfs.
1df49008
AM
1090
1091config FAULT_INJECTION_STACKTRACE_FILTER
1092 bool "stacktrace filter for fault-injection capabilities"
1093 depends on FAULT_INJECTION_DEBUG_FS && STACKTRACE_SUPPORT
6d690dca 1094 depends on !X86_64
1df49008 1095 select STACKTRACE
89bace65 1096 select FRAME_POINTER if !PPC && !S390 && !MICROBLAZE && !ARM_UNWIND
1df49008
AM
1097 help
1098 Provide stacktrace filter for fault-injection capabilities
267c4025 1099
9745512c
AV
1100config LATENCYTOP
1101 bool "Latency measuring infrastructure"
625fdcaa
RD
1102 depends on HAVE_LATENCYTOP_SUPPORT
1103 depends on DEBUG_KERNEL
1104 depends on STACKTRACE_SUPPORT
1105 depends on PROC_FS
89bace65 1106 select FRAME_POINTER if !MIPS && !PPC && !S390 && !MICROBLAZE && !ARM_UNWIND
9745512c
AV
1107 select KALLSYMS
1108 select KALLSYMS_ALL
1109 select STACKTRACE
1110 select SCHEDSTATS
1111 select SCHED_DEBUG
9745512c
AV
1112 help
1113 Enable this option if you want to use the LatencyTOP tool
1114 to find out which userspace is blocking on what kernel operations.
1115
9e94cd32
AK
1116config SYSCTL_SYSCALL_CHECK
1117 bool "Sysctl checks"
83ac201b 1118 depends on SYSCTL
9e94cd32
AK
1119 ---help---
1120 sys_sysctl uses binary paths that have been found challenging
1121 to properly maintain and use. This enables checks that help
1122 you to keep things correct.
1123
6a11f75b 1124source mm/Kconfig.debug
16444a8a
ACM
1125source kernel/trace/Kconfig
1126
f212ec4b 1127config PROVIDE_OHCI1394_DMA_INIT
080de8c2 1128 bool "Remote debugging over FireWire early on boot"
f212ec4b
BK
1129 depends on PCI && X86
1130 help
1131 If you want to debug problems which hang or crash the kernel early
1132 on boot and the crashing machine has a FireWire port, you can use
1133 this feature to remotely access the memory of the crashed machine
1134 over FireWire. This employs remote DMA as part of the OHCI1394
1135 specification which is now the standard for FireWire controllers.
1136
1137 With remote DMA, you can monitor the printk buffer remotely using
1138 firescope and access all memory below 4GB using fireproxy from gdb.
1139 Even controlling a kernel debugger is possible using remote DMA.
1140
1141 Usage:
1142
1143 If ohci1394_dma=early is used as boot parameter, it will initialize
1144 all OHCI1394 controllers which are found in the PCI config space.
1145
1146 As all changes to the FireWire bus such as enabling and disabling
1147 devices cause a bus reset and thereby disable remote DMA for all
1148 devices, be sure to have the cable plugged and FireWire enabled on
1149 the debugging host before booting the debug target for debugging.
1150
1151 This code (~1k) is freed after boot. By then, the firewire stack
1152 in charge of the OHCI-1394 controllers should be used instead.
1153
1154 See Documentation/debugging-via-ohci1394.txt for more information.
9745512c 1155
080de8c2
SR
1156config FIREWIRE_OHCI_REMOTE_DMA
1157 bool "Remote debugging over FireWire with firewire-ohci"
1158 depends on FIREWIRE_OHCI
1159 help
1160 This option lets you use the FireWire bus for remote debugging
1161 with help of the firewire-ohci driver. It enables unfiltered
1162 remote DMA in firewire-ohci.
1163 See Documentation/debugging-via-ohci1394.txt for more information.
1164
1165 If unsure, say N.
1166
152de30b 1167config BUILD_DOCSRC
3794f3e8
RD
1168 bool "Build targets in Documentation/ tree"
1169 depends on HEADERS_CHECK
1170 help
1171 This option attempts to build objects from the source files in the
1172 kernel Documentation/ tree.
1173
1174 Say N if you are unsure.
1175
e9d376f0 1176config DYNAMIC_DEBUG
86151fdf 1177 bool "Enable dynamic printk() support"
346e15be
JB
1178 default n
1179 depends on PRINTK
86151fdf 1180 depends on DEBUG_FS
346e15be
JB
1181 help
1182
1183 Compiles debug level messages into the kernel, which would not
1184 otherwise be available at runtime. These messages can then be
86151fdf
JB
1185 enabled/disabled based on various levels of scope - per source file,
1186 function, module, format string, and line number. This mechanism
1187 implicitly enables all pr_debug() and dev_dbg() calls. The impact of
1188 this compile option is a larger kernel text size of about 2%.
346e15be
JB
1189
1190 Usage:
1191
2b2f68b5 1192 Dynamic debugging is controlled via the 'dynamic_debug/control' file,
86151fdf
JB
1193 which is contained in the 'debugfs' filesystem. Thus, the debugfs
1194 filesystem must first be mounted before making use of this feature.
2b2f68b5 1195 We refer the control file as: <debugfs>/dynamic_debug/control. This
86151fdf
JB
1196 file contains a list of the debug statements that can be enabled. The
1197 format for each line of the file is:
346e15be 1198
86151fdf 1199 filename:lineno [module]function flags format
346e15be 1200
86151fdf
JB
1201 filename : source file of the debug statement
1202 lineno : line number of the debug statement
1203 module : module that contains the debug statement
1204 function : function that contains the debug statement
1205 flags : 'p' means the line is turned 'on' for printing
1206 format : the format used for the debug statement
346e15be
JB
1207
1208 From a live system:
1209
2b2f68b5 1210 nullarbor:~ # cat <debugfs>/dynamic_debug/control
86151fdf
JB
1211 # filename:lineno [module]function flags format
1212 fs/aio.c:222 [aio]__put_ioctx - "__put_ioctx:\040freeing\040%p\012"
1213 fs/aio.c:248 [aio]ioctx_alloc - "ENOMEM:\040nr_events\040too\040high\012"
1214 fs/aio.c:1770 [aio]sys_io_cancel - "calling\040cancel\012"
346e15be 1215
86151fdf 1216 Example usage:
346e15be 1217
86151fdf
JB
1218 // enable the message at line 1603 of file svcsock.c
1219 nullarbor:~ # echo -n 'file svcsock.c line 1603 +p' >
2b2f68b5 1220 <debugfs>/dynamic_debug/control
346e15be 1221
86151fdf
JB
1222 // enable all the messages in file svcsock.c
1223 nullarbor:~ # echo -n 'file svcsock.c +p' >
2b2f68b5 1224 <debugfs>/dynamic_debug/control
346e15be 1225
86151fdf
JB
1226 // enable all the messages in the NFS server module
1227 nullarbor:~ # echo -n 'module nfsd +p' >
2b2f68b5 1228 <debugfs>/dynamic_debug/control
346e15be 1229
86151fdf
JB
1230 // enable all 12 messages in the function svc_process()
1231 nullarbor:~ # echo -n 'func svc_process +p' >
2b2f68b5 1232 <debugfs>/dynamic_debug/control
346e15be 1233
86151fdf
JB
1234 // disable all 12 messages in the function svc_process()
1235 nullarbor:~ # echo -n 'func svc_process -p' >
2b2f68b5 1236 <debugfs>/dynamic_debug/control
346e15be 1237
86151fdf 1238 See Documentation/dynamic-debug-howto.txt for additional information.
346e15be 1239
5ee00bd4
JR
1240config DMA_API_DEBUG
1241 bool "Enable debugging of DMA-API usage"
1242 depends on HAVE_DMA_API_DEBUG
1243 help
1244 Enable this option to debug the use of the DMA API by device drivers.
1245 With this option you will be able to detect common bugs in device
1246 drivers like double-freeing of DMA mappings or freeing mappings that
1247 were never allocated.
1248 This option causes a performance degredation. Use only if you want
1249 to debug device drivers. If unsure, say N.
346e15be 1250
86a89380
LB
1251config ATOMIC64_SELFTEST
1252 bool "Perform an atomic64_t self-test at boot"
1253 help
1254 Enable this option to test the atomic64_t functions at boot.
1255
1256 If unsure, say N.
1257
400fb7f6
DW
1258config ASYNC_RAID6_TEST
1259 tristate "Self test for hardware accelerated raid6 recovery"
1260 depends on ASYNC_RAID6_RECOV
1261 select ASYNC_MEMCPY
1262 ---help---
1263 This is a one-shot self test that permutes through the
1264 recovery of all the possible two disk failure scenarios for a
1265 N-disk array. Recovery is performed with the asynchronous
1266 raid6 recovery routines, and will optionally use an offload
1267 engine if one is available.
1268
1269 If unsure, say N.
1270
267c4025 1271source "samples/Kconfig"
dc7d5527
JW
1272
1273source "lib/Kconfig.kgdb"
0a4af3b0
PE
1274
1275source "lib/Kconfig.kmemcheck"
33ee3b2e
AD
1276
1277config TEST_KSTRTOX
1278 tristate "Test kstrto*() family of functions at runtime"