Repository : ssh://git@diktynna/doc
On branches: backup-redmine/2021-09-11,backup-redmine/2021-10-09,backup-redmine/2021-11-13,backup-redmine/2021-12-11,backup-redmine/2022-01-08,backup-redmine/2022-02-12,backup-redmine/2022-03-12,backup-redmine/2022-04-09,backup-redmine/2022-05-07,backup-redmine/2022-06-11,backup-redmine/2022-08-06,backup-redmine/2022-10-07,backup-redmine/2022-11-14,backup-redmine/2023-01-14,main
commit 65ea4a04f4fb23247fc11de79b0725cc788c82c1 Author: Sven Eckelmann sven@narfation.org Date: Sun Aug 15 10:49:08 2021 +0000
doc: open-mesh/Kernel_hacking_Debian_image: refresh config option names for recent kernels
65ea4a04f4fb23247fc11de79b0725cc788c82c1 open-mesh/Kernel_hacking_Debian_image.textile | 25 ++++++++----------------- 1 file changed, 8 insertions(+), 17 deletions(-)
diff --git a/open-mesh/Kernel_hacking_Debian_image.textile b/open-mesh/Kernel_hacking_Debian_image.textile index 0f2454a8..07971f05 100644 --- a/open-mesh/Kernel_hacking_Debian_image.textile +++ b/open-mesh/Kernel_hacking_Debian_image.textile @@ -221,8 +221,10 @@ CONFIG_ACPI=y
#debug stuff -CONFIG_CC_STACKPROTECTOR_STRONG=y -CONFIG_LOCKUP_DETECTOR=y +CONFIG_STACKPROTECTOR=y +CONFIG_STACKPROTECTOR_STRONG=y +CONFIG_SOFTLOCKUP_DETECTOR=y +CONFIG_HARDLOCKUP_DETECTOR=y CONFIG_DETECT_HUNG_TASK=y CONFIG_SCHED_STACK_END_CHECK=y CONFIG_DEBUG_RT_MUTEXES=y @@ -233,16 +235,13 @@ CONFIG_LOCK_STAT=y CONFIG_DEBUG_LOCKDEP=y CONFIG_DEBUG_ATOMIC_SLEEP=y CONFIG_DEBUG_LIST=y -CONFIG_DEBUG_PI_LIST=y +CONFIG_DEBUG_PLIST=y CONFIG_DEBUG_SG=y CONFIG_DEBUG_NOTIFIERS=y -CONFIG_PROVE_RCU_REPEATEDLY=y -CONFIG_SPARSE_RCU_POINTER=y -CONFIG_DEBUG_STRICT_USER_COPY_CHECKS=y CONFIG_X86_VERBOSE_BOOTUP=y -CONFIG_DEBUG_RODATA=y +CONFIG_STRICT_KERNEL_RWX=y CONFIG_DEBUG_RODATA_TEST=n -CONFIG_DEBUG_SET_MODULE_RONX=y +CONFIG_STRICT_MODULE_RWX=y CONFIG_PAGE_EXTENSION=y CONFIG_DEBUG_PAGEALLOC=y CONFIG_DEBUG_OBJECTS=y @@ -253,9 +252,7 @@ CONFIG_DEBUG_OBJECTS_RCU_HEAD=y CONFIG_DEBUG_OBJECTS_PERCPU_COUNTER=y CONFIG_DEBUG_KERNEL=y CONFIG_DEBUG_KMEMLEAK=y -CONFIG_DEBUG_KMEMLEAK_EARLY_LOG_SIZE=8000 CONFIG_DEBUG_STACK_USAGE=y -CONFIG_DEBUG_STACKOVERFLOW=y CONFIG_DEBUG_INFO=y CONFIG_DEBUG_INFO_DWARF4=y CONFIG_GDB_SCRIPTS=y @@ -264,9 +261,6 @@ CONFIG_STACK_VALIDATION=y CONFIG_WQ_WATCHDOG=y CONFIG_DEBUG_KOBJECT_RELEASE=y CONFIG_DEBUG_WQ_FORCE_RR_CPU=y -CONFIG_OPTIMIZE_INLINING=y -CONFIG_ENABLE_MUST_CHECK=y -CONFIG_ENABLE_WARN_DEPRECATED=y CONFIG_DEBUG_SECTION_MISMATCH=y CONFIG_UNWINDER_ORC=y CONFIG_FTRACE=y @@ -285,16 +279,13 @@ CONFIG_DYNAMIC_DEBUG=y CONFIG_PRINTK_TIME=y CONFIG_PRINTK_CALLER=y CONFIG_DEBUG_MISC=y -CONFIG_PROVE_RCU_LIST=y -CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_32B=y -CONFIG_DEBUG_SLAB=y +CONFIG_SLUB_DEBUG=y
# for GCC 5+ CONFIG_KASAN=y CONFIG_KASAN_INLINE=y CONFIG_UBSAN_SANITIZE_ALL=y CONFIG_UBSAN=y -CONFIG_UBSAN_NULL=y CONFIG_KCSAN=y CONFIG_KFENCE=y EOF