summaryrefslogtreecommitdiffstats
path: root/tools/testing/selftests/lkdtm/config
diff options
context:
space:
mode:
authorKees Cook <keescook@chromium.org>2021-06-23 13:39:36 -0700
committerGreg Kroah-Hartman <gregkh@linuxfoundation.org>2021-06-24 15:32:08 +0200
commit37a0ca7f3e60cb1fc076444b964b45fdaf930a52 (patch)
treece7a73c8bd2c6da84ff3a871aef17e91132278d9 /tools/testing/selftests/lkdtm/config
parentb61ce4d81ba29d0b70487635105e12ec44c3a873 (diff)
downloadlinux-37a0ca7f3e60cb1fc076444b964b45fdaf930a52.tar.bz2
lkdtm/heap: Add init_on_alloc tests
Add SLAB and page allocator tests for init_on_alloc. Testing for init_on_free was already happening via the poisoning tests. Signed-off-by: Kees Cook <keescook@chromium.org> Link: https://lore.kernel.org/r/20210623203936.3151093-10-keescook@chromium.org Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
Diffstat (limited to 'tools/testing/selftests/lkdtm/config')
-rw-r--r--tools/testing/selftests/lkdtm/config1
1 files changed, 1 insertions, 0 deletions
diff --git a/tools/testing/selftests/lkdtm/config b/tools/testing/selftests/lkdtm/config
index 849799bcfa95..013446e87f1f 100644
--- a/tools/testing/selftests/lkdtm/config
+++ b/tools/testing/selftests/lkdtm/config
@@ -5,3 +5,4 @@ CONFIG_FORTIFY_SOURCE=y
CONFIG_HARDENED_USERCOPY=y
# CONFIG_HARDENED_USERCOPY_FALLBACK is not set
CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT=y
+CONFIG_INIT_ON_ALLOC_DEFAULT_ON=y