~ [ source navigation ] ~ [ diff markup ] ~ [ identifier search ] ~

TOMOYO Linux Cross Reference
Linux/arch/Kconfig

Version: ~ [ linux-6.12-rc7 ] ~ [ linux-6.11.7 ] ~ [ linux-6.10.14 ] ~ [ linux-6.9.12 ] ~ [ linux-6.8.12 ] ~ [ linux-6.7.12 ] ~ [ linux-6.6.60 ] ~ [ linux-6.5.13 ] ~ [ linux-6.4.16 ] ~ [ linux-6.3.13 ] ~ [ linux-6.2.16 ] ~ [ linux-6.1.116 ] ~ [ linux-6.0.19 ] ~ [ linux-5.19.17 ] ~ [ linux-5.18.19 ] ~ [ linux-5.17.15 ] ~ [ linux-5.16.20 ] ~ [ linux-5.15.171 ] ~ [ linux-5.14.21 ] ~ [ linux-5.13.19 ] ~ [ linux-5.12.19 ] ~ [ linux-5.11.22 ] ~ [ linux-5.10.229 ] ~ [ linux-5.9.16 ] ~ [ linux-5.8.18 ] ~ [ linux-5.7.19 ] ~ [ linux-5.6.19 ] ~ [ linux-5.5.19 ] ~ [ linux-5.4.285 ] ~ [ linux-5.3.18 ] ~ [ linux-5.2.21 ] ~ [ linux-5.1.21 ] ~ [ linux-5.0.21 ] ~ [ linux-4.20.17 ] ~ [ linux-4.19.323 ] ~ [ linux-4.18.20 ] ~ [ linux-4.17.19 ] ~ [ linux-4.16.18 ] ~ [ linux-4.15.18 ] ~ [ linux-4.14.336 ] ~ [ linux-4.13.16 ] ~ [ linux-4.12.14 ] ~ [ linux-4.11.12 ] ~ [ linux-4.10.17 ] ~ [ linux-4.9.337 ] ~ [ linux-4.4.302 ] ~ [ linux-3.10.108 ] ~ [ linux-2.6.32.71 ] ~ [ linux-2.6.0 ] ~ [ linux-2.4.37.11 ] ~ [ unix-v6-master ] ~ [ ccs-tools-1.8.12 ] ~ [ policy-sample ] ~
Architecture: ~ [ i386 ] ~ [ alpha ] ~ [ m68k ] ~ [ mips ] ~ [ ppc ] ~ [ sparc ] ~ [ sparc64 ] ~

Diff markup

Differences between /arch/Kconfig (Architecture i386) and /arch/Kconfig (Architecture sparc)


  1 # SPDX-License-Identifier: GPL-2.0                  1 # SPDX-License-Identifier: GPL-2.0
  2 #                                                   2 #
  3 # General architecture dependent options            3 # General architecture dependent options
  4 #                                                   4 #
  5                                                     5 
  6 #                                                   6 #
  7 # Note: arch/$(SRCARCH)/Kconfig needs to be in      7 # Note: arch/$(SRCARCH)/Kconfig needs to be included first so that it can
  8 # override the default values in this file.         8 # override the default values in this file.
  9 #                                                   9 #
 10 source "arch/$(SRCARCH)/Kconfig"                   10 source "arch/$(SRCARCH)/Kconfig"
 11                                                    11 
 12 config ARCH_CONFIGURES_CPU_MITIGATIONS             12 config ARCH_CONFIGURES_CPU_MITIGATIONS
 13         bool                                       13         bool
 14                                                    14 
 15 if !ARCH_CONFIGURES_CPU_MITIGATIONS                15 if !ARCH_CONFIGURES_CPU_MITIGATIONS
 16 config CPU_MITIGATIONS                             16 config CPU_MITIGATIONS
 17         def_bool y                                 17         def_bool y
 18 endif                                              18 endif
 19                                                    19 
 20 #                                                  20 #
 21 # Selected by architectures that need custom D     21 # Selected by architectures that need custom DMA operations for e.g. legacy
 22 # IOMMUs not handled by dma-iommu.  Drivers mu     22 # IOMMUs not handled by dma-iommu.  Drivers must never select this symbol.
 23 #                                                  23 #
 24 config ARCH_HAS_DMA_OPS                            24 config ARCH_HAS_DMA_OPS
 25         depends on HAS_DMA                         25         depends on HAS_DMA
 26         select DMA_OPS_HELPERS                     26         select DMA_OPS_HELPERS
 27         bool                                       27         bool
 28                                                    28 
 29 menu "General architecture-dependent options"      29 menu "General architecture-dependent options"
 30                                                    30 
 31 config ARCH_HAS_SUBPAGE_FAULTS                     31 config ARCH_HAS_SUBPAGE_FAULTS
 32         bool                                       32         bool
 33         help                                       33         help
 34           Select if the architecture can check     34           Select if the architecture can check permissions at sub-page
 35           granularity (e.g. arm64 MTE). The pr     35           granularity (e.g. arm64 MTE). The probe_user_*() functions
 36           must be implemented.                     36           must be implemented.
 37                                                    37 
 38 config HOTPLUG_SMT                                 38 config HOTPLUG_SMT
 39         bool                                       39         bool
 40                                                    40 
 41 config SMT_NUM_THREADS_DYNAMIC                     41 config SMT_NUM_THREADS_DYNAMIC
 42         bool                                       42         bool
 43                                                    43 
 44 # Selected by HOTPLUG_CORE_SYNC_DEAD or HOTPLU     44 # Selected by HOTPLUG_CORE_SYNC_DEAD or HOTPLUG_CORE_SYNC_FULL
 45 config HOTPLUG_CORE_SYNC                           45 config HOTPLUG_CORE_SYNC
 46         bool                                       46         bool
 47                                                    47 
 48 # Basic CPU dead synchronization selected by a     48 # Basic CPU dead synchronization selected by architecture
 49 config HOTPLUG_CORE_SYNC_DEAD                      49 config HOTPLUG_CORE_SYNC_DEAD
 50         bool                                       50         bool
 51         select HOTPLUG_CORE_SYNC                   51         select HOTPLUG_CORE_SYNC
 52                                                    52 
 53 # Full CPU synchronization with alive state se     53 # Full CPU synchronization with alive state selected by architecture
 54 config HOTPLUG_CORE_SYNC_FULL                      54 config HOTPLUG_CORE_SYNC_FULL
 55         bool                                       55         bool
 56         select HOTPLUG_CORE_SYNC_DEAD if HOTPL     56         select HOTPLUG_CORE_SYNC_DEAD if HOTPLUG_CPU
 57         select HOTPLUG_CORE_SYNC                   57         select HOTPLUG_CORE_SYNC
 58                                                    58 
 59 config HOTPLUG_SPLIT_STARTUP                       59 config HOTPLUG_SPLIT_STARTUP
 60         bool                                       60         bool
 61         select HOTPLUG_CORE_SYNC_FULL              61         select HOTPLUG_CORE_SYNC_FULL
 62                                                    62 
 63 config HOTPLUG_PARALLEL                            63 config HOTPLUG_PARALLEL
 64         bool                                       64         bool
 65         select HOTPLUG_SPLIT_STARTUP               65         select HOTPLUG_SPLIT_STARTUP
 66                                                    66 
 67 config GENERIC_ENTRY                               67 config GENERIC_ENTRY
 68         bool                                       68         bool
 69                                                    69 
 70 config KPROBES                                     70 config KPROBES
 71         bool "Kprobes"                             71         bool "Kprobes"
 72         depends on HAVE_KPROBES                    72         depends on HAVE_KPROBES
 73         select KALLSYMS                            73         select KALLSYMS
 74         select EXECMEM                             74         select EXECMEM
 75         select NEED_TASKS_RCU                      75         select NEED_TASKS_RCU
 76         help                                       76         help
 77           Kprobes allows you to trap at almost     77           Kprobes allows you to trap at almost any kernel address and
 78           execute a callback function.  regist     78           execute a callback function.  register_kprobe() establishes
 79           a probepoint and specifies the callb     79           a probepoint and specifies the callback.  Kprobes is useful
 80           for kernel debugging, non-intrusive      80           for kernel debugging, non-intrusive instrumentation and testing.
 81           If in doubt, say "N".                    81           If in doubt, say "N".
 82                                                    82 
 83 config JUMP_LABEL                                  83 config JUMP_LABEL
 84         bool "Optimize very unlikely/likely br     84         bool "Optimize very unlikely/likely branches"
 85         depends on HAVE_ARCH_JUMP_LABEL            85         depends on HAVE_ARCH_JUMP_LABEL
 86         select OBJTOOL if HAVE_JUMP_LABEL_HACK     86         select OBJTOOL if HAVE_JUMP_LABEL_HACK
 87         help                                       87         help
 88           This option enables a transparent br     88           This option enables a transparent branch optimization that
 89           makes certain almost-always-true or      89           makes certain almost-always-true or almost-always-false branch
 90           conditions even cheaper to execute w     90           conditions even cheaper to execute within the kernel.
 91                                                    91 
 92           Certain performance-sensitive kernel     92           Certain performance-sensitive kernel code, such as trace points,
 93           scheduler functionality, networking      93           scheduler functionality, networking code and KVM have such
 94           branches and include support for thi     94           branches and include support for this optimization technique.
 95                                                    95 
 96           If it is detected that the compiler      96           If it is detected that the compiler has support for "asm goto",
 97           the kernel will compile such branche     97           the kernel will compile such branches with just a nop
 98           instruction. When the condition flag     98           instruction. When the condition flag is toggled to true, the
 99           nop will be converted to a jump inst     99           nop will be converted to a jump instruction to execute the
100           conditional block of instructions.      100           conditional block of instructions.
101                                                   101 
102           This technique lowers overhead and s    102           This technique lowers overhead and stress on the branch prediction
103           of the processor and generally makes    103           of the processor and generally makes the kernel faster. The update
104           of the condition is slower, but thos    104           of the condition is slower, but those are always very rare.
105                                                   105 
106           ( On 32-bit x86, the necessary optio    106           ( On 32-bit x86, the necessary options added to the compiler
107             flags may increase the size of the    107             flags may increase the size of the kernel slightly. )
108                                                   108 
109 config STATIC_KEYS_SELFTEST                       109 config STATIC_KEYS_SELFTEST
110         bool "Static key selftest"                110         bool "Static key selftest"
111         depends on JUMP_LABEL                     111         depends on JUMP_LABEL
112         help                                      112         help
113           Boot time self-test of the branch pa    113           Boot time self-test of the branch patching code.
114                                                   114 
115 config STATIC_CALL_SELFTEST                       115 config STATIC_CALL_SELFTEST
116         bool "Static call selftest"               116         bool "Static call selftest"
117         depends on HAVE_STATIC_CALL               117         depends on HAVE_STATIC_CALL
118         help                                      118         help
119           Boot time self-test of the call patc    119           Boot time self-test of the call patching code.
120                                                   120 
121 config OPTPROBES                                  121 config OPTPROBES
122         def_bool y                                122         def_bool y
123         depends on KPROBES && HAVE_OPTPROBES      123         depends on KPROBES && HAVE_OPTPROBES
124         select NEED_TASKS_RCU                     124         select NEED_TASKS_RCU
125                                                   125 
126 config KPROBES_ON_FTRACE                          126 config KPROBES_ON_FTRACE
127         def_bool y                                127         def_bool y
128         depends on KPROBES && HAVE_KPROBES_ON_    128         depends on KPROBES && HAVE_KPROBES_ON_FTRACE
129         depends on DYNAMIC_FTRACE_WITH_REGS       129         depends on DYNAMIC_FTRACE_WITH_REGS
130         help                                      130         help
131           If function tracer is enabled and th    131           If function tracer is enabled and the arch supports full
132           passing of pt_regs to function traci    132           passing of pt_regs to function tracing, then kprobes can
133           optimize on top of function tracing.    133           optimize on top of function tracing.
134                                                   134 
135 config UPROBES                                    135 config UPROBES
136         def_bool n                                136         def_bool n
137         depends on ARCH_SUPPORTS_UPROBES          137         depends on ARCH_SUPPORTS_UPROBES
138         help                                      138         help
139           Uprobes is the user-space counterpar    139           Uprobes is the user-space counterpart to kprobes: they
140           enable instrumentation applications     140           enable instrumentation applications (such as 'perf probe')
141           to establish unintrusive probes in u    141           to establish unintrusive probes in user-space binaries and
142           libraries, by executing handler func    142           libraries, by executing handler functions when the probes
143           are hit by user-space applications.     143           are hit by user-space applications.
144                                                   144 
145           ( These probes come in the form of s    145           ( These probes come in the form of single-byte breakpoints,
146             managed by the kernel and kept tra    146             managed by the kernel and kept transparent to the probed
147             application. )                        147             application. )
148                                                   148 
149 config HAVE_64BIT_ALIGNED_ACCESS                  149 config HAVE_64BIT_ALIGNED_ACCESS
150         def_bool 64BIT && !HAVE_EFFICIENT_UNAL    150         def_bool 64BIT && !HAVE_EFFICIENT_UNALIGNED_ACCESS
151         help                                      151         help
152           Some architectures require 64 bit ac    152           Some architectures require 64 bit accesses to be 64 bit
153           aligned, which also requires structs    153           aligned, which also requires structs containing 64 bit values
154           to be 64 bit aligned too. This inclu    154           to be 64 bit aligned too. This includes some 32 bit
155           architectures which can do 64 bit ac    155           architectures which can do 64 bit accesses, as well as 64 bit
156           architectures without unaligned acce    156           architectures without unaligned access.
157                                                   157 
158           This symbol should be selected by an    158           This symbol should be selected by an architecture if 64 bit
159           accesses are required to be 64 bit a    159           accesses are required to be 64 bit aligned in this way even
160           though it is not a 64 bit architectu    160           though it is not a 64 bit architecture.
161                                                   161 
162           See Documentation/core-api/unaligned    162           See Documentation/core-api/unaligned-memory-access.rst for
163           more information on the topic of una    163           more information on the topic of unaligned memory accesses.
164                                                   164 
165 config HAVE_EFFICIENT_UNALIGNED_ACCESS            165 config HAVE_EFFICIENT_UNALIGNED_ACCESS
166         bool                                      166         bool
167         help                                      167         help
168           Some architectures are unable to per    168           Some architectures are unable to perform unaligned accesses
169           without the use of get_unaligned/put    169           without the use of get_unaligned/put_unaligned. Others are
170           unable to perform such accesses effi    170           unable to perform such accesses efficiently (e.g. trap on
171           unaligned access and require fixing     171           unaligned access and require fixing it up in the exception
172           handler.)                               172           handler.)
173                                                   173 
174           This symbol should be selected by an    174           This symbol should be selected by an architecture if it can
175           perform unaligned accesses efficient    175           perform unaligned accesses efficiently to allow different
176           code paths to be selected for these     176           code paths to be selected for these cases. Some network
177           drivers, for example, could opt to n    177           drivers, for example, could opt to not fix up alignment
178           problems with received packets if do    178           problems with received packets if doing so would not help
179           much.                                   179           much.
180                                                   180 
181           See Documentation/core-api/unaligned    181           See Documentation/core-api/unaligned-memory-access.rst for more
182           information on the topic of unaligne    182           information on the topic of unaligned memory accesses.
183                                                   183 
184 config ARCH_USE_BUILTIN_BSWAP                     184 config ARCH_USE_BUILTIN_BSWAP
185         bool                                      185         bool
186         help                                      186         help
187           Modern versions of GCC (since 4.4) h    187           Modern versions of GCC (since 4.4) have builtin functions
188           for handling byte-swapping. Using th    188           for handling byte-swapping. Using these, instead of the old
189           inline assembler that the architectu    189           inline assembler that the architecture code provides in the
190           __arch_bswapXX() macros, allows the     190           __arch_bswapXX() macros, allows the compiler to see what's
191           happening and offers more opportunit    191           happening and offers more opportunity for optimisation. In
192           particular, the compiler will be abl    192           particular, the compiler will be able to combine the byteswap
193           with a nearby load or store and use     193           with a nearby load or store and use load-and-swap or
194           store-and-swap instructions if the a    194           store-and-swap instructions if the architecture has them. It
195           should almost *never* result in code    195           should almost *never* result in code which is worse than the
196           hand-coded assembler in <asm/swab.h>    196           hand-coded assembler in <asm/swab.h>.  But just in case it
197           does, the use of the builtins is opt    197           does, the use of the builtins is optional.
198                                                   198 
199           Any architecture with load-and-swap     199           Any architecture with load-and-swap or store-and-swap
200           instructions should set this. And it    200           instructions should set this. And it shouldn't hurt to set it
201           on architectures that don't have suc    201           on architectures that don't have such instructions.
202                                                   202 
203 config KRETPROBES                                 203 config KRETPROBES
204         def_bool y                                204         def_bool y
205         depends on KPROBES && (HAVE_KRETPROBES    205         depends on KPROBES && (HAVE_KRETPROBES || HAVE_RETHOOK)
206                                                   206 
207 config KRETPROBE_ON_RETHOOK                       207 config KRETPROBE_ON_RETHOOK
208         def_bool y                                208         def_bool y
209         depends on HAVE_RETHOOK                   209         depends on HAVE_RETHOOK
210         depends on KRETPROBES                     210         depends on KRETPROBES
211         select RETHOOK                            211         select RETHOOK
212                                                   212 
213 config USER_RETURN_NOTIFIER                       213 config USER_RETURN_NOTIFIER
214         bool                                      214         bool
215         depends on HAVE_USER_RETURN_NOTIFIER      215         depends on HAVE_USER_RETURN_NOTIFIER
216         help                                      216         help
217           Provide a kernel-internal notificati    217           Provide a kernel-internal notification when a cpu is about to
218           switch to user mode.                    218           switch to user mode.
219                                                   219 
220 config HAVE_IOREMAP_PROT                          220 config HAVE_IOREMAP_PROT
221         bool                                      221         bool
222                                                   222 
223 config HAVE_KPROBES                               223 config HAVE_KPROBES
224         bool                                      224         bool
225                                                   225 
226 config HAVE_KRETPROBES                            226 config HAVE_KRETPROBES
227         bool                                      227         bool
228                                                   228 
229 config HAVE_OPTPROBES                             229 config HAVE_OPTPROBES
230         bool                                      230         bool
231                                                   231 
232 config HAVE_KPROBES_ON_FTRACE                     232 config HAVE_KPROBES_ON_FTRACE
233         bool                                      233         bool
234                                                   234 
235 config ARCH_CORRECT_STACKTRACE_ON_KRETPROBE       235 config ARCH_CORRECT_STACKTRACE_ON_KRETPROBE
236         bool                                      236         bool
237         help                                      237         help
238           Since kretprobes modifies return add    238           Since kretprobes modifies return address on the stack, the
239           stacktrace may see the kretprobe tra    239           stacktrace may see the kretprobe trampoline address instead
240           of correct one. If the architecture     240           of correct one. If the architecture stacktrace code and
241           unwinder can adjust such entries, se    241           unwinder can adjust such entries, select this configuration.
242                                                   242 
243 config HAVE_FUNCTION_ERROR_INJECTION              243 config HAVE_FUNCTION_ERROR_INJECTION
244         bool                                      244         bool
245                                                   245 
246 config HAVE_NMI                                   246 config HAVE_NMI
247         bool                                      247         bool
248                                                   248 
249 config HAVE_FUNCTION_DESCRIPTORS                  249 config HAVE_FUNCTION_DESCRIPTORS
250         bool                                      250         bool
251                                                   251 
252 config TRACE_IRQFLAGS_SUPPORT                     252 config TRACE_IRQFLAGS_SUPPORT
253         bool                                      253         bool
254                                                   254 
255 config TRACE_IRQFLAGS_NMI_SUPPORT                 255 config TRACE_IRQFLAGS_NMI_SUPPORT
256         bool                                      256         bool
257                                                   257 
258 #                                                 258 #
259 # An arch should select this if it provides al    259 # An arch should select this if it provides all these things:
260 #                                                 260 #
261 #       task_pt_regs()          in asm/process    261 #       task_pt_regs()          in asm/processor.h or asm/ptrace.h
262 #       arch_has_single_step()  if there is ha    262 #       arch_has_single_step()  if there is hardware single-step support
263 #       arch_has_block_step()   if there is ha    263 #       arch_has_block_step()   if there is hardware block-step support
264 #       asm/syscall.h           supplying asm-    264 #       asm/syscall.h           supplying asm-generic/syscall.h interface
265 #       linux/regset.h          user_regset in    265 #       linux/regset.h          user_regset interfaces
266 #       CORE_DUMP_USE_REGSET    #define'd in l    266 #       CORE_DUMP_USE_REGSET    #define'd in linux/elf.h
267 #       TIF_SYSCALL_TRACE       calls ptrace_r    267 #       TIF_SYSCALL_TRACE       calls ptrace_report_syscall_{entry,exit}
268 #       TIF_NOTIFY_RESUME       calls resume_u    268 #       TIF_NOTIFY_RESUME       calls resume_user_mode_work()
269 #                                                 269 #
270 config HAVE_ARCH_TRACEHOOK                        270 config HAVE_ARCH_TRACEHOOK
271         bool                                      271         bool
272                                                   272 
273 config HAVE_DMA_CONTIGUOUS                        273 config HAVE_DMA_CONTIGUOUS
274         bool                                      274         bool
275                                                   275 
276 config GENERIC_SMP_IDLE_THREAD                    276 config GENERIC_SMP_IDLE_THREAD
277         bool                                      277         bool
278                                                   278 
279 config GENERIC_IDLE_POLL_SETUP                    279 config GENERIC_IDLE_POLL_SETUP
280         bool                                      280         bool
281                                                   281 
282 config ARCH_HAS_FORTIFY_SOURCE                    282 config ARCH_HAS_FORTIFY_SOURCE
283         bool                                      283         bool
284         help                                      284         help
285           An architecture should select this w    285           An architecture should select this when it can successfully
286           build and run with CONFIG_FORTIFY_SO    286           build and run with CONFIG_FORTIFY_SOURCE.
287                                                   287 
288 #                                                 288 #
289 # Select if the arch provides a historic keepi    289 # Select if the arch provides a historic keepinit alias for the retain_initrd
290 # command line option                             290 # command line option
291 #                                                 291 #
292 config ARCH_HAS_KEEPINITRD                        292 config ARCH_HAS_KEEPINITRD
293         bool                                      293         bool
294                                                   294 
295 # Select if arch has all set_memory_ro/rw/x/nx    295 # Select if arch has all set_memory_ro/rw/x/nx() functions in asm/cacheflush.h
296 config ARCH_HAS_SET_MEMORY                        296 config ARCH_HAS_SET_MEMORY
297         bool                                      297         bool
298                                                   298 
299 # Select if arch has all set_direct_map_invali    299 # Select if arch has all set_direct_map_invalid/default() functions
300 config ARCH_HAS_SET_DIRECT_MAP                    300 config ARCH_HAS_SET_DIRECT_MAP
301         bool                                      301         bool
302                                                   302 
303 #                                                 303 #
304 # Select if the architecture provides the arch    304 # Select if the architecture provides the arch_dma_set_uncached symbol to
305 # either provide an uncached segment alias for    305 # either provide an uncached segment alias for a DMA allocation, or
306 # to remap the page tables in place.              306 # to remap the page tables in place.
307 #                                                 307 #
308 config ARCH_HAS_DMA_SET_UNCACHED                  308 config ARCH_HAS_DMA_SET_UNCACHED
309         bool                                      309         bool
310                                                   310 
311 #                                                 311 #
312 # Select if the architectures provides the arc    312 # Select if the architectures provides the arch_dma_clear_uncached symbol
313 # to undo an in-place page table remap for unc    313 # to undo an in-place page table remap for uncached access.
314 #                                                 314 #
315 config ARCH_HAS_DMA_CLEAR_UNCACHED                315 config ARCH_HAS_DMA_CLEAR_UNCACHED
316         bool                                      316         bool
317                                                   317 
318 config ARCH_HAS_CPU_FINALIZE_INIT                 318 config ARCH_HAS_CPU_FINALIZE_INIT
319         bool                                      319         bool
320                                                   320 
321 # The architecture has a per-task state that i    321 # The architecture has a per-task state that includes the mm's PASID
322 config ARCH_HAS_CPU_PASID                         322 config ARCH_HAS_CPU_PASID
323         bool                                      323         bool
324         select IOMMU_MM_DATA                      324         select IOMMU_MM_DATA
325                                                   325 
326 config HAVE_ARCH_THREAD_STRUCT_WHITELIST          326 config HAVE_ARCH_THREAD_STRUCT_WHITELIST
327         bool                                      327         bool
328         help                                      328         help
329           An architecture should select this t    329           An architecture should select this to provide hardened usercopy
330           knowledge about what region of the t    330           knowledge about what region of the thread_struct should be
331           whitelisted for copying to userspace    331           whitelisted for copying to userspace. Normally this is only the
332           FPU registers. Specifically, arch_th    332           FPU registers. Specifically, arch_thread_struct_whitelist()
333           should be implemented. Without this,    333           should be implemented. Without this, the entire thread_struct
334           field in task_struct will be left wh    334           field in task_struct will be left whitelisted.
335                                                   335 
336 # Select if arch wants to size task_struct dyn    336 # Select if arch wants to size task_struct dynamically via arch_task_struct_size:
337 config ARCH_WANTS_DYNAMIC_TASK_STRUCT             337 config ARCH_WANTS_DYNAMIC_TASK_STRUCT
338         bool                                      338         bool
339                                                   339 
340 config ARCH_WANTS_NO_INSTR                        340 config ARCH_WANTS_NO_INSTR
341         bool                                      341         bool
342         help                                      342         help
343           An architecture should select this i    343           An architecture should select this if the noinstr macro is being used on
344           functions to denote that the toolcha    344           functions to denote that the toolchain should avoid instrumenting such
345           functions and is required for correc    345           functions and is required for correctness.
346                                                   346 
347 config ARCH_32BIT_OFF_T                           347 config ARCH_32BIT_OFF_T
348         bool                                      348         bool
349         depends on !64BIT                         349         depends on !64BIT
350         help                                      350         help
351           All new 32-bit architectures should     351           All new 32-bit architectures should have 64-bit off_t type on
352           userspace side which corresponds to     352           userspace side which corresponds to the loff_t kernel type. This
353           is the requirement for modern ABIs.     353           is the requirement for modern ABIs. Some existing architectures
354           still support 32-bit off_t. This opt    354           still support 32-bit off_t. This option is enabled for all such
355           architectures explicitly.               355           architectures explicitly.
356                                                   356 
357 # Selected by 64 bit architectures which have     357 # Selected by 64 bit architectures which have a 32 bit f_tinode in struct ustat
358 config ARCH_32BIT_USTAT_F_TINODE                  358 config ARCH_32BIT_USTAT_F_TINODE
359         bool                                      359         bool
360                                                   360 
361 config HAVE_ASM_MODVERSIONS                       361 config HAVE_ASM_MODVERSIONS
362         bool                                      362         bool
363         help                                      363         help
364           This symbol should be selected by an    364           This symbol should be selected by an architecture if it provides
365           <asm/asm-prototypes.h> to support th    365           <asm/asm-prototypes.h> to support the module versioning for symbols
366           exported from assembly code.            366           exported from assembly code.
367                                                   367 
368 config HAVE_REGS_AND_STACK_ACCESS_API             368 config HAVE_REGS_AND_STACK_ACCESS_API
369         bool                                      369         bool
370         help                                      370         help
371           This symbol should be selected by an    371           This symbol should be selected by an architecture if it supports
372           the API needed to access registers a    372           the API needed to access registers and stack entries from pt_regs,
373           declared in asm/ptrace.h                373           declared in asm/ptrace.h
374           For example the kprobes-based event     374           For example the kprobes-based event tracer needs this API.
375                                                   375 
376 config HAVE_RSEQ                                  376 config HAVE_RSEQ
377         bool                                      377         bool
378         depends on HAVE_REGS_AND_STACK_ACCESS_    378         depends on HAVE_REGS_AND_STACK_ACCESS_API
379         help                                      379         help
380           This symbol should be selected by an    380           This symbol should be selected by an architecture if it
381           supports an implementation of restar    381           supports an implementation of restartable sequences.
382                                                   382 
383 config HAVE_RUST                                  383 config HAVE_RUST
384         bool                                      384         bool
385         help                                      385         help
386           This symbol should be selected by an    386           This symbol should be selected by an architecture if it
387           supports Rust.                          387           supports Rust.
388                                                   388 
389 config HAVE_FUNCTION_ARG_ACCESS_API               389 config HAVE_FUNCTION_ARG_ACCESS_API
390         bool                                      390         bool
391         help                                      391         help
392           This symbol should be selected by an    392           This symbol should be selected by an architecture if it supports
393           the API needed to access function ar    393           the API needed to access function arguments from pt_regs,
394           declared in asm/ptrace.h                394           declared in asm/ptrace.h
395                                                   395 
396 config HAVE_HW_BREAKPOINT                         396 config HAVE_HW_BREAKPOINT
397         bool                                      397         bool
398         depends on PERF_EVENTS                    398         depends on PERF_EVENTS
399                                                   399 
400 config HAVE_MIXED_BREAKPOINTS_REGS                400 config HAVE_MIXED_BREAKPOINTS_REGS
401         bool                                      401         bool
402         depends on HAVE_HW_BREAKPOINT             402         depends on HAVE_HW_BREAKPOINT
403         help                                      403         help
404           Depending on the arch implementation    404           Depending on the arch implementation of hardware breakpoints,
405           some of them have separate registers    405           some of them have separate registers for data and instruction
406           breakpoints addresses, others have m    406           breakpoints addresses, others have mixed registers to store
407           them but define the access type in a    407           them but define the access type in a control register.
408           Select this option if your arch impl    408           Select this option if your arch implements breakpoints under the
409           latter fashion.                         409           latter fashion.
410                                                   410 
411 config HAVE_USER_RETURN_NOTIFIER                  411 config HAVE_USER_RETURN_NOTIFIER
412         bool                                      412         bool
413                                                   413 
414 config HAVE_PERF_EVENTS_NMI                       414 config HAVE_PERF_EVENTS_NMI
415         bool                                      415         bool
416         help                                      416         help
417           System hardware can generate an NMI     417           System hardware can generate an NMI using the perf event
418           subsystem.  Also has support for cal    418           subsystem.  Also has support for calculating CPU cycle events
419           to determine how many clock cycles i    419           to determine how many clock cycles in a given period.
420                                                   420 
421 config HAVE_HARDLOCKUP_DETECTOR_PERF              421 config HAVE_HARDLOCKUP_DETECTOR_PERF
422         bool                                      422         bool
423         depends on HAVE_PERF_EVENTS_NMI           423         depends on HAVE_PERF_EVENTS_NMI
424         help                                      424         help
425           The arch chooses to use the generic     425           The arch chooses to use the generic perf-NMI-based hardlockup
426           detector. Must define HAVE_PERF_EVEN    426           detector. Must define HAVE_PERF_EVENTS_NMI.
427                                                   427 
428 config HAVE_HARDLOCKUP_DETECTOR_ARCH              428 config HAVE_HARDLOCKUP_DETECTOR_ARCH
429         bool                                      429         bool
430         help                                      430         help
431           The arch provides its own hardlockup    431           The arch provides its own hardlockup detector implementation instead
432           of the generic ones.                    432           of the generic ones.
433                                                   433 
434           It uses the same command line parame    434           It uses the same command line parameters, and sysctl interface,
435           as the generic hardlockup detectors.    435           as the generic hardlockup detectors.
436                                                   436 
437 config HAVE_PERF_REGS                             437 config HAVE_PERF_REGS
438         bool                                      438         bool
439         help                                      439         help
440           Support selective register dumps for    440           Support selective register dumps for perf events. This includes
441           bit-mapping of each registers and a     441           bit-mapping of each registers and a unique architecture id.
442                                                   442 
443 config HAVE_PERF_USER_STACK_DUMP                  443 config HAVE_PERF_USER_STACK_DUMP
444         bool                                      444         bool
445         help                                      445         help
446           Support user stack dumps for perf ev    446           Support user stack dumps for perf event samples. This needs
447           access to the user stack pointer whi    447           access to the user stack pointer which is not unified across
448           architectures.                          448           architectures.
449                                                   449 
450 config HAVE_ARCH_JUMP_LABEL                       450 config HAVE_ARCH_JUMP_LABEL
451         bool                                      451         bool
452                                                   452 
453 config HAVE_ARCH_JUMP_LABEL_RELATIVE              453 config HAVE_ARCH_JUMP_LABEL_RELATIVE
454         bool                                      454         bool
455                                                   455 
456 config MMU_GATHER_TABLE_FREE                      456 config MMU_GATHER_TABLE_FREE
457         bool                                      457         bool
458                                                   458 
459 config MMU_GATHER_RCU_TABLE_FREE                  459 config MMU_GATHER_RCU_TABLE_FREE
460         bool                                      460         bool
461         select MMU_GATHER_TABLE_FREE              461         select MMU_GATHER_TABLE_FREE
462                                                   462 
463 config MMU_GATHER_PAGE_SIZE                       463 config MMU_GATHER_PAGE_SIZE
464         bool                                      464         bool
465                                                   465 
466 config MMU_GATHER_NO_RANGE                        466 config MMU_GATHER_NO_RANGE
467         bool                                      467         bool
468         select MMU_GATHER_MERGE_VMAS              468         select MMU_GATHER_MERGE_VMAS
469                                                   469 
470 config MMU_GATHER_NO_FLUSH_CACHE                  470 config MMU_GATHER_NO_FLUSH_CACHE
471         bool                                      471         bool
472                                                   472 
473 config MMU_GATHER_MERGE_VMAS                      473 config MMU_GATHER_MERGE_VMAS
474         bool                                      474         bool
475                                                   475 
476 config MMU_GATHER_NO_GATHER                       476 config MMU_GATHER_NO_GATHER
477         bool                                      477         bool
478         depends on MMU_GATHER_TABLE_FREE          478         depends on MMU_GATHER_TABLE_FREE
479                                                   479 
480 config ARCH_WANT_IRQS_OFF_ACTIVATE_MM             480 config ARCH_WANT_IRQS_OFF_ACTIVATE_MM
481         bool                                      481         bool
482         help                                      482         help
483           Temporary select until all architect    483           Temporary select until all architectures can be converted to have
484           irqs disabled over activate_mm. Arch    484           irqs disabled over activate_mm. Architectures that do IPI based TLB
485           shootdowns should enable this.          485           shootdowns should enable this.
486                                                   486 
487 # Use normal mm refcounting for MMU_LAZY_TLB k    487 # Use normal mm refcounting for MMU_LAZY_TLB kernel thread references.
488 # MMU_LAZY_TLB_REFCOUNT=n can improve the scal    488 # MMU_LAZY_TLB_REFCOUNT=n can improve the scalability of context switching
489 # to/from kernel threads when the same mm is r    489 # to/from kernel threads when the same mm is running on a lot of CPUs (a large
490 # multi-threaded application), by reducing con    490 # multi-threaded application), by reducing contention on the mm refcount.
491 #                                                 491 #
492 # This can be disabled if the architecture ens    492 # This can be disabled if the architecture ensures no CPUs are using an mm as a
493 # "lazy tlb" beyond its final refcount (i.e.,     493 # "lazy tlb" beyond its final refcount (i.e., by the time __mmdrop frees the mm
494 # or its kernel page tables). This could be ar    494 # or its kernel page tables). This could be arranged by arch_exit_mmap(), or
495 # final exit(2) TLB flush, for example.           495 # final exit(2) TLB flush, for example.
496 #                                                 496 #
497 # To implement this, an arch *must*:              497 # To implement this, an arch *must*:
498 # Ensure the _lazy_tlb variants of mmgrab/mmdr    498 # Ensure the _lazy_tlb variants of mmgrab/mmdrop are used when manipulating
499 # the lazy tlb reference of a kthread's ->acti    499 # the lazy tlb reference of a kthread's ->active_mm (non-arch code has been
500 # converted already).                             500 # converted already).
501 config MMU_LAZY_TLB_REFCOUNT                      501 config MMU_LAZY_TLB_REFCOUNT
502         def_bool y                                502         def_bool y
503         depends on !MMU_LAZY_TLB_SHOOTDOWN        503         depends on !MMU_LAZY_TLB_SHOOTDOWN
504                                                   504 
505 # This option allows MMU_LAZY_TLB_REFCOUNT=n.     505 # This option allows MMU_LAZY_TLB_REFCOUNT=n. It ensures no CPUs are using an
506 # mm as a lazy tlb beyond its last reference c    506 # mm as a lazy tlb beyond its last reference count, by shooting down these
507 # users before the mm is deallocated. __mmdrop    507 # users before the mm is deallocated. __mmdrop() first IPIs all CPUs that may
508 # be using the mm as a lazy tlb, so that they     508 # be using the mm as a lazy tlb, so that they may switch themselves to using
509 # init_mm for their active mm. mm_cpumask(mm)     509 # init_mm for their active mm. mm_cpumask(mm) is used to determine which CPUs
510 # may be using mm as a lazy tlb mm.               510 # may be using mm as a lazy tlb mm.
511 #                                                 511 #
512 # To implement this, an arch *must*:              512 # To implement this, an arch *must*:
513 # - At the time of the final mmdrop of the mm,    513 # - At the time of the final mmdrop of the mm, ensure mm_cpumask(mm) contains
514 #   at least all possible CPUs in which the mm    514 #   at least all possible CPUs in which the mm is lazy.
515 # - It must meet the requirements for MMU_LAZY    515 # - It must meet the requirements for MMU_LAZY_TLB_REFCOUNT=n (see above).
516 config MMU_LAZY_TLB_SHOOTDOWN                     516 config MMU_LAZY_TLB_SHOOTDOWN
517         bool                                      517         bool
518                                                   518 
519 config ARCH_HAVE_NMI_SAFE_CMPXCHG                 519 config ARCH_HAVE_NMI_SAFE_CMPXCHG
520         bool                                      520         bool
521                                                   521 
522 config ARCH_HAVE_EXTRA_ELF_NOTES                  522 config ARCH_HAVE_EXTRA_ELF_NOTES
523         bool                                      523         bool
524         help                                      524         help
525           An architecture should select this i    525           An architecture should select this in order to enable adding an
526           arch-specific ELF note section to co    526           arch-specific ELF note section to core files. It must provide two
527           functions: elf_coredump_extra_notes_    527           functions: elf_coredump_extra_notes_size() and
528           elf_coredump_extra_notes_write() whi    528           elf_coredump_extra_notes_write() which are invoked by the ELF core
529           dumper.                                 529           dumper.
530                                                   530 
531 config ARCH_HAS_NMI_SAFE_THIS_CPU_OPS             531 config ARCH_HAS_NMI_SAFE_THIS_CPU_OPS
532         bool                                      532         bool
533                                                   533 
534 config HAVE_ALIGNED_STRUCT_PAGE                   534 config HAVE_ALIGNED_STRUCT_PAGE
535         bool                                      535         bool
536         help                                      536         help
537           This makes sure that struct pages ar    537           This makes sure that struct pages are double word aligned and that
538           e.g. the SLUB allocator can perform     538           e.g. the SLUB allocator can perform double word atomic operations
539           on a struct page for better performa    539           on a struct page for better performance. However selecting this
540           might increase the size of a struct     540           might increase the size of a struct page by a word.
541                                                   541 
542 config HAVE_CMPXCHG_LOCAL                         542 config HAVE_CMPXCHG_LOCAL
543         bool                                      543         bool
544                                                   544 
545 config HAVE_CMPXCHG_DOUBLE                        545 config HAVE_CMPXCHG_DOUBLE
546         bool                                      546         bool
547                                                   547 
548 config ARCH_WEAK_RELEASE_ACQUIRE                  548 config ARCH_WEAK_RELEASE_ACQUIRE
549         bool                                      549         bool
550                                                   550 
551 config ARCH_WANT_IPC_PARSE_VERSION                551 config ARCH_WANT_IPC_PARSE_VERSION
552         bool                                      552         bool
553                                                   553 
554 config ARCH_WANT_COMPAT_IPC_PARSE_VERSION         554 config ARCH_WANT_COMPAT_IPC_PARSE_VERSION
555         bool                                      555         bool
556                                                   556 
557 config ARCH_WANT_OLD_COMPAT_IPC                   557 config ARCH_WANT_OLD_COMPAT_IPC
558         select ARCH_WANT_COMPAT_IPC_PARSE_VERS    558         select ARCH_WANT_COMPAT_IPC_PARSE_VERSION
559         bool                                      559         bool
560                                                   560 
561 config HAVE_ARCH_SECCOMP                          561 config HAVE_ARCH_SECCOMP
562         bool                                      562         bool
563         help                                      563         help
564           An arch should select this symbol to    564           An arch should select this symbol to support seccomp mode 1 (the fixed
565           syscall policy), and must provide an    565           syscall policy), and must provide an overrides for __NR_seccomp_sigreturn,
566           and compat syscalls if the asm-gener    566           and compat syscalls if the asm-generic/seccomp.h defaults need adjustment:
567           - __NR_seccomp_read_32                  567           - __NR_seccomp_read_32
568           - __NR_seccomp_write_32                 568           - __NR_seccomp_write_32
569           - __NR_seccomp_exit_32                  569           - __NR_seccomp_exit_32
570           - __NR_seccomp_sigreturn_32             570           - __NR_seccomp_sigreturn_32
571                                                   571 
572 config HAVE_ARCH_SECCOMP_FILTER                   572 config HAVE_ARCH_SECCOMP_FILTER
573         bool                                      573         bool
574         select HAVE_ARCH_SECCOMP                  574         select HAVE_ARCH_SECCOMP
575         help                                      575         help
576           An arch should select this symbol if    576           An arch should select this symbol if it provides all of these things:
577           - all the requirements for HAVE_ARCH    577           - all the requirements for HAVE_ARCH_SECCOMP
578           - syscall_get_arch()                    578           - syscall_get_arch()
579           - syscall_get_arguments()               579           - syscall_get_arguments()
580           - syscall_rollback()                    580           - syscall_rollback()
581           - syscall_set_return_value()            581           - syscall_set_return_value()
582           - SIGSYS siginfo_t support              582           - SIGSYS siginfo_t support
583           - secure_computing is called from a     583           - secure_computing is called from a ptrace_event()-safe context
584           - secure_computing return value is c    584           - secure_computing return value is checked and a return value of -1
585             results in the system call being s    585             results in the system call being skipped immediately.
586           - seccomp syscall wired up              586           - seccomp syscall wired up
587           - if !HAVE_SPARSE_SYSCALL_NR, have S    587           - if !HAVE_SPARSE_SYSCALL_NR, have SECCOMP_ARCH_NATIVE,
588             SECCOMP_ARCH_NATIVE_NR, SECCOMP_AR    588             SECCOMP_ARCH_NATIVE_NR, SECCOMP_ARCH_NATIVE_NAME defined. If
589             COMPAT is supported, have the SECC    589             COMPAT is supported, have the SECCOMP_ARCH_COMPAT* defines too.
590                                                   590 
591 config SECCOMP                                    591 config SECCOMP
592         prompt "Enable seccomp to safely execu    592         prompt "Enable seccomp to safely execute untrusted bytecode"
593         def_bool y                                593         def_bool y
594         depends on HAVE_ARCH_SECCOMP              594         depends on HAVE_ARCH_SECCOMP
595         help                                      595         help
596           This kernel feature is useful for nu    596           This kernel feature is useful for number crunching applications
597           that may need to handle untrusted by    597           that may need to handle untrusted bytecode during their
598           execution. By using pipes or other t    598           execution. By using pipes or other transports made available
599           to the process as file descriptors s    599           to the process as file descriptors supporting the read/write
600           syscalls, it's possible to isolate t    600           syscalls, it's possible to isolate those applications in their
601           own address space using seccomp. Onc    601           own address space using seccomp. Once seccomp is enabled via
602           prctl(PR_SET_SECCOMP) or the seccomp    602           prctl(PR_SET_SECCOMP) or the seccomp() syscall, it cannot be
603           disabled and the task is only allowe    603           disabled and the task is only allowed to execute a few safe
604           syscalls defined by each seccomp mod    604           syscalls defined by each seccomp mode.
605                                                   605 
606           If unsure, say Y.                       606           If unsure, say Y.
607                                                   607 
608 config SECCOMP_FILTER                             608 config SECCOMP_FILTER
609         def_bool y                                609         def_bool y
610         depends on HAVE_ARCH_SECCOMP_FILTER &&    610         depends on HAVE_ARCH_SECCOMP_FILTER && SECCOMP && NET
611         help                                      611         help
612           Enable tasks to build secure computi    612           Enable tasks to build secure computing environments defined
613           in terms of Berkeley Packet Filter p    613           in terms of Berkeley Packet Filter programs which implement
614           task-defined system call filtering p    614           task-defined system call filtering polices.
615                                                   615 
616           See Documentation/userspace-api/secc    616           See Documentation/userspace-api/seccomp_filter.rst for details.
617                                                   617 
618 config SECCOMP_CACHE_DEBUG                        618 config SECCOMP_CACHE_DEBUG
619         bool "Show seccomp filter cache status    619         bool "Show seccomp filter cache status in /proc/pid/seccomp_cache"
620         depends on SECCOMP_FILTER && !HAVE_SPA    620         depends on SECCOMP_FILTER && !HAVE_SPARSE_SYSCALL_NR
621         depends on PROC_FS                        621         depends on PROC_FS
622         help                                      622         help
623           This enables the /proc/pid/seccomp_c    623           This enables the /proc/pid/seccomp_cache interface to monitor
624           seccomp cache data. The file format     624           seccomp cache data. The file format is subject to change. Reading
625           the file requires CAP_SYS_ADMIN.        625           the file requires CAP_SYS_ADMIN.
626                                                   626 
627           This option is for debugging only. E    627           This option is for debugging only. Enabling presents the risk that
628           an adversary may be able to infer th    628           an adversary may be able to infer the seccomp filter logic.
629                                                   629 
630           If unsure, say N.                       630           If unsure, say N.
631                                                   631 
632 config HAVE_ARCH_STACKLEAK                        632 config HAVE_ARCH_STACKLEAK
633         bool                                      633         bool
634         help                                      634         help
635           An architecture should select this i    635           An architecture should select this if it has the code which
636           fills the used part of the kernel st    636           fills the used part of the kernel stack with the STACKLEAK_POISON
637           value before returning from system c    637           value before returning from system calls.
638                                                   638 
639 config HAVE_STACKPROTECTOR                        639 config HAVE_STACKPROTECTOR
640         bool                                      640         bool
641         help                                      641         help
642           An arch should select this symbol if    642           An arch should select this symbol if:
643           - it has implemented a stack canary     643           - it has implemented a stack canary (e.g. __stack_chk_guard)
644                                                   644 
645 config STACKPROTECTOR                             645 config STACKPROTECTOR
646         bool "Stack Protector buffer overflow     646         bool "Stack Protector buffer overflow detection"
647         depends on HAVE_STACKPROTECTOR            647         depends on HAVE_STACKPROTECTOR
648         depends on $(cc-option,-fstack-protect    648         depends on $(cc-option,-fstack-protector)
649         default y                                 649         default y
650         help                                      650         help
651           This option turns on the "stack-prot    651           This option turns on the "stack-protector" GCC feature. This
652           feature puts, at the beginning of fu    652           feature puts, at the beginning of functions, a canary value on
653           the stack just before the return add    653           the stack just before the return address, and validates
654           the value just before actually retur    654           the value just before actually returning.  Stack based buffer
655           overflows (that need to overwrite th    655           overflows (that need to overwrite this return address) now also
656           overwrite the canary, which gets det    656           overwrite the canary, which gets detected and the attack is then
657           neutralized via a kernel panic.         657           neutralized via a kernel panic.
658                                                   658 
659           Functions will have the stack-protec    659           Functions will have the stack-protector canary logic added if they
660           have an 8-byte or larger character a    660           have an 8-byte or larger character array on the stack.
661                                                   661 
662           This feature requires gcc version 4.    662           This feature requires gcc version 4.2 or above, or a distribution
663           gcc with the feature backported ("-f    663           gcc with the feature backported ("-fstack-protector").
664                                                   664 
665           On an x86 "defconfig" build, this fe    665           On an x86 "defconfig" build, this feature adds canary checks to
666           about 3% of all kernel functions, wh    666           about 3% of all kernel functions, which increases kernel code size
667           by about 0.3%.                          667           by about 0.3%.
668                                                   668 
669 config STACKPROTECTOR_STRONG                      669 config STACKPROTECTOR_STRONG
670         bool "Strong Stack Protector"             670         bool "Strong Stack Protector"
671         depends on STACKPROTECTOR                 671         depends on STACKPROTECTOR
672         depends on $(cc-option,-fstack-protect    672         depends on $(cc-option,-fstack-protector-strong)
673         default y                                 673         default y
674         help                                      674         help
675           Functions will have the stack-protec    675           Functions will have the stack-protector canary logic added in any
676           of the following conditions:            676           of the following conditions:
677                                                   677 
678           - local variable's address used as p    678           - local variable's address used as part of the right hand side of an
679             assignment or function argument       679             assignment or function argument
680           - local variable is an array (or uni    680           - local variable is an array (or union containing an array),
681             regardless of array type or length    681             regardless of array type or length
682           - uses register local variables         682           - uses register local variables
683                                                   683 
684           This feature requires gcc version 4.    684           This feature requires gcc version 4.9 or above, or a distribution
685           gcc with the feature backported ("-f    685           gcc with the feature backported ("-fstack-protector-strong").
686                                                   686 
687           On an x86 "defconfig" build, this fe    687           On an x86 "defconfig" build, this feature adds canary checks to
688           about 20% of all kernel functions, w    688           about 20% of all kernel functions, which increases the kernel code
689           size by about 2%.                       689           size by about 2%.
690                                                   690 
691 config ARCH_SUPPORTS_SHADOW_CALL_STACK            691 config ARCH_SUPPORTS_SHADOW_CALL_STACK
692         bool                                      692         bool
693         help                                      693         help
694           An architecture should select this i    694           An architecture should select this if it supports the compiler's
695           Shadow Call Stack and implements run    695           Shadow Call Stack and implements runtime support for shadow stack
696           switching.                              696           switching.
697                                                   697 
698 config SHADOW_CALL_STACK                          698 config SHADOW_CALL_STACK
699         bool "Shadow Call Stack"                  699         bool "Shadow Call Stack"
700         depends on ARCH_SUPPORTS_SHADOW_CALL_S    700         depends on ARCH_SUPPORTS_SHADOW_CALL_STACK
701         depends on DYNAMIC_FTRACE_WITH_ARGS ||    701         depends on DYNAMIC_FTRACE_WITH_ARGS || DYNAMIC_FTRACE_WITH_REGS || !FUNCTION_GRAPH_TRACER
702         depends on MMU                            702         depends on MMU
703         help                                      703         help
704           This option enables the compiler's S    704           This option enables the compiler's Shadow Call Stack, which
705           uses a shadow stack to protect funct    705           uses a shadow stack to protect function return addresses from
706           being overwritten by an attacker. Mo    706           being overwritten by an attacker. More information can be found
707           in the compiler's documentation:        707           in the compiler's documentation:
708                                                   708 
709           - Clang: https://clang.llvm.org/docs    709           - Clang: https://clang.llvm.org/docs/ShadowCallStack.html
710           - GCC: https://gcc.gnu.org/onlinedoc    710           - GCC: https://gcc.gnu.org/onlinedocs/gcc/Instrumentation-Options.html#Instrumentation-Options
711                                                   711 
712           Note that security guarantees in the    712           Note that security guarantees in the kernel differ from the
713           ones documented for user space. The     713           ones documented for user space. The kernel must store addresses
714           of shadow stacks in memory, which me    714           of shadow stacks in memory, which means an attacker capable of
715           reading and writing arbitrary memory    715           reading and writing arbitrary memory may be able to locate them
716           and hijack control flow by modifying    716           and hijack control flow by modifying the stacks.
717                                                   717 
718 config DYNAMIC_SCS                                718 config DYNAMIC_SCS
719         bool                                      719         bool
720         help                                      720         help
721           Set by the arch code if it relies on    721           Set by the arch code if it relies on code patching to insert the
722           shadow call stack push and pop instr    722           shadow call stack push and pop instructions rather than on the
723           compiler.                               723           compiler.
724                                                   724 
725 config LTO                                        725 config LTO
726         bool                                      726         bool
727         help                                      727         help
728           Selected if the kernel will be built    728           Selected if the kernel will be built using the compiler's LTO feature.
729                                                   729 
730 config LTO_CLANG                                  730 config LTO_CLANG
731         bool                                      731         bool
732         select LTO                                732         select LTO
733         help                                      733         help
734           Selected if the kernel will be built    734           Selected if the kernel will be built using Clang's LTO feature.
735                                                   735 
736 config ARCH_SUPPORTS_LTO_CLANG                    736 config ARCH_SUPPORTS_LTO_CLANG
737         bool                                      737         bool
738         help                                      738         help
739           An architecture should select this o    739           An architecture should select this option if it supports:
740           - compiling with Clang,                 740           - compiling with Clang,
741           - compiling inline assembly with Cla    741           - compiling inline assembly with Clang's integrated assembler,
742           - and linking with LLD.                 742           - and linking with LLD.
743                                                   743 
744 config ARCH_SUPPORTS_LTO_CLANG_THIN               744 config ARCH_SUPPORTS_LTO_CLANG_THIN
745         bool                                      745         bool
746         help                                      746         help
747           An architecture should select this o    747           An architecture should select this option if it can support Clang's
748           ThinLTO mode.                           748           ThinLTO mode.
749                                                   749 
750 config HAS_LTO_CLANG                              750 config HAS_LTO_CLANG
751         def_bool y                                751         def_bool y
752         depends on CC_IS_CLANG && LD_IS_LLD &&    752         depends on CC_IS_CLANG && LD_IS_LLD && AS_IS_LLVM
753         depends on $(success,$(NM) --help | he    753         depends on $(success,$(NM) --help | head -n 1 | grep -qi llvm)
754         depends on $(success,$(AR) --help | he    754         depends on $(success,$(AR) --help | head -n 1 | grep -qi llvm)
755         depends on ARCH_SUPPORTS_LTO_CLANG        755         depends on ARCH_SUPPORTS_LTO_CLANG
756         depends on !FTRACE_MCOUNT_USE_RECORDMC    756         depends on !FTRACE_MCOUNT_USE_RECORDMCOUNT
757         # https://github.com/ClangBuiltLinux/l    757         # https://github.com/ClangBuiltLinux/linux/issues/1721
758         depends on (!KASAN || KASAN_HW_TAGS ||    758         depends on (!KASAN || KASAN_HW_TAGS || CLANG_VERSION >= 170000) || !DEBUG_INFO
759         depends on (!KCOV || CLANG_VERSION >=     759         depends on (!KCOV || CLANG_VERSION >= 170000) || !DEBUG_INFO
760         depends on !GCOV_KERNEL                   760         depends on !GCOV_KERNEL
761         help                                      761         help
762           The compiler and Kconfig options sup    762           The compiler and Kconfig options support building with Clang's
763           LTO.                                    763           LTO.
764                                                   764 
765 choice                                            765 choice
766         prompt "Link Time Optimization (LTO)"     766         prompt "Link Time Optimization (LTO)"
767         default LTO_NONE                          767         default LTO_NONE
768         help                                      768         help
769           This option enables Link Time Optimi    769           This option enables Link Time Optimization (LTO), which allows the
770           compiler to optimize binaries global    770           compiler to optimize binaries globally.
771                                                   771 
772           If unsure, select LTO_NONE. Note tha    772           If unsure, select LTO_NONE. Note that LTO is very resource-intensive
773           so it's disabled by default.            773           so it's disabled by default.
774                                                   774 
775 config LTO_NONE                                   775 config LTO_NONE
776         bool "None"                               776         bool "None"
777         help                                      777         help
778           Build the kernel normally, without L    778           Build the kernel normally, without Link Time Optimization (LTO).
779                                                   779 
780 config LTO_CLANG_FULL                             780 config LTO_CLANG_FULL
781         bool "Clang Full LTO (EXPERIMENTAL)"      781         bool "Clang Full LTO (EXPERIMENTAL)"
782         depends on HAS_LTO_CLANG                  782         depends on HAS_LTO_CLANG
783         depends on !COMPILE_TEST                  783         depends on !COMPILE_TEST
784         select LTO_CLANG                          784         select LTO_CLANG
785         help                                      785         help
786           This option enables Clang's full Lin    786           This option enables Clang's full Link Time Optimization (LTO), which
787           allows the compiler to optimize the     787           allows the compiler to optimize the kernel globally. If you enable
788           this option, the compiler generates     788           this option, the compiler generates LLVM bitcode instead of ELF
789           object files, and the actual compila    789           object files, and the actual compilation from bitcode happens at
790           the LTO link step, which may take se    790           the LTO link step, which may take several minutes depending on the
791           kernel configuration. More informati    791           kernel configuration. More information can be found from LLVM's
792           documentation:                          792           documentation:
793                                                   793 
794             https://llvm.org/docs/LinkTimeOpti    794             https://llvm.org/docs/LinkTimeOptimization.html
795                                                   795 
796           During link time, this option can us    796           During link time, this option can use a large amount of RAM, and
797           may take much longer than the ThinLT    797           may take much longer than the ThinLTO option.
798                                                   798 
799 config LTO_CLANG_THIN                             799 config LTO_CLANG_THIN
800         bool "Clang ThinLTO (EXPERIMENTAL)"       800         bool "Clang ThinLTO (EXPERIMENTAL)"
801         depends on HAS_LTO_CLANG && ARCH_SUPPO    801         depends on HAS_LTO_CLANG && ARCH_SUPPORTS_LTO_CLANG_THIN
802         select LTO_CLANG                          802         select LTO_CLANG
803         help                                      803         help
804           This option enables Clang's ThinLTO,    804           This option enables Clang's ThinLTO, which allows for parallel
805           optimization and faster incremental     805           optimization and faster incremental compiles compared to the
806           CONFIG_LTO_CLANG_FULL option. More i    806           CONFIG_LTO_CLANG_FULL option. More information can be found
807           from Clang's documentation:             807           from Clang's documentation:
808                                                   808 
809             https://clang.llvm.org/docs/ThinLT    809             https://clang.llvm.org/docs/ThinLTO.html
810                                                   810 
811           If unsure, say Y.                       811           If unsure, say Y.
812 endchoice                                         812 endchoice
813                                                   813 
814 config ARCH_SUPPORTS_CFI_CLANG                    814 config ARCH_SUPPORTS_CFI_CLANG
815         bool                                      815         bool
816         help                                      816         help
817           An architecture should select this o    817           An architecture should select this option if it can support Clang's
818           Control-Flow Integrity (CFI) checkin    818           Control-Flow Integrity (CFI) checking.
819                                                   819 
820 config ARCH_USES_CFI_TRAPS                        820 config ARCH_USES_CFI_TRAPS
821         bool                                      821         bool
822                                                   822 
823 config CFI_CLANG                                  823 config CFI_CLANG
824         bool "Use Clang's Control Flow Integri    824         bool "Use Clang's Control Flow Integrity (CFI)"
825         depends on ARCH_SUPPORTS_CFI_CLANG        825         depends on ARCH_SUPPORTS_CFI_CLANG
826         depends on $(cc-option,-fsanitize=kcfi    826         depends on $(cc-option,-fsanitize=kcfi)
827         help                                      827         help
828           This option enables Clang's forward-    828           This option enables Clang's forward-edge Control Flow Integrity
829           (CFI) checking, where the compiler i    829           (CFI) checking, where the compiler injects a runtime check to each
830           indirect function call to ensure the    830           indirect function call to ensure the target is a valid function with
831           the correct static type. This restri    831           the correct static type. This restricts possible call targets and
832           makes it more difficult for an attac    832           makes it more difficult for an attacker to exploit bugs that allow
833           the modification of stored function     833           the modification of stored function pointers. More information can be
834           found from Clang's documentation:       834           found from Clang's documentation:
835                                                   835 
836             https://clang.llvm.org/docs/Contro    836             https://clang.llvm.org/docs/ControlFlowIntegrity.html
837                                                   837 
838 config CFI_ICALL_NORMALIZE_INTEGERS               838 config CFI_ICALL_NORMALIZE_INTEGERS
839         bool "Normalize CFI tags for integers"    839         bool "Normalize CFI tags for integers"
840         depends on CFI_CLANG                      840         depends on CFI_CLANG
841         depends on HAVE_CFI_ICALL_NORMALIZE_IN    841         depends on HAVE_CFI_ICALL_NORMALIZE_INTEGERS_CLANG
842         help                                      842         help
843           This option normalizes the CFI tags     843           This option normalizes the CFI tags for integer types so that all
844           integer types of the same size and s    844           integer types of the same size and signedness receive the same CFI
845           tag.                                    845           tag.
846                                                   846 
847           The option is separate from CONFIG_R    847           The option is separate from CONFIG_RUST because it affects the ABI.
848           When working with build systems that    848           When working with build systems that care about the ABI, it is
849           convenient to be able to turn on thi    849           convenient to be able to turn on this flag first, before Rust is
850           turned on.                              850           turned on.
851                                                   851 
852           This option is necessary for using C    852           This option is necessary for using CFI with Rust. If unsure, say N.
853                                                   853 
854 config HAVE_CFI_ICALL_NORMALIZE_INTEGERS_CLANG    854 config HAVE_CFI_ICALL_NORMALIZE_INTEGERS_CLANG
855         def_bool y                                855         def_bool y
856         depends on $(cc-option,-fsanitize=kcfi    856         depends on $(cc-option,-fsanitize=kcfi -fsanitize-cfi-icall-experimental-normalize-integers)
857         # With GCOV/KASAN we need this fix: ht    857         # With GCOV/KASAN we need this fix: https://github.com/llvm/llvm-project/pull/104826
858         depends on CLANG_VERSION >= 190103 ||     858         depends on CLANG_VERSION >= 190103 || (!GCOV_KERNEL && !KASAN_GENERIC && !KASAN_SW_TAGS)
859                                                   859 
860 config HAVE_CFI_ICALL_NORMALIZE_INTEGERS_RUSTC    860 config HAVE_CFI_ICALL_NORMALIZE_INTEGERS_RUSTC
861         def_bool y                                861         def_bool y
862         depends on HAVE_CFI_ICALL_NORMALIZE_IN    862         depends on HAVE_CFI_ICALL_NORMALIZE_INTEGERS_CLANG
863         depends on RUSTC_VERSION >= 107900        863         depends on RUSTC_VERSION >= 107900
864         # With GCOV/KASAN we need this fix: ht    864         # With GCOV/KASAN we need this fix: https://github.com/rust-lang/rust/pull/129373
865         depends on (RUSTC_LLVM_VERSION >= 1901    865         depends on (RUSTC_LLVM_VERSION >= 190103 && RUSTC_VERSION >= 108200) || \
866                 (!GCOV_KERNEL && !KASAN_GENERI    866                 (!GCOV_KERNEL && !KASAN_GENERIC && !KASAN_SW_TAGS)
867                                                   867 
868 config CFI_PERMISSIVE                             868 config CFI_PERMISSIVE
869         bool "Use CFI in permissive mode"         869         bool "Use CFI in permissive mode"
870         depends on CFI_CLANG                      870         depends on CFI_CLANG
871         help                                      871         help
872           When selected, Control Flow Integrit    872           When selected, Control Flow Integrity (CFI) violations result in a
873           warning instead of a kernel panic. T    873           warning instead of a kernel panic. This option should only be used
874           for finding indirect call type misma    874           for finding indirect call type mismatches during development.
875                                                   875 
876           If unsure, say N.                       876           If unsure, say N.
877                                                   877 
878 config HAVE_ARCH_WITHIN_STACK_FRAMES              878 config HAVE_ARCH_WITHIN_STACK_FRAMES
879         bool                                      879         bool
880         help                                      880         help
881           An architecture should select this i    881           An architecture should select this if it can walk the kernel stack
882           frames to determine if an object is     882           frames to determine if an object is part of either the arguments
883           or local variables (i.e. that it exc    883           or local variables (i.e. that it excludes saved return addresses,
884           and similar) by implementing an inli    884           and similar) by implementing an inline arch_within_stack_frames(),
885           which is used by CONFIG_HARDENED_USE    885           which is used by CONFIG_HARDENED_USERCOPY.
886                                                   886 
887 config HAVE_CONTEXT_TRACKING_USER                 887 config HAVE_CONTEXT_TRACKING_USER
888         bool                                      888         bool
889         help                                      889         help
890           Provide kernel/user boundaries probe    890           Provide kernel/user boundaries probes necessary for subsystems
891           that need it, such as userspace RCU     891           that need it, such as userspace RCU extended quiescent state.
892           Syscalls need to be wrapped inside u    892           Syscalls need to be wrapped inside user_exit()-user_enter(), either
893           optimized behind static key or throu    893           optimized behind static key or through the slow path using TIF_NOHZ
894           flag. Exceptions handlers must be wr    894           flag. Exceptions handlers must be wrapped as well. Irqs are already
895           protected inside ct_irq_enter/ct_irq    895           protected inside ct_irq_enter/ct_irq_exit() but preemption or signal
896           handling on irq exit still need to b    896           handling on irq exit still need to be protected.
897                                                   897 
898 config HAVE_CONTEXT_TRACKING_USER_OFFSTACK        898 config HAVE_CONTEXT_TRACKING_USER_OFFSTACK
899         bool                                      899         bool
900         help                                      900         help
901           Architecture neither relies on excep    901           Architecture neither relies on exception_enter()/exception_exit()
902           nor on schedule_user(). Also preempt    902           nor on schedule_user(). Also preempt_schedule_notrace() and
903           preempt_schedule_irq() can't be call    903           preempt_schedule_irq() can't be called in a preemptible section
904           while context tracking is CT_STATE_U    904           while context tracking is CT_STATE_USER. This feature reflects a sane
905           entry implementation where the follo    905           entry implementation where the following requirements are met on
906           critical entry code, ie: before user    906           critical entry code, ie: before user_exit() or after user_enter():
907                                                   907 
908           - Critical entry code isn't preempti    908           - Critical entry code isn't preemptible (or better yet:
909             not interruptible).                   909             not interruptible).
910           - No use of RCU read side critical s    910           - No use of RCU read side critical sections, unless ct_nmi_enter()
911             got called.                           911             got called.
912           - No use of instrumentation, unless     912           - No use of instrumentation, unless instrumentation_begin() got
913             called.                               913             called.
914                                                   914 
915 config HAVE_TIF_NOHZ                              915 config HAVE_TIF_NOHZ
916         bool                                      916         bool
917         help                                      917         help
918           Arch relies on TIF_NOHZ and syscall     918           Arch relies on TIF_NOHZ and syscall slow path to implement context
919           tracking calls to user_enter()/user_    919           tracking calls to user_enter()/user_exit().
920                                                   920 
921 config HAVE_VIRT_CPU_ACCOUNTING                   921 config HAVE_VIRT_CPU_ACCOUNTING
922         bool                                      922         bool
923                                                   923 
924 config HAVE_VIRT_CPU_ACCOUNTING_IDLE              924 config HAVE_VIRT_CPU_ACCOUNTING_IDLE
925         bool                                      925         bool
926         help                                      926         help
927           Architecture has its own way to acco    927           Architecture has its own way to account idle CPU time and therefore
928           doesn't implement vtime_account_idle    928           doesn't implement vtime_account_idle().
929                                                   929 
930 config ARCH_HAS_SCALED_CPUTIME                    930 config ARCH_HAS_SCALED_CPUTIME
931         bool                                      931         bool
932                                                   932 
933 config HAVE_VIRT_CPU_ACCOUNTING_GEN               933 config HAVE_VIRT_CPU_ACCOUNTING_GEN
934         bool                                      934         bool
935         default y if 64BIT                        935         default y if 64BIT
936         help                                      936         help
937           With VIRT_CPU_ACCOUNTING_GEN, cputim    937           With VIRT_CPU_ACCOUNTING_GEN, cputime_t becomes 64-bit.
938           Before enabling this option, arch co    938           Before enabling this option, arch code must be audited
939           to ensure there are no races in conc    939           to ensure there are no races in concurrent read/write of
940           cputime_t. For example, reading/writ    940           cputime_t. For example, reading/writing 64-bit cputime_t on
941           some 32-bit arches may require multi    941           some 32-bit arches may require multiple accesses, so proper
942           locking is needed to protect against    942           locking is needed to protect against concurrent accesses.
943                                                   943 
944 config HAVE_IRQ_TIME_ACCOUNTING                   944 config HAVE_IRQ_TIME_ACCOUNTING
945         bool                                      945         bool
946         help                                      946         help
947           Archs need to ensure they use a high    947           Archs need to ensure they use a high enough resolution clock to
948           support irq time accounting and then    948           support irq time accounting and then call enable_sched_clock_irqtime().
949                                                   949 
950 config HAVE_MOVE_PUD                              950 config HAVE_MOVE_PUD
951         bool                                      951         bool
952         help                                      952         help
953           Architectures that select this are a    953           Architectures that select this are able to move page tables at the
954           PUD level. If there are only 3 page     954           PUD level. If there are only 3 page table levels, the move effectively
955           happens at the PGD level.               955           happens at the PGD level.
956                                                   956 
957 config HAVE_MOVE_PMD                              957 config HAVE_MOVE_PMD
958         bool                                      958         bool
959         help                                      959         help
960           Archs that select this are able to m    960           Archs that select this are able to move page tables at the PMD level.
961                                                   961 
962 config HAVE_ARCH_TRANSPARENT_HUGEPAGE             962 config HAVE_ARCH_TRANSPARENT_HUGEPAGE
963         bool                                      963         bool
964                                                   964 
965 config HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD         965 config HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD
966         bool                                      966         bool
967                                                   967 
968 config HAVE_ARCH_HUGE_VMAP                        968 config HAVE_ARCH_HUGE_VMAP
969         bool                                      969         bool
970                                                   970 
971 #                                                 971 #
972 #  Archs that select this would be capable of     972 #  Archs that select this would be capable of PMD-sized vmaps (i.e.,
973 #  arch_vmap_pmd_supported() returns true). Th    973 #  arch_vmap_pmd_supported() returns true). The VM_ALLOW_HUGE_VMAP flag
974 #  must be used to enable allocations to use h    974 #  must be used to enable allocations to use hugepages.
975 #                                                 975 #
976 config HAVE_ARCH_HUGE_VMALLOC                     976 config HAVE_ARCH_HUGE_VMALLOC
977         depends on HAVE_ARCH_HUGE_VMAP            977         depends on HAVE_ARCH_HUGE_VMAP
978         bool                                      978         bool
979                                                   979 
980 config ARCH_WANT_HUGE_PMD_SHARE                   980 config ARCH_WANT_HUGE_PMD_SHARE
981         bool                                      981         bool
982                                                   982 
983 # Archs that want to use pmd_mkwrite on kernel    983 # Archs that want to use pmd_mkwrite on kernel memory need it defined even
984 # if there are no userspace memory management     984 # if there are no userspace memory management features that use it
985 config ARCH_WANT_KERNEL_PMD_MKWRITE               985 config ARCH_WANT_KERNEL_PMD_MKWRITE
986         bool                                      986         bool
987                                                   987 
988 config ARCH_WANT_PMD_MKWRITE                      988 config ARCH_WANT_PMD_MKWRITE
989         def_bool TRANSPARENT_HUGEPAGE || ARCH_    989         def_bool TRANSPARENT_HUGEPAGE || ARCH_WANT_KERNEL_PMD_MKWRITE
990                                                   990 
991 config HAVE_ARCH_SOFT_DIRTY                       991 config HAVE_ARCH_SOFT_DIRTY
992         bool                                      992         bool
993                                                   993 
994 config HAVE_MOD_ARCH_SPECIFIC                     994 config HAVE_MOD_ARCH_SPECIFIC
995         bool                                      995         bool
996         help                                      996         help
997           The arch uses struct mod_arch_specif    997           The arch uses struct mod_arch_specific to store data.  Many arches
998           just need a simple module loader wit    998           just need a simple module loader without arch specific data - those
999           should not enable this.                 999           should not enable this.
1000                                                  1000 
1001 config MODULES_USE_ELF_RELA                      1001 config MODULES_USE_ELF_RELA
1002         bool                                     1002         bool
1003         help                                     1003         help
1004           Modules only use ELF RELA relocatio    1004           Modules only use ELF RELA relocations.  Modules with ELF REL
1005           relocations will give an error.        1005           relocations will give an error.
1006                                                  1006 
1007 config MODULES_USE_ELF_REL                       1007 config MODULES_USE_ELF_REL
1008         bool                                     1008         bool
1009         help                                     1009         help
1010           Modules only use ELF REL relocation    1010           Modules only use ELF REL relocations.  Modules with ELF RELA
1011           relocations will give an error.        1011           relocations will give an error.
1012                                                  1012 
1013 config ARCH_WANTS_MODULES_DATA_IN_VMALLOC        1013 config ARCH_WANTS_MODULES_DATA_IN_VMALLOC
1014         bool                                     1014         bool
1015         help                                     1015         help
1016           For architectures like powerpc/32 w    1016           For architectures like powerpc/32 which have constraints on module
1017           allocation and need to allocate mod    1017           allocation and need to allocate module data outside of module area.
1018                                                  1018 
1019 config ARCH_WANTS_EXECMEM_LATE                   1019 config ARCH_WANTS_EXECMEM_LATE
1020         bool                                     1020         bool
1021         help                                     1021         help
1022           For architectures that do not alloc    1022           For architectures that do not allocate executable memory early on
1023           boot, but rather require its initia    1023           boot, but rather require its initialization late when there is
1024           enough entropy for module space ran    1024           enough entropy for module space randomization, for instance
1025           arm64.                                 1025           arm64.
1026                                                  1026 
1027 config HAVE_IRQ_EXIT_ON_IRQ_STACK                1027 config HAVE_IRQ_EXIT_ON_IRQ_STACK
1028         bool                                     1028         bool
1029         help                                     1029         help
1030           Architecture doesn't only execute t    1030           Architecture doesn't only execute the irq handler on the irq stack
1031           but also irq_exit(). This way we ca    1031           but also irq_exit(). This way we can process softirqs on this irq
1032           stack instead of switching to a new    1032           stack instead of switching to a new one when we call __do_softirq()
1033           in the end of an hardirq.              1033           in the end of an hardirq.
1034           This spares a stack switch and impr    1034           This spares a stack switch and improves cache usage on softirq
1035           processing.                            1035           processing.
1036                                                  1036 
1037 config HAVE_SOFTIRQ_ON_OWN_STACK                 1037 config HAVE_SOFTIRQ_ON_OWN_STACK
1038         bool                                     1038         bool
1039         help                                     1039         help
1040           Architecture provides a function to    1040           Architecture provides a function to run __do_softirq() on a
1041           separate stack.                        1041           separate stack.
1042                                                  1042 
1043 config SOFTIRQ_ON_OWN_STACK                      1043 config SOFTIRQ_ON_OWN_STACK
1044         def_bool HAVE_SOFTIRQ_ON_OWN_STACK &&    1044         def_bool HAVE_SOFTIRQ_ON_OWN_STACK && !PREEMPT_RT
1045                                                  1045 
1046 config ALTERNATE_USER_ADDRESS_SPACE              1046 config ALTERNATE_USER_ADDRESS_SPACE
1047         bool                                     1047         bool
1048         help                                     1048         help
1049           Architectures set this when the CPU    1049           Architectures set this when the CPU uses separate address
1050           spaces for kernel and user space po    1050           spaces for kernel and user space pointers. In this case, the
1051           access_ok() check on a __user point    1051           access_ok() check on a __user pointer is skipped.
1052                                                  1052 
1053 config PGTABLE_LEVELS                            1053 config PGTABLE_LEVELS
1054         int                                      1054         int
1055         default 2                                1055         default 2
1056                                                  1056 
1057 config ARCH_HAS_ELF_RANDOMIZE                    1057 config ARCH_HAS_ELF_RANDOMIZE
1058         bool                                     1058         bool
1059         help                                     1059         help
1060           An architecture supports choosing r    1060           An architecture supports choosing randomized locations for
1061           stack, mmap, brk, and ET_DYN. Defin    1061           stack, mmap, brk, and ET_DYN. Defined functions:
1062           - arch_mmap_rnd()                      1062           - arch_mmap_rnd()
1063           - arch_randomize_brk()                 1063           - arch_randomize_brk()
1064                                                  1064 
1065 config HAVE_ARCH_MMAP_RND_BITS                   1065 config HAVE_ARCH_MMAP_RND_BITS
1066         bool                                     1066         bool
1067         help                                     1067         help
1068           An arch should select this symbol i    1068           An arch should select this symbol if it supports setting a variable
1069           number of bits for use in establish    1069           number of bits for use in establishing the base address for mmap
1070           allocations, has MMU enabled and pr    1070           allocations, has MMU enabled and provides values for both:
1071           - ARCH_MMAP_RND_BITS_MIN               1071           - ARCH_MMAP_RND_BITS_MIN
1072           - ARCH_MMAP_RND_BITS_MAX               1072           - ARCH_MMAP_RND_BITS_MAX
1073                                                  1073 
1074 config HAVE_EXIT_THREAD                          1074 config HAVE_EXIT_THREAD
1075         bool                                     1075         bool
1076         help                                     1076         help
1077           An architecture implements exit_thr    1077           An architecture implements exit_thread.
1078                                                  1078 
1079 config ARCH_MMAP_RND_BITS_MIN                    1079 config ARCH_MMAP_RND_BITS_MIN
1080         int                                      1080         int
1081                                                  1081 
1082 config ARCH_MMAP_RND_BITS_MAX                    1082 config ARCH_MMAP_RND_BITS_MAX
1083         int                                      1083         int
1084                                                  1084 
1085 config ARCH_MMAP_RND_BITS_DEFAULT                1085 config ARCH_MMAP_RND_BITS_DEFAULT
1086         int                                      1086         int
1087                                                  1087 
1088 config ARCH_MMAP_RND_BITS                        1088 config ARCH_MMAP_RND_BITS
1089         int "Number of bits to use for ASLR o    1089         int "Number of bits to use for ASLR of mmap base address" if EXPERT
1090         range ARCH_MMAP_RND_BITS_MIN ARCH_MMA    1090         range ARCH_MMAP_RND_BITS_MIN ARCH_MMAP_RND_BITS_MAX
1091         default ARCH_MMAP_RND_BITS_DEFAULT if    1091         default ARCH_MMAP_RND_BITS_DEFAULT if ARCH_MMAP_RND_BITS_DEFAULT
1092         default ARCH_MMAP_RND_BITS_MIN           1092         default ARCH_MMAP_RND_BITS_MIN
1093         depends on HAVE_ARCH_MMAP_RND_BITS       1093         depends on HAVE_ARCH_MMAP_RND_BITS
1094         help                                     1094         help
1095           This value can be used to select th    1095           This value can be used to select the number of bits to use to
1096           determine the random offset to the     1096           determine the random offset to the base address of vma regions
1097           resulting from mmap allocations. Th    1097           resulting from mmap allocations. This value will be bounded
1098           by the architecture's minimum and m    1098           by the architecture's minimum and maximum supported values.
1099                                                  1099 
1100           This value can be changed after boo    1100           This value can be changed after boot using the
1101           /proc/sys/vm/mmap_rnd_bits tunable     1101           /proc/sys/vm/mmap_rnd_bits tunable
1102                                                  1102 
1103 config HAVE_ARCH_MMAP_RND_COMPAT_BITS            1103 config HAVE_ARCH_MMAP_RND_COMPAT_BITS
1104         bool                                     1104         bool
1105         help                                     1105         help
1106           An arch should select this symbol i    1106           An arch should select this symbol if it supports running applications
1107           in compatibility mode, supports set    1107           in compatibility mode, supports setting a variable number of bits for
1108           use in establishing the base addres    1108           use in establishing the base address for mmap allocations, has MMU
1109           enabled and provides values for bot    1109           enabled and provides values for both:
1110           - ARCH_MMAP_RND_COMPAT_BITS_MIN        1110           - ARCH_MMAP_RND_COMPAT_BITS_MIN
1111           - ARCH_MMAP_RND_COMPAT_BITS_MAX        1111           - ARCH_MMAP_RND_COMPAT_BITS_MAX
1112                                                  1112 
1113 config ARCH_MMAP_RND_COMPAT_BITS_MIN             1113 config ARCH_MMAP_RND_COMPAT_BITS_MIN
1114         int                                      1114         int
1115                                                  1115 
1116 config ARCH_MMAP_RND_COMPAT_BITS_MAX             1116 config ARCH_MMAP_RND_COMPAT_BITS_MAX
1117         int                                      1117         int
1118                                                  1118 
1119 config ARCH_MMAP_RND_COMPAT_BITS_DEFAULT         1119 config ARCH_MMAP_RND_COMPAT_BITS_DEFAULT
1120         int                                      1120         int
1121                                                  1121 
1122 config ARCH_MMAP_RND_COMPAT_BITS                 1122 config ARCH_MMAP_RND_COMPAT_BITS
1123         int "Number of bits to use for ASLR o    1123         int "Number of bits to use for ASLR of mmap base address for compatible applications" if EXPERT
1124         range ARCH_MMAP_RND_COMPAT_BITS_MIN A    1124         range ARCH_MMAP_RND_COMPAT_BITS_MIN ARCH_MMAP_RND_COMPAT_BITS_MAX
1125         default ARCH_MMAP_RND_COMPAT_BITS_DEF    1125         default ARCH_MMAP_RND_COMPAT_BITS_DEFAULT if ARCH_MMAP_RND_COMPAT_BITS_DEFAULT
1126         default ARCH_MMAP_RND_COMPAT_BITS_MIN    1126         default ARCH_MMAP_RND_COMPAT_BITS_MIN
1127         depends on HAVE_ARCH_MMAP_RND_COMPAT_    1127         depends on HAVE_ARCH_MMAP_RND_COMPAT_BITS
1128         help                                     1128         help
1129           This value can be used to select th    1129           This value can be used to select the number of bits to use to
1130           determine the random offset to the     1130           determine the random offset to the base address of vma regions
1131           resulting from mmap allocations for    1131           resulting from mmap allocations for compatible applications This
1132           value will be bounded by the archit    1132           value will be bounded by the architecture's minimum and maximum
1133           supported values.                      1133           supported values.
1134                                                  1134 
1135           This value can be changed after boo    1135           This value can be changed after boot using the
1136           /proc/sys/vm/mmap_rnd_compat_bits t    1136           /proc/sys/vm/mmap_rnd_compat_bits tunable
1137                                                  1137 
1138 config HAVE_ARCH_COMPAT_MMAP_BASES               1138 config HAVE_ARCH_COMPAT_MMAP_BASES
1139         bool                                     1139         bool
1140         help                                     1140         help
1141           This allows 64bit applications to i    1141           This allows 64bit applications to invoke 32-bit mmap() syscall
1142           and vice-versa 32-bit applications     1142           and vice-versa 32-bit applications to call 64-bit mmap().
1143           Required for applications doing dif    1143           Required for applications doing different bitness syscalls.
1144                                                  1144 
1145 config HAVE_PAGE_SIZE_4KB                        1145 config HAVE_PAGE_SIZE_4KB
1146         bool                                     1146         bool
1147                                                  1147 
1148 config HAVE_PAGE_SIZE_8KB                        1148 config HAVE_PAGE_SIZE_8KB
1149         bool                                     1149         bool
1150                                                  1150 
1151 config HAVE_PAGE_SIZE_16KB                       1151 config HAVE_PAGE_SIZE_16KB
1152         bool                                     1152         bool
1153                                                  1153 
1154 config HAVE_PAGE_SIZE_32KB                       1154 config HAVE_PAGE_SIZE_32KB
1155         bool                                     1155         bool
1156                                                  1156 
1157 config HAVE_PAGE_SIZE_64KB                       1157 config HAVE_PAGE_SIZE_64KB
1158         bool                                     1158         bool
1159                                                  1159 
1160 config HAVE_PAGE_SIZE_256KB                      1160 config HAVE_PAGE_SIZE_256KB
1161         bool                                     1161         bool
1162                                                  1162 
1163 choice                                           1163 choice
1164         prompt "MMU page size"                   1164         prompt "MMU page size"
1165                                                  1165 
1166 config PAGE_SIZE_4KB                             1166 config PAGE_SIZE_4KB
1167         bool "4KiB pages"                        1167         bool "4KiB pages"
1168         depends on HAVE_PAGE_SIZE_4KB            1168         depends on HAVE_PAGE_SIZE_4KB
1169         help                                     1169         help
1170           This option select the standard 4Ki    1170           This option select the standard 4KiB Linux page size and the only
1171           available option on many architectu    1171           available option on many architectures. Using 4KiB page size will
1172           minimize memory consumption and is     1172           minimize memory consumption and is therefore recommended for low
1173           memory systems.                        1173           memory systems.
1174           Some software that is written for x    1174           Some software that is written for x86 systems makes incorrect
1175           assumptions about the page size and    1175           assumptions about the page size and only runs on 4KiB pages.
1176                                                  1176 
1177 config PAGE_SIZE_8KB                             1177 config PAGE_SIZE_8KB
1178         bool "8KiB pages"                        1178         bool "8KiB pages"
1179         depends on HAVE_PAGE_SIZE_8KB            1179         depends on HAVE_PAGE_SIZE_8KB
1180         help                                     1180         help
1181           This option is the only supported p    1181           This option is the only supported page size on a few older
1182           processors, and can be slightly fas    1182           processors, and can be slightly faster than 4KiB pages.
1183                                                  1183 
1184 config PAGE_SIZE_16KB                            1184 config PAGE_SIZE_16KB
1185         bool "16KiB pages"                       1185         bool "16KiB pages"
1186         depends on HAVE_PAGE_SIZE_16KB           1186         depends on HAVE_PAGE_SIZE_16KB
1187         help                                     1187         help
1188           This option is usually a good compr    1188           This option is usually a good compromise between memory
1189           consumption and performance for typ    1189           consumption and performance for typical desktop and server
1190           workloads, often saving a level of     1190           workloads, often saving a level of page table lookups compared
1191           to 4KB pages as well as reducing TL    1191           to 4KB pages as well as reducing TLB pressure and overhead of
1192           per-page operations in the kernel a    1192           per-page operations in the kernel at the expense of a larger
1193           page cache.                            1193           page cache.
1194                                                  1194 
1195 config PAGE_SIZE_32KB                            1195 config PAGE_SIZE_32KB
1196         bool "32KiB pages"                       1196         bool "32KiB pages"
1197         depends on HAVE_PAGE_SIZE_32KB           1197         depends on HAVE_PAGE_SIZE_32KB
1198         help                                     1198         help
1199           Using 32KiB page size will result i    1199           Using 32KiB page size will result in slightly higher performance
1200           kernel at the price of higher memor    1200           kernel at the price of higher memory consumption compared to
1201           16KiB pages.  This option is availa    1201           16KiB pages.  This option is available only on cnMIPS cores.
1202           Note that you will need a suitable     1202           Note that you will need a suitable Linux distribution to
1203           support this.                          1203           support this.
1204                                                  1204 
1205 config PAGE_SIZE_64KB                            1205 config PAGE_SIZE_64KB
1206         bool "64KiB pages"                       1206         bool "64KiB pages"
1207         depends on HAVE_PAGE_SIZE_64KB           1207         depends on HAVE_PAGE_SIZE_64KB
1208         help                                     1208         help
1209           Using 64KiB page size will result i    1209           Using 64KiB page size will result in slightly higher performance
1210           kernel at the price of much higher     1210           kernel at the price of much higher memory consumption compared to
1211           4KiB or 16KiB pages.                   1211           4KiB or 16KiB pages.
1212           This is not suitable for general-pu    1212           This is not suitable for general-purpose workloads but the
1213           better performance may be worth the    1213           better performance may be worth the cost for certain types of
1214           supercomputing or database applicat    1214           supercomputing or database applications that work mostly with
1215           large in-memory data rather than sm    1215           large in-memory data rather than small files.
1216                                                  1216 
1217 config PAGE_SIZE_256KB                           1217 config PAGE_SIZE_256KB
1218         bool "256KiB pages"                      1218         bool "256KiB pages"
1219         depends on HAVE_PAGE_SIZE_256KB          1219         depends on HAVE_PAGE_SIZE_256KB
1220         help                                     1220         help
1221           256KiB pages have little practical     1221           256KiB pages have little practical value due to their extreme
1222           memory usage.  The kernel will only    1222           memory usage.  The kernel will only be able to run applications
1223           that have been compiled with '-zmax    1223           that have been compiled with '-zmax-page-size' set to 256KiB
1224           (the default is 64KiB or 4KiB on mo    1224           (the default is 64KiB or 4KiB on most architectures).
1225                                                  1225 
1226 endchoice                                        1226 endchoice
1227                                                  1227 
1228 config PAGE_SIZE_LESS_THAN_64KB                  1228 config PAGE_SIZE_LESS_THAN_64KB
1229         def_bool y                               1229         def_bool y
1230         depends on !PAGE_SIZE_64KB               1230         depends on !PAGE_SIZE_64KB
1231         depends on PAGE_SIZE_LESS_THAN_256KB     1231         depends on PAGE_SIZE_LESS_THAN_256KB
1232                                                  1232 
1233 config PAGE_SIZE_LESS_THAN_256KB                 1233 config PAGE_SIZE_LESS_THAN_256KB
1234         def_bool y                               1234         def_bool y
1235         depends on !PAGE_SIZE_256KB              1235         depends on !PAGE_SIZE_256KB
1236                                                  1236 
1237 config PAGE_SHIFT                                1237 config PAGE_SHIFT
1238         int                                      1238         int
1239         default 12 if PAGE_SIZE_4KB              1239         default 12 if PAGE_SIZE_4KB
1240         default 13 if PAGE_SIZE_8KB              1240         default 13 if PAGE_SIZE_8KB
1241         default 14 if PAGE_SIZE_16KB             1241         default 14 if PAGE_SIZE_16KB
1242         default 15 if PAGE_SIZE_32KB             1242         default 15 if PAGE_SIZE_32KB
1243         default 16 if PAGE_SIZE_64KB             1243         default 16 if PAGE_SIZE_64KB
1244         default 18 if PAGE_SIZE_256KB            1244         default 18 if PAGE_SIZE_256KB
1245                                                  1245 
1246 # This allows to use a set of generic functio    1246 # This allows to use a set of generic functions to determine mmap base
1247 # address by giving priority to top-down sche    1247 # address by giving priority to top-down scheme only if the process
1248 # is not in legacy mode (compat task, unlimit    1248 # is not in legacy mode (compat task, unlimited stack size or
1249 # sysctl_legacy_va_layout).                      1249 # sysctl_legacy_va_layout).
1250 # Architecture that selects this option can p    1250 # Architecture that selects this option can provide its own version of:
1251 # - STACK_RND_MASK                               1251 # - STACK_RND_MASK
1252 config ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT     1252 config ARCH_WANT_DEFAULT_TOPDOWN_MMAP_LAYOUT
1253         bool                                     1253         bool
1254         depends on MMU                           1254         depends on MMU
1255         select ARCH_HAS_ELF_RANDOMIZE            1255         select ARCH_HAS_ELF_RANDOMIZE
1256                                                  1256 
1257 config HAVE_OBJTOOL                              1257 config HAVE_OBJTOOL
1258         bool                                     1258         bool
1259                                                  1259 
1260 config HAVE_JUMP_LABEL_HACK                      1260 config HAVE_JUMP_LABEL_HACK
1261         bool                                     1261         bool
1262                                                  1262 
1263 config HAVE_NOINSTR_HACK                         1263 config HAVE_NOINSTR_HACK
1264         bool                                     1264         bool
1265                                                  1265 
1266 config HAVE_NOINSTR_VALIDATION                   1266 config HAVE_NOINSTR_VALIDATION
1267         bool                                     1267         bool
1268                                                  1268 
1269 config HAVE_UACCESS_VALIDATION                   1269 config HAVE_UACCESS_VALIDATION
1270         bool                                     1270         bool
1271         select OBJTOOL                           1271         select OBJTOOL
1272                                                  1272 
1273 config HAVE_STACK_VALIDATION                     1273 config HAVE_STACK_VALIDATION
1274         bool                                     1274         bool
1275         help                                     1275         help
1276           Architecture supports objtool compi    1276           Architecture supports objtool compile-time frame pointer rule
1277           validation.                            1277           validation.
1278                                                  1278 
1279 config HAVE_RELIABLE_STACKTRACE                  1279 config HAVE_RELIABLE_STACKTRACE
1280         bool                                     1280         bool
1281         help                                     1281         help
1282           Architecture has either save_stack_    1282           Architecture has either save_stack_trace_tsk_reliable() or
1283           arch_stack_walk_reliable() function    1283           arch_stack_walk_reliable() function which only returns a stack trace
1284           if it can guarantee the trace is re    1284           if it can guarantee the trace is reliable.
1285                                                  1285 
1286 config HAVE_ARCH_HASH                            1286 config HAVE_ARCH_HASH
1287         bool                                     1287         bool
1288         default n                                1288         default n
1289         help                                     1289         help
1290           If this is set, the architecture pr    1290           If this is set, the architecture provides an <asm/hash.h>
1291           file which provides platform-specif    1291           file which provides platform-specific implementations of some
1292           functions in <linux/hash.h> or fs/n    1292           functions in <linux/hash.h> or fs/namei.c.
1293                                                  1293 
1294 config HAVE_ARCH_NVRAM_OPS                       1294 config HAVE_ARCH_NVRAM_OPS
1295         bool                                     1295         bool
1296                                                  1296 
1297 config ISA_BUS_API                               1297 config ISA_BUS_API
1298         def_bool ISA                             1298         def_bool ISA
1299                                                  1299 
1300 #                                                1300 #
1301 # ABI hall of shame                              1301 # ABI hall of shame
1302 #                                                1302 #
1303 config CLONE_BACKWARDS                           1303 config CLONE_BACKWARDS
1304         bool                                     1304         bool
1305         help                                     1305         help
1306           Architecture has tls passed as the     1306           Architecture has tls passed as the 4th argument of clone(2),
1307           not the 5th one.                       1307           not the 5th one.
1308                                                  1308 
1309 config CLONE_BACKWARDS2                          1309 config CLONE_BACKWARDS2
1310         bool                                     1310         bool
1311         help                                     1311         help
1312           Architecture has the first two argu    1312           Architecture has the first two arguments of clone(2) swapped.
1313                                                  1313 
1314 config CLONE_BACKWARDS3                          1314 config CLONE_BACKWARDS3
1315         bool                                     1315         bool
1316         help                                     1316         help
1317           Architecture has tls passed as the     1317           Architecture has tls passed as the 3rd argument of clone(2),
1318           not the 5th one.                       1318           not the 5th one.
1319                                                  1319 
1320 config ODD_RT_SIGACTION                          1320 config ODD_RT_SIGACTION
1321         bool                                     1321         bool
1322         help                                     1322         help
1323           Architecture has unusual rt_sigacti    1323           Architecture has unusual rt_sigaction(2) arguments
1324                                                  1324 
1325 config OLD_SIGSUSPEND                            1325 config OLD_SIGSUSPEND
1326         bool                                     1326         bool
1327         help                                     1327         help
1328           Architecture has old sigsuspend(2)     1328           Architecture has old sigsuspend(2) syscall, of one-argument variety
1329                                                  1329 
1330 config OLD_SIGSUSPEND3                           1330 config OLD_SIGSUSPEND3
1331         bool                                     1331         bool
1332         help                                     1332         help
1333           Even weirder antique ABI - three-ar    1333           Even weirder antique ABI - three-argument sigsuspend(2)
1334                                                  1334 
1335 config OLD_SIGACTION                             1335 config OLD_SIGACTION
1336         bool                                     1336         bool
1337         help                                     1337         help
1338           Architecture has old sigaction(2) s    1338           Architecture has old sigaction(2) syscall.  Nope, not the same
1339           as OLD_SIGSUSPEND | OLD_SIGSUSPEND3    1339           as OLD_SIGSUSPEND | OLD_SIGSUSPEND3 - alpha has sigsuspend(2),
1340           but fairly different variant of sig    1340           but fairly different variant of sigaction(2), thanks to OSF/1
1341           compatibility...                       1341           compatibility...
1342                                                  1342 
1343 config COMPAT_OLD_SIGACTION                      1343 config COMPAT_OLD_SIGACTION
1344         bool                                     1344         bool
1345                                                  1345 
1346 config COMPAT_32BIT_TIME                         1346 config COMPAT_32BIT_TIME
1347         bool "Provide system calls for 32-bit    1347         bool "Provide system calls for 32-bit time_t"
1348         default !64BIT || COMPAT                 1348         default !64BIT || COMPAT
1349         help                                     1349         help
1350           This enables 32 bit time_t support     1350           This enables 32 bit time_t support in addition to 64 bit time_t support.
1351           This is relevant on all 32-bit arch    1351           This is relevant on all 32-bit architectures, and 64-bit architectures
1352           as part of compat syscall handling.    1352           as part of compat syscall handling.
1353                                                  1353 
1354 config ARCH_NO_PREEMPT                           1354 config ARCH_NO_PREEMPT
1355         bool                                     1355         bool
1356                                                  1356 
1357 config ARCH_SUPPORTS_RT                          1357 config ARCH_SUPPORTS_RT
1358         bool                                     1358         bool
1359                                                  1359 
1360 config CPU_NO_EFFICIENT_FFS                      1360 config CPU_NO_EFFICIENT_FFS
1361         def_bool n                               1361         def_bool n
1362                                                  1362 
1363 config HAVE_ARCH_VMAP_STACK                      1363 config HAVE_ARCH_VMAP_STACK
1364         def_bool n                               1364         def_bool n
1365         help                                     1365         help
1366           An arch should select this symbol i    1366           An arch should select this symbol if it can support kernel stacks
1367           in vmalloc space.  This means:         1367           in vmalloc space.  This means:
1368                                                  1368 
1369           - vmalloc space must be large enoug    1369           - vmalloc space must be large enough to hold many kernel stacks.
1370             This may rule out many 32-bit arc    1370             This may rule out many 32-bit architectures.
1371                                                  1371 
1372           - Stacks in vmalloc space need to w    1372           - Stacks in vmalloc space need to work reliably.  For example, if
1373             vmap page tables are created on d    1373             vmap page tables are created on demand, either this mechanism
1374             needs to work while the stack poi    1374             needs to work while the stack points to a virtual address with
1375             unpopulated page tables or arch c    1375             unpopulated page tables or arch code (switch_to() and switch_mm(),
1376             most likely) needs to ensure that    1376             most likely) needs to ensure that the stack's page table entries
1377             are populated before running on a    1377             are populated before running on a possibly unpopulated stack.
1378                                                  1378 
1379           - If the stack overflows into a gua    1379           - If the stack overflows into a guard page, something reasonable
1380             should happen.  The definition of    1380             should happen.  The definition of "reasonable" is flexible, but
1381             instantly rebooting without loggi    1381             instantly rebooting without logging anything would be unfriendly.
1382                                                  1382 
1383 config VMAP_STACK                                1383 config VMAP_STACK
1384         default y                                1384         default y
1385         bool "Use a virtually-mapped stack"      1385         bool "Use a virtually-mapped stack"
1386         depends on HAVE_ARCH_VMAP_STACK          1386         depends on HAVE_ARCH_VMAP_STACK
1387         depends on !KASAN || KASAN_HW_TAGS ||    1387         depends on !KASAN || KASAN_HW_TAGS || KASAN_VMALLOC
1388         help                                     1388         help
1389           Enable this if you want the use vir    1389           Enable this if you want the use virtually-mapped kernel stacks
1390           with guard pages.  This causes kern    1390           with guard pages.  This causes kernel stack overflows to be
1391           caught immediately rather than caus    1391           caught immediately rather than causing difficult-to-diagnose
1392           corruption.                            1392           corruption.
1393                                                  1393 
1394           To use this with software KASAN mod    1394           To use this with software KASAN modes, the architecture must support
1395           backing virtual mappings with real     1395           backing virtual mappings with real shadow memory, and KASAN_VMALLOC
1396           must be enabled.                       1396           must be enabled.
1397                                                  1397 
1398 config HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET         1398 config HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET
1399         def_bool n                               1399         def_bool n
1400         help                                     1400         help
1401           An arch should select this symbol i    1401           An arch should select this symbol if it can support kernel stack
1402           offset randomization with calls to     1402           offset randomization with calls to add_random_kstack_offset()
1403           during syscall entry and choose_ran    1403           during syscall entry and choose_random_kstack_offset() during
1404           syscall exit. Careful removal of -f    1404           syscall exit. Careful removal of -fstack-protector-strong and
1405           -fstack-protector should also be ap    1405           -fstack-protector should also be applied to the entry code and
1406           closely examined, as the artificial    1406           closely examined, as the artificial stack bump looks like an array
1407           to the compiler, so it will attempt    1407           to the compiler, so it will attempt to add canary checks regardless
1408           of the static branch state.            1408           of the static branch state.
1409                                                  1409 
1410 config RANDOMIZE_KSTACK_OFFSET                   1410 config RANDOMIZE_KSTACK_OFFSET
1411         bool "Support for randomizing kernel     1411         bool "Support for randomizing kernel stack offset on syscall entry" if EXPERT
1412         default y                                1412         default y
1413         depends on HAVE_ARCH_RANDOMIZE_KSTACK    1413         depends on HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET
1414         depends on INIT_STACK_NONE || !CC_IS_    1414         depends on INIT_STACK_NONE || !CC_IS_CLANG || CLANG_VERSION >= 140000
1415         help                                     1415         help
1416           The kernel stack offset can be rand    1416           The kernel stack offset can be randomized (after pt_regs) by
1417           roughly 5 bits of entropy, frustrat    1417           roughly 5 bits of entropy, frustrating memory corruption
1418           attacks that depend on stack addres    1418           attacks that depend on stack address determinism or
1419           cross-syscall address exposures.       1419           cross-syscall address exposures.
1420                                                  1420 
1421           The feature is controlled via the "    1421           The feature is controlled via the "randomize_kstack_offset=on/off"
1422           kernel boot param, and if turned of    1422           kernel boot param, and if turned off has zero overhead due to its use
1423           of static branches (see JUMP_LABEL)    1423           of static branches (see JUMP_LABEL).
1424                                                  1424 
1425           If unsure, say Y.                      1425           If unsure, say Y.
1426                                                  1426 
1427 config RANDOMIZE_KSTACK_OFFSET_DEFAULT           1427 config RANDOMIZE_KSTACK_OFFSET_DEFAULT
1428         bool "Default state of kernel stack o    1428         bool "Default state of kernel stack offset randomization"
1429         depends on RANDOMIZE_KSTACK_OFFSET       1429         depends on RANDOMIZE_KSTACK_OFFSET
1430         help                                     1430         help
1431           Kernel stack offset randomization i    1431           Kernel stack offset randomization is controlled by kernel boot param
1432           "randomize_kstack_offset=on/off", a    1432           "randomize_kstack_offset=on/off", and this config chooses the default
1433           boot state.                            1433           boot state.
1434                                                  1434 
1435 config ARCH_OPTIONAL_KERNEL_RWX                  1435 config ARCH_OPTIONAL_KERNEL_RWX
1436         def_bool n                               1436         def_bool n
1437                                                  1437 
1438 config ARCH_OPTIONAL_KERNEL_RWX_DEFAULT          1438 config ARCH_OPTIONAL_KERNEL_RWX_DEFAULT
1439         def_bool n                               1439         def_bool n
1440                                                  1440 
1441 config ARCH_HAS_STRICT_KERNEL_RWX                1441 config ARCH_HAS_STRICT_KERNEL_RWX
1442         def_bool n                               1442         def_bool n
1443                                                  1443 
1444 config STRICT_KERNEL_RWX                         1444 config STRICT_KERNEL_RWX
1445         bool "Make kernel text and rodata rea    1445         bool "Make kernel text and rodata read-only" if ARCH_OPTIONAL_KERNEL_RWX
1446         depends on ARCH_HAS_STRICT_KERNEL_RWX    1446         depends on ARCH_HAS_STRICT_KERNEL_RWX
1447         default !ARCH_OPTIONAL_KERNEL_RWX ||     1447         default !ARCH_OPTIONAL_KERNEL_RWX || ARCH_OPTIONAL_KERNEL_RWX_DEFAULT
1448         help                                     1448         help
1449           If this is set, kernel text and rod    1449           If this is set, kernel text and rodata memory will be made read-only,
1450           and non-text memory will be made no    1450           and non-text memory will be made non-executable. This provides
1451           protection against certain security    1451           protection against certain security exploits (e.g. executing the heap
1452           or modifying text)                     1452           or modifying text)
1453                                                  1453 
1454           These features are considered stand    1454           These features are considered standard security practice these days.
1455           You should say Y here in almost all    1455           You should say Y here in almost all cases.
1456                                                  1456 
1457 config ARCH_HAS_STRICT_MODULE_RWX                1457 config ARCH_HAS_STRICT_MODULE_RWX
1458         def_bool n                               1458         def_bool n
1459                                                  1459 
1460 config STRICT_MODULE_RWX                         1460 config STRICT_MODULE_RWX
1461         bool "Set loadable kernel module data    1461         bool "Set loadable kernel module data as NX and text as RO" if ARCH_OPTIONAL_KERNEL_RWX
1462         depends on ARCH_HAS_STRICT_MODULE_RWX    1462         depends on ARCH_HAS_STRICT_MODULE_RWX && MODULES
1463         default !ARCH_OPTIONAL_KERNEL_RWX ||     1463         default !ARCH_OPTIONAL_KERNEL_RWX || ARCH_OPTIONAL_KERNEL_RWX_DEFAULT
1464         help                                     1464         help
1465           If this is set, module text and rod    1465           If this is set, module text and rodata memory will be made read-only,
1466           and non-text memory will be made no    1466           and non-text memory will be made non-executable. This provides
1467           protection against certain security    1467           protection against certain security exploits (e.g. writing to text)
1468                                                  1468 
1469 # select if the architecture provides an asm/    1469 # select if the architecture provides an asm/dma-direct.h header
1470 config ARCH_HAS_PHYS_TO_DMA                      1470 config ARCH_HAS_PHYS_TO_DMA
1471         bool                                     1471         bool
1472                                                  1472 
1473 config HAVE_ARCH_COMPILER_H                      1473 config HAVE_ARCH_COMPILER_H
1474         bool                                     1474         bool
1475         help                                     1475         help
1476           An architecture can select this if     1476           An architecture can select this if it provides an
1477           asm/compiler.h header that should b    1477           asm/compiler.h header that should be included after
1478           linux/compiler-*.h in order to over    1478           linux/compiler-*.h in order to override macro definitions that those
1479           headers generally provide.             1479           headers generally provide.
1480                                                  1480 
1481 config HAVE_ARCH_PREL32_RELOCATIONS              1481 config HAVE_ARCH_PREL32_RELOCATIONS
1482         bool                                     1482         bool
1483         help                                     1483         help
1484           May be selected by an architecture     1484           May be selected by an architecture if it supports place-relative
1485           32-bit relocations, both in the too    1485           32-bit relocations, both in the toolchain and in the module loader,
1486           in which case relative references c    1486           in which case relative references can be used in special sections
1487           for PCI fixup, initcalls etc which     1487           for PCI fixup, initcalls etc which are only half the size on 64 bit
1488           architectures, and don't require ru    1488           architectures, and don't require runtime relocation on relocatable
1489           kernels.                               1489           kernels.
1490                                                  1490 
1491 config ARCH_USE_MEMREMAP_PROT                    1491 config ARCH_USE_MEMREMAP_PROT
1492         bool                                     1492         bool
1493                                                  1493 
1494 config LOCK_EVENT_COUNTS                         1494 config LOCK_EVENT_COUNTS
1495         bool "Locking event counts collection    1495         bool "Locking event counts collection"
1496         depends on DEBUG_FS                      1496         depends on DEBUG_FS
1497         help                                     1497         help
1498           Enable light-weight counting of var    1498           Enable light-weight counting of various locking related events
1499           in the system with minimal performa    1499           in the system with minimal performance impact. This reduces
1500           the chance of application behavior     1500           the chance of application behavior change because of timing
1501           differences. The counts are reporte    1501           differences. The counts are reported via debugfs.
1502                                                  1502 
1503 # Select if the architecture has support for     1503 # Select if the architecture has support for applying RELR relocations.
1504 config ARCH_HAS_RELR                             1504 config ARCH_HAS_RELR
1505         bool                                     1505         bool
1506                                                  1506 
1507 config RELR                                      1507 config RELR
1508         bool "Use RELR relocation packing"       1508         bool "Use RELR relocation packing"
1509         depends on ARCH_HAS_RELR && TOOLS_SUP    1509         depends on ARCH_HAS_RELR && TOOLS_SUPPORT_RELR
1510         default y                                1510         default y
1511         help                                     1511         help
1512           Store the kernel's dynamic relocati    1512           Store the kernel's dynamic relocations in the RELR relocation packing
1513           format. Requires a compatible linke    1513           format. Requires a compatible linker (LLD supports this feature), as
1514           well as compatible NM and OBJCOPY u    1514           well as compatible NM and OBJCOPY utilities (llvm-nm and llvm-objcopy
1515           are compatible).                       1515           are compatible).
1516                                                  1516 
1517 config ARCH_HAS_MEM_ENCRYPT                      1517 config ARCH_HAS_MEM_ENCRYPT
1518         bool                                     1518         bool
1519                                                  1519 
1520 config ARCH_HAS_CC_PLATFORM                      1520 config ARCH_HAS_CC_PLATFORM
1521         bool                                     1521         bool
1522                                                  1522 
1523 config HAVE_SPARSE_SYSCALL_NR                    1523 config HAVE_SPARSE_SYSCALL_NR
1524         bool                                     1524         bool
1525         help                                     1525         help
1526           An architecture should select this     1526           An architecture should select this if its syscall numbering is sparse
1527           to save space. For example, MIPS ar    1527           to save space. For example, MIPS architecture has a syscall array with
1528           entries at 4000, 5000 and 6000 loca    1528           entries at 4000, 5000 and 6000 locations. This option turns on syscall
1529           related optimizations for a given a    1529           related optimizations for a given architecture.
1530                                                  1530 
1531 config ARCH_HAS_VDSO_DATA                        1531 config ARCH_HAS_VDSO_DATA
1532         bool                                     1532         bool
1533                                                  1533 
1534 config HAVE_STATIC_CALL                          1534 config HAVE_STATIC_CALL
1535         bool                                     1535         bool
1536                                                  1536 
1537 config HAVE_STATIC_CALL_INLINE                   1537 config HAVE_STATIC_CALL_INLINE
1538         bool                                     1538         bool
1539         depends on HAVE_STATIC_CALL              1539         depends on HAVE_STATIC_CALL
1540         select OBJTOOL                           1540         select OBJTOOL
1541                                                  1541 
1542 config HAVE_PREEMPT_DYNAMIC                      1542 config HAVE_PREEMPT_DYNAMIC
1543         bool                                     1543         bool
1544                                                  1544 
1545 config HAVE_PREEMPT_DYNAMIC_CALL                 1545 config HAVE_PREEMPT_DYNAMIC_CALL
1546         bool                                     1546         bool
1547         depends on HAVE_STATIC_CALL              1547         depends on HAVE_STATIC_CALL
1548         select HAVE_PREEMPT_DYNAMIC              1548         select HAVE_PREEMPT_DYNAMIC
1549         help                                     1549         help
1550           An architecture should select this     1550           An architecture should select this if it can handle the preemption
1551           model being selected at boot time u    1551           model being selected at boot time using static calls.
1552                                                  1552 
1553           Where an architecture selects HAVE_    1553           Where an architecture selects HAVE_STATIC_CALL_INLINE, any call to a
1554           preemption function will be patched    1554           preemption function will be patched directly.
1555                                                  1555 
1556           Where an architecture does not sele    1556           Where an architecture does not select HAVE_STATIC_CALL_INLINE, any
1557           call to a preemption function will     1557           call to a preemption function will go through a trampoline, and the
1558           trampoline will be patched.            1558           trampoline will be patched.
1559                                                  1559 
1560           It is strongly advised to support i    1560           It is strongly advised to support inline static call to avoid any
1561           overhead.                              1561           overhead.
1562                                                  1562 
1563 config HAVE_PREEMPT_DYNAMIC_KEY                  1563 config HAVE_PREEMPT_DYNAMIC_KEY
1564         bool                                     1564         bool
1565         depends on HAVE_ARCH_JUMP_LABEL          1565         depends on HAVE_ARCH_JUMP_LABEL
1566         select HAVE_PREEMPT_DYNAMIC              1566         select HAVE_PREEMPT_DYNAMIC
1567         help                                     1567         help
1568           An architecture should select this     1568           An architecture should select this if it can handle the preemption
1569           model being selected at boot time u    1569           model being selected at boot time using static keys.
1570                                                  1570 
1571           Each preemption function will be gi    1571           Each preemption function will be given an early return based on a
1572           static key. This should have slight    1572           static key. This should have slightly lower overhead than non-inline
1573           static calls, as this effectively i    1573           static calls, as this effectively inlines each trampoline into the
1574           start of its callee. This may avoid    1574           start of its callee. This may avoid redundant work, and may
1575           integrate better with CFI schemes.     1575           integrate better with CFI schemes.
1576                                                  1576 
1577           This will have greater overhead tha    1577           This will have greater overhead than using inline static calls as
1578           the call to the preemption function    1578           the call to the preemption function cannot be entirely elided.
1579                                                  1579 
1580 config ARCH_WANT_LD_ORPHAN_WARN                  1580 config ARCH_WANT_LD_ORPHAN_WARN
1581         bool                                     1581         bool
1582         help                                     1582         help
1583           An arch should select this symbol o    1583           An arch should select this symbol once all linker sections are explicitly
1584           included, size-asserted, or discard    1584           included, size-asserted, or discarded in the linker scripts. This is
1585           important because we never want exp    1585           important because we never want expected sections to be placed heuristically
1586           by the linker, since the locations     1586           by the linker, since the locations of such sections can change between linker
1587           versions.                              1587           versions.
1588                                                  1588 
1589 config HAVE_ARCH_PFN_VALID                       1589 config HAVE_ARCH_PFN_VALID
1590         bool                                     1590         bool
1591                                                  1591 
1592 config ARCH_SUPPORTS_DEBUG_PAGEALLOC             1592 config ARCH_SUPPORTS_DEBUG_PAGEALLOC
1593         bool                                     1593         bool
1594                                                  1594 
1595 config ARCH_SUPPORTS_PAGE_TABLE_CHECK            1595 config ARCH_SUPPORTS_PAGE_TABLE_CHECK
1596         bool                                     1596         bool
1597                                                  1597 
1598 config ARCH_SPLIT_ARG64                          1598 config ARCH_SPLIT_ARG64
1599         bool                                     1599         bool
1600         help                                     1600         help
1601           If a 32-bit architecture requires 6    1601           If a 32-bit architecture requires 64-bit arguments to be split into
1602           pairs of 32-bit arguments, select t    1602           pairs of 32-bit arguments, select this option.
1603                                                  1603 
1604 config ARCH_HAS_ELFCORE_COMPAT                   1604 config ARCH_HAS_ELFCORE_COMPAT
1605         bool                                     1605         bool
1606                                                  1606 
1607 config ARCH_HAS_PARANOID_L1D_FLUSH               1607 config ARCH_HAS_PARANOID_L1D_FLUSH
1608         bool                                     1608         bool
1609                                                  1609 
1610 config ARCH_HAVE_TRACE_MMIO_ACCESS               1610 config ARCH_HAVE_TRACE_MMIO_ACCESS
1611         bool                                     1611         bool
1612                                                  1612 
1613 config DYNAMIC_SIGFRAME                          1613 config DYNAMIC_SIGFRAME
1614         bool                                     1614         bool
1615                                                  1615 
1616 # Select, if arch has a named attribute group    1616 # Select, if arch has a named attribute group bound to NUMA device nodes.
1617 config HAVE_ARCH_NODE_DEV_GROUP                  1617 config HAVE_ARCH_NODE_DEV_GROUP
1618         bool                                     1618         bool
1619                                                  1619 
1620 config ARCH_HAS_HW_PTE_YOUNG                     1620 config ARCH_HAS_HW_PTE_YOUNG
1621         bool                                     1621         bool
1622         help                                     1622         help
1623           Architectures that select this opti    1623           Architectures that select this option are capable of setting the
1624           accessed bit in PTE entries when us    1624           accessed bit in PTE entries when using them as part of linear address
1625           translations. Architectures that re    1625           translations. Architectures that require runtime check should select
1626           this option and override arch_has_h    1626           this option and override arch_has_hw_pte_young().
1627                                                  1627 
1628 config ARCH_HAS_NONLEAF_PMD_YOUNG                1628 config ARCH_HAS_NONLEAF_PMD_YOUNG
1629         bool                                     1629         bool
1630         help                                     1630         help
1631           Architectures that select this opti    1631           Architectures that select this option are capable of setting the
1632           accessed bit in non-leaf PMD entrie    1632           accessed bit in non-leaf PMD entries when using them as part of linear
1633           address translations. Page table wa    1633           address translations. Page table walkers that clear the accessed bit
1634           may use this capability to reduce t    1634           may use this capability to reduce their search space.
1635                                                  1635 
1636 config ARCH_HAS_KERNEL_FPU_SUPPORT               1636 config ARCH_HAS_KERNEL_FPU_SUPPORT
1637         bool                                     1637         bool
1638         help                                     1638         help
1639           Architectures that select this opti    1639           Architectures that select this option can run floating-point code in
1640           the kernel, as described in Documen    1640           the kernel, as described in Documentation/core-api/floating-point.rst.
1641                                                  1641 
1642 source "kernel/gcov/Kconfig"                     1642 source "kernel/gcov/Kconfig"
1643                                                  1643 
1644 source "scripts/gcc-plugins/Kconfig"             1644 source "scripts/gcc-plugins/Kconfig"
1645                                                  1645 
1646 config FUNCTION_ALIGNMENT_4B                     1646 config FUNCTION_ALIGNMENT_4B
1647         bool                                     1647         bool
1648                                                  1648 
1649 config FUNCTION_ALIGNMENT_8B                     1649 config FUNCTION_ALIGNMENT_8B
1650         bool                                     1650         bool
1651                                                  1651 
1652 config FUNCTION_ALIGNMENT_16B                    1652 config FUNCTION_ALIGNMENT_16B
1653         bool                                     1653         bool
1654                                                  1654 
1655 config FUNCTION_ALIGNMENT_32B                    1655 config FUNCTION_ALIGNMENT_32B
1656         bool                                     1656         bool
1657                                                  1657 
1658 config FUNCTION_ALIGNMENT_64B                    1658 config FUNCTION_ALIGNMENT_64B
1659         bool                                     1659         bool
1660                                                  1660 
1661 config FUNCTION_ALIGNMENT                        1661 config FUNCTION_ALIGNMENT
1662         int                                      1662         int
1663         default 64 if FUNCTION_ALIGNMENT_64B     1663         default 64 if FUNCTION_ALIGNMENT_64B
1664         default 32 if FUNCTION_ALIGNMENT_32B     1664         default 32 if FUNCTION_ALIGNMENT_32B
1665         default 16 if FUNCTION_ALIGNMENT_16B     1665         default 16 if FUNCTION_ALIGNMENT_16B
1666         default 8 if FUNCTION_ALIGNMENT_8B       1666         default 8 if FUNCTION_ALIGNMENT_8B
1667         default 4 if FUNCTION_ALIGNMENT_4B       1667         default 4 if FUNCTION_ALIGNMENT_4B
1668         default 0                                1668         default 0
1669                                                  1669 
1670 config CC_HAS_MIN_FUNCTION_ALIGNMENT             1670 config CC_HAS_MIN_FUNCTION_ALIGNMENT
1671         # Detect availability of the GCC opti    1671         # Detect availability of the GCC option -fmin-function-alignment which
1672         # guarantees minimal alignment for al    1672         # guarantees minimal alignment for all functions, unlike
1673         # -falign-functions which the compile    1673         # -falign-functions which the compiler ignores for cold functions.
1674         def_bool $(cc-option, -fmin-function-    1674         def_bool $(cc-option, -fmin-function-alignment=8)
1675                                                  1675 
1676 config CC_HAS_SANE_FUNCTION_ALIGNMENT            1676 config CC_HAS_SANE_FUNCTION_ALIGNMENT
1677         # Set if the guaranteed alignment wit    1677         # Set if the guaranteed alignment with -fmin-function-alignment is
1678         # available or extra care is required    1678         # available or extra care is required in the kernel. Clang provides
1679         # strict alignment always, even with     1679         # strict alignment always, even with -falign-functions.
1680         def_bool CC_HAS_MIN_FUNCTION_ALIGNMEN    1680         def_bool CC_HAS_MIN_FUNCTION_ALIGNMENT || CC_IS_CLANG
1681                                                  1681 
1682 config ARCH_NEED_CMPXCHG_1_EMU                   1682 config ARCH_NEED_CMPXCHG_1_EMU
1683         bool                                     1683         bool
1684                                                  1684 
1685 endmenu                                          1685 endmenu
                                                      

~ [ source navigation ] ~ [ diff markup ] ~ [ identifier search ] ~

kernel.org | git.kernel.org | LWN.net | Project Home | SVN repository | Mail admin

Linux® is a registered trademark of Linus Torvalds in the United States and other countries.
TOMOYO® is a registered trademark of NTT DATA CORPORATION.

sflogo.php