~ [ source navigation ] ~ [ diff markup ] ~ [ identifier search ] ~

TOMOYO Linux Cross Reference
Linux/arch/Kconfig

Version: ~ [ linux-6.11.5 ] ~ [ linux-6.10.14 ] ~ [ linux-6.9.12 ] ~ [ linux-6.8.12 ] ~ [ linux-6.7.12 ] ~ [ linux-6.6.58 ] ~ [ linux-6.5.13 ] ~ [ linux-6.4.16 ] ~ [ linux-6.3.13 ] ~ [ linux-6.2.16 ] ~ [ linux-6.1.114 ] ~ [ linux-6.0.19 ] ~ [ linux-5.19.17 ] ~ [ linux-5.18.19 ] ~ [ linux-5.17.15 ] ~ [ linux-5.16.20 ] ~ [ linux-5.15.169 ] ~ [ linux-5.14.21 ] ~ [ linux-5.13.19 ] ~ [ linux-5.12.19 ] ~ [ linux-5.11.22 ] ~ [ linux-5.10.228 ] ~ [ linux-5.9.16 ] ~ [ linux-5.8.18 ] ~ [ linux-5.7.19 ] ~ [ linux-5.6.19 ] ~ [ linux-5.5.19 ] ~ [ linux-5.4.284 ] ~ [ linux-5.3.18 ] ~ [ linux-5.2.21 ] ~ [ linux-5.1.21 ] ~ [ linux-5.0.21 ] ~ [ linux-4.20.17 ] ~ [ linux-4.19.322 ] ~ [ linux-4.18.20 ] ~ [ linux-4.17.19 ] ~ [ linux-4.16.18 ] ~ [ linux-4.15.18 ] ~ [ linux-4.14.336 ] ~ [ linux-4.13.16 ] ~ [ linux-4.12.14 ] ~ [ linux-4.11.12 ] ~ [ linux-4.10.17 ] ~ [ linux-4.9.337 ] ~ [ linux-4.4.302 ] ~ [ linux-3.10.108 ] ~ [ linux-2.6.32.71 ] ~ [ linux-2.6.0 ] ~ [ linux-2.4.37.11 ] ~ [ unix-v6-master ] ~ [ ccs-tools-1.8.9 ] ~ [ policy-sample ] ~
Architecture: ~ [ i386 ] ~ [ alpha ] ~ [ m68k ] ~ [ mips ] ~ [ ppc ] ~ [ sparc ] ~ [ sparc64 ] ~

Diff markup

Differences between /arch/Kconfig (Version linux-6.11.5) and /arch/Kconfig (Version linux-4.15.18)


  1 # SPDX-License-Identifier: GPL-2.0                  1 # SPDX-License-Identifier: GPL-2.0
  2 #                                                   2 #
  3 # General architecture dependent options            3 # General architecture dependent options
  4 #                                                   4 #
  5                                                     5 
  6 #                                              !!   6 config CRASH_CORE
  7 # Note: arch/$(SRCARCH)/Kconfig needs to be in << 
  8 # override the default values in this file.    << 
  9 #                                              << 
 10 source "arch/$(SRCARCH)/Kconfig"               << 
 11                                                << 
 12 config ARCH_CONFIGURES_CPU_MITIGATIONS         << 
 13         bool                                        7         bool
 14                                                     8 
 15 if !ARCH_CONFIGURES_CPU_MITIGATIONS            !!   9 config KEXEC_CORE
 16 config CPU_MITIGATIONS                         !!  10         select CRASH_CORE
 17         def_bool y                             << 
 18 endif                                          << 
 19                                                << 
 20 menu "General architecture-dependent options"  << 
 21                                                << 
 22 config ARCH_HAS_SUBPAGE_FAULTS                 << 
 23         bool                                   << 
 24         help                                   << 
 25           Select if the architecture can check << 
 26           granularity (e.g. arm64 MTE). The pr << 
 27           must be implemented.                 << 
 28                                                << 
 29 config HOTPLUG_SMT                             << 
 30         bool                                       11         bool
 31                                                    12 
 32 config SMT_NUM_THREADS_DYNAMIC                 !!  13 config HAVE_IMA_KEXEC
 33         bool                                       14         bool
 34                                                    15 
 35 # Selected by HOTPLUG_CORE_SYNC_DEAD or HOTPLU !!  16 config OPROFILE
 36 config HOTPLUG_CORE_SYNC                       !!  17         tristate "OProfile system profiling"
 37         bool                                   !!  18         depends on PROFILING
                                                   >>  19         depends on HAVE_OPROFILE
                                                   >>  20         select RING_BUFFER
                                                   >>  21         select RING_BUFFER_ALLOW_SWAP
                                                   >>  22         help
                                                   >>  23           OProfile is a profiling system capable of profiling the
                                                   >>  24           whole system, include the kernel, kernel modules, libraries,
                                                   >>  25           and applications.
 38                                                    26 
 39 # Basic CPU dead synchronization selected by a !!  27           If unsure, say N.
 40 config HOTPLUG_CORE_SYNC_DEAD                  << 
 41         bool                                   << 
 42         select HOTPLUG_CORE_SYNC               << 
 43                                                    28 
 44 # Full CPU synchronization with alive state se !!  29 config OPROFILE_EVENT_MULTIPLEX
 45 config HOTPLUG_CORE_SYNC_FULL                  !!  30         bool "OProfile multiplexing support (EXPERIMENTAL)"
 46         bool                                   !!  31         default n
 47         select HOTPLUG_CORE_SYNC_DEAD if HOTPL !!  32         depends on OPROFILE && X86
 48         select HOTPLUG_CORE_SYNC               !!  33         help
                                                   >>  34           The number of hardware counters is limited. The multiplexing
                                                   >>  35           feature enables OProfile to gather more events than counters
                                                   >>  36           are provided by the hardware. This is realized by switching
                                                   >>  37           between events at a user specified time interval.
 49                                                    38 
 50 config HOTPLUG_SPLIT_STARTUP                   !!  39           If unsure, say N.
 51         bool                                   << 
 52         select HOTPLUG_CORE_SYNC_FULL          << 
 53                                                    40 
 54 config HOTPLUG_PARALLEL                        !!  41 config HAVE_OPROFILE
 55         bool                                       42         bool
 56         select HOTPLUG_SPLIT_STARTUP           << 
 57                                                    43 
 58 config GENERIC_ENTRY                           !!  44 config OPROFILE_NMI_TIMER
 59         bool                                   !!  45         def_bool y
                                                   >>  46         depends on PERF_EVENTS && HAVE_PERF_EVENTS_NMI && !PPC64
 60                                                    47 
 61 config KPROBES                                     48 config KPROBES
 62         bool "Kprobes"                             49         bool "Kprobes"
                                                   >>  50         depends on MODULES
 63         depends on HAVE_KPROBES                    51         depends on HAVE_KPROBES
 64         select KALLSYMS                            52         select KALLSYMS
 65         select EXECMEM                         << 
 66         select NEED_TASKS_RCU                  << 
 67         help                                       53         help
 68           Kprobes allows you to trap at almost     54           Kprobes allows you to trap at almost any kernel address and
 69           execute a callback function.  regist     55           execute a callback function.  register_kprobe() establishes
 70           a probepoint and specifies the callb     56           a probepoint and specifies the callback.  Kprobes is useful
 71           for kernel debugging, non-intrusive      57           for kernel debugging, non-intrusive instrumentation and testing.
 72           If in doubt, say "N".                    58           If in doubt, say "N".
 73                                                    59 
 74 config JUMP_LABEL                                  60 config JUMP_LABEL
 75         bool "Optimize very unlikely/likely br !!  61        bool "Optimize very unlikely/likely branches"
 76         depends on HAVE_ARCH_JUMP_LABEL        !!  62        depends on HAVE_ARCH_JUMP_LABEL
 77         select OBJTOOL if HAVE_JUMP_LABEL_HACK !!  63        help
 78         help                                   !!  64          This option enables a transparent branch optimization that
 79           This option enables a transparent br !!  65          makes certain almost-always-true or almost-always-false branch
 80           makes certain almost-always-true or  !!  66          conditions even cheaper to execute within the kernel.
 81           conditions even cheaper to execute w !!  67 
 82                                                !!  68          Certain performance-sensitive kernel code, such as trace points,
 83           Certain performance-sensitive kernel !!  69          scheduler functionality, networking code and KVM have such
 84           scheduler functionality, networking  !!  70          branches and include support for this optimization technique.
 85           branches and include support for thi !!  71 
 86                                                !!  72          If it is detected that the compiler has support for "asm goto",
 87           If it is detected that the compiler  !!  73          the kernel will compile such branches with just a nop
 88           the kernel will compile such branche !!  74          instruction. When the condition flag is toggled to true, the
 89           instruction. When the condition flag !!  75          nop will be converted to a jump instruction to execute the
 90           nop will be converted to a jump inst !!  76          conditional block of instructions.
 91           conditional block of instructions.   !!  77 
 92                                                !!  78          This technique lowers overhead and stress on the branch prediction
 93           This technique lowers overhead and s !!  79          of the processor and generally makes the kernel faster. The update
 94           of the processor and generally makes !!  80          of the condition is slower, but those are always very rare.
 95           of the condition is slower, but thos << 
 96                                                    81 
 97           ( On 32-bit x86, the necessary optio !!  82          ( On 32-bit x86, the necessary options added to the compiler
 98             flags may increase the size of the !!  83            flags may increase the size of the kernel slightly. )
 99                                                    84 
100 config STATIC_KEYS_SELFTEST                        85 config STATIC_KEYS_SELFTEST
101         bool "Static key selftest"                 86         bool "Static key selftest"
102         depends on JUMP_LABEL                      87         depends on JUMP_LABEL
103         help                                       88         help
104           Boot time self-test of the branch pa     89           Boot time self-test of the branch patching code.
105                                                    90 
106 config STATIC_CALL_SELFTEST                    << 
107         bool "Static call selftest"            << 
108         depends on HAVE_STATIC_CALL            << 
109         help                                   << 
110           Boot time self-test of the call patc << 
111                                                << 
112 config OPTPROBES                                   91 config OPTPROBES
113         def_bool y                                 92         def_bool y
114         depends on KPROBES && HAVE_OPTPROBES       93         depends on KPROBES && HAVE_OPTPROBES
115         select NEED_TASKS_RCU                  !!  94         select TASKS_RCU if PREEMPT
116                                                    95 
117 config KPROBES_ON_FTRACE                           96 config KPROBES_ON_FTRACE
118         def_bool y                                 97         def_bool y
119         depends on KPROBES && HAVE_KPROBES_ON_     98         depends on KPROBES && HAVE_KPROBES_ON_FTRACE
120         depends on DYNAMIC_FTRACE_WITH_REGS        99         depends on DYNAMIC_FTRACE_WITH_REGS
121         help                                      100         help
122           If function tracer is enabled and th !! 101          If function tracer is enabled and the arch supports full
123           passing of pt_regs to function traci !! 102          passing of pt_regs to function tracing, then kprobes can
124           optimize on top of function tracing. !! 103          optimize on top of function tracing.
125                                                   104 
126 config UPROBES                                    105 config UPROBES
127         def_bool n                                106         def_bool n
128         depends on ARCH_SUPPORTS_UPROBES          107         depends on ARCH_SUPPORTS_UPROBES
129         help                                      108         help
130           Uprobes is the user-space counterpar    109           Uprobes is the user-space counterpart to kprobes: they
131           enable instrumentation applications     110           enable instrumentation applications (such as 'perf probe')
132           to establish unintrusive probes in u    111           to establish unintrusive probes in user-space binaries and
133           libraries, by executing handler func    112           libraries, by executing handler functions when the probes
134           are hit by user-space applications.     113           are hit by user-space applications.
135                                                   114 
136           ( These probes come in the form of s    115           ( These probes come in the form of single-byte breakpoints,
137             managed by the kernel and kept tra    116             managed by the kernel and kept transparent to the probed
138             application. )                        117             application. )
139                                                   118 
140 config HAVE_64BIT_ALIGNED_ACCESS                  119 config HAVE_64BIT_ALIGNED_ACCESS
141         def_bool 64BIT && !HAVE_EFFICIENT_UNAL    120         def_bool 64BIT && !HAVE_EFFICIENT_UNALIGNED_ACCESS
142         help                                      121         help
143           Some architectures require 64 bit ac    122           Some architectures require 64 bit accesses to be 64 bit
144           aligned, which also requires structs    123           aligned, which also requires structs containing 64 bit values
145           to be 64 bit aligned too. This inclu    124           to be 64 bit aligned too. This includes some 32 bit
146           architectures which can do 64 bit ac    125           architectures which can do 64 bit accesses, as well as 64 bit
147           architectures without unaligned acce    126           architectures without unaligned access.
148                                                   127 
149           This symbol should be selected by an    128           This symbol should be selected by an architecture if 64 bit
150           accesses are required to be 64 bit a    129           accesses are required to be 64 bit aligned in this way even
151           though it is not a 64 bit architectu    130           though it is not a 64 bit architecture.
152                                                   131 
153           See Documentation/core-api/unaligned !! 132           See Documentation/unaligned-memory-access.txt for more
154           more information on the topic of una !! 133           information on the topic of unaligned memory accesses.
155                                                   134 
156 config HAVE_EFFICIENT_UNALIGNED_ACCESS            135 config HAVE_EFFICIENT_UNALIGNED_ACCESS
157         bool                                      136         bool
158         help                                      137         help
159           Some architectures are unable to per    138           Some architectures are unable to perform unaligned accesses
160           without the use of get_unaligned/put    139           without the use of get_unaligned/put_unaligned. Others are
161           unable to perform such accesses effi    140           unable to perform such accesses efficiently (e.g. trap on
162           unaligned access and require fixing     141           unaligned access and require fixing it up in the exception
163           handler.)                               142           handler.)
164                                                   143 
165           This symbol should be selected by an    144           This symbol should be selected by an architecture if it can
166           perform unaligned accesses efficient    145           perform unaligned accesses efficiently to allow different
167           code paths to be selected for these     146           code paths to be selected for these cases. Some network
168           drivers, for example, could opt to n    147           drivers, for example, could opt to not fix up alignment
169           problems with received packets if do    148           problems with received packets if doing so would not help
170           much.                                   149           much.
171                                                   150 
172           See Documentation/core-api/unaligned !! 151           See Documentation/unaligned-memory-access.txt for more
173           information on the topic of unaligne    152           information on the topic of unaligned memory accesses.
174                                                   153 
175 config ARCH_USE_BUILTIN_BSWAP                     154 config ARCH_USE_BUILTIN_BSWAP
176         bool                                   !! 155        bool
177         help                                   !! 156        help
178           Modern versions of GCC (since 4.4) h !! 157          Modern versions of GCC (since 4.4) have builtin functions
179           for handling byte-swapping. Using th !! 158          for handling byte-swapping. Using these, instead of the old
180           inline assembler that the architectu !! 159          inline assembler that the architecture code provides in the
181           __arch_bswapXX() macros, allows the  !! 160          __arch_bswapXX() macros, allows the compiler to see what's
182           happening and offers more opportunit !! 161          happening and offers more opportunity for optimisation. In
183           particular, the compiler will be abl !! 162          particular, the compiler will be able to combine the byteswap
184           with a nearby load or store and use  !! 163          with a nearby load or store and use load-and-swap or
185           store-and-swap instructions if the a !! 164          store-and-swap instructions if the architecture has them. It
186           should almost *never* result in code !! 165          should almost *never* result in code which is worse than the
187           hand-coded assembler in <asm/swab.h> !! 166          hand-coded assembler in <asm/swab.h>.  But just in case it
188           does, the use of the builtins is opt !! 167          does, the use of the builtins is optional.
189                                                !! 168 
190           Any architecture with load-and-swap  !! 169          Any architecture with load-and-swap or store-and-swap
191           instructions should set this. And it !! 170          instructions should set this. And it shouldn't hurt to set it
192           on architectures that don't have suc !! 171          on architectures that don't have such instructions.
193                                                   172 
194 config KRETPROBES                                 173 config KRETPROBES
195         def_bool y                                174         def_bool y
196         depends on KPROBES && (HAVE_KRETPROBES !! 175         depends on KPROBES && HAVE_KRETPROBES
197                                                << 
198 config KRETPROBE_ON_RETHOOK                    << 
199         def_bool y                             << 
200         depends on HAVE_RETHOOK                << 
201         depends on KRETPROBES                  << 
202         select RETHOOK                         << 
203                                                   176 
204 config USER_RETURN_NOTIFIER                       177 config USER_RETURN_NOTIFIER
205         bool                                      178         bool
206         depends on HAVE_USER_RETURN_NOTIFIER      179         depends on HAVE_USER_RETURN_NOTIFIER
207         help                                      180         help
208           Provide a kernel-internal notificati    181           Provide a kernel-internal notification when a cpu is about to
209           switch to user mode.                    182           switch to user mode.
210                                                   183 
211 config HAVE_IOREMAP_PROT                          184 config HAVE_IOREMAP_PROT
212         bool                                      185         bool
213                                                   186 
214 config HAVE_KPROBES                               187 config HAVE_KPROBES
215         bool                                      188         bool
216                                                   189 
217 config HAVE_KRETPROBES                            190 config HAVE_KRETPROBES
218         bool                                      191         bool
219                                                   192 
220 config HAVE_OPTPROBES                             193 config HAVE_OPTPROBES
221         bool                                      194         bool
222                                                   195 
223 config HAVE_KPROBES_ON_FTRACE                     196 config HAVE_KPROBES_ON_FTRACE
224         bool                                      197         bool
225                                                   198 
226 config ARCH_CORRECT_STACKTRACE_ON_KRETPROBE    << 
227         bool                                   << 
228         help                                   << 
229           Since kretprobes modifies return add << 
230           stacktrace may see the kretprobe tra << 
231           of correct one. If the architecture  << 
232           unwinder can adjust such entries, se << 
233                                                << 
234 config HAVE_FUNCTION_ERROR_INJECTION           << 
235         bool                                   << 
236                                                << 
237 config HAVE_NMI                                   199 config HAVE_NMI
238         bool                                      200         bool
239                                                   201 
240 config HAVE_FUNCTION_DESCRIPTORS               << 
241         bool                                   << 
242                                                << 
243 config TRACE_IRQFLAGS_SUPPORT                  << 
244         bool                                   << 
245                                                << 
246 config TRACE_IRQFLAGS_NMI_SUPPORT              << 
247         bool                                   << 
248                                                << 
249 #                                                 202 #
250 # An arch should select this if it provides al    203 # An arch should select this if it provides all these things:
251 #                                                 204 #
252 #       task_pt_regs()          in asm/process    205 #       task_pt_regs()          in asm/processor.h or asm/ptrace.h
253 #       arch_has_single_step()  if there is ha    206 #       arch_has_single_step()  if there is hardware single-step support
254 #       arch_has_block_step()   if there is ha    207 #       arch_has_block_step()   if there is hardware block-step support
255 #       asm/syscall.h           supplying asm-    208 #       asm/syscall.h           supplying asm-generic/syscall.h interface
256 #       linux/regset.h          user_regset in    209 #       linux/regset.h          user_regset interfaces
257 #       CORE_DUMP_USE_REGSET    #define'd in l    210 #       CORE_DUMP_USE_REGSET    #define'd in linux/elf.h
258 #       TIF_SYSCALL_TRACE       calls ptrace_r !! 211 #       TIF_SYSCALL_TRACE       calls tracehook_report_syscall_{entry,exit}
259 #       TIF_NOTIFY_RESUME       calls resume_u !! 212 #       TIF_NOTIFY_RESUME       calls tracehook_notify_resume()
                                                   >> 213 #       signal delivery         calls tracehook_signal_handler()
260 #                                                 214 #
261 config HAVE_ARCH_TRACEHOOK                        215 config HAVE_ARCH_TRACEHOOK
262         bool                                      216         bool
263                                                   217 
264 config HAVE_DMA_CONTIGUOUS                        218 config HAVE_DMA_CONTIGUOUS
265         bool                                      219         bool
266                                                   220 
267 config GENERIC_SMP_IDLE_THREAD                    221 config GENERIC_SMP_IDLE_THREAD
268         bool                                   !! 222        bool
269                                                   223 
270 config GENERIC_IDLE_POLL_SETUP                    224 config GENERIC_IDLE_POLL_SETUP
271         bool                                   !! 225        bool
272                                                   226 
273 config ARCH_HAS_FORTIFY_SOURCE                    227 config ARCH_HAS_FORTIFY_SOURCE
274         bool                                      228         bool
275         help                                      229         help
276           An architecture should select this w    230           An architecture should select this when it can successfully
277           build and run with CONFIG_FORTIFY_SO    231           build and run with CONFIG_FORTIFY_SOURCE.
278                                                   232 
279 #                                              << 
280 # Select if the arch provides a historic keepi << 
281 # command line option                          << 
282 #                                              << 
283 config ARCH_HAS_KEEPINITRD                     << 
284         bool                                   << 
285                                                << 
286 # Select if arch has all set_memory_ro/rw/x/nx    233 # Select if arch has all set_memory_ro/rw/x/nx() functions in asm/cacheflush.h
287 config ARCH_HAS_SET_MEMORY                        234 config ARCH_HAS_SET_MEMORY
288         bool                                      235         bool
289                                                   236 
290 # Select if arch has all set_direct_map_invali !! 237 # Select if arch init_task initializer is different to init/init_task.c
291 config ARCH_HAS_SET_DIRECT_MAP                 !! 238 config ARCH_INIT_TASK
292         bool                                   !! 239        bool
293                                                << 
294 #                                              << 
295 # Select if the architecture provides the arch << 
296 # either provide an uncached segment alias for << 
297 # to remap the page tables in place.           << 
298 #                                              << 
299 config ARCH_HAS_DMA_SET_UNCACHED               << 
300         bool                                   << 
301                                                << 
302 #                                              << 
303 # Select if the architectures provides the arc << 
304 # to undo an in-place page table remap for unc << 
305 #                                              << 
306 config ARCH_HAS_DMA_CLEAR_UNCACHED             << 
307         bool                                   << 
308                                                << 
309 config ARCH_HAS_CPU_FINALIZE_INIT              << 
310         bool                                   << 
311                                                   240 
312 # The architecture has a per-task state that i !! 241 # Select if arch has its private alloc_task_struct() function
313 config ARCH_HAS_CPU_PASID                      !! 242 config ARCH_TASK_STRUCT_ALLOCATOR
314         bool                                      243         bool
315         select IOMMU_MM_DATA                   << 
316                                                   244 
317 config HAVE_ARCH_THREAD_STRUCT_WHITELIST       !! 245 # Select if arch has its private alloc_thread_stack() function
                                                   >> 246 config ARCH_THREAD_STACK_ALLOCATOR
318         bool                                      247         bool
319         help                                   << 
320           An architecture should select this t << 
321           knowledge about what region of the t << 
322           whitelisted for copying to userspace << 
323           FPU registers. Specifically, arch_th << 
324           should be implemented. Without this, << 
325           field in task_struct will be left wh << 
326                                                   248 
327 # Select if arch wants to size task_struct dyn    249 # Select if arch wants to size task_struct dynamically via arch_task_struct_size:
328 config ARCH_WANTS_DYNAMIC_TASK_STRUCT             250 config ARCH_WANTS_DYNAMIC_TASK_STRUCT
329         bool                                      251         bool
330                                                   252 
331 config ARCH_WANTS_NO_INSTR                     << 
332         bool                                   << 
333         help                                   << 
334           An architecture should select this i << 
335           functions to denote that the toolcha << 
336           functions and is required for correc << 
337                                                << 
338 config ARCH_32BIT_OFF_T                        << 
339         bool                                   << 
340         depends on !64BIT                      << 
341         help                                   << 
342           All new 32-bit architectures should  << 
343           userspace side which corresponds to  << 
344           is the requirement for modern ABIs.  << 
345           still support 32-bit off_t. This opt << 
346           architectures explicitly.            << 
347                                                << 
348 # Selected by 64 bit architectures which have  << 
349 config ARCH_32BIT_USTAT_F_TINODE               << 
350         bool                                   << 
351                                                << 
352 config HAVE_ASM_MODVERSIONS                    << 
353         bool                                   << 
354         help                                   << 
355           This symbol should be selected by an << 
356           <asm/asm-prototypes.h> to support th << 
357           exported from assembly code.         << 
358                                                << 
359 config HAVE_REGS_AND_STACK_ACCESS_API             253 config HAVE_REGS_AND_STACK_ACCESS_API
360         bool                                      254         bool
361         help                                      255         help
362           This symbol should be selected by an !! 256           This symbol should be selected by an architecure if it supports
363           the API needed to access registers a    257           the API needed to access registers and stack entries from pt_regs,
364           declared in asm/ptrace.h                258           declared in asm/ptrace.h
365           For example the kprobes-based event     259           For example the kprobes-based event tracer needs this API.
366                                                   260 
367 config HAVE_RSEQ                               !! 261 config HAVE_CLK
368         bool                                      262         bool
369         depends on HAVE_REGS_AND_STACK_ACCESS_ << 
370         help                                      263         help
371           This symbol should be selected by an !! 264           The <linux/clk.h> calls support software clock gating and
372           supports an implementation of restar !! 265           thus are a key power management tool on many systems.
373                                                   266 
374 config HAVE_RUST                               !! 267 config HAVE_DMA_API_DEBUG
375         bool                                      268         bool
376         help                                   << 
377           This symbol should be selected by an << 
378           supports Rust.                       << 
379                                                << 
380 config HAVE_FUNCTION_ARG_ACCESS_API            << 
381         bool                                   << 
382         help                                   << 
383           This symbol should be selected by an << 
384           the API needed to access function ar << 
385           declared in asm/ptrace.h             << 
386                                                   269 
387 config HAVE_HW_BREAKPOINT                         270 config HAVE_HW_BREAKPOINT
388         bool                                      271         bool
389         depends on PERF_EVENTS                    272         depends on PERF_EVENTS
390                                                   273 
391 config HAVE_MIXED_BREAKPOINTS_REGS                274 config HAVE_MIXED_BREAKPOINTS_REGS
392         bool                                      275         bool
393         depends on HAVE_HW_BREAKPOINT             276         depends on HAVE_HW_BREAKPOINT
394         help                                      277         help
395           Depending on the arch implementation    278           Depending on the arch implementation of hardware breakpoints,
396           some of them have separate registers    279           some of them have separate registers for data and instruction
397           breakpoints addresses, others have m    280           breakpoints addresses, others have mixed registers to store
398           them but define the access type in a    281           them but define the access type in a control register.
399           Select this option if your arch impl    282           Select this option if your arch implements breakpoints under the
400           latter fashion.                         283           latter fashion.
401                                                   284 
402 config HAVE_USER_RETURN_NOTIFIER                  285 config HAVE_USER_RETURN_NOTIFIER
403         bool                                      286         bool
404                                                   287 
405 config HAVE_PERF_EVENTS_NMI                       288 config HAVE_PERF_EVENTS_NMI
406         bool                                      289         bool
407         help                                      290         help
408           System hardware can generate an NMI     291           System hardware can generate an NMI using the perf event
409           subsystem.  Also has support for cal    292           subsystem.  Also has support for calculating CPU cycle events
410           to determine how many clock cycles i    293           to determine how many clock cycles in a given period.
411                                                   294 
412 config HAVE_HARDLOCKUP_DETECTOR_PERF              295 config HAVE_HARDLOCKUP_DETECTOR_PERF
413         bool                                      296         bool
414         depends on HAVE_PERF_EVENTS_NMI           297         depends on HAVE_PERF_EVENTS_NMI
415         help                                      298         help
416           The arch chooses to use the generic     299           The arch chooses to use the generic perf-NMI-based hardlockup
417           detector. Must define HAVE_PERF_EVEN    300           detector. Must define HAVE_PERF_EVENTS_NMI.
418                                                   301 
419 config HAVE_HARDLOCKUP_DETECTOR_ARCH           !! 302 config HAVE_NMI_WATCHDOG
                                                   >> 303         depends on HAVE_NMI
420         bool                                      304         bool
421         help                                      305         help
422           The arch provides its own hardlockup !! 306           The arch provides a low level NMI watchdog. It provides
423           of the generic ones.                 !! 307           asm/nmi.h, and defines its own arch_touch_nmi_watchdog().
424                                                   308 
425           It uses the same command line parame !! 309 config HAVE_HARDLOCKUP_DETECTOR_ARCH
426           as the generic hardlockup detectors. !! 310         bool
                                                   >> 311         select HAVE_NMI_WATCHDOG
                                                   >> 312         help
                                                   >> 313           The arch chooses to provide its own hardlockup detector, which is
                                                   >> 314           a superset of the HAVE_NMI_WATCHDOG. It also conforms to config
                                                   >> 315           interfaces and parameters provided by hardlockup detector subsystem.
427                                                   316 
428 config HAVE_PERF_REGS                             317 config HAVE_PERF_REGS
429         bool                                      318         bool
430         help                                      319         help
431           Support selective register dumps for    320           Support selective register dumps for perf events. This includes
432           bit-mapping of each registers and a     321           bit-mapping of each registers and a unique architecture id.
433                                                   322 
434 config HAVE_PERF_USER_STACK_DUMP                  323 config HAVE_PERF_USER_STACK_DUMP
435         bool                                      324         bool
436         help                                      325         help
437           Support user stack dumps for perf ev    326           Support user stack dumps for perf event samples. This needs
438           access to the user stack pointer whi    327           access to the user stack pointer which is not unified across
439           architectures.                          328           architectures.
440                                                   329 
441 config HAVE_ARCH_JUMP_LABEL                       330 config HAVE_ARCH_JUMP_LABEL
442         bool                                      331         bool
443                                                   332 
444 config HAVE_ARCH_JUMP_LABEL_RELATIVE           !! 333 config HAVE_RCU_TABLE_FREE
445         bool                                   << 
446                                                << 
447 config MMU_GATHER_TABLE_FREE                   << 
448         bool                                   << 
449                                                << 
450 config MMU_GATHER_RCU_TABLE_FREE               << 
451         bool                                   << 
452         select MMU_GATHER_TABLE_FREE           << 
453                                                << 
454 config MMU_GATHER_PAGE_SIZE                    << 
455         bool                                   << 
456                                                << 
457 config MMU_GATHER_NO_RANGE                     << 
458         bool                                   << 
459         select MMU_GATHER_MERGE_VMAS           << 
460                                                << 
461 config MMU_GATHER_NO_FLUSH_CACHE               << 
462         bool                                   << 
463                                                << 
464 config MMU_GATHER_MERGE_VMAS                   << 
465         bool                                   << 
466                                                << 
467 config MMU_GATHER_NO_GATHER                    << 
468         bool                                   << 
469         depends on MMU_GATHER_TABLE_FREE       << 
470                                                << 
471 config ARCH_WANT_IRQS_OFF_ACTIVATE_MM          << 
472         bool                                   << 
473         help                                   << 
474           Temporary select until all architect << 
475           irqs disabled over activate_mm. Arch << 
476           shootdowns should enable this.       << 
477                                                << 
478 # Use normal mm refcounting for MMU_LAZY_TLB k << 
479 # MMU_LAZY_TLB_REFCOUNT=n can improve the scal << 
480 # to/from kernel threads when the same mm is r << 
481 # multi-threaded application), by reducing con << 
482 #                                              << 
483 # This can be disabled if the architecture ens << 
484 # "lazy tlb" beyond its final refcount (i.e.,  << 
485 # or its kernel page tables). This could be ar << 
486 # final exit(2) TLB flush, for example.        << 
487 #                                              << 
488 # To implement this, an arch *must*:           << 
489 # Ensure the _lazy_tlb variants of mmgrab/mmdr << 
490 # the lazy tlb reference of a kthread's ->acti << 
491 # converted already).                          << 
492 config MMU_LAZY_TLB_REFCOUNT                   << 
493         def_bool y                             << 
494         depends on !MMU_LAZY_TLB_SHOOTDOWN     << 
495                                                << 
496 # This option allows MMU_LAZY_TLB_REFCOUNT=n.  << 
497 # mm as a lazy tlb beyond its last reference c << 
498 # users before the mm is deallocated. __mmdrop << 
499 # be using the mm as a lazy tlb, so that they  << 
500 # init_mm for their active mm. mm_cpumask(mm)  << 
501 # may be using mm as a lazy tlb mm.            << 
502 #                                              << 
503 # To implement this, an arch *must*:           << 
504 # - At the time of the final mmdrop of the mm, << 
505 #   at least all possible CPUs in which the mm << 
506 # - It must meet the requirements for MMU_LAZY << 
507 config MMU_LAZY_TLB_SHOOTDOWN                  << 
508         bool                                      334         bool
509                                                   335 
510 config ARCH_HAVE_NMI_SAFE_CMPXCHG                 336 config ARCH_HAVE_NMI_SAFE_CMPXCHG
511         bool                                      337         bool
512                                                   338 
513 config ARCH_HAVE_EXTRA_ELF_NOTES               << 
514         bool                                   << 
515         help                                   << 
516           An architecture should select this i << 
517           arch-specific ELF note section to co << 
518           functions: elf_coredump_extra_notes_ << 
519           elf_coredump_extra_notes_write() whi << 
520           dumper.                              << 
521                                                << 
522 config ARCH_HAS_NMI_SAFE_THIS_CPU_OPS          << 
523         bool                                   << 
524                                                << 
525 config HAVE_ALIGNED_STRUCT_PAGE                   339 config HAVE_ALIGNED_STRUCT_PAGE
526         bool                                      340         bool
527         help                                      341         help
528           This makes sure that struct pages ar    342           This makes sure that struct pages are double word aligned and that
529           e.g. the SLUB allocator can perform     343           e.g. the SLUB allocator can perform double word atomic operations
530           on a struct page for better performa    344           on a struct page for better performance. However selecting this
531           might increase the size of a struct     345           might increase the size of a struct page by a word.
532                                                   346 
533 config HAVE_CMPXCHG_LOCAL                         347 config HAVE_CMPXCHG_LOCAL
534         bool                                      348         bool
535                                                   349 
536 config HAVE_CMPXCHG_DOUBLE                        350 config HAVE_CMPXCHG_DOUBLE
537         bool                                      351         bool
538                                                   352 
539 config ARCH_WEAK_RELEASE_ACQUIRE                  353 config ARCH_WEAK_RELEASE_ACQUIRE
540         bool                                      354         bool
541                                                   355 
542 config ARCH_WANT_IPC_PARSE_VERSION                356 config ARCH_WANT_IPC_PARSE_VERSION
543         bool                                      357         bool
544                                                   358 
545 config ARCH_WANT_COMPAT_IPC_PARSE_VERSION         359 config ARCH_WANT_COMPAT_IPC_PARSE_VERSION
546         bool                                      360         bool
547                                                   361 
548 config ARCH_WANT_OLD_COMPAT_IPC                   362 config ARCH_WANT_OLD_COMPAT_IPC
549         select ARCH_WANT_COMPAT_IPC_PARSE_VERS    363         select ARCH_WANT_COMPAT_IPC_PARSE_VERSION
550         bool                                      364         bool
551                                                   365 
552 config HAVE_ARCH_SECCOMP                       << 
553         bool                                   << 
554         help                                   << 
555           An arch should select this symbol to << 
556           syscall policy), and must provide an << 
557           and compat syscalls if the asm-gener << 
558           - __NR_seccomp_read_32               << 
559           - __NR_seccomp_write_32              << 
560           - __NR_seccomp_exit_32               << 
561           - __NR_seccomp_sigreturn_32          << 
562                                                << 
563 config HAVE_ARCH_SECCOMP_FILTER                   366 config HAVE_ARCH_SECCOMP_FILTER
564         bool                                      367         bool
565         select HAVE_ARCH_SECCOMP               << 
566         help                                      368         help
567           An arch should select this symbol if    369           An arch should select this symbol if it provides all of these things:
568           - all the requirements for HAVE_ARCH << 
569           - syscall_get_arch()                    370           - syscall_get_arch()
570           - syscall_get_arguments()               371           - syscall_get_arguments()
571           - syscall_rollback()                    372           - syscall_rollback()
572           - syscall_set_return_value()            373           - syscall_set_return_value()
573           - SIGSYS siginfo_t support              374           - SIGSYS siginfo_t support
574           - secure_computing is called from a     375           - secure_computing is called from a ptrace_event()-safe context
575           - secure_computing return value is c    376           - secure_computing return value is checked and a return value of -1
576             results in the system call being s    377             results in the system call being skipped immediately.
577           - seccomp syscall wired up              378           - seccomp syscall wired up
578           - if !HAVE_SPARSE_SYSCALL_NR, have S << 
579             SECCOMP_ARCH_NATIVE_NR, SECCOMP_AR << 
580             COMPAT is supported, have the SECC << 
581                                                << 
582 config SECCOMP                                 << 
583         prompt "Enable seccomp to safely execu << 
584         def_bool y                             << 
585         depends on HAVE_ARCH_SECCOMP           << 
586         help                                   << 
587           This kernel feature is useful for nu << 
588           that may need to handle untrusted by << 
589           execution. By using pipes or other t << 
590           to the process as file descriptors s << 
591           syscalls, it's possible to isolate t << 
592           own address space using seccomp. Onc << 
593           prctl(PR_SET_SECCOMP) or the seccomp << 
594           disabled and the task is only allowe << 
595           syscalls defined by each seccomp mod << 
596                                                << 
597           If unsure, say Y.                    << 
598                                                   379 
599 config SECCOMP_FILTER                             380 config SECCOMP_FILTER
600         def_bool y                                381         def_bool y
601         depends on HAVE_ARCH_SECCOMP_FILTER &&    382         depends on HAVE_ARCH_SECCOMP_FILTER && SECCOMP && NET
602         help                                      383         help
603           Enable tasks to build secure computi    384           Enable tasks to build secure computing environments defined
604           in terms of Berkeley Packet Filter p    385           in terms of Berkeley Packet Filter programs which implement
605           task-defined system call filtering p    386           task-defined system call filtering polices.
606                                                   387 
607           See Documentation/userspace-api/secc !! 388           See Documentation/prctl/seccomp_filter.txt for details.
608                                                   389 
609 config SECCOMP_CACHE_DEBUG                     !! 390 config HAVE_GCC_PLUGINS
610         bool "Show seccomp filter cache status !! 391         bool
611         depends on SECCOMP_FILTER && !HAVE_SPA !! 392         help
612         depends on PROC_FS                     !! 393           An arch should select this symbol if it supports building with
613         help                                   !! 394           GCC plugins.
614           This enables the /proc/pid/seccomp_c << 
615           seccomp cache data. The file format  << 
616           the file requires CAP_SYS_ADMIN.     << 
617                                                   395 
618           This option is for debugging only. E !! 396 menuconfig GCC_PLUGINS
619           an adversary may be able to infer th !! 397         bool "GCC plugins"
                                                   >> 398         depends on HAVE_GCC_PLUGINS
                                                   >> 399         depends on !COMPILE_TEST
                                                   >> 400         help
                                                   >> 401           GCC plugins are loadable modules that provide extra features to the
                                                   >> 402           compiler. They are useful for runtime instrumentation and static analysis.
620                                                   403 
621           If unsure, say N.                    !! 404           See Documentation/gcc-plugins.txt for details.
622                                                   405 
623 config HAVE_ARCH_STACKLEAK                     !! 406 config GCC_PLUGIN_CYC_COMPLEXITY
624         bool                                   !! 407         bool "Compute the cyclomatic complexity of a function" if EXPERT
                                                   >> 408         depends on GCC_PLUGINS
                                                   >> 409         depends on !COMPILE_TEST
625         help                                      410         help
626           An architecture should select this i !! 411           The complexity M of a function's control flow graph is defined as:
627           fills the used part of the kernel st !! 412            M = E - N + 2P
628           value before returning from system c !! 413           where
                                                   >> 414 
                                                   >> 415           E = the number of edges
                                                   >> 416           N = the number of nodes
                                                   >> 417           P = the number of connected components (exit nodes).
                                                   >> 418 
                                                   >> 419           Enabling this plugin reports the complexity to stderr during the
                                                   >> 420           build. It mainly serves as a simple example of how to create a
                                                   >> 421           gcc plugin for the kernel.
                                                   >> 422 
                                                   >> 423 config GCC_PLUGIN_SANCOV
                                                   >> 424         bool
                                                   >> 425         depends on GCC_PLUGINS
                                                   >> 426         help
                                                   >> 427           This plugin inserts a __sanitizer_cov_trace_pc() call at the start of
                                                   >> 428           basic blocks. It supports all gcc versions with plugin support (from
                                                   >> 429           gcc-4.5 on). It is based on the commit "Add fuzzing coverage support"
                                                   >> 430           by Dmitry Vyukov <dvyukov@google.com>.
                                                   >> 431 
                                                   >> 432 config GCC_PLUGIN_LATENT_ENTROPY
                                                   >> 433         bool "Generate some entropy during boot and runtime"
                                                   >> 434         depends on GCC_PLUGINS
                                                   >> 435         help
                                                   >> 436           By saying Y here the kernel will instrument some kernel code to
                                                   >> 437           extract some entropy from both original and artificially created
                                                   >> 438           program state.  This will help especially embedded systems where
                                                   >> 439           there is little 'natural' source of entropy normally.  The cost
                                                   >> 440           is some slowdown of the boot process (about 0.5%) and fork and
                                                   >> 441           irq processing.
                                                   >> 442 
                                                   >> 443           Note that entropy extracted this way is not cryptographically
                                                   >> 444           secure!
                                                   >> 445 
                                                   >> 446           This plugin was ported from grsecurity/PaX. More information at:
                                                   >> 447            * https://grsecurity.net/
                                                   >> 448            * https://pax.grsecurity.net/
                                                   >> 449 
                                                   >> 450 config GCC_PLUGIN_STRUCTLEAK
                                                   >> 451         bool "Force initialization of variables containing userspace addresses"
                                                   >> 452         depends on GCC_PLUGINS
                                                   >> 453         help
                                                   >> 454           This plugin zero-initializes any structures containing a
                                                   >> 455           __user attribute. This can prevent some classes of information
                                                   >> 456           exposures.
                                                   >> 457 
                                                   >> 458           This plugin was ported from grsecurity/PaX. More information at:
                                                   >> 459            * https://grsecurity.net/
                                                   >> 460            * https://pax.grsecurity.net/
                                                   >> 461 
                                                   >> 462 config GCC_PLUGIN_STRUCTLEAK_BYREF_ALL
                                                   >> 463         bool "Force initialize all struct type variables passed by reference"
                                                   >> 464         depends on GCC_PLUGIN_STRUCTLEAK
                                                   >> 465         help
                                                   >> 466           Zero initialize any struct type local variable that may be passed by
                                                   >> 467           reference without having been initialized.
                                                   >> 468 
                                                   >> 469 config GCC_PLUGIN_STRUCTLEAK_VERBOSE
                                                   >> 470         bool "Report forcefully initialized variables"
                                                   >> 471         depends on GCC_PLUGIN_STRUCTLEAK
                                                   >> 472         depends on !COMPILE_TEST
                                                   >> 473         help
                                                   >> 474           This option will cause a warning to be printed each time the
                                                   >> 475           structleak plugin finds a variable it thinks needs to be
                                                   >> 476           initialized. Since not all existing initializers are detected
                                                   >> 477           by the plugin, this can produce false positive warnings.
                                                   >> 478 
                                                   >> 479 config GCC_PLUGIN_RANDSTRUCT
                                                   >> 480         bool "Randomize layout of sensitive kernel structures"
                                                   >> 481         depends on GCC_PLUGINS
                                                   >> 482         select MODVERSIONS if MODULES
                                                   >> 483         help
                                                   >> 484           If you say Y here, the layouts of structures that are entirely
                                                   >> 485           function pointers (and have not been manually annotated with
                                                   >> 486           __no_randomize_layout), or structures that have been explicitly
                                                   >> 487           marked with __randomize_layout, will be randomized at compile-time.
                                                   >> 488           This can introduce the requirement of an additional information
                                                   >> 489           exposure vulnerability for exploits targeting these structure
                                                   >> 490           types.
                                                   >> 491 
                                                   >> 492           Enabling this feature will introduce some performance impact,
                                                   >> 493           slightly increase memory usage, and prevent the use of forensic
                                                   >> 494           tools like Volatility against the system (unless the kernel
                                                   >> 495           source tree isn't cleaned after kernel installation).
                                                   >> 496 
                                                   >> 497           The seed used for compilation is located at
                                                   >> 498           scripts/gcc-plgins/randomize_layout_seed.h.  It remains after
                                                   >> 499           a make clean to allow for external modules to be compiled with
                                                   >> 500           the existing seed and will be removed by a make mrproper or
                                                   >> 501           make distclean.
                                                   >> 502 
                                                   >> 503           Note that the implementation requires gcc 4.7 or newer.
                                                   >> 504 
                                                   >> 505           This plugin was ported from grsecurity/PaX. More information at:
                                                   >> 506            * https://grsecurity.net/
                                                   >> 507            * https://pax.grsecurity.net/
                                                   >> 508 
                                                   >> 509 config GCC_PLUGIN_RANDSTRUCT_PERFORMANCE
                                                   >> 510         bool "Use cacheline-aware structure randomization"
                                                   >> 511         depends on GCC_PLUGIN_RANDSTRUCT
                                                   >> 512         depends on !COMPILE_TEST
                                                   >> 513         help
                                                   >> 514           If you say Y here, the RANDSTRUCT randomization will make a
                                                   >> 515           best effort at restricting randomization to cacheline-sized
                                                   >> 516           groups of elements.  It will further not randomize bitfields
                                                   >> 517           in structures.  This reduces the performance hit of RANDSTRUCT
                                                   >> 518           at the cost of weakened randomization.
629                                                   519 
630 config HAVE_STACKPROTECTOR                     !! 520 config HAVE_CC_STACKPROTECTOR
631         bool                                      521         bool
632         help                                      522         help
633           An arch should select this symbol if    523           An arch should select this symbol if:
                                                   >> 524           - its compiler supports the -fstack-protector option
634           - it has implemented a stack canary     525           - it has implemented a stack canary (e.g. __stack_chk_guard)
635                                                   526 
636 config STACKPROTECTOR                          !! 527 config CC_STACKPROTECTOR
637         bool "Stack Protector buffer overflow  !! 528         def_bool n
638         depends on HAVE_STACKPROTECTOR         !! 529         help
639         depends on $(cc-option,-fstack-protect !! 530           Set when a stack-protector mode is enabled, so that the build
640         default y                              !! 531           can enable kernel-side support for the GCC feature.
                                                   >> 532 
                                                   >> 533 choice
                                                   >> 534         prompt "Stack Protector buffer overflow detection"
                                                   >> 535         depends on HAVE_CC_STACKPROTECTOR
                                                   >> 536         default CC_STACKPROTECTOR_NONE
641         help                                      537         help
642           This option turns on the "stack-prot    538           This option turns on the "stack-protector" GCC feature. This
643           feature puts, at the beginning of fu    539           feature puts, at the beginning of functions, a canary value on
644           the stack just before the return add    540           the stack just before the return address, and validates
645           the value just before actually retur    541           the value just before actually returning.  Stack based buffer
646           overflows (that need to overwrite th    542           overflows (that need to overwrite this return address) now also
647           overwrite the canary, which gets det    543           overwrite the canary, which gets detected and the attack is then
648           neutralized via a kernel panic.         544           neutralized via a kernel panic.
649                                                   545 
                                                   >> 546 config CC_STACKPROTECTOR_NONE
                                                   >> 547         bool "None"
                                                   >> 548         help
                                                   >> 549           Disable "stack-protector" GCC feature.
                                                   >> 550 
                                                   >> 551 config CC_STACKPROTECTOR_REGULAR
                                                   >> 552         bool "Regular"
                                                   >> 553         select CC_STACKPROTECTOR
                                                   >> 554         help
650           Functions will have the stack-protec    555           Functions will have the stack-protector canary logic added if they
651           have an 8-byte or larger character a    556           have an 8-byte or larger character array on the stack.
652                                                   557 
653           This feature requires gcc version 4.    558           This feature requires gcc version 4.2 or above, or a distribution
654           gcc with the feature backported ("-f    559           gcc with the feature backported ("-fstack-protector").
655                                                   560 
656           On an x86 "defconfig" build, this fe    561           On an x86 "defconfig" build, this feature adds canary checks to
657           about 3% of all kernel functions, wh    562           about 3% of all kernel functions, which increases kernel code size
658           by about 0.3%.                          563           by about 0.3%.
659                                                   564 
660 config STACKPROTECTOR_STRONG                   !! 565 config CC_STACKPROTECTOR_STRONG
661         bool "Strong Stack Protector"          !! 566         bool "Strong"
662         depends on STACKPROTECTOR              !! 567         select CC_STACKPROTECTOR
663         depends on $(cc-option,-fstack-protect << 
664         default y                              << 
665         help                                      568         help
666           Functions will have the stack-protec    569           Functions will have the stack-protector canary logic added in any
667           of the following conditions:            570           of the following conditions:
668                                                   571 
669           - local variable's address used as p    572           - local variable's address used as part of the right hand side of an
670             assignment or function argument       573             assignment or function argument
671           - local variable is an array (or uni    574           - local variable is an array (or union containing an array),
672             regardless of array type or length    575             regardless of array type or length
673           - uses register local variables         576           - uses register local variables
674                                                   577 
675           This feature requires gcc version 4.    578           This feature requires gcc version 4.9 or above, or a distribution
676           gcc with the feature backported ("-f    579           gcc with the feature backported ("-fstack-protector-strong").
677                                                   580 
678           On an x86 "defconfig" build, this fe    581           On an x86 "defconfig" build, this feature adds canary checks to
679           about 20% of all kernel functions, w    582           about 20% of all kernel functions, which increases the kernel code
680           size by about 2%.                       583           size by about 2%.
681                                                   584 
682 config ARCH_SUPPORTS_SHADOW_CALL_STACK         << 
683         bool                                   << 
684         help                                   << 
685           An architecture should select this i << 
686           Shadow Call Stack and implements run << 
687           switching.                           << 
688                                                << 
689 config SHADOW_CALL_STACK                       << 
690         bool "Shadow Call Stack"               << 
691         depends on ARCH_SUPPORTS_SHADOW_CALL_S << 
692         depends on DYNAMIC_FTRACE_WITH_ARGS || << 
693         depends on MMU                         << 
694         help                                   << 
695           This option enables the compiler's S << 
696           uses a shadow stack to protect funct << 
697           being overwritten by an attacker. Mo << 
698           in the compiler's documentation:     << 
699                                                << 
700           - Clang: https://clang.llvm.org/docs << 
701           - GCC: https://gcc.gnu.org/onlinedoc << 
702                                                << 
703           Note that security guarantees in the << 
704           ones documented for user space. The  << 
705           of shadow stacks in memory, which me << 
706           reading and writing arbitrary memory << 
707           and hijack control flow by modifying << 
708                                                << 
709 config DYNAMIC_SCS                             << 
710         bool                                   << 
711         help                                   << 
712           Set by the arch code if it relies on << 
713           shadow call stack push and pop instr << 
714           compiler.                            << 
715                                                << 
716 config LTO                                     << 
717         bool                                   << 
718         help                                   << 
719           Selected if the kernel will be built << 
720                                                << 
721 config LTO_CLANG                               << 
722         bool                                   << 
723         select LTO                             << 
724         help                                   << 
725           Selected if the kernel will be built << 
726                                                << 
727 config ARCH_SUPPORTS_LTO_CLANG                 << 
728         bool                                   << 
729         help                                   << 
730           An architecture should select this o << 
731           - compiling with Clang,              << 
732           - compiling inline assembly with Cla << 
733           - and linking with LLD.              << 
734                                                << 
735 config ARCH_SUPPORTS_LTO_CLANG_THIN            << 
736         bool                                   << 
737         help                                   << 
738           An architecture should select this o << 
739           ThinLTO mode.                        << 
740                                                << 
741 config HAS_LTO_CLANG                           << 
742         def_bool y                             << 
743         depends on CC_IS_CLANG && LD_IS_LLD && << 
744         depends on $(success,$(NM) --help | he << 
745         depends on $(success,$(AR) --help | he << 
746         depends on ARCH_SUPPORTS_LTO_CLANG     << 
747         depends on !FTRACE_MCOUNT_USE_RECORDMC << 
748         # https://github.com/ClangBuiltLinux/l << 
749         depends on (!KASAN || KASAN_HW_TAGS || << 
750         depends on (!KCOV || CLANG_VERSION >=  << 
751         depends on !GCOV_KERNEL                << 
752         help                                   << 
753           The compiler and Kconfig options sup << 
754           LTO.                                 << 
755                                                << 
756 choice                                         << 
757         prompt "Link Time Optimization (LTO)"  << 
758         default LTO_NONE                       << 
759         help                                   << 
760           This option enables Link Time Optimi << 
761           compiler to optimize binaries global << 
762                                                << 
763           If unsure, select LTO_NONE. Note tha << 
764           so it's disabled by default.         << 
765                                                << 
766 config LTO_NONE                                << 
767         bool "None"                            << 
768         help                                   << 
769           Build the kernel normally, without L << 
770                                                << 
771 config LTO_CLANG_FULL                          << 
772         bool "Clang Full LTO (EXPERIMENTAL)"   << 
773         depends on HAS_LTO_CLANG               << 
774         depends on !COMPILE_TEST               << 
775         select LTO_CLANG                       << 
776         help                                   << 
777           This option enables Clang's full Lin << 
778           allows the compiler to optimize the  << 
779           this option, the compiler generates  << 
780           object files, and the actual compila << 
781           the LTO link step, which may take se << 
782           kernel configuration. More informati << 
783           documentation:                       << 
784                                                << 
785             https://llvm.org/docs/LinkTimeOpti << 
786                                                << 
787           During link time, this option can us << 
788           may take much longer than the ThinLT << 
789                                                << 
790 config LTO_CLANG_THIN                          << 
791         bool "Clang ThinLTO (EXPERIMENTAL)"    << 
792         depends on HAS_LTO_CLANG && ARCH_SUPPO << 
793         select LTO_CLANG                       << 
794         help                                   << 
795           This option enables Clang's ThinLTO, << 
796           optimization and faster incremental  << 
797           CONFIG_LTO_CLANG_FULL option. More i << 
798           from Clang's documentation:          << 
799                                                << 
800             https://clang.llvm.org/docs/ThinLT << 
801                                                << 
802           If unsure, say Y.                    << 
803 endchoice                                         585 endchoice
804                                                   586 
805 config ARCH_SUPPORTS_CFI_CLANG                 !! 587 config THIN_ARCHIVES
806         bool                                   !! 588         def_bool y
807         help                                      589         help
808           An architecture should select this o !! 590           Select this if the architecture wants to use thin archives
809           Control-Flow Integrity (CFI) checkin !! 591           instead of ld -r to create the built-in.o files.
810                                                   592 
811 config ARCH_USES_CFI_TRAPS                     !! 593 config LD_DEAD_CODE_DATA_ELIMINATION
812         bool                                      594         bool
813                                                << 
814 config CFI_CLANG                               << 
815         bool "Use Clang's Control Flow Integri << 
816         depends on ARCH_SUPPORTS_CFI_CLANG     << 
817         depends on $(cc-option,-fsanitize=kcfi << 
818         help                                   << 
819           This option enables Clang's forward- << 
820           (CFI) checking, where the compiler i << 
821           indirect function call to ensure the << 
822           the correct static type. This restri << 
823           makes it more difficult for an attac << 
824           the modification of stored function  << 
825           found from Clang's documentation:    << 
826                                                << 
827             https://clang.llvm.org/docs/Contro << 
828                                                << 
829 config CFI_PERMISSIVE                          << 
830         bool "Use CFI in permissive mode"      << 
831         depends on CFI_CLANG                   << 
832         help                                      595         help
833           When selected, Control Flow Integrit !! 596           Select this if the architecture wants to do dead code and
834           warning instead of a kernel panic. T !! 597           data elimination with the linker by compiling with
835           for finding indirect call type misma !! 598           -ffunction-sections -fdata-sections and linking with
                                                   >> 599           --gc-sections.
836                                                   600 
837           If unsure, say N.                    !! 601           This requires that the arch annotates or otherwise protects
                                                   >> 602           its external entry points from being discarded. Linker scripts
                                                   >> 603           must also merge .text.*, .data.*, and .bss.* correctly into
                                                   >> 604           output sections. Care must be taken not to pull in unrelated
                                                   >> 605           sections (e.g., '.text.init'). Typically '.' in section names
                                                   >> 606           is used to distinguish them from label names / C identifiers.
838                                                   607 
839 config HAVE_ARCH_WITHIN_STACK_FRAMES              608 config HAVE_ARCH_WITHIN_STACK_FRAMES
840         bool                                      609         bool
841         help                                      610         help
842           An architecture should select this i    611           An architecture should select this if it can walk the kernel stack
843           frames to determine if an object is     612           frames to determine if an object is part of either the arguments
844           or local variables (i.e. that it exc    613           or local variables (i.e. that it excludes saved return addresses,
845           and similar) by implementing an inli    614           and similar) by implementing an inline arch_within_stack_frames(),
846           which is used by CONFIG_HARDENED_USE    615           which is used by CONFIG_HARDENED_USERCOPY.
847                                                   616 
848 config HAVE_CONTEXT_TRACKING_USER              !! 617 config HAVE_CONTEXT_TRACKING
849         bool                                      618         bool
850         help                                      619         help
851           Provide kernel/user boundaries probe    620           Provide kernel/user boundaries probes necessary for subsystems
852           that need it, such as userspace RCU     621           that need it, such as userspace RCU extended quiescent state.
853           Syscalls need to be wrapped inside u !! 622           Syscalls need to be wrapped inside user_exit()-user_enter() through
854           optimized behind static key or throu !! 623           the slow path using TIF_NOHZ flag. Exceptions handlers must be
855           flag. Exceptions handlers must be wr !! 624           wrapped as well. Irqs are already protected inside
856           protected inside ct_irq_enter/ct_irq !! 625           rcu_irq_enter/rcu_irq_exit() but preemption or signal handling on
857           handling on irq exit still need to b !! 626           irq exit still need to be protected.
858                                                << 
859 config HAVE_CONTEXT_TRACKING_USER_OFFSTACK     << 
860         bool                                   << 
861         help                                   << 
862           Architecture neither relies on excep << 
863           nor on schedule_user(). Also preempt << 
864           preempt_schedule_irq() can't be call << 
865           while context tracking is CONTEXT_US << 
866           entry implementation where the follo << 
867           critical entry code, ie: before user << 
868                                                << 
869           - Critical entry code isn't preempti << 
870             not interruptible).                << 
871           - No use of RCU read side critical s << 
872             got called.                        << 
873           - No use of instrumentation, unless  << 
874             called.                            << 
875                                                << 
876 config HAVE_TIF_NOHZ                           << 
877         bool                                   << 
878         help                                   << 
879           Arch relies on TIF_NOHZ and syscall  << 
880           tracking calls to user_enter()/user_ << 
881                                                   627 
882 config HAVE_VIRT_CPU_ACCOUNTING                   628 config HAVE_VIRT_CPU_ACCOUNTING
883         bool                                      629         bool
884                                                   630 
885 config HAVE_VIRT_CPU_ACCOUNTING_IDLE           << 
886         bool                                   << 
887         help                                   << 
888           Architecture has its own way to acco << 
889           doesn't implement vtime_account_idle << 
890                                                << 
891 config ARCH_HAS_SCALED_CPUTIME                    631 config ARCH_HAS_SCALED_CPUTIME
892         bool                                      632         bool
893                                                   633 
894 config HAVE_VIRT_CPU_ACCOUNTING_GEN               634 config HAVE_VIRT_CPU_ACCOUNTING_GEN
895         bool                                      635         bool
896         default y if 64BIT                        636         default y if 64BIT
897         help                                      637         help
898           With VIRT_CPU_ACCOUNTING_GEN, cputim    638           With VIRT_CPU_ACCOUNTING_GEN, cputime_t becomes 64-bit.
899           Before enabling this option, arch co    639           Before enabling this option, arch code must be audited
900           to ensure there are no races in conc    640           to ensure there are no races in concurrent read/write of
901           cputime_t. For example, reading/writ    641           cputime_t. For example, reading/writing 64-bit cputime_t on
902           some 32-bit arches may require multi    642           some 32-bit arches may require multiple accesses, so proper
903           locking is needed to protect against    643           locking is needed to protect against concurrent accesses.
904                                                   644 
                                                   >> 645 
905 config HAVE_IRQ_TIME_ACCOUNTING                   646 config HAVE_IRQ_TIME_ACCOUNTING
906         bool                                      647         bool
907         help                                      648         help
908           Archs need to ensure they use a high    649           Archs need to ensure they use a high enough resolution clock to
909           support irq time accounting and then    650           support irq time accounting and then call enable_sched_clock_irqtime().
910                                                   651 
911 config HAVE_MOVE_PUD                           << 
912         bool                                   << 
913         help                                   << 
914           Architectures that select this are a << 
915           PUD level. If there are only 3 page  << 
916           happens at the PGD level.            << 
917                                                << 
918 config HAVE_MOVE_PMD                           << 
919         bool                                   << 
920         help                                   << 
921           Archs that select this are able to m << 
922                                                << 
923 config HAVE_ARCH_TRANSPARENT_HUGEPAGE             652 config HAVE_ARCH_TRANSPARENT_HUGEPAGE
924         bool                                      653         bool
925                                                   654 
926 config HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD         655 config HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD
927         bool                                      656         bool
928                                                   657 
929 config HAVE_ARCH_HUGE_VMAP                        658 config HAVE_ARCH_HUGE_VMAP
930         bool                                      659         bool
931                                                   660 
932 #                                              << 
933 #  Archs that select this would be capable of  << 
934 #  arch_vmap_pmd_supported() returns true). Th << 
935 #  must be used to enable allocations to use h << 
936 #                                              << 
937 config HAVE_ARCH_HUGE_VMALLOC                  << 
938         depends on HAVE_ARCH_HUGE_VMAP         << 
939         bool                                   << 
940                                                << 
941 config ARCH_WANT_HUGE_PMD_SHARE                << 
942         bool                                   << 
943                                                << 
944 # Archs that want to use pmd_mkwrite on kernel << 
945 # if there are no userspace memory management  << 
946 config ARCH_WANT_KERNEL_PMD_MKWRITE            << 
947         bool                                   << 
948                                                << 
949 config ARCH_WANT_PMD_MKWRITE                   << 
950         def_bool TRANSPARENT_HUGEPAGE || ARCH_ << 
951                                                << 
952 config HAVE_ARCH_SOFT_DIRTY                       661 config HAVE_ARCH_SOFT_DIRTY
953         bool                                      662         bool
954                                                   663 
955 config HAVE_MOD_ARCH_SPECIFIC                     664 config HAVE_MOD_ARCH_SPECIFIC
956         bool                                      665         bool
957         help                                      666         help
958           The arch uses struct mod_arch_specif    667           The arch uses struct mod_arch_specific to store data.  Many arches
959           just need a simple module loader wit    668           just need a simple module loader without arch specific data - those
960           should not enable this.                 669           should not enable this.
961                                                   670 
962 config MODULES_USE_ELF_RELA                       671 config MODULES_USE_ELF_RELA
963         bool                                      672         bool
964         help                                      673         help
965           Modules only use ELF RELA relocation    674           Modules only use ELF RELA relocations.  Modules with ELF REL
966           relocations will give an error.         675           relocations will give an error.
967                                                   676 
968 config MODULES_USE_ELF_REL                        677 config MODULES_USE_ELF_REL
969         bool                                      678         bool
970         help                                      679         help
971           Modules only use ELF REL relocations    680           Modules only use ELF REL relocations.  Modules with ELF RELA
972           relocations will give an error.         681           relocations will give an error.
973                                                   682 
974 config ARCH_WANTS_MODULES_DATA_IN_VMALLOC      !! 683 config HAVE_UNDERSCORE_SYMBOL_PREFIX
975         bool                                      684         bool
976         help                                      685         help
977           For architectures like powerpc/32 wh !! 686           Some architectures generate an _ in front of C symbols; things like
978           allocation and need to allocate modu !! 687           module loading and assembly files need to know about this.
979                                                << 
980 config ARCH_WANTS_EXECMEM_LATE                 << 
981         bool                                   << 
982         help                                   << 
983           For architectures that do not alloca << 
984           boot, but rather require its initial << 
985           enough entropy for module space rand << 
986           arm64.                               << 
987                                                   688 
988 config HAVE_IRQ_EXIT_ON_IRQ_STACK                 689 config HAVE_IRQ_EXIT_ON_IRQ_STACK
989         bool                                      690         bool
990         help                                      691         help
991           Architecture doesn't only execute th    692           Architecture doesn't only execute the irq handler on the irq stack
992           but also irq_exit(). This way we can    693           but also irq_exit(). This way we can process softirqs on this irq
993           stack instead of switching to a new     694           stack instead of switching to a new one when we call __do_softirq()
994           in the end of an hardirq.               695           in the end of an hardirq.
995           This spares a stack switch and impro    696           This spares a stack switch and improves cache usage on softirq
996           processing.                             697           processing.
997                                                   698 
998 config HAVE_SOFTIRQ_ON_OWN_STACK               << 
999         bool                                   << 
1000         help                                  << 
1001           Architecture provides a function to << 
1002           separate stack.                     << 
1003                                               << 
1004 config SOFTIRQ_ON_OWN_STACK                   << 
1005         def_bool HAVE_SOFTIRQ_ON_OWN_STACK && << 
1006                                               << 
1007 config ALTERNATE_USER_ADDRESS_SPACE           << 
1008         bool                                  << 
1009         help                                  << 
1010           Architectures set this when the CPU << 
1011           spaces for kernel and user space po << 
1012           access_ok() check on a __user point << 
1013                                               << 
1014 config PGTABLE_LEVELS                            699 config PGTABLE_LEVELS
1015         int                                      700         int
1016         default 2                                701         default 2
1017                                                  702 
1018 config ARCH_HAS_ELF_RANDOMIZE                    703 config ARCH_HAS_ELF_RANDOMIZE
1019         bool                                     704         bool
1020         help                                     705         help
1021           An architecture supports choosing r    706           An architecture supports choosing randomized locations for
1022           stack, mmap, brk, and ET_DYN. Defin    707           stack, mmap, brk, and ET_DYN. Defined functions:
1023           - arch_mmap_rnd()                      708           - arch_mmap_rnd()
1024           - arch_randomize_brk()                 709           - arch_randomize_brk()
1025                                                  710 
1026 config HAVE_ARCH_MMAP_RND_BITS                   711 config HAVE_ARCH_MMAP_RND_BITS
1027         bool                                     712         bool
1028         help                                     713         help
1029           An arch should select this symbol i    714           An arch should select this symbol if it supports setting a variable
1030           number of bits for use in establish    715           number of bits for use in establishing the base address for mmap
1031           allocations, has MMU enabled and pr    716           allocations, has MMU enabled and provides values for both:
1032           - ARCH_MMAP_RND_BITS_MIN               717           - ARCH_MMAP_RND_BITS_MIN
1033           - ARCH_MMAP_RND_BITS_MAX               718           - ARCH_MMAP_RND_BITS_MAX
1034                                                  719 
1035 config HAVE_EXIT_THREAD                          720 config HAVE_EXIT_THREAD
1036         bool                                     721         bool
1037         help                                     722         help
1038           An architecture implements exit_thr    723           An architecture implements exit_thread.
1039                                                  724 
1040 config ARCH_MMAP_RND_BITS_MIN                    725 config ARCH_MMAP_RND_BITS_MIN
1041         int                                      726         int
1042                                                  727 
1043 config ARCH_MMAP_RND_BITS_MAX                    728 config ARCH_MMAP_RND_BITS_MAX
1044         int                                      729         int
1045                                                  730 
1046 config ARCH_MMAP_RND_BITS_DEFAULT                731 config ARCH_MMAP_RND_BITS_DEFAULT
1047         int                                      732         int
1048                                                  733 
1049 config ARCH_MMAP_RND_BITS                        734 config ARCH_MMAP_RND_BITS
1050         int "Number of bits to use for ASLR o    735         int "Number of bits to use for ASLR of mmap base address" if EXPERT
1051         range ARCH_MMAP_RND_BITS_MIN ARCH_MMA    736         range ARCH_MMAP_RND_BITS_MIN ARCH_MMAP_RND_BITS_MAX
1052         default ARCH_MMAP_RND_BITS_DEFAULT if    737         default ARCH_MMAP_RND_BITS_DEFAULT if ARCH_MMAP_RND_BITS_DEFAULT
1053         default ARCH_MMAP_RND_BITS_MIN           738         default ARCH_MMAP_RND_BITS_MIN
1054         depends on HAVE_ARCH_MMAP_RND_BITS       739         depends on HAVE_ARCH_MMAP_RND_BITS
1055         help                                     740         help
1056           This value can be used to select th    741           This value can be used to select the number of bits to use to
1057           determine the random offset to the     742           determine the random offset to the base address of vma regions
1058           resulting from mmap allocations. Th    743           resulting from mmap allocations. This value will be bounded
1059           by the architecture's minimum and m    744           by the architecture's minimum and maximum supported values.
1060                                                  745 
1061           This value can be changed after boo    746           This value can be changed after boot using the
1062           /proc/sys/vm/mmap_rnd_bits tunable     747           /proc/sys/vm/mmap_rnd_bits tunable
1063                                                  748 
1064 config HAVE_ARCH_MMAP_RND_COMPAT_BITS            749 config HAVE_ARCH_MMAP_RND_COMPAT_BITS
1065         bool                                     750         bool
1066         help                                     751         help
1067           An arch should select this symbol i    752           An arch should select this symbol if it supports running applications
1068           in compatibility mode, supports set    753           in compatibility mode, supports setting a variable number of bits for
1069           use in establishing the base addres    754           use in establishing the base address for mmap allocations, has MMU
1070           enabled and provides values for bot    755           enabled and provides values for both:
1071           - ARCH_MMAP_RND_COMPAT_BITS_MIN        756           - ARCH_MMAP_RND_COMPAT_BITS_MIN
1072           - ARCH_MMAP_RND_COMPAT_BITS_MAX        757           - ARCH_MMAP_RND_COMPAT_BITS_MAX
1073                                                  758 
1074 config ARCH_MMAP_RND_COMPAT_BITS_MIN             759 config ARCH_MMAP_RND_COMPAT_BITS_MIN
1075         int                                      760         int
1076                                                  761 
1077 config ARCH_MMAP_RND_COMPAT_BITS_MAX             762 config ARCH_MMAP_RND_COMPAT_BITS_MAX
1078         int                                      763         int
1079                                                  764 
1080 config ARCH_MMAP_RND_COMPAT_BITS_DEFAULT         765 config ARCH_MMAP_RND_COMPAT_BITS_DEFAULT
1081         int                                      766         int
1082                                                  767 
1083 config ARCH_MMAP_RND_COMPAT_BITS                 768 config ARCH_MMAP_RND_COMPAT_BITS
1084         int "Number of bits to use for ASLR o    769         int "Number of bits to use for ASLR of mmap base address for compatible applications" if EXPERT
1085         range ARCH_MMAP_RND_COMPAT_BITS_MIN A    770         range ARCH_MMAP_RND_COMPAT_BITS_MIN ARCH_MMAP_RND_COMPAT_BITS_MAX
1086         default ARCH_MMAP_RND_COMPAT_BITS_DEF    771         default ARCH_MMAP_RND_COMPAT_BITS_DEFAULT if ARCH_MMAP_RND_COMPAT_BITS_DEFAULT
1087         default ARCH_MMAP_RND_COMPAT_BITS_MIN    772         default ARCH_MMAP_RND_COMPAT_BITS_MIN
1088         depends on HAVE_ARCH_MMAP_RND_COMPAT_    773         depends on HAVE_ARCH_MMAP_RND_COMPAT_BITS
1089         help                                     774         help
1090           This value can be used to select th    775           This value can be used to select the number of bits to use to
1091           determine the random offset to the     776           determine the random offset to the base address of vma regions
1092           resulting from mmap allocations for    777           resulting from mmap allocations for compatible applications This
1093           value will be bounded by the archit    778           value will be bounded by the architecture's minimum and maximum
1094           supported values.                      779           supported values.
1095                                                  780 
1096           This value can be changed after boo    781           This value can be changed after boot using the
1097           /proc/sys/vm/mmap_rnd_compat_bits t    782           /proc/sys/vm/mmap_rnd_compat_bits tunable
1098                                                  783 
1099 config HAVE_ARCH_COMPAT_MMAP_BASES               784 config HAVE_ARCH_COMPAT_MMAP_BASES
1100         bool                                     785         bool
1101         help                                     786         help
1102           This allows 64bit applications to i    787           This allows 64bit applications to invoke 32-bit mmap() syscall
1103           and vice-versa 32-bit applications     788           and vice-versa 32-bit applications to call 64-bit mmap().
1104           Required for applications doing dif    789           Required for applications doing different bitness syscalls.
1105                                                  790 
1106 config HAVE_PAGE_SIZE_4KB                     !! 791 config HAVE_COPY_THREAD_TLS
1107         bool                                  << 
1108                                               << 
1109 config HAVE_PAGE_SIZE_8KB                     << 
1110         bool                                  << 
1111                                               << 
1112 config HAVE_PAGE_SIZE_16KB                    << 
1113         bool                                  << 
1114                                               << 
1115 config HAVE_PAGE_SIZE_32KB                    << 
1116         bool                                     792         bool
1117                                               !! 793         help
1118 config HAVE_PAGE_SIZE_64KB                    !! 794           Architecture provides copy_thread_tls to accept tls argument via
1119         bool                                  !! 795           normal C parameter passing, rather than extracting the syscall
1120                                               !! 796           argument from pt_regs.
1121 config HAVE_PAGE_SIZE_256KB                   << 
1122         bool                                  << 
1123                                               << 
1124 choice                                        << 
1125         prompt "MMU page size"                << 
1126                                               << 
1127 config PAGE_SIZE_4KB                          << 
1128         bool "4KiB pages"                     << 
1129         depends on HAVE_PAGE_SIZE_4KB         << 
1130         help                                  << 
1131           This option select the standard 4Ki << 
1132           available option on many architectu << 
1133           minimize memory consumption and is  << 
1134           memory systems.                     << 
1135           Some software that is written for x << 
1136           assumptions about the page size and << 
1137                                               << 
1138 config PAGE_SIZE_8KB                          << 
1139         bool "8KiB pages"                     << 
1140         depends on HAVE_PAGE_SIZE_8KB         << 
1141         help                                  << 
1142           This option is the only supported p << 
1143           processors, and can be slightly fas << 
1144                                               << 
1145 config PAGE_SIZE_16KB                         << 
1146         bool "16KiB pages"                    << 
1147         depends on HAVE_PAGE_SIZE_16KB        << 
1148         help                                  << 
1149           This option is usually a good compr << 
1150           consumption and performance for typ << 
1151           workloads, often saving a level of  << 
1152           to 4KB pages as well as reducing TL << 
1153           per-page operations in the kernel a << 
1154           page cache.                         << 
1155                                               << 
1156 config PAGE_SIZE_32KB                         << 
1157         bool "32KiB pages"                    << 
1158         depends on HAVE_PAGE_SIZE_32KB        << 
1159         help                                  << 
1160           Using 32KiB page size will result i << 
1161           kernel at the price of higher memor << 
1162           16KiB pages.  This option is availa << 
1163           Note that you will need a suitable  << 
1164           support this.                       << 
1165                                               << 
1166 config PAGE_SIZE_64KB                         << 
1167         bool "64KiB pages"                    << 
1168         depends on HAVE_PAGE_SIZE_64KB        << 
1169         help                                  << 
1170           Using 64KiB page size will result i << 
1171           kernel at the price of much higher  << 
1172           4KiB or 16KiB pages.                << 
1173           This is not suitable for general-pu << 
1174           better performance may be worth the << 
1175           supercomputing or database applicat << 
1176           large in-memory data rather than sm << 
1177                                               << 
1178 config PAGE_SIZE_256KB                        << 
1179         bool "256KiB pages"                   << 
1180         depends on HAVE_PAGE_SIZE_256KB       << 
1181         help                                  << 
1182           256KiB pages have little practical  << 
1183           memory usage.  The kernel will only << 
1184           that have been compiled with '-zmax << 
1185           (the default is 64KiB or 4KiB on mo << 
1186                                               << 
1187 endchoice                                     << 
1188                                               << 
1189 config PAGE_SIZE_LESS_THAN_64KB               << 
1190         def_bool y                            << 
1191         depends on !PAGE_SIZE_64KB            << 
1192         depends on PAGE_SIZE_LESS_THAN_256KB  << 
1193                                               << 
1194 config PAGE_SIZE_LESS_THAN_256KB              << 
1195         def_bool y                            << 
1196         depends on !PAGE_SIZE_256KB           << 
1197                                               << 
1198 config PAGE_SHIFT                             << 
1199         int                                   << 
1200         default 12 if PAGE_SIZE_4KB           << 
1201         default 13 if PAGE_SIZE_8KB           << 
1202         default 14 if PAGE_SIZE_16KB          << 
1203         default 15 if PAGE_SIZE_32KB          << 
1204         default 16 if PAGE_SIZE_64KB          << 
1205         default 18 if PAGE_SIZE_256KB         << 
1206                                               << 
1207 # This allows to use a set of generic functio << 
1208 # address by giving priority to top-down sche << 
1209 # is not in legacy mode (compat task, unlimit << 
1210 # sysctl_legacy_va_layout).                   << 
1211 # Architecture that selects this option can p << 
1212 # - STACK_RND_MASK                            << 
1213 config ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT  << 
1214         bool                                  << 
1215         depends on MMU                        << 
1216         select ARCH_HAS_ELF_RANDOMIZE         << 
1217                                               << 
1218 config HAVE_OBJTOOL                           << 
1219         bool                                  << 
1220                                               << 
1221 config HAVE_JUMP_LABEL_HACK                   << 
1222         bool                                  << 
1223                                               << 
1224 config HAVE_NOINSTR_HACK                      << 
1225         bool                                  << 
1226                                               << 
1227 config HAVE_NOINSTR_VALIDATION                << 
1228         bool                                  << 
1229                                               << 
1230 config HAVE_UACCESS_VALIDATION                << 
1231         bool                                  << 
1232         select OBJTOOL                        << 
1233                                                  797 
1234 config HAVE_STACK_VALIDATION                     798 config HAVE_STACK_VALIDATION
1235         bool                                     799         bool
1236         help                                     800         help
1237           Architecture supports objtool compi !! 801           Architecture supports the 'objtool check' host tool command, which
1238           validation.                         !! 802           performs compile-time stack metadata validation.
1239                                                  803 
1240 config HAVE_RELIABLE_STACKTRACE                  804 config HAVE_RELIABLE_STACKTRACE
1241         bool                                     805         bool
1242         help                                     806         help
1243           Architecture has either save_stack_ !! 807           Architecture has a save_stack_trace_tsk_reliable() function which
1244           arch_stack_walk_reliable() function !! 808           only returns a stack trace if it can guarantee the trace is reliable.
1245           if it can guarantee the trace is re << 
1246                                                  809 
1247 config HAVE_ARCH_HASH                            810 config HAVE_ARCH_HASH
1248         bool                                     811         bool
1249         default n                                812         default n
1250         help                                     813         help
1251           If this is set, the architecture pr    814           If this is set, the architecture provides an <asm/hash.h>
1252           file which provides platform-specif    815           file which provides platform-specific implementations of some
1253           functions in <linux/hash.h> or fs/n    816           functions in <linux/hash.h> or fs/namei.c.
1254                                                  817 
1255 config HAVE_ARCH_NVRAM_OPS                    << 
1256         bool                                  << 
1257                                               << 
1258 config ISA_BUS_API                               818 config ISA_BUS_API
1259         def_bool ISA                             819         def_bool ISA
1260                                                  820 
1261 #                                                821 #
1262 # ABI hall of shame                              822 # ABI hall of shame
1263 #                                                823 #
1264 config CLONE_BACKWARDS                           824 config CLONE_BACKWARDS
1265         bool                                     825         bool
1266         help                                     826         help
1267           Architecture has tls passed as the     827           Architecture has tls passed as the 4th argument of clone(2),
1268           not the 5th one.                       828           not the 5th one.
1269                                                  829 
1270 config CLONE_BACKWARDS2                          830 config CLONE_BACKWARDS2
1271         bool                                     831         bool
1272         help                                     832         help
1273           Architecture has the first two argu    833           Architecture has the first two arguments of clone(2) swapped.
1274                                                  834 
1275 config CLONE_BACKWARDS3                          835 config CLONE_BACKWARDS3
1276         bool                                     836         bool
1277         help                                     837         help
1278           Architecture has tls passed as the     838           Architecture has tls passed as the 3rd argument of clone(2),
1279           not the 5th one.                       839           not the 5th one.
1280                                                  840 
1281 config ODD_RT_SIGACTION                          841 config ODD_RT_SIGACTION
1282         bool                                     842         bool
1283         help                                     843         help
1284           Architecture has unusual rt_sigacti    844           Architecture has unusual rt_sigaction(2) arguments
1285                                                  845 
1286 config OLD_SIGSUSPEND                            846 config OLD_SIGSUSPEND
1287         bool                                     847         bool
1288         help                                     848         help
1289           Architecture has old sigsuspend(2)     849           Architecture has old sigsuspend(2) syscall, of one-argument variety
1290                                                  850 
1291 config OLD_SIGSUSPEND3                           851 config OLD_SIGSUSPEND3
1292         bool                                     852         bool
1293         help                                     853         help
1294           Even weirder antique ABI - three-ar    854           Even weirder antique ABI - three-argument sigsuspend(2)
1295                                                  855 
1296 config OLD_SIGACTION                             856 config OLD_SIGACTION
1297         bool                                     857         bool
1298         help                                     858         help
1299           Architecture has old sigaction(2) s    859           Architecture has old sigaction(2) syscall.  Nope, not the same
1300           as OLD_SIGSUSPEND | OLD_SIGSUSPEND3    860           as OLD_SIGSUSPEND | OLD_SIGSUSPEND3 - alpha has sigsuspend(2),
1301           but fairly different variant of sig    861           but fairly different variant of sigaction(2), thanks to OSF/1
1302           compatibility...                       862           compatibility...
1303                                                  863 
1304 config COMPAT_OLD_SIGACTION                      864 config COMPAT_OLD_SIGACTION
1305         bool                                     865         bool
1306                                                  866 
1307 config COMPAT_32BIT_TIME                      !! 867 config ARCH_NO_COHERENT_DMA_MMAP
1308         bool "Provide system calls for 32-bit << 
1309         default !64BIT || COMPAT              << 
1310         help                                  << 
1311           This enables 32 bit time_t support  << 
1312           This is relevant on all 32-bit arch << 
1313           as part of compat syscall handling. << 
1314                                               << 
1315 config ARCH_NO_PREEMPT                        << 
1316         bool                                  << 
1317                                               << 
1318 config ARCH_SUPPORTS_RT                       << 
1319         bool                                     868         bool
1320                                                  869 
1321 config CPU_NO_EFFICIENT_FFS                      870 config CPU_NO_EFFICIENT_FFS
1322         def_bool n                               871         def_bool n
1323                                                  872 
1324 config HAVE_ARCH_VMAP_STACK                      873 config HAVE_ARCH_VMAP_STACK
1325         def_bool n                               874         def_bool n
1326         help                                     875         help
1327           An arch should select this symbol i    876           An arch should select this symbol if it can support kernel stacks
1328           in vmalloc space.  This means:         877           in vmalloc space.  This means:
1329                                                  878 
1330           - vmalloc space must be large enoug    879           - vmalloc space must be large enough to hold many kernel stacks.
1331             This may rule out many 32-bit arc    880             This may rule out many 32-bit architectures.
1332                                                  881 
1333           - Stacks in vmalloc space need to w    882           - Stacks in vmalloc space need to work reliably.  For example, if
1334             vmap page tables are created on d    883             vmap page tables are created on demand, either this mechanism
1335             needs to work while the stack poi    884             needs to work while the stack points to a virtual address with
1336             unpopulated page tables or arch c    885             unpopulated page tables or arch code (switch_to() and switch_mm(),
1337             most likely) needs to ensure that    886             most likely) needs to ensure that the stack's page table entries
1338             are populated before running on a    887             are populated before running on a possibly unpopulated stack.
1339                                                  888 
1340           - If the stack overflows into a gua    889           - If the stack overflows into a guard page, something reasonable
1341             should happen.  The definition of    890             should happen.  The definition of "reasonable" is flexible, but
1342             instantly rebooting without loggi    891             instantly rebooting without logging anything would be unfriendly.
1343                                                  892 
1344 config VMAP_STACK                                893 config VMAP_STACK
1345         default y                                894         default y
1346         bool "Use a virtually-mapped stack"      895         bool "Use a virtually-mapped stack"
1347         depends on HAVE_ARCH_VMAP_STACK       !! 896         depends on HAVE_ARCH_VMAP_STACK && !KASAN
1348         depends on !KASAN || KASAN_HW_TAGS || !! 897         ---help---
1349         help                                  << 
1350           Enable this if you want the use vir    898           Enable this if you want the use virtually-mapped kernel stacks
1351           with guard pages.  This causes kern    899           with guard pages.  This causes kernel stack overflows to be
1352           caught immediately rather than caus    900           caught immediately rather than causing difficult-to-diagnose
1353           corruption.                            901           corruption.
1354                                                  902 
1355           To use this with software KASAN mod !! 903           This is presently incompatible with KASAN because KASAN expects
1356           backing virtual mappings with real  !! 904           the stack to map directly to the KASAN shadow map using a formula
1357           must be enabled.                    !! 905           that is incorrect if the stack is in vmalloc space.
1358                                               << 
1359 config HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET      << 
1360         def_bool n                            << 
1361         help                                  << 
1362           An arch should select this symbol i << 
1363           offset randomization with calls to  << 
1364           during syscall entry and choose_ran << 
1365           syscall exit. Careful removal of -f << 
1366           -fstack-protector should also be ap << 
1367           closely examined, as the artificial << 
1368           to the compiler, so it will attempt << 
1369           of the static branch state.         << 
1370                                               << 
1371 config RANDOMIZE_KSTACK_OFFSET                << 
1372         bool "Support for randomizing kernel  << 
1373         default y                             << 
1374         depends on HAVE_ARCH_RANDOMIZE_KSTACK << 
1375         depends on INIT_STACK_NONE || !CC_IS_ << 
1376         help                                  << 
1377           The kernel stack offset can be rand << 
1378           roughly 5 bits of entropy, frustrat << 
1379           attacks that depend on stack addres << 
1380           cross-syscall address exposures.    << 
1381                                               << 
1382           The feature is controlled via the " << 
1383           kernel boot param, and if turned of << 
1384           of static branches (see JUMP_LABEL) << 
1385                                               << 
1386           If unsure, say Y.                   << 
1387                                               << 
1388 config RANDOMIZE_KSTACK_OFFSET_DEFAULT        << 
1389         bool "Default state of kernel stack o << 
1390         depends on RANDOMIZE_KSTACK_OFFSET    << 
1391         help                                  << 
1392           Kernel stack offset randomization i << 
1393           "randomize_kstack_offset=on/off", a << 
1394           boot state.                         << 
1395                                                  906 
1396 config ARCH_OPTIONAL_KERNEL_RWX                  907 config ARCH_OPTIONAL_KERNEL_RWX
1397         def_bool n                               908         def_bool n
1398                                                  909 
1399 config ARCH_OPTIONAL_KERNEL_RWX_DEFAULT          910 config ARCH_OPTIONAL_KERNEL_RWX_DEFAULT
1400         def_bool n                               911         def_bool n
1401                                                  912 
1402 config ARCH_HAS_STRICT_KERNEL_RWX                913 config ARCH_HAS_STRICT_KERNEL_RWX
1403         def_bool n                               914         def_bool n
1404                                                  915 
1405 config STRICT_KERNEL_RWX                         916 config STRICT_KERNEL_RWX
1406         bool "Make kernel text and rodata rea    917         bool "Make kernel text and rodata read-only" if ARCH_OPTIONAL_KERNEL_RWX
1407         depends on ARCH_HAS_STRICT_KERNEL_RWX    918         depends on ARCH_HAS_STRICT_KERNEL_RWX
1408         default !ARCH_OPTIONAL_KERNEL_RWX ||     919         default !ARCH_OPTIONAL_KERNEL_RWX || ARCH_OPTIONAL_KERNEL_RWX_DEFAULT
1409         help                                     920         help
1410           If this is set, kernel text and rod    921           If this is set, kernel text and rodata memory will be made read-only,
1411           and non-text memory will be made no    922           and non-text memory will be made non-executable. This provides
1412           protection against certain security    923           protection against certain security exploits (e.g. executing the heap
1413           or modifying text)                     924           or modifying text)
1414                                                  925 
1415           These features are considered stand    926           These features are considered standard security practice these days.
1416           You should say Y here in almost all    927           You should say Y here in almost all cases.
1417                                                  928 
1418 config ARCH_HAS_STRICT_MODULE_RWX                929 config ARCH_HAS_STRICT_MODULE_RWX
1419         def_bool n                               930         def_bool n
1420                                                  931 
1421 config STRICT_MODULE_RWX                         932 config STRICT_MODULE_RWX
1422         bool "Set loadable kernel module data    933         bool "Set loadable kernel module data as NX and text as RO" if ARCH_OPTIONAL_KERNEL_RWX
1423         depends on ARCH_HAS_STRICT_MODULE_RWX    934         depends on ARCH_HAS_STRICT_MODULE_RWX && MODULES
1424         default !ARCH_OPTIONAL_KERNEL_RWX ||     935         default !ARCH_OPTIONAL_KERNEL_RWX || ARCH_OPTIONAL_KERNEL_RWX_DEFAULT
1425         help                                     936         help
1426           If this is set, module text and rod    937           If this is set, module text and rodata memory will be made read-only,
1427           and non-text memory will be made no    938           and non-text memory will be made non-executable. This provides
1428           protection against certain security    939           protection against certain security exploits (e.g. writing to text)
1429                                                  940 
1430 # select if the architecture provides an asm/ !! 941 config ARCH_HAS_REFCOUNT
1431 config ARCH_HAS_PHYS_TO_DMA                   << 
1432         bool                                  << 
1433                                               << 
1434 config HAVE_ARCH_COMPILER_H                   << 
1435         bool                                     942         bool
1436         help                                     943         help
1437           An architecture can select this if  !! 944           An architecture selects this when it has implemented refcount_t
1438           asm/compiler.h header that should b !! 945           using open coded assembly primitives that provide an optimized
1439           linux/compiler-*.h in order to over !! 946           refcount_t implementation, possibly at the expense of some full
1440           headers generally provide.          !! 947           refcount state checks of CONFIG_REFCOUNT_FULL=y.
1441                                               !! 948 
1442 config HAVE_ARCH_PREL32_RELOCATIONS           !! 949           The refcount overflow check behavior, however, must be retained.
1443         bool                                  !! 950           Catching overflows is the primary security concern for protecting
1444         help                                  !! 951           against bugs in reference counts.
1445           May be selected by an architecture  !! 952 
1446           32-bit relocations, both in the too !! 953 config REFCOUNT_FULL
1447           in which case relative references c !! 954         bool "Perform full reference count validation at the expense of speed"
1448           for PCI fixup, initcalls etc which  !! 955         help
1449           architectures, and don't require ru !! 956           Enabling this switches the refcounting infrastructure from a fast
1450           kernels.                            !! 957           unchecked atomic_t implementation to a fully state checked
1451                                               !! 958           implementation, which can be (slightly) slower but provides protections
1452 config ARCH_USE_MEMREMAP_PROT                 !! 959           against various use-after-free conditions that can be used in
1453         bool                                  !! 960           security flaw exploits.
1454                                               << 
1455 config LOCK_EVENT_COUNTS                      << 
1456         bool "Locking event counts collection << 
1457         depends on DEBUG_FS                   << 
1458         help                                  << 
1459           Enable light-weight counting of var << 
1460           in the system with minimal performa << 
1461           the chance of application behavior  << 
1462           differences. The counts are reporte << 
1463                                               << 
1464 # Select if the architecture has support for  << 
1465 config ARCH_HAS_RELR                          << 
1466         bool                                  << 
1467                                               << 
1468 config RELR                                   << 
1469         bool "Use RELR relocation packing"    << 
1470         depends on ARCH_HAS_RELR && TOOLS_SUP << 
1471         default y                             << 
1472         help                                  << 
1473           Store the kernel's dynamic relocati << 
1474           format. Requires a compatible linke << 
1475           well as compatible NM and OBJCOPY u << 
1476           are compatible).                    << 
1477                                               << 
1478 config ARCH_HAS_MEM_ENCRYPT                   << 
1479         bool                                  << 
1480                                               << 
1481 config ARCH_HAS_CC_PLATFORM                   << 
1482         bool                                  << 
1483                                               << 
1484 config HAVE_SPARSE_SYSCALL_NR                 << 
1485         bool                                  << 
1486         help                                  << 
1487           An architecture should select this  << 
1488           to save space. For example, MIPS ar << 
1489           entries at 4000, 5000 and 6000 loca << 
1490           related optimizations for a given a << 
1491                                               << 
1492 config ARCH_HAS_VDSO_DATA                     << 
1493         bool                                  << 
1494                                               << 
1495 config HAVE_STATIC_CALL                       << 
1496         bool                                  << 
1497                                               << 
1498 config HAVE_STATIC_CALL_INLINE                << 
1499         bool                                  << 
1500         depends on HAVE_STATIC_CALL           << 
1501         select OBJTOOL                        << 
1502                                               << 
1503 config HAVE_PREEMPT_DYNAMIC                   << 
1504         bool                                  << 
1505                                               << 
1506 config HAVE_PREEMPT_DYNAMIC_CALL              << 
1507         bool                                  << 
1508         depends on HAVE_STATIC_CALL           << 
1509         select HAVE_PREEMPT_DYNAMIC           << 
1510         help                                  << 
1511           An architecture should select this  << 
1512           model being selected at boot time u << 
1513                                               << 
1514           Where an architecture selects HAVE_ << 
1515           preemption function will be patched << 
1516                                               << 
1517           Where an architecture does not sele << 
1518           call to a preemption function will  << 
1519           trampoline will be patched.         << 
1520                                               << 
1521           It is strongly advised to support i << 
1522           overhead.                           << 
1523                                               << 
1524 config HAVE_PREEMPT_DYNAMIC_KEY               << 
1525         bool                                  << 
1526         depends on HAVE_ARCH_JUMP_LABEL       << 
1527         select HAVE_PREEMPT_DYNAMIC           << 
1528         help                                  << 
1529           An architecture should select this  << 
1530           model being selected at boot time u << 
1531                                               << 
1532           Each preemption function will be gi << 
1533           static key. This should have slight << 
1534           static calls, as this effectively i << 
1535           start of its callee. This may avoid << 
1536           integrate better with CFI schemes.  << 
1537                                               << 
1538           This will have greater overhead tha << 
1539           the call to the preemption function << 
1540                                               << 
1541 config ARCH_WANT_LD_ORPHAN_WARN               << 
1542         bool                                  << 
1543         help                                  << 
1544           An arch should select this symbol o << 
1545           included, size-asserted, or discard << 
1546           important because we never want exp << 
1547           by the linker, since the locations  << 
1548           versions.                           << 
1549                                               << 
1550 config HAVE_ARCH_PFN_VALID                    << 
1551         bool                                  << 
1552                                               << 
1553 config ARCH_SUPPORTS_DEBUG_PAGEALLOC          << 
1554         bool                                  << 
1555                                               << 
1556 config ARCH_SUPPORTS_PAGE_TABLE_CHECK         << 
1557         bool                                  << 
1558                                               << 
1559 config ARCH_SPLIT_ARG64                       << 
1560         bool                                  << 
1561         help                                  << 
1562           If a 32-bit architecture requires 6 << 
1563           pairs of 32-bit arguments, select t << 
1564                                               << 
1565 config ARCH_HAS_ELFCORE_COMPAT                << 
1566         bool                                  << 
1567                                               << 
1568 config ARCH_HAS_PARANOID_L1D_FLUSH            << 
1569         bool                                  << 
1570                                               << 
1571 config ARCH_HAVE_TRACE_MMIO_ACCESS            << 
1572         bool                                  << 
1573                                               << 
1574 config DYNAMIC_SIGFRAME                       << 
1575         bool                                  << 
1576                                               << 
1577 # Select, if arch has a named attribute group << 
1578 config HAVE_ARCH_NODE_DEV_GROUP               << 
1579         bool                                  << 
1580                                               << 
1581 config ARCH_HAS_HW_PTE_YOUNG                  << 
1582         bool                                  << 
1583         help                                  << 
1584           Architectures that select this opti << 
1585           accessed bit in PTE entries when us << 
1586           translations. Architectures that re << 
1587           this option and override arch_has_h << 
1588                                               << 
1589 config ARCH_HAS_NONLEAF_PMD_YOUNG             << 
1590         bool                                  << 
1591         help                                  << 
1592           Architectures that select this opti << 
1593           accessed bit in non-leaf PMD entrie << 
1594           address translations. Page table wa << 
1595           may use this capability to reduce t << 
1596                                               << 
1597 config ARCH_HAS_KERNEL_FPU_SUPPORT            << 
1598         bool                                  << 
1599         help                                  << 
1600           Architectures that select this opti << 
1601           the kernel, as described in Documen << 
1602                                                  961 
1603 source "kernel/gcov/Kconfig"                     962 source "kernel/gcov/Kconfig"
1604                                               << 
1605 source "scripts/gcc-plugins/Kconfig"          << 
1606                                               << 
1607 config FUNCTION_ALIGNMENT_4B                  << 
1608         bool                                  << 
1609                                               << 
1610 config FUNCTION_ALIGNMENT_8B                  << 
1611         bool                                  << 
1612                                               << 
1613 config FUNCTION_ALIGNMENT_16B                 << 
1614         bool                                  << 
1615                                               << 
1616 config FUNCTION_ALIGNMENT_32B                 << 
1617         bool                                  << 
1618                                               << 
1619 config FUNCTION_ALIGNMENT_64B                 << 
1620         bool                                  << 
1621                                               << 
1622 config FUNCTION_ALIGNMENT                     << 
1623         int                                   << 
1624         default 64 if FUNCTION_ALIGNMENT_64B  << 
1625         default 32 if FUNCTION_ALIGNMENT_32B  << 
1626         default 16 if FUNCTION_ALIGNMENT_16B  << 
1627         default 8 if FUNCTION_ALIGNMENT_8B    << 
1628         default 4 if FUNCTION_ALIGNMENT_4B    << 
1629         default 0                             << 
1630                                               << 
1631 config CC_HAS_MIN_FUNCTION_ALIGNMENT          << 
1632         # Detect availability of the GCC opti << 
1633         # guarantees minimal alignment for al << 
1634         # -falign-functions which the compile << 
1635         def_bool $(cc-option, -fmin-function- << 
1636                                               << 
1637 config CC_HAS_SANE_FUNCTION_ALIGNMENT         << 
1638         # Set if the guaranteed alignment wit << 
1639         # available or extra care is required << 
1640         # strict alignment always, even with  << 
1641         def_bool CC_HAS_MIN_FUNCTION_ALIGNMEN << 
1642                                               << 
1643 config ARCH_NEED_CMPXCHG_1_EMU                << 
1644         bool                                  << 
1645                                               << 
1646 endmenu                                       << 
                                                      

~ [ source navigation ] ~ [ diff markup ] ~ [ identifier search ] ~

kernel.org | git.kernel.org | LWN.net | Project Home | SVN repository | Mail admin

Linux® is a registered trademark of Linus Torvalds in the United States and other countries.
TOMOYO® is a registered trademark of NTT DATA CORPORATION.

sflogo.php