~ [ source navigation ] ~ [ diff markup ] ~ [ identifier search ] ~

TOMOYO Linux Cross Reference
Linux/arch/Kconfig

Version: ~ [ linux-6.12-rc7 ] ~ [ linux-6.11.7 ] ~ [ linux-6.10.14 ] ~ [ linux-6.9.12 ] ~ [ linux-6.8.12 ] ~ [ linux-6.7.12 ] ~ [ linux-6.6.60 ] ~ [ linux-6.5.13 ] ~ [ linux-6.4.16 ] ~ [ linux-6.3.13 ] ~ [ linux-6.2.16 ] ~ [ linux-6.1.116 ] ~ [ linux-6.0.19 ] ~ [ linux-5.19.17 ] ~ [ linux-5.18.19 ] ~ [ linux-5.17.15 ] ~ [ linux-5.16.20 ] ~ [ linux-5.15.171 ] ~ [ linux-5.14.21 ] ~ [ linux-5.13.19 ] ~ [ linux-5.12.19 ] ~ [ linux-5.11.22 ] ~ [ linux-5.10.229 ] ~ [ linux-5.9.16 ] ~ [ linux-5.8.18 ] ~ [ linux-5.7.19 ] ~ [ linux-5.6.19 ] ~ [ linux-5.5.19 ] ~ [ linux-5.4.285 ] ~ [ linux-5.3.18 ] ~ [ linux-5.2.21 ] ~ [ linux-5.1.21 ] ~ [ linux-5.0.21 ] ~ [ linux-4.20.17 ] ~ [ linux-4.19.323 ] ~ [ linux-4.18.20 ] ~ [ linux-4.17.19 ] ~ [ linux-4.16.18 ] ~ [ linux-4.15.18 ] ~ [ linux-4.14.336 ] ~ [ linux-4.13.16 ] ~ [ linux-4.12.14 ] ~ [ linux-4.11.12 ] ~ [ linux-4.10.17 ] ~ [ linux-4.9.337 ] ~ [ linux-4.4.302 ] ~ [ linux-3.10.108 ] ~ [ linux-2.6.32.71 ] ~ [ linux-2.6.0 ] ~ [ linux-2.4.37.11 ] ~ [ unix-v6-master ] ~ [ ccs-tools-1.8.12 ] ~ [ policy-sample ] ~
Architecture: ~ [ i386 ] ~ [ alpha ] ~ [ m68k ] ~ [ mips ] ~ [ ppc ] ~ [ sparc ] ~ [ sparc64 ] ~

Diff markup

Differences between /arch/Kconfig (Version linux-6.12-rc7) and /arch/Kconfig (Version linux-5.4.285)


  1 # SPDX-License-Identifier: GPL-2.0                  1 # SPDX-License-Identifier: GPL-2.0
  2 #                                                   2 #
  3 # General architecture dependent options            3 # General architecture dependent options
  4 #                                                   4 #
  5                                                     5 
  6 #                                                   6 #
  7 # Note: arch/$(SRCARCH)/Kconfig needs to be in      7 # Note: arch/$(SRCARCH)/Kconfig needs to be included first so that it can
  8 # override the default values in this file.         8 # override the default values in this file.
  9 #                                                   9 #
 10 source "arch/$(SRCARCH)/Kconfig"                   10 source "arch/$(SRCARCH)/Kconfig"
 11                                                    11 
 12 config ARCH_CONFIGURES_CPU_MITIGATIONS         << 
 13         bool                                   << 
 14                                                << 
 15 if !ARCH_CONFIGURES_CPU_MITIGATIONS            << 
 16 config CPU_MITIGATIONS                         << 
 17         def_bool y                             << 
 18 endif                                          << 
 19                                                << 
 20 #                                              << 
 21 # Selected by architectures that need custom D << 
 22 # IOMMUs not handled by dma-iommu.  Drivers mu << 
 23 #                                              << 
 24 config ARCH_HAS_DMA_OPS                        << 
 25         depends on HAS_DMA                     << 
 26         select DMA_OPS_HELPERS                 << 
 27         bool                                   << 
 28                                                << 
 29 menu "General architecture-dependent options"      12 menu "General architecture-dependent options"
 30                                                    13 
 31 config ARCH_HAS_SUBPAGE_FAULTS                 !!  14 config CRASH_CORE
 32         bool                                       15         bool
 33         help                                   << 
 34           Select if the architecture can check << 
 35           granularity (e.g. arm64 MTE). The pr << 
 36           must be implemented.                 << 
 37                                                    16 
 38 config HOTPLUG_SMT                             !!  17 config KEXEC_CORE
                                                   >>  18         select CRASH_CORE
 39         bool                                       19         bool
 40                                                    20 
 41 config SMT_NUM_THREADS_DYNAMIC                 !!  21 config KEXEC_ELF
 42         bool                                       22         bool
 43                                                    23 
 44 # Selected by HOTPLUG_CORE_SYNC_DEAD or HOTPLU !!  24 config HAVE_IMA_KEXEC
 45 config HOTPLUG_CORE_SYNC                       << 
 46         bool                                       25         bool
 47                                                    26 
 48 # Basic CPU dead synchronization selected by a !!  27 config HOTPLUG_SMT
 49 config HOTPLUG_CORE_SYNC_DEAD                  << 
 50         bool                                       28         bool
 51         select HOTPLUG_CORE_SYNC               << 
 52                                                    29 
 53 # Full CPU synchronization with alive state se !!  30 config OPROFILE
 54 config HOTPLUG_CORE_SYNC_FULL                  !!  31         tristate "OProfile system profiling"
 55         bool                                   !!  32         depends on PROFILING
 56         select HOTPLUG_CORE_SYNC_DEAD if HOTPL !!  33         depends on HAVE_OPROFILE
 57         select HOTPLUG_CORE_SYNC               !!  34         select RING_BUFFER
                                                   >>  35         select RING_BUFFER_ALLOW_SWAP
                                                   >>  36         help
                                                   >>  37           OProfile is a profiling system capable of profiling the
                                                   >>  38           whole system, include the kernel, kernel modules, libraries,
                                                   >>  39           and applications.
 58                                                    40 
 59 config HOTPLUG_SPLIT_STARTUP                   !!  41           If unsure, say N.
 60         bool                                   << 
 61         select HOTPLUG_CORE_SYNC_FULL          << 
 62                                                    42 
 63 config HOTPLUG_PARALLEL                        !!  43 config OPROFILE_EVENT_MULTIPLEX
 64         bool                                   !!  44         bool "OProfile multiplexing support (EXPERIMENTAL)"
 65         select HOTPLUG_SPLIT_STARTUP           !!  45         default n
                                                   >>  46         depends on OPROFILE && X86
                                                   >>  47         help
                                                   >>  48           The number of hardware counters is limited. The multiplexing
                                                   >>  49           feature enables OProfile to gather more events than counters
                                                   >>  50           are provided by the hardware. This is realized by switching
                                                   >>  51           between events at a user specified time interval.
                                                   >>  52 
                                                   >>  53           If unsure, say N.
 66                                                    54 
 67 config GENERIC_ENTRY                           !!  55 config HAVE_OPROFILE
 68         bool                                       56         bool
 69                                                    57 
                                                   >>  58 config OPROFILE_NMI_TIMER
                                                   >>  59         def_bool y
                                                   >>  60         depends on PERF_EVENTS && HAVE_PERF_EVENTS_NMI && !PPC64
                                                   >>  61 
 70 config KPROBES                                     62 config KPROBES
 71         bool "Kprobes"                             63         bool "Kprobes"
                                                   >>  64         depends on MODULES
 72         depends on HAVE_KPROBES                    65         depends on HAVE_KPROBES
 73         select KALLSYMS                            66         select KALLSYMS
 74         select EXECMEM                         << 
 75         select NEED_TASKS_RCU                  << 
 76         help                                       67         help
 77           Kprobes allows you to trap at almost     68           Kprobes allows you to trap at almost any kernel address and
 78           execute a callback function.  regist     69           execute a callback function.  register_kprobe() establishes
 79           a probepoint and specifies the callb     70           a probepoint and specifies the callback.  Kprobes is useful
 80           for kernel debugging, non-intrusive      71           for kernel debugging, non-intrusive instrumentation and testing.
 81           If in doubt, say "N".                    72           If in doubt, say "N".
 82                                                    73 
 83 config JUMP_LABEL                                  74 config JUMP_LABEL
 84         bool "Optimize very unlikely/likely br !!  75        bool "Optimize very unlikely/likely branches"
 85         depends on HAVE_ARCH_JUMP_LABEL        !!  76        depends on HAVE_ARCH_JUMP_LABEL
 86         select OBJTOOL if HAVE_JUMP_LABEL_HACK !!  77        depends on CC_HAS_ASM_GOTO
 87         help                                   !!  78        help
 88           This option enables a transparent br !!  79          This option enables a transparent branch optimization that
 89           makes certain almost-always-true or  !!  80          makes certain almost-always-true or almost-always-false branch
 90           conditions even cheaper to execute w !!  81          conditions even cheaper to execute within the kernel.
 91                                                !!  82 
 92           Certain performance-sensitive kernel !!  83          Certain performance-sensitive kernel code, such as trace points,
 93           scheduler functionality, networking  !!  84          scheduler functionality, networking code and KVM have such
 94           branches and include support for thi !!  85          branches and include support for this optimization technique.
 95                                                !!  86 
 96           If it is detected that the compiler  !!  87          If it is detected that the compiler has support for "asm goto",
 97           the kernel will compile such branche !!  88          the kernel will compile such branches with just a nop
 98           instruction. When the condition flag !!  89          instruction. When the condition flag is toggled to true, the
 99           nop will be converted to a jump inst !!  90          nop will be converted to a jump instruction to execute the
100           conditional block of instructions.   !!  91          conditional block of instructions.
101                                                !!  92 
102           This technique lowers overhead and s !!  93          This technique lowers overhead and stress on the branch prediction
103           of the processor and generally makes !!  94          of the processor and generally makes the kernel faster. The update
104           of the condition is slower, but thos !!  95          of the condition is slower, but those are always very rare.
105                                                    96 
106           ( On 32-bit x86, the necessary optio !!  97          ( On 32-bit x86, the necessary options added to the compiler
107             flags may increase the size of the !!  98            flags may increase the size of the kernel slightly. )
108                                                    99 
109 config STATIC_KEYS_SELFTEST                       100 config STATIC_KEYS_SELFTEST
110         bool "Static key selftest"                101         bool "Static key selftest"
111         depends on JUMP_LABEL                     102         depends on JUMP_LABEL
112         help                                      103         help
113           Boot time self-test of the branch pa    104           Boot time self-test of the branch patching code.
114                                                   105 
115 config STATIC_CALL_SELFTEST                    << 
116         bool "Static call selftest"            << 
117         depends on HAVE_STATIC_CALL            << 
118         help                                   << 
119           Boot time self-test of the call patc << 
120                                                << 
121 config OPTPROBES                                  106 config OPTPROBES
122         def_bool y                                107         def_bool y
123         depends on KPROBES && HAVE_OPTPROBES      108         depends on KPROBES && HAVE_OPTPROBES
124         select NEED_TASKS_RCU                  !! 109         select TASKS_RCU if PREEMPTION
125                                                   110 
126 config KPROBES_ON_FTRACE                          111 config KPROBES_ON_FTRACE
127         def_bool y                                112         def_bool y
128         depends on KPROBES && HAVE_KPROBES_ON_    113         depends on KPROBES && HAVE_KPROBES_ON_FTRACE
129         depends on DYNAMIC_FTRACE_WITH_REGS       114         depends on DYNAMIC_FTRACE_WITH_REGS
130         help                                      115         help
131           If function tracer is enabled and th !! 116          If function tracer is enabled and the arch supports full
132           passing of pt_regs to function traci !! 117          passing of pt_regs to function tracing, then kprobes can
133           optimize on top of function tracing. !! 118          optimize on top of function tracing.
134                                                   119 
135 config UPROBES                                    120 config UPROBES
136         def_bool n                                121         def_bool n
137         depends on ARCH_SUPPORTS_UPROBES          122         depends on ARCH_SUPPORTS_UPROBES
138         help                                      123         help
139           Uprobes is the user-space counterpar    124           Uprobes is the user-space counterpart to kprobes: they
140           enable instrumentation applications     125           enable instrumentation applications (such as 'perf probe')
141           to establish unintrusive probes in u    126           to establish unintrusive probes in user-space binaries and
142           libraries, by executing handler func    127           libraries, by executing handler functions when the probes
143           are hit by user-space applications.     128           are hit by user-space applications.
144                                                   129 
145           ( These probes come in the form of s    130           ( These probes come in the form of single-byte breakpoints,
146             managed by the kernel and kept tra    131             managed by the kernel and kept transparent to the probed
147             application. )                        132             application. )
148                                                   133 
149 config HAVE_64BIT_ALIGNED_ACCESS                  134 config HAVE_64BIT_ALIGNED_ACCESS
150         def_bool 64BIT && !HAVE_EFFICIENT_UNAL    135         def_bool 64BIT && !HAVE_EFFICIENT_UNALIGNED_ACCESS
151         help                                      136         help
152           Some architectures require 64 bit ac    137           Some architectures require 64 bit accesses to be 64 bit
153           aligned, which also requires structs    138           aligned, which also requires structs containing 64 bit values
154           to be 64 bit aligned too. This inclu    139           to be 64 bit aligned too. This includes some 32 bit
155           architectures which can do 64 bit ac    140           architectures which can do 64 bit accesses, as well as 64 bit
156           architectures without unaligned acce    141           architectures without unaligned access.
157                                                   142 
158           This symbol should be selected by an    143           This symbol should be selected by an architecture if 64 bit
159           accesses are required to be 64 bit a    144           accesses are required to be 64 bit aligned in this way even
160           though it is not a 64 bit architectu    145           though it is not a 64 bit architecture.
161                                                   146 
162           See Documentation/core-api/unaligned !! 147           See Documentation/unaligned-memory-access.txt for more
163           more information on the topic of una !! 148           information on the topic of unaligned memory accesses.
164                                                   149 
165 config HAVE_EFFICIENT_UNALIGNED_ACCESS            150 config HAVE_EFFICIENT_UNALIGNED_ACCESS
166         bool                                      151         bool
167         help                                      152         help
168           Some architectures are unable to per    153           Some architectures are unable to perform unaligned accesses
169           without the use of get_unaligned/put    154           without the use of get_unaligned/put_unaligned. Others are
170           unable to perform such accesses effi    155           unable to perform such accesses efficiently (e.g. trap on
171           unaligned access and require fixing     156           unaligned access and require fixing it up in the exception
172           handler.)                               157           handler.)
173                                                   158 
174           This symbol should be selected by an    159           This symbol should be selected by an architecture if it can
175           perform unaligned accesses efficient    160           perform unaligned accesses efficiently to allow different
176           code paths to be selected for these     161           code paths to be selected for these cases. Some network
177           drivers, for example, could opt to n    162           drivers, for example, could opt to not fix up alignment
178           problems with received packets if do    163           problems with received packets if doing so would not help
179           much.                                   164           much.
180                                                   165 
181           See Documentation/core-api/unaligned !! 166           See Documentation/unaligned-memory-access.txt for more
182           information on the topic of unaligne    167           information on the topic of unaligned memory accesses.
183                                                   168 
184 config ARCH_USE_BUILTIN_BSWAP                     169 config ARCH_USE_BUILTIN_BSWAP
185         bool                                   !! 170        bool
186         help                                   !! 171        help
187           Modern versions of GCC (since 4.4) h !! 172          Modern versions of GCC (since 4.4) have builtin functions
188           for handling byte-swapping. Using th !! 173          for handling byte-swapping. Using these, instead of the old
189           inline assembler that the architectu !! 174          inline assembler that the architecture code provides in the
190           __arch_bswapXX() macros, allows the  !! 175          __arch_bswapXX() macros, allows the compiler to see what's
191           happening and offers more opportunit !! 176          happening and offers more opportunity for optimisation. In
192           particular, the compiler will be abl !! 177          particular, the compiler will be able to combine the byteswap
193           with a nearby load or store and use  !! 178          with a nearby load or store and use load-and-swap or
194           store-and-swap instructions if the a !! 179          store-and-swap instructions if the architecture has them. It
195           should almost *never* result in code !! 180          should almost *never* result in code which is worse than the
196           hand-coded assembler in <asm/swab.h> !! 181          hand-coded assembler in <asm/swab.h>.  But just in case it
197           does, the use of the builtins is opt !! 182          does, the use of the builtins is optional.
198                                                !! 183 
199           Any architecture with load-and-swap  !! 184          Any architecture with load-and-swap or store-and-swap
200           instructions should set this. And it !! 185          instructions should set this. And it shouldn't hurt to set it
201           on architectures that don't have suc !! 186          on architectures that don't have such instructions.
202                                                   187 
203 config KRETPROBES                                 188 config KRETPROBES
204         def_bool y                                189         def_bool y
205         depends on KPROBES && (HAVE_KRETPROBES !! 190         depends on KPROBES && HAVE_KRETPROBES
206                                                << 
207 config KRETPROBE_ON_RETHOOK                    << 
208         def_bool y                             << 
209         depends on HAVE_RETHOOK                << 
210         depends on KRETPROBES                  << 
211         select RETHOOK                         << 
212                                                   191 
213 config USER_RETURN_NOTIFIER                       192 config USER_RETURN_NOTIFIER
214         bool                                      193         bool
215         depends on HAVE_USER_RETURN_NOTIFIER      194         depends on HAVE_USER_RETURN_NOTIFIER
216         help                                      195         help
217           Provide a kernel-internal notificati    196           Provide a kernel-internal notification when a cpu is about to
218           switch to user mode.                    197           switch to user mode.
219                                                   198 
220 config HAVE_IOREMAP_PROT                          199 config HAVE_IOREMAP_PROT
221         bool                                      200         bool
222                                                   201 
223 config HAVE_KPROBES                               202 config HAVE_KPROBES
224         bool                                      203         bool
225                                                   204 
226 config HAVE_KRETPROBES                            205 config HAVE_KRETPROBES
227         bool                                      206         bool
228                                                   207 
229 config HAVE_OPTPROBES                             208 config HAVE_OPTPROBES
230         bool                                      209         bool
231                                                   210 
232 config HAVE_KPROBES_ON_FTRACE                     211 config HAVE_KPROBES_ON_FTRACE
233         bool                                      212         bool
234                                                   213 
235 config ARCH_CORRECT_STACKTRACE_ON_KRETPROBE    << 
236         bool                                   << 
237         help                                   << 
238           Since kretprobes modifies return add << 
239           stacktrace may see the kretprobe tra << 
240           of correct one. If the architecture  << 
241           unwinder can adjust such entries, se << 
242                                                << 
243 config HAVE_FUNCTION_ERROR_INJECTION              214 config HAVE_FUNCTION_ERROR_INJECTION
244         bool                                      215         bool
245                                                   216 
246 config HAVE_NMI                                   217 config HAVE_NMI
247         bool                                      218         bool
248                                                   219 
249 config HAVE_FUNCTION_DESCRIPTORS               << 
250         bool                                   << 
251                                                << 
252 config TRACE_IRQFLAGS_SUPPORT                  << 
253         bool                                   << 
254                                                << 
255 config TRACE_IRQFLAGS_NMI_SUPPORT              << 
256         bool                                   << 
257                                                << 
258 #                                                 220 #
259 # An arch should select this if it provides al    221 # An arch should select this if it provides all these things:
260 #                                                 222 #
261 #       task_pt_regs()          in asm/process    223 #       task_pt_regs()          in asm/processor.h or asm/ptrace.h
262 #       arch_has_single_step()  if there is ha    224 #       arch_has_single_step()  if there is hardware single-step support
263 #       arch_has_block_step()   if there is ha    225 #       arch_has_block_step()   if there is hardware block-step support
264 #       asm/syscall.h           supplying asm-    226 #       asm/syscall.h           supplying asm-generic/syscall.h interface
265 #       linux/regset.h          user_regset in    227 #       linux/regset.h          user_regset interfaces
266 #       CORE_DUMP_USE_REGSET    #define'd in l    228 #       CORE_DUMP_USE_REGSET    #define'd in linux/elf.h
267 #       TIF_SYSCALL_TRACE       calls ptrace_r !! 229 #       TIF_SYSCALL_TRACE       calls tracehook_report_syscall_{entry,exit}
268 #       TIF_NOTIFY_RESUME       calls resume_u !! 230 #       TIF_NOTIFY_RESUME       calls tracehook_notify_resume()
                                                   >> 231 #       signal delivery         calls tracehook_signal_handler()
269 #                                                 232 #
270 config HAVE_ARCH_TRACEHOOK                        233 config HAVE_ARCH_TRACEHOOK
271         bool                                      234         bool
272                                                   235 
273 config HAVE_DMA_CONTIGUOUS                        236 config HAVE_DMA_CONTIGUOUS
274         bool                                      237         bool
275                                                   238 
276 config GENERIC_SMP_IDLE_THREAD                    239 config GENERIC_SMP_IDLE_THREAD
277         bool                                   !! 240        bool
278                                                   241 
279 config GENERIC_IDLE_POLL_SETUP                    242 config GENERIC_IDLE_POLL_SETUP
280         bool                                   !! 243        bool
281                                                   244 
282 config ARCH_HAS_FORTIFY_SOURCE                    245 config ARCH_HAS_FORTIFY_SOURCE
283         bool                                      246         bool
284         help                                      247         help
285           An architecture should select this w    248           An architecture should select this when it can successfully
286           build and run with CONFIG_FORTIFY_SO    249           build and run with CONFIG_FORTIFY_SOURCE.
287                                                   250 
288 #                                                 251 #
289 # Select if the arch provides a historic keepi    252 # Select if the arch provides a historic keepinit alias for the retain_initrd
290 # command line option                             253 # command line option
291 #                                                 254 #
292 config ARCH_HAS_KEEPINITRD                        255 config ARCH_HAS_KEEPINITRD
293         bool                                      256         bool
294                                                   257 
295 # Select if arch has all set_memory_ro/rw/x/nx    258 # Select if arch has all set_memory_ro/rw/x/nx() functions in asm/cacheflush.h
296 config ARCH_HAS_SET_MEMORY                        259 config ARCH_HAS_SET_MEMORY
297         bool                                      260         bool
298                                                   261 
299 # Select if arch has all set_direct_map_invali    262 # Select if arch has all set_direct_map_invalid/default() functions
300 config ARCH_HAS_SET_DIRECT_MAP                    263 config ARCH_HAS_SET_DIRECT_MAP
301         bool                                      264         bool
302                                                   265 
303 #                                                 266 #
304 # Select if the architecture provides the arch !! 267 # Select if arch has an uncached kernel segment and provides the
305 # either provide an uncached segment alias for !! 268 # uncached_kernel_address / cached_kernel_address symbols to use it
306 # to remap the page tables in place.           << 
307 #                                              << 
308 config ARCH_HAS_DMA_SET_UNCACHED               << 
309         bool                                   << 
310                                                << 
311 #                                              << 
312 # Select if the architectures provides the arc << 
313 # to undo an in-place page table remap for unc << 
314 #                                                 269 #
315 config ARCH_HAS_DMA_CLEAR_UNCACHED             !! 270 config ARCH_HAS_UNCACHED_SEGMENT
                                                   >> 271         select ARCH_HAS_DMA_PREP_COHERENT
316         bool                                      272         bool
317                                                   273 
318 config ARCH_HAS_CPU_FINALIZE_INIT                 274 config ARCH_HAS_CPU_FINALIZE_INIT
319         bool                                      275         bool
320                                                   276 
321 # The architecture has a per-task state that i !! 277 # Select if arch init_task must go in the __init_task_data section
322 config ARCH_HAS_CPU_PASID                      !! 278 config ARCH_TASK_STRUCT_ON_STACK
                                                   >> 279        bool
                                                   >> 280 
                                                   >> 281 # Select if arch has its private alloc_task_struct() function
                                                   >> 282 config ARCH_TASK_STRUCT_ALLOCATOR
323         bool                                      283         bool
324         select IOMMU_MM_DATA                   << 
325                                                   284 
326 config HAVE_ARCH_THREAD_STRUCT_WHITELIST          285 config HAVE_ARCH_THREAD_STRUCT_WHITELIST
327         bool                                      286         bool
                                                   >> 287         depends on !ARCH_TASK_STRUCT_ALLOCATOR
328         help                                      288         help
329           An architecture should select this t    289           An architecture should select this to provide hardened usercopy
330           knowledge about what region of the t    290           knowledge about what region of the thread_struct should be
331           whitelisted for copying to userspace    291           whitelisted for copying to userspace. Normally this is only the
332           FPU registers. Specifically, arch_th    292           FPU registers. Specifically, arch_thread_struct_whitelist()
333           should be implemented. Without this,    293           should be implemented. Without this, the entire thread_struct
334           field in task_struct will be left wh    294           field in task_struct will be left whitelisted.
335                                                   295 
                                                   >> 296 # Select if arch has its private alloc_thread_stack() function
                                                   >> 297 config ARCH_THREAD_STACK_ALLOCATOR
                                                   >> 298         bool
                                                   >> 299 
336 # Select if arch wants to size task_struct dyn    300 # Select if arch wants to size task_struct dynamically via arch_task_struct_size:
337 config ARCH_WANTS_DYNAMIC_TASK_STRUCT             301 config ARCH_WANTS_DYNAMIC_TASK_STRUCT
338         bool                                      302         bool
339                                                   303 
340 config ARCH_WANTS_NO_INSTR                     << 
341         bool                                   << 
342         help                                   << 
343           An architecture should select this i << 
344           functions to denote that the toolcha << 
345           functions and is required for correc << 
346                                                << 
347 config ARCH_32BIT_OFF_T                           304 config ARCH_32BIT_OFF_T
348         bool                                      305         bool
349         depends on !64BIT                         306         depends on !64BIT
350         help                                      307         help
351           All new 32-bit architectures should     308           All new 32-bit architectures should have 64-bit off_t type on
352           userspace side which corresponds to     309           userspace side which corresponds to the loff_t kernel type. This
353           is the requirement for modern ABIs.     310           is the requirement for modern ABIs. Some existing architectures
354           still support 32-bit off_t. This opt    311           still support 32-bit off_t. This option is enabled for all such
355           architectures explicitly.               312           architectures explicitly.
356                                                   313 
357 # Selected by 64 bit architectures which have  << 
358 config ARCH_32BIT_USTAT_F_TINODE               << 
359         bool                                   << 
360                                                << 
361 config HAVE_ASM_MODVERSIONS                       314 config HAVE_ASM_MODVERSIONS
362         bool                                      315         bool
363         help                                      316         help
364           This symbol should be selected by an !! 317           This symbol should be selected by an architecure if it provides
365           <asm/asm-prototypes.h> to support th    318           <asm/asm-prototypes.h> to support the module versioning for symbols
366           exported from assembly code.            319           exported from assembly code.
367                                                   320 
368 config HAVE_REGS_AND_STACK_ACCESS_API             321 config HAVE_REGS_AND_STACK_ACCESS_API
369         bool                                      322         bool
370         help                                      323         help
371           This symbol should be selected by an !! 324           This symbol should be selected by an architecure if it supports
372           the API needed to access registers a    325           the API needed to access registers and stack entries from pt_regs,
373           declared in asm/ptrace.h                326           declared in asm/ptrace.h
374           For example the kprobes-based event     327           For example the kprobes-based event tracer needs this API.
375                                                   328 
376 config HAVE_RSEQ                                  329 config HAVE_RSEQ
377         bool                                      330         bool
378         depends on HAVE_REGS_AND_STACK_ACCESS_    331         depends on HAVE_REGS_AND_STACK_ACCESS_API
379         help                                      332         help
380           This symbol should be selected by an    333           This symbol should be selected by an architecture if it
381           supports an implementation of restar    334           supports an implementation of restartable sequences.
382                                                   335 
383 config HAVE_RUST                               << 
384         bool                                   << 
385         help                                   << 
386           This symbol should be selected by an << 
387           supports Rust.                       << 
388                                                << 
389 config HAVE_FUNCTION_ARG_ACCESS_API               336 config HAVE_FUNCTION_ARG_ACCESS_API
390         bool                                      337         bool
391         help                                      338         help
392           This symbol should be selected by an !! 339           This symbol should be selected by an architecure if it supports
393           the API needed to access function ar    340           the API needed to access function arguments from pt_regs,
394           declared in asm/ptrace.h                341           declared in asm/ptrace.h
395                                                   342 
                                                   >> 343 config HAVE_CLK
                                                   >> 344         bool
                                                   >> 345         help
                                                   >> 346           The <linux/clk.h> calls support software clock gating and
                                                   >> 347           thus are a key power management tool on many systems.
                                                   >> 348 
396 config HAVE_HW_BREAKPOINT                         349 config HAVE_HW_BREAKPOINT
397         bool                                      350         bool
398         depends on PERF_EVENTS                    351         depends on PERF_EVENTS
399                                                   352 
400 config HAVE_MIXED_BREAKPOINTS_REGS                353 config HAVE_MIXED_BREAKPOINTS_REGS
401         bool                                      354         bool
402         depends on HAVE_HW_BREAKPOINT             355         depends on HAVE_HW_BREAKPOINT
403         help                                      356         help
404           Depending on the arch implementation    357           Depending on the arch implementation of hardware breakpoints,
405           some of them have separate registers    358           some of them have separate registers for data and instruction
406           breakpoints addresses, others have m    359           breakpoints addresses, others have mixed registers to store
407           them but define the access type in a    360           them but define the access type in a control register.
408           Select this option if your arch impl    361           Select this option if your arch implements breakpoints under the
409           latter fashion.                         362           latter fashion.
410                                                   363 
411 config HAVE_USER_RETURN_NOTIFIER                  364 config HAVE_USER_RETURN_NOTIFIER
412         bool                                      365         bool
413                                                   366 
414 config HAVE_PERF_EVENTS_NMI                       367 config HAVE_PERF_EVENTS_NMI
415         bool                                      368         bool
416         help                                      369         help
417           System hardware can generate an NMI     370           System hardware can generate an NMI using the perf event
418           subsystem.  Also has support for cal    371           subsystem.  Also has support for calculating CPU cycle events
419           to determine how many clock cycles i    372           to determine how many clock cycles in a given period.
420                                                   373 
421 config HAVE_HARDLOCKUP_DETECTOR_PERF              374 config HAVE_HARDLOCKUP_DETECTOR_PERF
422         bool                                      375         bool
423         depends on HAVE_PERF_EVENTS_NMI           376         depends on HAVE_PERF_EVENTS_NMI
424         help                                      377         help
425           The arch chooses to use the generic     378           The arch chooses to use the generic perf-NMI-based hardlockup
426           detector. Must define HAVE_PERF_EVEN    379           detector. Must define HAVE_PERF_EVENTS_NMI.
427                                                   380 
428 config HAVE_HARDLOCKUP_DETECTOR_ARCH           !! 381 config HAVE_NMI_WATCHDOG
                                                   >> 382         depends on HAVE_NMI
429         bool                                      383         bool
430         help                                      384         help
431           The arch provides its own hardlockup !! 385           The arch provides a low level NMI watchdog. It provides
432           of the generic ones.                 !! 386           asm/nmi.h, and defines its own arch_touch_nmi_watchdog().
433                                                   387 
434           It uses the same command line parame !! 388 config HAVE_HARDLOCKUP_DETECTOR_ARCH
435           as the generic hardlockup detectors. !! 389         bool
                                                   >> 390         select HAVE_NMI_WATCHDOG
                                                   >> 391         help
                                                   >> 392           The arch chooses to provide its own hardlockup detector, which is
                                                   >> 393           a superset of the HAVE_NMI_WATCHDOG. It also conforms to config
                                                   >> 394           interfaces and parameters provided by hardlockup detector subsystem.
436                                                   395 
437 config HAVE_PERF_REGS                             396 config HAVE_PERF_REGS
438         bool                                      397         bool
439         help                                      398         help
440           Support selective register dumps for    399           Support selective register dumps for perf events. This includes
441           bit-mapping of each registers and a     400           bit-mapping of each registers and a unique architecture id.
442                                                   401 
443 config HAVE_PERF_USER_STACK_DUMP                  402 config HAVE_PERF_USER_STACK_DUMP
444         bool                                      403         bool
445         help                                      404         help
446           Support user stack dumps for perf ev    405           Support user stack dumps for perf event samples. This needs
447           access to the user stack pointer whi    406           access to the user stack pointer which is not unified across
448           architectures.                          407           architectures.
449                                                   408 
450 config HAVE_ARCH_JUMP_LABEL                       409 config HAVE_ARCH_JUMP_LABEL
451         bool                                      410         bool
452                                                   411 
453 config HAVE_ARCH_JUMP_LABEL_RELATIVE              412 config HAVE_ARCH_JUMP_LABEL_RELATIVE
454         bool                                      413         bool
455                                                   414 
456 config MMU_GATHER_TABLE_FREE                   !! 415 config HAVE_RCU_TABLE_FREE
457         bool                                      416         bool
458                                                   417 
459 config MMU_GATHER_RCU_TABLE_FREE               !! 418 config HAVE_MMU_GATHER_PAGE_SIZE
460         bool                                   << 
461         select MMU_GATHER_TABLE_FREE           << 
462                                                << 
463 config MMU_GATHER_PAGE_SIZE                    << 
464         bool                                      419         bool
465                                                   420 
466 config MMU_GATHER_NO_RANGE                        421 config MMU_GATHER_NO_RANGE
467         bool                                      422         bool
468         select MMU_GATHER_MERGE_VMAS           << 
469                                                << 
470 config MMU_GATHER_NO_FLUSH_CACHE               << 
471         bool                                   << 
472                                                   423 
473 config MMU_GATHER_MERGE_VMAS                   !! 424 config HAVE_MMU_GATHER_NO_GATHER
474         bool                                      425         bool
475                                                   426 
476 config MMU_GATHER_NO_GATHER                    << 
477         bool                                   << 
478         depends on MMU_GATHER_TABLE_FREE       << 
479                                                << 
480 config ARCH_WANT_IRQS_OFF_ACTIVATE_MM             427 config ARCH_WANT_IRQS_OFF_ACTIVATE_MM
481         bool                                      428         bool
482         help                                      429         help
483           Temporary select until all architect    430           Temporary select until all architectures can be converted to have
484           irqs disabled over activate_mm. Arch    431           irqs disabled over activate_mm. Architectures that do IPI based TLB
485           shootdowns should enable this.          432           shootdowns should enable this.
486                                                   433 
487 # Use normal mm refcounting for MMU_LAZY_TLB k << 
488 # MMU_LAZY_TLB_REFCOUNT=n can improve the scal << 
489 # to/from kernel threads when the same mm is r << 
490 # multi-threaded application), by reducing con << 
491 #                                              << 
492 # This can be disabled if the architecture ens << 
493 # "lazy tlb" beyond its final refcount (i.e.,  << 
494 # or its kernel page tables). This could be ar << 
495 # final exit(2) TLB flush, for example.        << 
496 #                                              << 
497 # To implement this, an arch *must*:           << 
498 # Ensure the _lazy_tlb variants of mmgrab/mmdr << 
499 # the lazy tlb reference of a kthread's ->acti << 
500 # converted already).                          << 
501 config MMU_LAZY_TLB_REFCOUNT                   << 
502         def_bool y                             << 
503         depends on !MMU_LAZY_TLB_SHOOTDOWN     << 
504                                                << 
505 # This option allows MMU_LAZY_TLB_REFCOUNT=n.  << 
506 # mm as a lazy tlb beyond its last reference c << 
507 # users before the mm is deallocated. __mmdrop << 
508 # be using the mm as a lazy tlb, so that they  << 
509 # init_mm for their active mm. mm_cpumask(mm)  << 
510 # may be using mm as a lazy tlb mm.            << 
511 #                                              << 
512 # To implement this, an arch *must*:           << 
513 # - At the time of the final mmdrop of the mm, << 
514 #   at least all possible CPUs in which the mm << 
515 # - It must meet the requirements for MMU_LAZY << 
516 config MMU_LAZY_TLB_SHOOTDOWN                  << 
517         bool                                   << 
518                                                << 
519 config ARCH_HAVE_NMI_SAFE_CMPXCHG                 434 config ARCH_HAVE_NMI_SAFE_CMPXCHG
520         bool                                      435         bool
521                                                   436 
522 config ARCH_HAVE_EXTRA_ELF_NOTES               << 
523         bool                                   << 
524         help                                   << 
525           An architecture should select this i << 
526           arch-specific ELF note section to co << 
527           functions: elf_coredump_extra_notes_ << 
528           elf_coredump_extra_notes_write() whi << 
529           dumper.                              << 
530                                                << 
531 config ARCH_HAS_NMI_SAFE_THIS_CPU_OPS          << 
532         bool                                   << 
533                                                << 
534 config HAVE_ALIGNED_STRUCT_PAGE                   437 config HAVE_ALIGNED_STRUCT_PAGE
535         bool                                      438         bool
536         help                                      439         help
537           This makes sure that struct pages ar    440           This makes sure that struct pages are double word aligned and that
538           e.g. the SLUB allocator can perform     441           e.g. the SLUB allocator can perform double word atomic operations
539           on a struct page for better performa    442           on a struct page for better performance. However selecting this
540           might increase the size of a struct     443           might increase the size of a struct page by a word.
541                                                   444 
542 config HAVE_CMPXCHG_LOCAL                         445 config HAVE_CMPXCHG_LOCAL
543         bool                                      446         bool
544                                                   447 
545 config HAVE_CMPXCHG_DOUBLE                        448 config HAVE_CMPXCHG_DOUBLE
546         bool                                      449         bool
547                                                   450 
548 config ARCH_WEAK_RELEASE_ACQUIRE                  451 config ARCH_WEAK_RELEASE_ACQUIRE
549         bool                                      452         bool
550                                                   453 
551 config ARCH_WANT_IPC_PARSE_VERSION                454 config ARCH_WANT_IPC_PARSE_VERSION
552         bool                                      455         bool
553                                                   456 
554 config ARCH_WANT_COMPAT_IPC_PARSE_VERSION         457 config ARCH_WANT_COMPAT_IPC_PARSE_VERSION
555         bool                                      458         bool
556                                                   459 
557 config ARCH_WANT_OLD_COMPAT_IPC                   460 config ARCH_WANT_OLD_COMPAT_IPC
558         select ARCH_WANT_COMPAT_IPC_PARSE_VERS    461         select ARCH_WANT_COMPAT_IPC_PARSE_VERSION
559         bool                                      462         bool
560                                                   463 
561 config HAVE_ARCH_SECCOMP                       << 
562         bool                                   << 
563         help                                   << 
564           An arch should select this symbol to << 
565           syscall policy), and must provide an << 
566           and compat syscalls if the asm-gener << 
567           - __NR_seccomp_read_32               << 
568           - __NR_seccomp_write_32              << 
569           - __NR_seccomp_exit_32               << 
570           - __NR_seccomp_sigreturn_32          << 
571                                                << 
572 config HAVE_ARCH_SECCOMP_FILTER                   464 config HAVE_ARCH_SECCOMP_FILTER
573         bool                                      465         bool
574         select HAVE_ARCH_SECCOMP               << 
575         help                                      466         help
576           An arch should select this symbol if    467           An arch should select this symbol if it provides all of these things:
577           - all the requirements for HAVE_ARCH << 
578           - syscall_get_arch()                    468           - syscall_get_arch()
579           - syscall_get_arguments()               469           - syscall_get_arguments()
580           - syscall_rollback()                    470           - syscall_rollback()
581           - syscall_set_return_value()            471           - syscall_set_return_value()
582           - SIGSYS siginfo_t support              472           - SIGSYS siginfo_t support
583           - secure_computing is called from a     473           - secure_computing is called from a ptrace_event()-safe context
584           - secure_computing return value is c    474           - secure_computing return value is checked and a return value of -1
585             results in the system call being s    475             results in the system call being skipped immediately.
586           - seccomp syscall wired up              476           - seccomp syscall wired up
587           - if !HAVE_SPARSE_SYSCALL_NR, have S << 
588             SECCOMP_ARCH_NATIVE_NR, SECCOMP_AR << 
589             COMPAT is supported, have the SECC << 
590                                                << 
591 config SECCOMP                                 << 
592         prompt "Enable seccomp to safely execu << 
593         def_bool y                             << 
594         depends on HAVE_ARCH_SECCOMP           << 
595         help                                   << 
596           This kernel feature is useful for nu << 
597           that may need to handle untrusted by << 
598           execution. By using pipes or other t << 
599           to the process as file descriptors s << 
600           syscalls, it's possible to isolate t << 
601           own address space using seccomp. Onc << 
602           prctl(PR_SET_SECCOMP) or the seccomp << 
603           disabled and the task is only allowe << 
604           syscalls defined by each seccomp mod << 
605                                                << 
606           If unsure, say Y.                    << 
607                                                   477 
608 config SECCOMP_FILTER                             478 config SECCOMP_FILTER
609         def_bool y                                479         def_bool y
610         depends on HAVE_ARCH_SECCOMP_FILTER &&    480         depends on HAVE_ARCH_SECCOMP_FILTER && SECCOMP && NET
611         help                                      481         help
612           Enable tasks to build secure computi    482           Enable tasks to build secure computing environments defined
613           in terms of Berkeley Packet Filter p    483           in terms of Berkeley Packet Filter programs which implement
614           task-defined system call filtering p    484           task-defined system call filtering polices.
615                                                   485 
616           See Documentation/userspace-api/secc    486           See Documentation/userspace-api/seccomp_filter.rst for details.
617                                                   487 
618 config SECCOMP_CACHE_DEBUG                     << 
619         bool "Show seccomp filter cache status << 
620         depends on SECCOMP_FILTER && !HAVE_SPA << 
621         depends on PROC_FS                     << 
622         help                                   << 
623           This enables the /proc/pid/seccomp_c << 
624           seccomp cache data. The file format  << 
625           the file requires CAP_SYS_ADMIN.     << 
626                                                << 
627           This option is for debugging only. E << 
628           an adversary may be able to infer th << 
629                                                << 
630           If unsure, say N.                    << 
631                                                << 
632 config HAVE_ARCH_STACKLEAK                        488 config HAVE_ARCH_STACKLEAK
633         bool                                      489         bool
634         help                                      490         help
635           An architecture should select this i    491           An architecture should select this if it has the code which
636           fills the used part of the kernel st    492           fills the used part of the kernel stack with the STACKLEAK_POISON
637           value before returning from system c    493           value before returning from system calls.
638                                                   494 
639 config HAVE_STACKPROTECTOR                        495 config HAVE_STACKPROTECTOR
640         bool                                      496         bool
641         help                                      497         help
642           An arch should select this symbol if    498           An arch should select this symbol if:
643           - it has implemented a stack canary     499           - it has implemented a stack canary (e.g. __stack_chk_guard)
644                                                   500 
                                                   >> 501 config CC_HAS_STACKPROTECTOR_NONE
                                                   >> 502         def_bool $(cc-option,-fno-stack-protector)
                                                   >> 503 
645 config STACKPROTECTOR                             504 config STACKPROTECTOR
646         bool "Stack Protector buffer overflow     505         bool "Stack Protector buffer overflow detection"
647         depends on HAVE_STACKPROTECTOR            506         depends on HAVE_STACKPROTECTOR
648         depends on $(cc-option,-fstack-protect    507         depends on $(cc-option,-fstack-protector)
649         default y                                 508         default y
650         help                                      509         help
651           This option turns on the "stack-prot    510           This option turns on the "stack-protector" GCC feature. This
652           feature puts, at the beginning of fu    511           feature puts, at the beginning of functions, a canary value on
653           the stack just before the return add    512           the stack just before the return address, and validates
654           the value just before actually retur    513           the value just before actually returning.  Stack based buffer
655           overflows (that need to overwrite th    514           overflows (that need to overwrite this return address) now also
656           overwrite the canary, which gets det    515           overwrite the canary, which gets detected and the attack is then
657           neutralized via a kernel panic.         516           neutralized via a kernel panic.
658                                                   517 
659           Functions will have the stack-protec    518           Functions will have the stack-protector canary logic added if they
660           have an 8-byte or larger character a    519           have an 8-byte or larger character array on the stack.
661                                                   520 
662           This feature requires gcc version 4.    521           This feature requires gcc version 4.2 or above, or a distribution
663           gcc with the feature backported ("-f    522           gcc with the feature backported ("-fstack-protector").
664                                                   523 
665           On an x86 "defconfig" build, this fe    524           On an x86 "defconfig" build, this feature adds canary checks to
666           about 3% of all kernel functions, wh    525           about 3% of all kernel functions, which increases kernel code size
667           by about 0.3%.                          526           by about 0.3%.
668                                                   527 
669 config STACKPROTECTOR_STRONG                      528 config STACKPROTECTOR_STRONG
670         bool "Strong Stack Protector"             529         bool "Strong Stack Protector"
671         depends on STACKPROTECTOR                 530         depends on STACKPROTECTOR
672         depends on $(cc-option,-fstack-protect    531         depends on $(cc-option,-fstack-protector-strong)
673         default y                                 532         default y
674         help                                      533         help
675           Functions will have the stack-protec    534           Functions will have the stack-protector canary logic added in any
676           of the following conditions:            535           of the following conditions:
677                                                   536 
678           - local variable's address used as p    537           - local variable's address used as part of the right hand side of an
679             assignment or function argument       538             assignment or function argument
680           - local variable is an array (or uni    539           - local variable is an array (or union containing an array),
681             regardless of array type or length    540             regardless of array type or length
682           - uses register local variables         541           - uses register local variables
683                                                   542 
684           This feature requires gcc version 4.    543           This feature requires gcc version 4.9 or above, or a distribution
685           gcc with the feature backported ("-f    544           gcc with the feature backported ("-fstack-protector-strong").
686                                                   545 
687           On an x86 "defconfig" build, this fe    546           On an x86 "defconfig" build, this feature adds canary checks to
688           about 20% of all kernel functions, w    547           about 20% of all kernel functions, which increases the kernel code
689           size by about 2%.                       548           size by about 2%.
690                                                   549 
691 config ARCH_SUPPORTS_SHADOW_CALL_STACK         << 
692         bool                                   << 
693         help                                   << 
694           An architecture should select this i << 
695           Shadow Call Stack and implements run << 
696           switching.                           << 
697                                                << 
698 config SHADOW_CALL_STACK                       << 
699         bool "Shadow Call Stack"               << 
700         depends on ARCH_SUPPORTS_SHADOW_CALL_S << 
701         depends on DYNAMIC_FTRACE_WITH_ARGS || << 
702         depends on MMU                         << 
703         help                                   << 
704           This option enables the compiler's S << 
705           uses a shadow stack to protect funct << 
706           being overwritten by an attacker. Mo << 
707           in the compiler's documentation:     << 
708                                                << 
709           - Clang: https://clang.llvm.org/docs << 
710           - GCC: https://gcc.gnu.org/onlinedoc << 
711                                                << 
712           Note that security guarantees in the << 
713           ones documented for user space. The  << 
714           of shadow stacks in memory, which me << 
715           reading and writing arbitrary memory << 
716           and hijack control flow by modifying << 
717                                                << 
718 config DYNAMIC_SCS                             << 
719         bool                                   << 
720         help                                   << 
721           Set by the arch code if it relies on << 
722           shadow call stack push and pop instr << 
723           compiler.                            << 
724                                                << 
725 config LTO                                     << 
726         bool                                   << 
727         help                                   << 
728           Selected if the kernel will be built << 
729                                                << 
730 config LTO_CLANG                               << 
731         bool                                   << 
732         select LTO                             << 
733         help                                   << 
734           Selected if the kernel will be built << 
735                                                << 
736 config ARCH_SUPPORTS_LTO_CLANG                 << 
737         bool                                   << 
738         help                                   << 
739           An architecture should select this o << 
740           - compiling with Clang,              << 
741           - compiling inline assembly with Cla << 
742           - and linking with LLD.              << 
743                                                << 
744 config ARCH_SUPPORTS_LTO_CLANG_THIN            << 
745         bool                                   << 
746         help                                   << 
747           An architecture should select this o << 
748           ThinLTO mode.                        << 
749                                                << 
750 config HAS_LTO_CLANG                           << 
751         def_bool y                             << 
752         depends on CC_IS_CLANG && LD_IS_LLD && << 
753         depends on $(success,$(NM) --help | he << 
754         depends on $(success,$(AR) --help | he << 
755         depends on ARCH_SUPPORTS_LTO_CLANG     << 
756         depends on !FTRACE_MCOUNT_USE_RECORDMC << 
757         # https://github.com/ClangBuiltLinux/l << 
758         depends on (!KASAN || KASAN_HW_TAGS || << 
759         depends on (!KCOV || CLANG_VERSION >=  << 
760         depends on !GCOV_KERNEL                << 
761         help                                   << 
762           The compiler and Kconfig options sup << 
763           LTO.                                 << 
764                                                << 
765 choice                                         << 
766         prompt "Link Time Optimization (LTO)"  << 
767         default LTO_NONE                       << 
768         help                                   << 
769           This option enables Link Time Optimi << 
770           compiler to optimize binaries global << 
771                                                << 
772           If unsure, select LTO_NONE. Note tha << 
773           so it's disabled by default.         << 
774                                                << 
775 config LTO_NONE                                << 
776         bool "None"                            << 
777         help                                   << 
778           Build the kernel normally, without L << 
779                                                << 
780 config LTO_CLANG_FULL                          << 
781         bool "Clang Full LTO (EXPERIMENTAL)"   << 
782         depends on HAS_LTO_CLANG               << 
783         depends on !COMPILE_TEST               << 
784         select LTO_CLANG                       << 
785         help                                   << 
786           This option enables Clang's full Lin << 
787           allows the compiler to optimize the  << 
788           this option, the compiler generates  << 
789           object files, and the actual compila << 
790           the LTO link step, which may take se << 
791           kernel configuration. More informati << 
792           documentation:                       << 
793                                                << 
794             https://llvm.org/docs/LinkTimeOpti << 
795                                                << 
796           During link time, this option can us << 
797           may take much longer than the ThinLT << 
798                                                << 
799 config LTO_CLANG_THIN                          << 
800         bool "Clang ThinLTO (EXPERIMENTAL)"    << 
801         depends on HAS_LTO_CLANG && ARCH_SUPPO << 
802         select LTO_CLANG                       << 
803         help                                   << 
804           This option enables Clang's ThinLTO, << 
805           optimization and faster incremental  << 
806           CONFIG_LTO_CLANG_FULL option. More i << 
807           from Clang's documentation:          << 
808                                                << 
809             https://clang.llvm.org/docs/ThinLT << 
810                                                << 
811           If unsure, say Y.                    << 
812 endchoice                                      << 
813                                                << 
814 config ARCH_SUPPORTS_CFI_CLANG                 << 
815         bool                                   << 
816         help                                   << 
817           An architecture should select this o << 
818           Control-Flow Integrity (CFI) checkin << 
819                                                << 
820 config ARCH_USES_CFI_TRAPS                     << 
821         bool                                   << 
822                                                << 
823 config CFI_CLANG                               << 
824         bool "Use Clang's Control Flow Integri << 
825         depends on ARCH_SUPPORTS_CFI_CLANG     << 
826         depends on $(cc-option,-fsanitize=kcfi << 
827         help                                   << 
828           This option enables Clang's forward- << 
829           (CFI) checking, where the compiler i << 
830           indirect function call to ensure the << 
831           the correct static type. This restri << 
832           makes it more difficult for an attac << 
833           the modification of stored function  << 
834           found from Clang's documentation:    << 
835                                                << 
836             https://clang.llvm.org/docs/Contro << 
837                                                << 
838 config CFI_ICALL_NORMALIZE_INTEGERS            << 
839         bool "Normalize CFI tags for integers" << 
840         depends on CFI_CLANG                   << 
841         depends on HAVE_CFI_ICALL_NORMALIZE_IN << 
842         help                                   << 
843           This option normalizes the CFI tags  << 
844           integer types of the same size and s << 
845           tag.                                 << 
846                                                << 
847           The option is separate from CONFIG_R << 
848           When working with build systems that << 
849           convenient to be able to turn on thi << 
850           turned on.                           << 
851                                                << 
852           This option is necessary for using C << 
853                                                << 
854 config HAVE_CFI_ICALL_NORMALIZE_INTEGERS_CLANG << 
855         def_bool y                             << 
856         depends on $(cc-option,-fsanitize=kcfi << 
857         # With GCOV/KASAN we need this fix: ht << 
858         depends on CLANG_VERSION >= 190103 ||  << 
859                                                << 
860 config HAVE_CFI_ICALL_NORMALIZE_INTEGERS_RUSTC << 
861         def_bool y                             << 
862         depends on HAVE_CFI_ICALL_NORMALIZE_IN << 
863         depends on RUSTC_VERSION >= 107900     << 
864         # With GCOV/KASAN we need this fix: ht << 
865         depends on (RUSTC_LLVM_VERSION >= 1901 << 
866                 (!GCOV_KERNEL && !KASAN_GENERI << 
867                                                << 
868 config CFI_PERMISSIVE                          << 
869         bool "Use CFI in permissive mode"      << 
870         depends on CFI_CLANG                   << 
871         help                                   << 
872           When selected, Control Flow Integrit << 
873           warning instead of a kernel panic. T << 
874           for finding indirect call type misma << 
875                                                << 
876           If unsure, say N.                    << 
877                                                << 
878 config HAVE_ARCH_WITHIN_STACK_FRAMES              550 config HAVE_ARCH_WITHIN_STACK_FRAMES
879         bool                                      551         bool
880         help                                      552         help
881           An architecture should select this i    553           An architecture should select this if it can walk the kernel stack
882           frames to determine if an object is     554           frames to determine if an object is part of either the arguments
883           or local variables (i.e. that it exc    555           or local variables (i.e. that it excludes saved return addresses,
884           and similar) by implementing an inli    556           and similar) by implementing an inline arch_within_stack_frames(),
885           which is used by CONFIG_HARDENED_USE    557           which is used by CONFIG_HARDENED_USERCOPY.
886                                                   558 
887 config HAVE_CONTEXT_TRACKING_USER              !! 559 config HAVE_CONTEXT_TRACKING
888         bool                                      560         bool
889         help                                      561         help
890           Provide kernel/user boundaries probe    562           Provide kernel/user boundaries probes necessary for subsystems
891           that need it, such as userspace RCU     563           that need it, such as userspace RCU extended quiescent state.
892           Syscalls need to be wrapped inside u !! 564           Syscalls need to be wrapped inside user_exit()-user_enter() through
893           optimized behind static key or throu !! 565           the slow path using TIF_NOHZ flag. Exceptions handlers must be
894           flag. Exceptions handlers must be wr !! 566           wrapped as well. Irqs are already protected inside
895           protected inside ct_irq_enter/ct_irq !! 567           rcu_irq_enter/rcu_irq_exit() but preemption or signal handling on
896           handling on irq exit still need to b !! 568           irq exit still need to be protected.
897                                                << 
898 config HAVE_CONTEXT_TRACKING_USER_OFFSTACK     << 
899         bool                                   << 
900         help                                   << 
901           Architecture neither relies on excep << 
902           nor on schedule_user(). Also preempt << 
903           preempt_schedule_irq() can't be call << 
904           while context tracking is CT_STATE_U << 
905           entry implementation where the follo << 
906           critical entry code, ie: before user << 
907                                                << 
908           - Critical entry code isn't preempti << 
909             not interruptible).                << 
910           - No use of RCU read side critical s << 
911             got called.                        << 
912           - No use of instrumentation, unless  << 
913             called.                            << 
914                                                << 
915 config HAVE_TIF_NOHZ                           << 
916         bool                                   << 
917         help                                   << 
918           Arch relies on TIF_NOHZ and syscall  << 
919           tracking calls to user_enter()/user_ << 
920                                                   569 
921 config HAVE_VIRT_CPU_ACCOUNTING                   570 config HAVE_VIRT_CPU_ACCOUNTING
922         bool                                      571         bool
923                                                   572 
924 config HAVE_VIRT_CPU_ACCOUNTING_IDLE           << 
925         bool                                   << 
926         help                                   << 
927           Architecture has its own way to acco << 
928           doesn't implement vtime_account_idle << 
929                                                << 
930 config ARCH_HAS_SCALED_CPUTIME                    573 config ARCH_HAS_SCALED_CPUTIME
931         bool                                      574         bool
932                                                   575 
933 config HAVE_VIRT_CPU_ACCOUNTING_GEN               576 config HAVE_VIRT_CPU_ACCOUNTING_GEN
934         bool                                      577         bool
935         default y if 64BIT                        578         default y if 64BIT
936         help                                      579         help
937           With VIRT_CPU_ACCOUNTING_GEN, cputim    580           With VIRT_CPU_ACCOUNTING_GEN, cputime_t becomes 64-bit.
938           Before enabling this option, arch co    581           Before enabling this option, arch code must be audited
939           to ensure there are no races in conc    582           to ensure there are no races in concurrent read/write of
940           cputime_t. For example, reading/writ    583           cputime_t. For example, reading/writing 64-bit cputime_t on
941           some 32-bit arches may require multi    584           some 32-bit arches may require multiple accesses, so proper
942           locking is needed to protect against    585           locking is needed to protect against concurrent accesses.
943                                                   586 
                                                   >> 587 
944 config HAVE_IRQ_TIME_ACCOUNTING                   588 config HAVE_IRQ_TIME_ACCOUNTING
945         bool                                      589         bool
946         help                                      590         help
947           Archs need to ensure they use a high    591           Archs need to ensure they use a high enough resolution clock to
948           support irq time accounting and then    592           support irq time accounting and then call enable_sched_clock_irqtime().
949                                                   593 
950 config HAVE_MOVE_PUD                           << 
951         bool                                   << 
952         help                                   << 
953           Architectures that select this are a << 
954           PUD level. If there are only 3 page  << 
955           happens at the PGD level.            << 
956                                                << 
957 config HAVE_MOVE_PMD                              594 config HAVE_MOVE_PMD
958         bool                                      595         bool
959         help                                      596         help
960           Archs that select this are able to m    597           Archs that select this are able to move page tables at the PMD level.
961                                                   598 
962 config HAVE_ARCH_TRANSPARENT_HUGEPAGE             599 config HAVE_ARCH_TRANSPARENT_HUGEPAGE
963         bool                                      600         bool
964                                                   601 
965 config HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD         602 config HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD
966         bool                                      603         bool
967                                                   604 
968 config HAVE_ARCH_HUGE_VMAP                        605 config HAVE_ARCH_HUGE_VMAP
969         bool                                      606         bool
970                                                   607 
971 #                                              << 
972 #  Archs that select this would be capable of  << 
973 #  arch_vmap_pmd_supported() returns true). Th << 
974 #  must be used to enable allocations to use h << 
975 #                                              << 
976 config HAVE_ARCH_HUGE_VMALLOC                  << 
977         depends on HAVE_ARCH_HUGE_VMAP         << 
978         bool                                   << 
979                                                << 
980 config ARCH_WANT_HUGE_PMD_SHARE                   608 config ARCH_WANT_HUGE_PMD_SHARE
981         bool                                      609         bool
982                                                   610 
983 # Archs that want to use pmd_mkwrite on kernel << 
984 # if there are no userspace memory management  << 
985 config ARCH_WANT_KERNEL_PMD_MKWRITE            << 
986         bool                                   << 
987                                                << 
988 config ARCH_WANT_PMD_MKWRITE                   << 
989         def_bool TRANSPARENT_HUGEPAGE || ARCH_ << 
990                                                << 
991 config HAVE_ARCH_SOFT_DIRTY                       611 config HAVE_ARCH_SOFT_DIRTY
992         bool                                      612         bool
993                                                   613 
994 config HAVE_MOD_ARCH_SPECIFIC                     614 config HAVE_MOD_ARCH_SPECIFIC
995         bool                                      615         bool
996         help                                      616         help
997           The arch uses struct mod_arch_specif    617           The arch uses struct mod_arch_specific to store data.  Many arches
998           just need a simple module loader wit    618           just need a simple module loader without arch specific data - those
999           should not enable this.                 619           should not enable this.
1000                                                  620 
1001 config MODULES_USE_ELF_RELA                      621 config MODULES_USE_ELF_RELA
1002         bool                                     622         bool
1003         help                                     623         help
1004           Modules only use ELF RELA relocatio    624           Modules only use ELF RELA relocations.  Modules with ELF REL
1005           relocations will give an error.        625           relocations will give an error.
1006                                                  626 
1007 config MODULES_USE_ELF_REL                       627 config MODULES_USE_ELF_REL
1008         bool                                     628         bool
1009         help                                     629         help
1010           Modules only use ELF REL relocation    630           Modules only use ELF REL relocations.  Modules with ELF RELA
1011           relocations will give an error.        631           relocations will give an error.
1012                                                  632 
1013 config ARCH_WANTS_MODULES_DATA_IN_VMALLOC     << 
1014         bool                                  << 
1015         help                                  << 
1016           For architectures like powerpc/32 w << 
1017           allocation and need to allocate mod << 
1018                                               << 
1019 config ARCH_WANTS_EXECMEM_LATE                << 
1020         bool                                  << 
1021         help                                  << 
1022           For architectures that do not alloc << 
1023           boot, but rather require its initia << 
1024           enough entropy for module space ran << 
1025           arm64.                              << 
1026                                               << 
1027 config HAVE_IRQ_EXIT_ON_IRQ_STACK                633 config HAVE_IRQ_EXIT_ON_IRQ_STACK
1028         bool                                     634         bool
1029         help                                     635         help
1030           Architecture doesn't only execute t    636           Architecture doesn't only execute the irq handler on the irq stack
1031           but also irq_exit(). This way we ca    637           but also irq_exit(). This way we can process softirqs on this irq
1032           stack instead of switching to a new    638           stack instead of switching to a new one when we call __do_softirq()
1033           in the end of an hardirq.              639           in the end of an hardirq.
1034           This spares a stack switch and impr    640           This spares a stack switch and improves cache usage on softirq
1035           processing.                            641           processing.
1036                                                  642 
1037 config HAVE_SOFTIRQ_ON_OWN_STACK              << 
1038         bool                                  << 
1039         help                                  << 
1040           Architecture provides a function to << 
1041           separate stack.                     << 
1042                                               << 
1043 config SOFTIRQ_ON_OWN_STACK                   << 
1044         def_bool HAVE_SOFTIRQ_ON_OWN_STACK && << 
1045                                               << 
1046 config ALTERNATE_USER_ADDRESS_SPACE           << 
1047         bool                                  << 
1048         help                                  << 
1049           Architectures set this when the CPU << 
1050           spaces for kernel and user space po << 
1051           access_ok() check on a __user point << 
1052                                               << 
1053 config PGTABLE_LEVELS                            643 config PGTABLE_LEVELS
1054         int                                      644         int
1055         default 2                                645         default 2
1056                                                  646 
1057 config ARCH_HAS_ELF_RANDOMIZE                    647 config ARCH_HAS_ELF_RANDOMIZE
1058         bool                                     648         bool
1059         help                                     649         help
1060           An architecture supports choosing r    650           An architecture supports choosing randomized locations for
1061           stack, mmap, brk, and ET_DYN. Defin    651           stack, mmap, brk, and ET_DYN. Defined functions:
1062           - arch_mmap_rnd()                      652           - arch_mmap_rnd()
1063           - arch_randomize_brk()                 653           - arch_randomize_brk()
1064                                                  654 
1065 config HAVE_ARCH_MMAP_RND_BITS                   655 config HAVE_ARCH_MMAP_RND_BITS
1066         bool                                     656         bool
1067         help                                     657         help
1068           An arch should select this symbol i    658           An arch should select this symbol if it supports setting a variable
1069           number of bits for use in establish    659           number of bits for use in establishing the base address for mmap
1070           allocations, has MMU enabled and pr    660           allocations, has MMU enabled and provides values for both:
1071           - ARCH_MMAP_RND_BITS_MIN               661           - ARCH_MMAP_RND_BITS_MIN
1072           - ARCH_MMAP_RND_BITS_MAX               662           - ARCH_MMAP_RND_BITS_MAX
1073                                                  663 
1074 config HAVE_EXIT_THREAD                          664 config HAVE_EXIT_THREAD
1075         bool                                     665         bool
1076         help                                     666         help
1077           An architecture implements exit_thr    667           An architecture implements exit_thread.
1078                                                  668 
1079 config ARCH_MMAP_RND_BITS_MIN                    669 config ARCH_MMAP_RND_BITS_MIN
1080         int                                      670         int
1081                                                  671 
1082 config ARCH_MMAP_RND_BITS_MAX                    672 config ARCH_MMAP_RND_BITS_MAX
1083         int                                      673         int
1084                                                  674 
1085 config ARCH_MMAP_RND_BITS_DEFAULT                675 config ARCH_MMAP_RND_BITS_DEFAULT
1086         int                                      676         int
1087                                                  677 
1088 config ARCH_MMAP_RND_BITS                        678 config ARCH_MMAP_RND_BITS
1089         int "Number of bits to use for ASLR o    679         int "Number of bits to use for ASLR of mmap base address" if EXPERT
1090         range ARCH_MMAP_RND_BITS_MIN ARCH_MMA    680         range ARCH_MMAP_RND_BITS_MIN ARCH_MMAP_RND_BITS_MAX
1091         default ARCH_MMAP_RND_BITS_DEFAULT if    681         default ARCH_MMAP_RND_BITS_DEFAULT if ARCH_MMAP_RND_BITS_DEFAULT
1092         default ARCH_MMAP_RND_BITS_MIN           682         default ARCH_MMAP_RND_BITS_MIN
1093         depends on HAVE_ARCH_MMAP_RND_BITS       683         depends on HAVE_ARCH_MMAP_RND_BITS
1094         help                                     684         help
1095           This value can be used to select th    685           This value can be used to select the number of bits to use to
1096           determine the random offset to the     686           determine the random offset to the base address of vma regions
1097           resulting from mmap allocations. Th    687           resulting from mmap allocations. This value will be bounded
1098           by the architecture's minimum and m    688           by the architecture's minimum and maximum supported values.
1099                                                  689 
1100           This value can be changed after boo    690           This value can be changed after boot using the
1101           /proc/sys/vm/mmap_rnd_bits tunable     691           /proc/sys/vm/mmap_rnd_bits tunable
1102                                                  692 
1103 config HAVE_ARCH_MMAP_RND_COMPAT_BITS            693 config HAVE_ARCH_MMAP_RND_COMPAT_BITS
1104         bool                                     694         bool
1105         help                                     695         help
1106           An arch should select this symbol i    696           An arch should select this symbol if it supports running applications
1107           in compatibility mode, supports set    697           in compatibility mode, supports setting a variable number of bits for
1108           use in establishing the base addres    698           use in establishing the base address for mmap allocations, has MMU
1109           enabled and provides values for bot    699           enabled and provides values for both:
1110           - ARCH_MMAP_RND_COMPAT_BITS_MIN        700           - ARCH_MMAP_RND_COMPAT_BITS_MIN
1111           - ARCH_MMAP_RND_COMPAT_BITS_MAX        701           - ARCH_MMAP_RND_COMPAT_BITS_MAX
1112                                                  702 
1113 config ARCH_MMAP_RND_COMPAT_BITS_MIN             703 config ARCH_MMAP_RND_COMPAT_BITS_MIN
1114         int                                      704         int
1115                                                  705 
1116 config ARCH_MMAP_RND_COMPAT_BITS_MAX             706 config ARCH_MMAP_RND_COMPAT_BITS_MAX
1117         int                                      707         int
1118                                                  708 
1119 config ARCH_MMAP_RND_COMPAT_BITS_DEFAULT         709 config ARCH_MMAP_RND_COMPAT_BITS_DEFAULT
1120         int                                      710         int
1121                                                  711 
1122 config ARCH_MMAP_RND_COMPAT_BITS                 712 config ARCH_MMAP_RND_COMPAT_BITS
1123         int "Number of bits to use for ASLR o    713         int "Number of bits to use for ASLR of mmap base address for compatible applications" if EXPERT
1124         range ARCH_MMAP_RND_COMPAT_BITS_MIN A    714         range ARCH_MMAP_RND_COMPAT_BITS_MIN ARCH_MMAP_RND_COMPAT_BITS_MAX
1125         default ARCH_MMAP_RND_COMPAT_BITS_DEF    715         default ARCH_MMAP_RND_COMPAT_BITS_DEFAULT if ARCH_MMAP_RND_COMPAT_BITS_DEFAULT
1126         default ARCH_MMAP_RND_COMPAT_BITS_MIN    716         default ARCH_MMAP_RND_COMPAT_BITS_MIN
1127         depends on HAVE_ARCH_MMAP_RND_COMPAT_    717         depends on HAVE_ARCH_MMAP_RND_COMPAT_BITS
1128         help                                     718         help
1129           This value can be used to select th    719           This value can be used to select the number of bits to use to
1130           determine the random offset to the     720           determine the random offset to the base address of vma regions
1131           resulting from mmap allocations for    721           resulting from mmap allocations for compatible applications This
1132           value will be bounded by the archit    722           value will be bounded by the architecture's minimum and maximum
1133           supported values.                      723           supported values.
1134                                                  724 
1135           This value can be changed after boo    725           This value can be changed after boot using the
1136           /proc/sys/vm/mmap_rnd_compat_bits t    726           /proc/sys/vm/mmap_rnd_compat_bits tunable
1137                                                  727 
1138 config HAVE_ARCH_COMPAT_MMAP_BASES               728 config HAVE_ARCH_COMPAT_MMAP_BASES
1139         bool                                     729         bool
1140         help                                     730         help
1141           This allows 64bit applications to i    731           This allows 64bit applications to invoke 32-bit mmap() syscall
1142           and vice-versa 32-bit applications     732           and vice-versa 32-bit applications to call 64-bit mmap().
1143           Required for applications doing dif    733           Required for applications doing different bitness syscalls.
1144                                                  734 
1145 config HAVE_PAGE_SIZE_4KB                     << 
1146         bool                                  << 
1147                                               << 
1148 config HAVE_PAGE_SIZE_8KB                     << 
1149         bool                                  << 
1150                                               << 
1151 config HAVE_PAGE_SIZE_16KB                    << 
1152         bool                                  << 
1153                                               << 
1154 config HAVE_PAGE_SIZE_32KB                    << 
1155         bool                                  << 
1156                                               << 
1157 config HAVE_PAGE_SIZE_64KB                    << 
1158         bool                                  << 
1159                                               << 
1160 config HAVE_PAGE_SIZE_256KB                   << 
1161         bool                                  << 
1162                                               << 
1163 choice                                        << 
1164         prompt "MMU page size"                << 
1165                                               << 
1166 config PAGE_SIZE_4KB                          << 
1167         bool "4KiB pages"                     << 
1168         depends on HAVE_PAGE_SIZE_4KB         << 
1169         help                                  << 
1170           This option select the standard 4Ki << 
1171           available option on many architectu << 
1172           minimize memory consumption and is  << 
1173           memory systems.                     << 
1174           Some software that is written for x << 
1175           assumptions about the page size and << 
1176                                               << 
1177 config PAGE_SIZE_8KB                          << 
1178         bool "8KiB pages"                     << 
1179         depends on HAVE_PAGE_SIZE_8KB         << 
1180         help                                  << 
1181           This option is the only supported p << 
1182           processors, and can be slightly fas << 
1183                                               << 
1184 config PAGE_SIZE_16KB                         << 
1185         bool "16KiB pages"                    << 
1186         depends on HAVE_PAGE_SIZE_16KB        << 
1187         help                                  << 
1188           This option is usually a good compr << 
1189           consumption and performance for typ << 
1190           workloads, often saving a level of  << 
1191           to 4KB pages as well as reducing TL << 
1192           per-page operations in the kernel a << 
1193           page cache.                         << 
1194                                               << 
1195 config PAGE_SIZE_32KB                         << 
1196         bool "32KiB pages"                    << 
1197         depends on HAVE_PAGE_SIZE_32KB        << 
1198         help                                  << 
1199           Using 32KiB page size will result i << 
1200           kernel at the price of higher memor << 
1201           16KiB pages.  This option is availa << 
1202           Note that you will need a suitable  << 
1203           support this.                       << 
1204                                               << 
1205 config PAGE_SIZE_64KB                         << 
1206         bool "64KiB pages"                    << 
1207         depends on HAVE_PAGE_SIZE_64KB        << 
1208         help                                  << 
1209           Using 64KiB page size will result i << 
1210           kernel at the price of much higher  << 
1211           4KiB or 16KiB pages.                << 
1212           This is not suitable for general-pu << 
1213           better performance may be worth the << 
1214           supercomputing or database applicat << 
1215           large in-memory data rather than sm << 
1216                                               << 
1217 config PAGE_SIZE_256KB                        << 
1218         bool "256KiB pages"                   << 
1219         depends on HAVE_PAGE_SIZE_256KB       << 
1220         help                                  << 
1221           256KiB pages have little practical  << 
1222           memory usage.  The kernel will only << 
1223           that have been compiled with '-zmax << 
1224           (the default is 64KiB or 4KiB on mo << 
1225                                               << 
1226 endchoice                                     << 
1227                                               << 
1228 config PAGE_SIZE_LESS_THAN_64KB               << 
1229         def_bool y                            << 
1230         depends on !PAGE_SIZE_64KB            << 
1231         depends on PAGE_SIZE_LESS_THAN_256KB  << 
1232                                               << 
1233 config PAGE_SIZE_LESS_THAN_256KB              << 
1234         def_bool y                            << 
1235         depends on !PAGE_SIZE_256KB           << 
1236                                               << 
1237 config PAGE_SHIFT                             << 
1238         int                                   << 
1239         default 12 if PAGE_SIZE_4KB           << 
1240         default 13 if PAGE_SIZE_8KB           << 
1241         default 14 if PAGE_SIZE_16KB          << 
1242         default 15 if PAGE_SIZE_32KB          << 
1243         default 16 if PAGE_SIZE_64KB          << 
1244         default 18 if PAGE_SIZE_256KB         << 
1245                                               << 
1246 # This allows to use a set of generic functio    735 # This allows to use a set of generic functions to determine mmap base
1247 # address by giving priority to top-down sche    736 # address by giving priority to top-down scheme only if the process
1248 # is not in legacy mode (compat task, unlimit    737 # is not in legacy mode (compat task, unlimited stack size or
1249 # sysctl_legacy_va_layout).                      738 # sysctl_legacy_va_layout).
1250 # Architecture that selects this option can p    739 # Architecture that selects this option can provide its own version of:
1251 # - STACK_RND_MASK                               740 # - STACK_RND_MASK
1252 config ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT     741 config ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT
1253         bool                                     742         bool
1254         depends on MMU                           743         depends on MMU
1255         select ARCH_HAS_ELF_RANDOMIZE            744         select ARCH_HAS_ELF_RANDOMIZE
1256                                                  745 
1257 config HAVE_OBJTOOL                           !! 746 config HAVE_COPY_THREAD_TLS
1258         bool                                  << 
1259                                               << 
1260 config HAVE_JUMP_LABEL_HACK                   << 
1261         bool                                  << 
1262                                               << 
1263 config HAVE_NOINSTR_HACK                      << 
1264         bool                                  << 
1265                                               << 
1266 config HAVE_NOINSTR_VALIDATION                << 
1267         bool                                  << 
1268                                               << 
1269 config HAVE_UACCESS_VALIDATION                << 
1270         bool                                     747         bool
1271         select OBJTOOL                        !! 748         help
                                                   >> 749           Architecture provides copy_thread_tls to accept tls argument via
                                                   >> 750           normal C parameter passing, rather than extracting the syscall
                                                   >> 751           argument from pt_regs.
1272                                                  752 
1273 config HAVE_STACK_VALIDATION                     753 config HAVE_STACK_VALIDATION
1274         bool                                     754         bool
1275         help                                     755         help
1276           Architecture supports objtool compi !! 756           Architecture supports the 'objtool check' host tool command, which
1277           validation.                         !! 757           performs compile-time stack metadata validation.
1278                                                  758 
1279 config HAVE_RELIABLE_STACKTRACE                  759 config HAVE_RELIABLE_STACKTRACE
1280         bool                                     760         bool
1281         help                                     761         help
1282           Architecture has either save_stack_ !! 762           Architecture has a save_stack_trace_tsk_reliable() function which
1283           arch_stack_walk_reliable() function !! 763           only returns a stack trace if it can guarantee the trace is reliable.
1284           if it can guarantee the trace is re << 
1285                                                  764 
1286 config HAVE_ARCH_HASH                            765 config HAVE_ARCH_HASH
1287         bool                                     766         bool
1288         default n                                767         default n
1289         help                                     768         help
1290           If this is set, the architecture pr    769           If this is set, the architecture provides an <asm/hash.h>
1291           file which provides platform-specif    770           file which provides platform-specific implementations of some
1292           functions in <linux/hash.h> or fs/n    771           functions in <linux/hash.h> or fs/namei.c.
1293                                                  772 
1294 config HAVE_ARCH_NVRAM_OPS                       773 config HAVE_ARCH_NVRAM_OPS
1295         bool                                     774         bool
1296                                                  775 
1297 config ISA_BUS_API                               776 config ISA_BUS_API
1298         def_bool ISA                             777         def_bool ISA
1299                                                  778 
1300 #                                                779 #
1301 # ABI hall of shame                              780 # ABI hall of shame
1302 #                                                781 #
1303 config CLONE_BACKWARDS                           782 config CLONE_BACKWARDS
1304         bool                                     783         bool
1305         help                                     784         help
1306           Architecture has tls passed as the     785           Architecture has tls passed as the 4th argument of clone(2),
1307           not the 5th one.                       786           not the 5th one.
1308                                                  787 
1309 config CLONE_BACKWARDS2                          788 config CLONE_BACKWARDS2
1310         bool                                     789         bool
1311         help                                     790         help
1312           Architecture has the first two argu    791           Architecture has the first two arguments of clone(2) swapped.
1313                                                  792 
1314 config CLONE_BACKWARDS3                          793 config CLONE_BACKWARDS3
1315         bool                                     794         bool
1316         help                                     795         help
1317           Architecture has tls passed as the     796           Architecture has tls passed as the 3rd argument of clone(2),
1318           not the 5th one.                       797           not the 5th one.
1319                                                  798 
1320 config ODD_RT_SIGACTION                          799 config ODD_RT_SIGACTION
1321         bool                                     800         bool
1322         help                                     801         help
1323           Architecture has unusual rt_sigacti    802           Architecture has unusual rt_sigaction(2) arguments
1324                                                  803 
1325 config OLD_SIGSUSPEND                            804 config OLD_SIGSUSPEND
1326         bool                                     805         bool
1327         help                                     806         help
1328           Architecture has old sigsuspend(2)     807           Architecture has old sigsuspend(2) syscall, of one-argument variety
1329                                                  808 
1330 config OLD_SIGSUSPEND3                           809 config OLD_SIGSUSPEND3
1331         bool                                     810         bool
1332         help                                     811         help
1333           Even weirder antique ABI - three-ar    812           Even weirder antique ABI - three-argument sigsuspend(2)
1334                                                  813 
1335 config OLD_SIGACTION                             814 config OLD_SIGACTION
1336         bool                                     815         bool
1337         help                                     816         help
1338           Architecture has old sigaction(2) s    817           Architecture has old sigaction(2) syscall.  Nope, not the same
1339           as OLD_SIGSUSPEND | OLD_SIGSUSPEND3    818           as OLD_SIGSUSPEND | OLD_SIGSUSPEND3 - alpha has sigsuspend(2),
1340           but fairly different variant of sig    819           but fairly different variant of sigaction(2), thanks to OSF/1
1341           compatibility...                       820           compatibility...
1342                                                  821 
1343 config COMPAT_OLD_SIGACTION                      822 config COMPAT_OLD_SIGACTION
1344         bool                                     823         bool
1345                                                  824 
                                                   >> 825 config 64BIT_TIME
                                                   >> 826         def_bool y
                                                   >> 827         help
                                                   >> 828           This should be selected by all architectures that need to support
                                                   >> 829           new system calls with a 64-bit time_t. This is relevant on all 32-bit
                                                   >> 830           architectures, and 64-bit architectures as part of compat syscall
                                                   >> 831           handling.
                                                   >> 832 
1346 config COMPAT_32BIT_TIME                         833 config COMPAT_32BIT_TIME
1347         bool "Provide system calls for 32-bit !! 834         def_bool !64BIT || COMPAT
1348         default !64BIT || COMPAT              << 
1349         help                                     835         help
1350           This enables 32 bit time_t support     836           This enables 32 bit time_t support in addition to 64 bit time_t support.
1351           This is relevant on all 32-bit arch    837           This is relevant on all 32-bit architectures, and 64-bit architectures
1352           as part of compat syscall handling.    838           as part of compat syscall handling.
1353                                                  839 
1354 config ARCH_NO_PREEMPT                           840 config ARCH_NO_PREEMPT
1355         bool                                     841         bool
1356                                                  842 
1357 config ARCH_SUPPORTS_RT                          843 config ARCH_SUPPORTS_RT
1358         bool                                     844         bool
1359                                                  845 
1360 config CPU_NO_EFFICIENT_FFS                      846 config CPU_NO_EFFICIENT_FFS
1361         def_bool n                               847         def_bool n
1362                                                  848 
1363 config HAVE_ARCH_VMAP_STACK                      849 config HAVE_ARCH_VMAP_STACK
1364         def_bool n                               850         def_bool n
1365         help                                     851         help
1366           An arch should select this symbol i    852           An arch should select this symbol if it can support kernel stacks
1367           in vmalloc space.  This means:         853           in vmalloc space.  This means:
1368                                                  854 
1369           - vmalloc space must be large enoug    855           - vmalloc space must be large enough to hold many kernel stacks.
1370             This may rule out many 32-bit arc    856             This may rule out many 32-bit architectures.
1371                                                  857 
1372           - Stacks in vmalloc space need to w    858           - Stacks in vmalloc space need to work reliably.  For example, if
1373             vmap page tables are created on d    859             vmap page tables are created on demand, either this mechanism
1374             needs to work while the stack poi    860             needs to work while the stack points to a virtual address with
1375             unpopulated page tables or arch c    861             unpopulated page tables or arch code (switch_to() and switch_mm(),
1376             most likely) needs to ensure that    862             most likely) needs to ensure that the stack's page table entries
1377             are populated before running on a    863             are populated before running on a possibly unpopulated stack.
1378                                                  864 
1379           - If the stack overflows into a gua    865           - If the stack overflows into a guard page, something reasonable
1380             should happen.  The definition of    866             should happen.  The definition of "reasonable" is flexible, but
1381             instantly rebooting without loggi    867             instantly rebooting without logging anything would be unfriendly.
1382                                                  868 
1383 config VMAP_STACK                                869 config VMAP_STACK
1384         default y                                870         default y
1385         bool "Use a virtually-mapped stack"      871         bool "Use a virtually-mapped stack"
1386         depends on HAVE_ARCH_VMAP_STACK       !! 872         depends on HAVE_ARCH_VMAP_STACK && !KASAN
1387         depends on !KASAN || KASAN_HW_TAGS || !! 873         ---help---
1388         help                                  << 
1389           Enable this if you want the use vir    874           Enable this if you want the use virtually-mapped kernel stacks
1390           with guard pages.  This causes kern    875           with guard pages.  This causes kernel stack overflows to be
1391           caught immediately rather than caus    876           caught immediately rather than causing difficult-to-diagnose
1392           corruption.                            877           corruption.
1393                                                  878 
1394           To use this with software KASAN mod !! 879           This is presently incompatible with KASAN because KASAN expects
1395           backing virtual mappings with real  !! 880           the stack to map directly to the KASAN shadow map using a formula
1396           must be enabled.                    !! 881           that is incorrect if the stack is in vmalloc space.
1397                                               << 
1398 config HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET      << 
1399         def_bool n                            << 
1400         help                                  << 
1401           An arch should select this symbol i << 
1402           offset randomization with calls to  << 
1403           during syscall entry and choose_ran << 
1404           syscall exit. Careful removal of -f << 
1405           -fstack-protector should also be ap << 
1406           closely examined, as the artificial << 
1407           to the compiler, so it will attempt << 
1408           of the static branch state.         << 
1409                                               << 
1410 config RANDOMIZE_KSTACK_OFFSET                << 
1411         bool "Support for randomizing kernel  << 
1412         default y                             << 
1413         depends on HAVE_ARCH_RANDOMIZE_KSTACK << 
1414         depends on INIT_STACK_NONE || !CC_IS_ << 
1415         help                                  << 
1416           The kernel stack offset can be rand << 
1417           roughly 5 bits of entropy, frustrat << 
1418           attacks that depend on stack addres << 
1419           cross-syscall address exposures.    << 
1420                                               << 
1421           The feature is controlled via the " << 
1422           kernel boot param, and if turned of << 
1423           of static branches (see JUMP_LABEL) << 
1424                                               << 
1425           If unsure, say Y.                   << 
1426                                               << 
1427 config RANDOMIZE_KSTACK_OFFSET_DEFAULT        << 
1428         bool "Default state of kernel stack o << 
1429         depends on RANDOMIZE_KSTACK_OFFSET    << 
1430         help                                  << 
1431           Kernel stack offset randomization i << 
1432           "randomize_kstack_offset=on/off", a << 
1433           boot state.                         << 
1434                                                  882 
1435 config ARCH_OPTIONAL_KERNEL_RWX                  883 config ARCH_OPTIONAL_KERNEL_RWX
1436         def_bool n                               884         def_bool n
1437                                                  885 
1438 config ARCH_OPTIONAL_KERNEL_RWX_DEFAULT          886 config ARCH_OPTIONAL_KERNEL_RWX_DEFAULT
1439         def_bool n                               887         def_bool n
1440                                                  888 
1441 config ARCH_HAS_STRICT_KERNEL_RWX                889 config ARCH_HAS_STRICT_KERNEL_RWX
1442         def_bool n                               890         def_bool n
1443                                                  891 
1444 config STRICT_KERNEL_RWX                         892 config STRICT_KERNEL_RWX
1445         bool "Make kernel text and rodata rea    893         bool "Make kernel text and rodata read-only" if ARCH_OPTIONAL_KERNEL_RWX
1446         depends on ARCH_HAS_STRICT_KERNEL_RWX    894         depends on ARCH_HAS_STRICT_KERNEL_RWX
1447         default !ARCH_OPTIONAL_KERNEL_RWX ||     895         default !ARCH_OPTIONAL_KERNEL_RWX || ARCH_OPTIONAL_KERNEL_RWX_DEFAULT
1448         help                                     896         help
1449           If this is set, kernel text and rod    897           If this is set, kernel text and rodata memory will be made read-only,
1450           and non-text memory will be made no    898           and non-text memory will be made non-executable. This provides
1451           protection against certain security    899           protection against certain security exploits (e.g. executing the heap
1452           or modifying text)                     900           or modifying text)
1453                                                  901 
1454           These features are considered stand    902           These features are considered standard security practice these days.
1455           You should say Y here in almost all    903           You should say Y here in almost all cases.
1456                                                  904 
1457 config ARCH_HAS_STRICT_MODULE_RWX                905 config ARCH_HAS_STRICT_MODULE_RWX
1458         def_bool n                               906         def_bool n
1459                                                  907 
1460 config STRICT_MODULE_RWX                         908 config STRICT_MODULE_RWX
1461         bool "Set loadable kernel module data    909         bool "Set loadable kernel module data as NX and text as RO" if ARCH_OPTIONAL_KERNEL_RWX
1462         depends on ARCH_HAS_STRICT_MODULE_RWX    910         depends on ARCH_HAS_STRICT_MODULE_RWX && MODULES
1463         default !ARCH_OPTIONAL_KERNEL_RWX ||     911         default !ARCH_OPTIONAL_KERNEL_RWX || ARCH_OPTIONAL_KERNEL_RWX_DEFAULT
1464         help                                     912         help
1465           If this is set, module text and rod    913           If this is set, module text and rodata memory will be made read-only,
1466           and non-text memory will be made no    914           and non-text memory will be made non-executable. This provides
1467           protection against certain security    915           protection against certain security exploits (e.g. writing to text)
1468                                                  916 
1469 # select if the architecture provides an asm/    917 # select if the architecture provides an asm/dma-direct.h header
1470 config ARCH_HAS_PHYS_TO_DMA                      918 config ARCH_HAS_PHYS_TO_DMA
1471         bool                                     919         bool
1472                                                  920 
1473 config HAVE_ARCH_COMPILER_H                      921 config HAVE_ARCH_COMPILER_H
1474         bool                                     922         bool
1475         help                                     923         help
1476           An architecture can select this if     924           An architecture can select this if it provides an
1477           asm/compiler.h header that should b    925           asm/compiler.h header that should be included after
1478           linux/compiler-*.h in order to over    926           linux/compiler-*.h in order to override macro definitions that those
1479           headers generally provide.             927           headers generally provide.
1480                                                  928 
1481 config HAVE_ARCH_PREL32_RELOCATIONS              929 config HAVE_ARCH_PREL32_RELOCATIONS
1482         bool                                     930         bool
1483         help                                     931         help
1484           May be selected by an architecture     932           May be selected by an architecture if it supports place-relative
1485           32-bit relocations, both in the too    933           32-bit relocations, both in the toolchain and in the module loader,
1486           in which case relative references c    934           in which case relative references can be used in special sections
1487           for PCI fixup, initcalls etc which     935           for PCI fixup, initcalls etc which are only half the size on 64 bit
1488           architectures, and don't require ru    936           architectures, and don't require runtime relocation on relocatable
1489           kernels.                               937           kernels.
1490                                                  938 
1491 config ARCH_USE_MEMREMAP_PROT                    939 config ARCH_USE_MEMREMAP_PROT
1492         bool                                     940         bool
1493                                                  941 
1494 config LOCK_EVENT_COUNTS                         942 config LOCK_EVENT_COUNTS
1495         bool "Locking event counts collection    943         bool "Locking event counts collection"
1496         depends on DEBUG_FS                      944         depends on DEBUG_FS
1497         help                                  !! 945         ---help---
1498           Enable light-weight counting of var    946           Enable light-weight counting of various locking related events
1499           in the system with minimal performa    947           in the system with minimal performance impact. This reduces
1500           the chance of application behavior     948           the chance of application behavior change because of timing
1501           differences. The counts are reporte    949           differences. The counts are reported via debugfs.
1502                                                  950 
1503 # Select if the architecture has support for     951 # Select if the architecture has support for applying RELR relocations.
1504 config ARCH_HAS_RELR                             952 config ARCH_HAS_RELR
1505         bool                                     953         bool
1506                                                  954 
1507 config RELR                                      955 config RELR
1508         bool "Use RELR relocation packing"       956         bool "Use RELR relocation packing"
1509         depends on ARCH_HAS_RELR && TOOLS_SUP    957         depends on ARCH_HAS_RELR && TOOLS_SUPPORT_RELR
1510         default y                                958         default y
1511         help                                     959         help
1512           Store the kernel's dynamic relocati    960           Store the kernel's dynamic relocations in the RELR relocation packing
1513           format. Requires a compatible linke    961           format. Requires a compatible linker (LLD supports this feature), as
1514           well as compatible NM and OBJCOPY u    962           well as compatible NM and OBJCOPY utilities (llvm-nm and llvm-objcopy
1515           are compatible).                       963           are compatible).
1516                                                  964 
1517 config ARCH_HAS_MEM_ENCRYPT                      965 config ARCH_HAS_MEM_ENCRYPT
1518         bool                                     966         bool
1519                                                  967 
1520 config ARCH_HAS_CC_PLATFORM                   << 
1521         bool                                  << 
1522                                               << 
1523 config HAVE_SPARSE_SYSCALL_NR                 << 
1524         bool                                  << 
1525         help                                  << 
1526           An architecture should select this  << 
1527           to save space. For example, MIPS ar << 
1528           entries at 4000, 5000 and 6000 loca << 
1529           related optimizations for a given a << 
1530                                               << 
1531 config ARCH_HAS_VDSO_DATA                     << 
1532         bool                                  << 
1533                                               << 
1534 config HAVE_STATIC_CALL                       << 
1535         bool                                  << 
1536                                               << 
1537 config HAVE_STATIC_CALL_INLINE                << 
1538         bool                                  << 
1539         depends on HAVE_STATIC_CALL           << 
1540         select OBJTOOL                        << 
1541                                               << 
1542 config HAVE_PREEMPT_DYNAMIC                   << 
1543         bool                                  << 
1544                                               << 
1545 config HAVE_PREEMPT_DYNAMIC_CALL              << 
1546         bool                                  << 
1547         depends on HAVE_STATIC_CALL           << 
1548         select HAVE_PREEMPT_DYNAMIC           << 
1549         help                                  << 
1550           An architecture should select this  << 
1551           model being selected at boot time u << 
1552                                               << 
1553           Where an architecture selects HAVE_ << 
1554           preemption function will be patched << 
1555                                               << 
1556           Where an architecture does not sele << 
1557           call to a preemption function will  << 
1558           trampoline will be patched.         << 
1559                                               << 
1560           It is strongly advised to support i << 
1561           overhead.                           << 
1562                                               << 
1563 config HAVE_PREEMPT_DYNAMIC_KEY               << 
1564         bool                                  << 
1565         depends on HAVE_ARCH_JUMP_LABEL       << 
1566         select HAVE_PREEMPT_DYNAMIC           << 
1567         help                                  << 
1568           An architecture should select this  << 
1569           model being selected at boot time u << 
1570                                               << 
1571           Each preemption function will be gi << 
1572           static key. This should have slight << 
1573           static calls, as this effectively i << 
1574           start of its callee. This may avoid << 
1575           integrate better with CFI schemes.  << 
1576                                               << 
1577           This will have greater overhead tha << 
1578           the call to the preemption function << 
1579                                               << 
1580 config ARCH_WANT_LD_ORPHAN_WARN               << 
1581         bool                                  << 
1582         help                                  << 
1583           An arch should select this symbol o << 
1584           included, size-asserted, or discard << 
1585           important because we never want exp << 
1586           by the linker, since the locations  << 
1587           versions.                           << 
1588                                               << 
1589 config HAVE_ARCH_PFN_VALID                    << 
1590         bool                                  << 
1591                                               << 
1592 config ARCH_SUPPORTS_DEBUG_PAGEALLOC          << 
1593         bool                                  << 
1594                                               << 
1595 config ARCH_SUPPORTS_PAGE_TABLE_CHECK         << 
1596         bool                                  << 
1597                                               << 
1598 config ARCH_SPLIT_ARG64                       << 
1599         bool                                  << 
1600         help                                  << 
1601           If a 32-bit architecture requires 6 << 
1602           pairs of 32-bit arguments, select t << 
1603                                               << 
1604 config ARCH_HAS_ELFCORE_COMPAT                << 
1605         bool                                  << 
1606                                               << 
1607 config ARCH_HAS_PARANOID_L1D_FLUSH            << 
1608         bool                                  << 
1609                                               << 
1610 config ARCH_HAVE_TRACE_MMIO_ACCESS            << 
1611         bool                                  << 
1612                                               << 
1613 config DYNAMIC_SIGFRAME                       << 
1614         bool                                  << 
1615                                               << 
1616 # Select, if arch has a named attribute group << 
1617 config HAVE_ARCH_NODE_DEV_GROUP               << 
1618         bool                                  << 
1619                                               << 
1620 config ARCH_HAS_HW_PTE_YOUNG                  << 
1621         bool                                  << 
1622         help                                  << 
1623           Architectures that select this opti << 
1624           accessed bit in PTE entries when us << 
1625           translations. Architectures that re << 
1626           this option and override arch_has_h << 
1627                                               << 
1628 config ARCH_HAS_NONLEAF_PMD_YOUNG             << 
1629         bool                                  << 
1630         help                                  << 
1631           Architectures that select this opti << 
1632           accessed bit in non-leaf PMD entrie << 
1633           address translations. Page table wa << 
1634           may use this capability to reduce t << 
1635                                               << 
1636 config ARCH_HAS_KERNEL_FPU_SUPPORT            << 
1637         bool                                  << 
1638         help                                  << 
1639           Architectures that select this opti << 
1640           the kernel, as described in Documen << 
1641                                               << 
1642 source "kernel/gcov/Kconfig"                     968 source "kernel/gcov/Kconfig"
1643                                                  969 
1644 source "scripts/gcc-plugins/Kconfig"             970 source "scripts/gcc-plugins/Kconfig"
1645                                               << 
1646 config FUNCTION_ALIGNMENT_4B                  << 
1647         bool                                  << 
1648                                               << 
1649 config FUNCTION_ALIGNMENT_8B                  << 
1650         bool                                  << 
1651                                               << 
1652 config FUNCTION_ALIGNMENT_16B                 << 
1653         bool                                  << 
1654                                               << 
1655 config FUNCTION_ALIGNMENT_32B                 << 
1656         bool                                  << 
1657                                               << 
1658 config FUNCTION_ALIGNMENT_64B                 << 
1659         bool                                  << 
1660                                               << 
1661 config FUNCTION_ALIGNMENT                     << 
1662         int                                   << 
1663         default 64 if FUNCTION_ALIGNMENT_64B  << 
1664         default 32 if FUNCTION_ALIGNMENT_32B  << 
1665         default 16 if FUNCTION_ALIGNMENT_16B  << 
1666         default 8 if FUNCTION_ALIGNMENT_8B    << 
1667         default 4 if FUNCTION_ALIGNMENT_4B    << 
1668         default 0                             << 
1669                                               << 
1670 config CC_HAS_MIN_FUNCTION_ALIGNMENT          << 
1671         # Detect availability of the GCC opti << 
1672         # guarantees minimal alignment for al << 
1673         # -falign-functions which the compile << 
1674         def_bool $(cc-option, -fmin-function- << 
1675                                               << 
1676 config CC_HAS_SANE_FUNCTION_ALIGNMENT         << 
1677         # Set if the guaranteed alignment wit << 
1678         # available or extra care is required << 
1679         # strict alignment always, even with  << 
1680         def_bool CC_HAS_MIN_FUNCTION_ALIGNMEN << 
1681                                               << 
1682 config ARCH_NEED_CMPXCHG_1_EMU                << 
1683         bool                                  << 
1684                                                  971 
1685 endmenu                                          972 endmenu
                                                      

~ [ source navigation ] ~ [ diff markup ] ~ [ identifier search ] ~

kernel.org | git.kernel.org | LWN.net | Project Home | SVN repository | Mail admin

Linux® is a registered trademark of Linus Torvalds in the United States and other countries.
TOMOYO® is a registered trademark of NTT DATA CORPORATION.

sflogo.php