xref: /openbmc/linux/arch/x86/Kconfig (revision 976b74fa)
1# SPDX-License-Identifier: GPL-2.0
2# Select 32 or 64 bit
3config 64BIT
4	bool "64-bit kernel" if "$(ARCH)" = "x86"
5	default "$(ARCH)" != "i386"
6	help
7	  Say yes to build a 64-bit kernel - formerly known as x86_64
8	  Say no to build a 32-bit kernel - formerly known as i386
9
10config X86_32
11	def_bool y
12	depends on !64BIT
13	# Options that are inherently 32-bit kernel only:
14	select ARCH_WANT_IPC_PARSE_VERSION
15	select CLKSRC_I8253
16	select CLONE_BACKWARDS
17	select GENERIC_VDSO_32
18	select HAVE_DEBUG_STACKOVERFLOW
19	select KMAP_LOCAL
20	select MODULES_USE_ELF_REL
21	select OLD_SIGACTION
22	select ARCH_SPLIT_ARG64
23
24config X86_64
25	def_bool y
26	depends on 64BIT
27	# Options that are inherently 64-bit kernel only:
28	select ARCH_HAS_GIGANTIC_PAGE
29	select ARCH_SUPPORTS_INT128 if CC_HAS_INT128
30	select ARCH_SUPPORTS_PER_VMA_LOCK
31	select ARCH_USE_CMPXCHG_LOCKREF
32	select HAVE_ARCH_SOFT_DIRTY
33	select MODULES_USE_ELF_RELA
34	select NEED_DMA_MAP_STATE
35	select SWIOTLB
36	select ARCH_HAS_ELFCORE_COMPAT
37	select ZONE_DMA32
38
39config FORCE_DYNAMIC_FTRACE
40	def_bool y
41	depends on X86_32
42	depends on FUNCTION_TRACER
43	select DYNAMIC_FTRACE
44	help
45	  We keep the static function tracing (!DYNAMIC_FTRACE) around
46	  in order to test the non static function tracing in the
47	  generic code, as other architectures still use it. But we
48	  only need to keep it around for x86_64. No need to keep it
49	  for x86_32. For x86_32, force DYNAMIC_FTRACE.
50#
51# Arch settings
52#
53# ( Note that options that are marked 'if X86_64' could in principle be
54#   ported to 32-bit as well. )
55#
56config X86
57	def_bool y
58	#
59	# Note: keep this list sorted alphabetically
60	#
61	select ACPI_LEGACY_TABLES_LOOKUP	if ACPI
62	select ACPI_SYSTEM_POWER_STATES_SUPPORT	if ACPI
63	select ARCH_32BIT_OFF_T			if X86_32
64	select ARCH_CLOCKSOURCE_INIT
65	select ARCH_CONFIGURES_CPU_MITIGATIONS
66	select ARCH_CORRECT_STACKTRACE_ON_KRETPROBE
67	select ARCH_ENABLE_HUGEPAGE_MIGRATION if X86_64 && HUGETLB_PAGE && MIGRATION
68	select ARCH_ENABLE_MEMORY_HOTPLUG if X86_64
69	select ARCH_ENABLE_MEMORY_HOTREMOVE if MEMORY_HOTPLUG
70	select ARCH_ENABLE_SPLIT_PMD_PTLOCK if (PGTABLE_LEVELS > 2) && (X86_64 || X86_PAE)
71	select ARCH_ENABLE_THP_MIGRATION if X86_64 && TRANSPARENT_HUGEPAGE
72	select ARCH_HAS_ACPI_TABLE_UPGRADE	if ACPI
73	select ARCH_HAS_CACHE_LINE_SIZE
74	select ARCH_HAS_CPU_CACHE_INVALIDATE_MEMREGION
75	select ARCH_HAS_CPU_FINALIZE_INIT
76	select ARCH_HAS_CURRENT_STACK_POINTER
77	select ARCH_HAS_DEBUG_VIRTUAL
78	select ARCH_HAS_DEBUG_VM_PGTABLE	if !X86_PAE
79	select ARCH_HAS_DEVMEM_IS_ALLOWED
80	select ARCH_HAS_EARLY_DEBUG		if KGDB
81	select ARCH_HAS_ELF_RANDOMIZE
82	select ARCH_HAS_FAST_MULTIPLIER
83	select ARCH_HAS_FORTIFY_SOURCE
84	select ARCH_HAS_GCOV_PROFILE_ALL
85	select ARCH_HAS_KCOV			if X86_64
86	select ARCH_HAS_MEM_ENCRYPT
87	select ARCH_HAS_MEMBARRIER_SYNC_CORE
88	select ARCH_HAS_NMI_SAFE_THIS_CPU_OPS
89	select ARCH_HAS_NON_OVERLAPPING_ADDRESS_SPACE
90	select ARCH_HAS_PMEM_API		if X86_64
91	select ARCH_HAS_PTE_DEVMAP		if X86_64
92	select ARCH_HAS_PTE_SPECIAL
93	select ARCH_HAS_NONLEAF_PMD_YOUNG	if PGTABLE_LEVELS > 2
94	select ARCH_HAS_UACCESS_FLUSHCACHE	if X86_64
95	select ARCH_HAS_COPY_MC			if X86_64
96	select ARCH_HAS_SET_MEMORY
97	select ARCH_HAS_SET_DIRECT_MAP
98	select ARCH_HAS_STRICT_KERNEL_RWX
99	select ARCH_HAS_STRICT_MODULE_RWX
100	select ARCH_HAS_SYNC_CORE_BEFORE_USERMODE
101	select ARCH_HAS_SYSCALL_WRAPPER
102	select ARCH_HAS_UBSAN_SANITIZE_ALL
103	select ARCH_HAS_DEBUG_WX
104	select ARCH_HAS_ZONE_DMA_SET if EXPERT
105	select ARCH_HAVE_NMI_SAFE_CMPXCHG
106	select ARCH_MHP_MEMMAP_ON_MEMORY_ENABLE
107	select ARCH_MIGHT_HAVE_ACPI_PDC		if ACPI
108	select ARCH_MIGHT_HAVE_PC_PARPORT
109	select ARCH_MIGHT_HAVE_PC_SERIO
110	select ARCH_STACKWALK
111	select ARCH_SUPPORTS_ACPI
112	select ARCH_SUPPORTS_ATOMIC_RMW
113	select ARCH_SUPPORTS_DEBUG_PAGEALLOC
114	select ARCH_SUPPORTS_PAGE_TABLE_CHECK	if X86_64
115	select ARCH_SUPPORTS_NUMA_BALANCING	if X86_64
116	select ARCH_SUPPORTS_KMAP_LOCAL_FORCE_MAP	if NR_CPUS <= 4096
117	select ARCH_SUPPORTS_CFI_CLANG		if X86_64
118	select ARCH_USES_CFI_TRAPS		if X86_64 && CFI_CLANG
119	select ARCH_SUPPORTS_LTO_CLANG
120	select ARCH_SUPPORTS_LTO_CLANG_THIN
121	select ARCH_USE_BUILTIN_BSWAP
122	select ARCH_USE_MEMTEST
123	select ARCH_USE_QUEUED_RWLOCKS
124	select ARCH_USE_QUEUED_SPINLOCKS
125	select ARCH_USE_SYM_ANNOTATIONS
126	select ARCH_WANT_BATCHED_UNMAP_TLB_FLUSH
127	select ARCH_WANT_DEFAULT_BPF_JIT	if X86_64
128	select ARCH_WANTS_DYNAMIC_TASK_STRUCT
129	select ARCH_WANTS_NO_INSTR
130	select ARCH_WANT_GENERAL_HUGETLB
131	select ARCH_WANT_HUGE_PMD_SHARE
132	select ARCH_WANT_LD_ORPHAN_WARN
133	select ARCH_WANT_OPTIMIZE_DAX_VMEMMAP	if X86_64
134	select ARCH_WANT_OPTIMIZE_HUGETLB_VMEMMAP	if X86_64
135	select ARCH_WANTS_THP_SWAP		if X86_64
136	select ARCH_HAS_PARANOID_L1D_FLUSH
137	select BUILDTIME_TABLE_SORT
138	select CLKEVT_I8253
139	select CLOCKSOURCE_VALIDATE_LAST_CYCLE
140	select CLOCKSOURCE_WATCHDOG
141	# Word-size accesses may read uninitialized data past the trailing \0
142	# in strings and cause false KMSAN reports.
143	select DCACHE_WORD_ACCESS		if !KMSAN
144	select DYNAMIC_SIGFRAME
145	select EDAC_ATOMIC_SCRUB
146	select EDAC_SUPPORT
147	select GENERIC_CLOCKEVENTS_BROADCAST	if X86_64 || (X86_32 && X86_LOCAL_APIC)
148	select GENERIC_CLOCKEVENTS_MIN_ADJUST
149	select GENERIC_CMOS_UPDATE
150	select GENERIC_CPU_AUTOPROBE
151	select GENERIC_CPU_VULNERABILITIES
152	select GENERIC_EARLY_IOREMAP
153	select GENERIC_ENTRY
154	select GENERIC_IOMAP
155	select GENERIC_IRQ_EFFECTIVE_AFF_MASK	if SMP
156	select GENERIC_IRQ_MATRIX_ALLOCATOR	if X86_LOCAL_APIC
157	select GENERIC_IRQ_MIGRATION		if SMP
158	select GENERIC_IRQ_PROBE
159	select GENERIC_IRQ_RESERVATION_MODE
160	select GENERIC_IRQ_SHOW
161	select GENERIC_PENDING_IRQ		if SMP
162	select GENERIC_PTDUMP
163	select GENERIC_SMP_IDLE_THREAD
164	select GENERIC_TIME_VSYSCALL
165	select GENERIC_GETTIMEOFDAY
166	select GENERIC_VDSO_TIME_NS
167	select GUP_GET_PXX_LOW_HIGH		if X86_PAE
168	select HARDIRQS_SW_RESEND
169	select HARDLOCKUP_CHECK_TIMESTAMP	if X86_64
170	select HAS_IOPORT
171	select HAVE_ACPI_APEI			if ACPI
172	select HAVE_ACPI_APEI_NMI		if ACPI
173	select HAVE_ALIGNED_STRUCT_PAGE		if SLUB
174	select HAVE_ARCH_AUDITSYSCALL
175	select HAVE_ARCH_HUGE_VMAP		if X86_64 || X86_PAE
176	select HAVE_ARCH_HUGE_VMALLOC		if X86_64
177	select HAVE_ARCH_JUMP_LABEL
178	select HAVE_ARCH_JUMP_LABEL_RELATIVE
179	select HAVE_ARCH_KASAN			if X86_64
180	select HAVE_ARCH_KASAN_VMALLOC		if X86_64
181	select HAVE_ARCH_KFENCE
182	select HAVE_ARCH_KMSAN			if X86_64
183	select HAVE_ARCH_KGDB
184	select HAVE_ARCH_MMAP_RND_BITS		if MMU
185	select HAVE_ARCH_MMAP_RND_COMPAT_BITS	if MMU && COMPAT
186	select HAVE_ARCH_COMPAT_MMAP_BASES	if MMU && COMPAT
187	select HAVE_ARCH_PREL32_RELOCATIONS
188	select HAVE_ARCH_SECCOMP_FILTER
189	select HAVE_ARCH_THREAD_STRUCT_WHITELIST
190	select HAVE_ARCH_STACKLEAK
191	select HAVE_ARCH_TRACEHOOK
192	select HAVE_ARCH_TRANSPARENT_HUGEPAGE
193	select HAVE_ARCH_TRANSPARENT_HUGEPAGE_PUD if X86_64
194	select HAVE_ARCH_USERFAULTFD_WP         if X86_64 && USERFAULTFD
195	select HAVE_ARCH_USERFAULTFD_MINOR	if X86_64 && USERFAULTFD
196	select HAVE_ARCH_VMAP_STACK		if X86_64
197	select HAVE_ARCH_RANDOMIZE_KSTACK_OFFSET
198	select HAVE_ARCH_WITHIN_STACK_FRAMES
199	select HAVE_ASM_MODVERSIONS
200	select HAVE_CMPXCHG_DOUBLE
201	select HAVE_CMPXCHG_LOCAL
202	select HAVE_CONTEXT_TRACKING_USER		if X86_64
203	select HAVE_CONTEXT_TRACKING_USER_OFFSTACK	if HAVE_CONTEXT_TRACKING_USER
204	select HAVE_C_RECORDMCOUNT
205	select HAVE_OBJTOOL_MCOUNT		if HAVE_OBJTOOL
206	select HAVE_OBJTOOL_NOP_MCOUNT		if HAVE_OBJTOOL_MCOUNT
207	select HAVE_BUILDTIME_MCOUNT_SORT
208	select HAVE_DEBUG_KMEMLEAK
209	select HAVE_DMA_CONTIGUOUS
210	select HAVE_DYNAMIC_FTRACE
211	select HAVE_DYNAMIC_FTRACE_WITH_REGS
212	select HAVE_DYNAMIC_FTRACE_WITH_ARGS	if X86_64
213	select HAVE_DYNAMIC_FTRACE_WITH_DIRECT_CALLS
214	select HAVE_SAMPLE_FTRACE_DIRECT	if X86_64
215	select HAVE_SAMPLE_FTRACE_DIRECT_MULTI	if X86_64
216	select HAVE_EBPF_JIT
217	select HAVE_EFFICIENT_UNALIGNED_ACCESS
218	select HAVE_EISA
219	select HAVE_EXIT_THREAD
220	select HAVE_FAST_GUP
221	select HAVE_FENTRY			if X86_64 || DYNAMIC_FTRACE
222	select HAVE_FTRACE_MCOUNT_RECORD
223	select HAVE_FUNCTION_GRAPH_RETVAL	if HAVE_FUNCTION_GRAPH_TRACER
224	select HAVE_FUNCTION_GRAPH_TRACER	if X86_32 || (X86_64 && DYNAMIC_FTRACE)
225	select HAVE_FUNCTION_TRACER
226	select HAVE_GCC_PLUGINS
227	select HAVE_HW_BREAKPOINT
228	select HAVE_IOREMAP_PROT
229	select HAVE_IRQ_EXIT_ON_IRQ_STACK	if X86_64
230	select HAVE_IRQ_TIME_ACCOUNTING
231	select HAVE_JUMP_LABEL_HACK		if HAVE_OBJTOOL
232	select HAVE_KERNEL_BZIP2
233	select HAVE_KERNEL_GZIP
234	select HAVE_KERNEL_LZ4
235	select HAVE_KERNEL_LZMA
236	select HAVE_KERNEL_LZO
237	select HAVE_KERNEL_XZ
238	select HAVE_KERNEL_ZSTD
239	select HAVE_KPROBES
240	select HAVE_KPROBES_ON_FTRACE
241	select HAVE_FUNCTION_ERROR_INJECTION
242	select HAVE_KRETPROBES
243	select HAVE_RETHOOK
244	select HAVE_KVM
245	select HAVE_LIVEPATCH			if X86_64
246	select HAVE_MIXED_BREAKPOINTS_REGS
247	select HAVE_MOD_ARCH_SPECIFIC
248	select HAVE_MOVE_PMD
249	select HAVE_MOVE_PUD
250	select HAVE_NOINSTR_HACK		if HAVE_OBJTOOL
251	select HAVE_NMI
252	select HAVE_NOINSTR_VALIDATION		if HAVE_OBJTOOL
253	select HAVE_OBJTOOL			if X86_64
254	select HAVE_OPTPROBES
255	select HAVE_PCSPKR_PLATFORM
256	select HAVE_PERF_EVENTS
257	select HAVE_PERF_EVENTS_NMI
258	select HAVE_HARDLOCKUP_DETECTOR_PERF	if PERF_EVENTS && HAVE_PERF_EVENTS_NMI
259	select HAVE_PCI
260	select HAVE_PERF_REGS
261	select HAVE_PERF_USER_STACK_DUMP
262	select MMU_GATHER_RCU_TABLE_FREE	if PARAVIRT
263	select MMU_GATHER_MERGE_VMAS
264	select HAVE_POSIX_CPU_TIMERS_TASK_WORK
265	select HAVE_REGS_AND_STACK_ACCESS_API
266	select HAVE_RELIABLE_STACKTRACE		if UNWINDER_ORC || STACK_VALIDATION
267	select HAVE_FUNCTION_ARG_ACCESS_API
268	select HAVE_SETUP_PER_CPU_AREA
269	select HAVE_SOFTIRQ_ON_OWN_STACK
270	select HAVE_STACKPROTECTOR		if CC_HAS_SANE_STACKPROTECTOR
271	select HAVE_STACK_VALIDATION		if HAVE_OBJTOOL
272	select HAVE_STATIC_CALL
273	select HAVE_STATIC_CALL_INLINE		if HAVE_OBJTOOL
274	select HAVE_PREEMPT_DYNAMIC_CALL
275	select HAVE_RSEQ
276	select HAVE_RUST			if X86_64
277	select HAVE_SYSCALL_TRACEPOINTS
278	select HAVE_UACCESS_VALIDATION		if HAVE_OBJTOOL
279	select HAVE_UNSTABLE_SCHED_CLOCK
280	select HAVE_USER_RETURN_NOTIFIER
281	select HAVE_GENERIC_VDSO
282	select HOTPLUG_PARALLEL			if SMP && X86_64
283	select HOTPLUG_SMT			if SMP
284	select HOTPLUG_SPLIT_STARTUP		if SMP && X86_32
285	select IRQ_FORCED_THREADING
286	select LOCK_MM_AND_FIND_VMA
287	select NEED_PER_CPU_EMBED_FIRST_CHUNK
288	select NEED_PER_CPU_PAGE_FIRST_CHUNK
289	select NEED_SG_DMA_LENGTH
290	select PCI_DOMAINS			if PCI
291	select PCI_LOCKLESS_CONFIG		if PCI
292	select PERF_EVENTS
293	select RTC_LIB
294	select RTC_MC146818_LIB
295	select SPARSE_IRQ
296	select SYSCTL_EXCEPTION_TRACE
297	select THREAD_INFO_IN_TASK
298	select TRACE_IRQFLAGS_SUPPORT
299	select TRACE_IRQFLAGS_NMI_SUPPORT
300	select USER_STACKTRACE_SUPPORT
301	select HAVE_ARCH_KCSAN			if X86_64
302	select PROC_PID_ARCH_STATUS		if PROC_FS
303	select HAVE_ARCH_NODE_DEV_GROUP		if X86_SGX
304	select FUNCTION_ALIGNMENT_16B		if X86_64 || X86_ALIGNMENT_16
305	select FUNCTION_ALIGNMENT_4B
306	imply IMA_SECURE_AND_OR_TRUSTED_BOOT    if EFI
307	select HAVE_DYNAMIC_FTRACE_NO_PATCHABLE
308
309config INSTRUCTION_DECODER
310	def_bool y
311	depends on KPROBES || PERF_EVENTS || UPROBES
312
313config OUTPUT_FORMAT
314	string
315	default "elf32-i386" if X86_32
316	default "elf64-x86-64" if X86_64
317
318config LOCKDEP_SUPPORT
319	def_bool y
320
321config STACKTRACE_SUPPORT
322	def_bool y
323
324config MMU
325	def_bool y
326
327config ARCH_MMAP_RND_BITS_MIN
328	default 28 if 64BIT
329	default 8
330
331config ARCH_MMAP_RND_BITS_MAX
332	default 32 if 64BIT
333	default 16
334
335config ARCH_MMAP_RND_COMPAT_BITS_MIN
336	default 8
337
338config ARCH_MMAP_RND_COMPAT_BITS_MAX
339	default 16
340
341config SBUS
342	bool
343
344config GENERIC_ISA_DMA
345	def_bool y
346	depends on ISA_DMA_API
347
348config GENERIC_CSUM
349	bool
350	default y if KMSAN || KASAN
351
352config GENERIC_BUG
353	def_bool y
354	depends on BUG
355	select GENERIC_BUG_RELATIVE_POINTERS if X86_64
356
357config GENERIC_BUG_RELATIVE_POINTERS
358	bool
359
360config ARCH_MAY_HAVE_PC_FDC
361	def_bool y
362	depends on ISA_DMA_API
363
364config GENERIC_CALIBRATE_DELAY
365	def_bool y
366
367config ARCH_HAS_CPU_RELAX
368	def_bool y
369
370config ARCH_HIBERNATION_POSSIBLE
371	def_bool y
372
373config ARCH_SUSPEND_POSSIBLE
374	def_bool y
375
376config AUDIT_ARCH
377	def_bool y if X86_64
378
379config KASAN_SHADOW_OFFSET
380	hex
381	depends on KASAN
382	default 0xdffffc0000000000
383
384config HAVE_INTEL_TXT
385	def_bool y
386	depends on INTEL_IOMMU && ACPI
387
388config X86_32_SMP
389	def_bool y
390	depends on X86_32 && SMP
391
392config X86_64_SMP
393	def_bool y
394	depends on X86_64 && SMP
395
396config ARCH_SUPPORTS_UPROBES
397	def_bool y
398
399config FIX_EARLYCON_MEM
400	def_bool y
401
402config DYNAMIC_PHYSICAL_MASK
403	bool
404
405config PGTABLE_LEVELS
406	int
407	default 5 if X86_5LEVEL
408	default 4 if X86_64
409	default 3 if X86_PAE
410	default 2
411
412config CC_HAS_SANE_STACKPROTECTOR
413	bool
414	default $(success,$(srctree)/scripts/gcc-x86_64-has-stack-protector.sh $(CC) $(CLANG_FLAGS)) if 64BIT
415	default $(success,$(srctree)/scripts/gcc-x86_32-has-stack-protector.sh $(CC) $(CLANG_FLAGS))
416	help
417	  We have to make sure stack protector is unconditionally disabled if
418	  the compiler produces broken code or if it does not let us control
419	  the segment on 32-bit kernels.
420
421menu "Processor type and features"
422
423config SMP
424	bool "Symmetric multi-processing support"
425	help
426	  This enables support for systems with more than one CPU. If you have
427	  a system with only one CPU, say N. If you have a system with more
428	  than one CPU, say Y.
429
430	  If you say N here, the kernel will run on uni- and multiprocessor
431	  machines, but will use only one CPU of a multiprocessor machine. If
432	  you say Y here, the kernel will run on many, but not all,
433	  uniprocessor machines. On a uniprocessor machine, the kernel
434	  will run faster if you say N here.
435
436	  Note that if you say Y here and choose architecture "586" or
437	  "Pentium" under "Processor family", the kernel will not work on 486
438	  architectures. Similarly, multiprocessor kernels for the "PPro"
439	  architecture may not work on all Pentium based boards.
440
441	  People using multiprocessor machines who say Y here should also say
442	  Y to "Enhanced Real Time Clock Support", below. The "Advanced Power
443	  Management" code will be disabled if you say Y here.
444
445	  See also <file:Documentation/arch/x86/i386/IO-APIC.rst>,
446	  <file:Documentation/admin-guide/lockup-watchdogs.rst> and the SMP-HOWTO available at
447	  <http://www.tldp.org/docs.html#howto>.
448
449	  If you don't know what to do here, say N.
450
451config X86_X2APIC
452	bool "Support x2apic"
453	depends on X86_LOCAL_APIC && X86_64 && (IRQ_REMAP || HYPERVISOR_GUEST)
454	help
455	  This enables x2apic support on CPUs that have this feature.
456
457	  This allows 32-bit apic IDs (so it can support very large systems),
458	  and accesses the local apic via MSRs not via mmio.
459
460	  Some Intel systems circa 2022 and later are locked into x2APIC mode
461	  and can not fall back to the legacy APIC modes if SGX or TDX are
462	  enabled in the BIOS. They will boot with very reduced functionality
463	  without enabling this option.
464
465	  If you don't know what to do here, say N.
466
467config X86_MPPARSE
468	bool "Enable MPS table" if ACPI
469	default y
470	depends on X86_LOCAL_APIC
471	help
472	  For old smp systems that do not have proper acpi support. Newer systems
473	  (esp with 64bit cpus) with acpi support, MADT and DSDT will override it
474
475config GOLDFISH
476	def_bool y
477	depends on X86_GOLDFISH
478
479config X86_CPU_RESCTRL
480	bool "x86 CPU resource control support"
481	depends on X86 && (CPU_SUP_INTEL || CPU_SUP_AMD)
482	select KERNFS
483	select PROC_CPU_RESCTRL		if PROC_FS
484	help
485	  Enable x86 CPU resource control support.
486
487	  Provide support for the allocation and monitoring of system resources
488	  usage by the CPU.
489
490	  Intel calls this Intel Resource Director Technology
491	  (Intel(R) RDT). More information about RDT can be found in the
492	  Intel x86 Architecture Software Developer Manual.
493
494	  AMD calls this AMD Platform Quality of Service (AMD QoS).
495	  More information about AMD QoS can be found in the AMD64 Technology
496	  Platform Quality of Service Extensions manual.
497
498	  Say N if unsure.
499
500if X86_32
501config X86_BIGSMP
502	bool "Support for big SMP systems with more than 8 CPUs"
503	depends on SMP
504	help
505	  This option is needed for the systems that have more than 8 CPUs.
506
507config X86_EXTENDED_PLATFORM
508	bool "Support for extended (non-PC) x86 platforms"
509	default y
510	help
511	  If you disable this option then the kernel will only support
512	  standard PC platforms. (which covers the vast majority of
513	  systems out there.)
514
515	  If you enable this option then you'll be able to select support
516	  for the following (non-PC) 32 bit x86 platforms:
517		Goldfish (Android emulator)
518		AMD Elan
519		RDC R-321x SoC
520		SGI 320/540 (Visual Workstation)
521		STA2X11-based (e.g. Northville)
522		Moorestown MID devices
523
524	  If you have one of these systems, or if you want to build a
525	  generic distribution kernel, say Y here - otherwise say N.
526endif # X86_32
527
528if X86_64
529config X86_EXTENDED_PLATFORM
530	bool "Support for extended (non-PC) x86 platforms"
531	default y
532	help
533	  If you disable this option then the kernel will only support
534	  standard PC platforms. (which covers the vast majority of
535	  systems out there.)
536
537	  If you enable this option then you'll be able to select support
538	  for the following (non-PC) 64 bit x86 platforms:
539		Numascale NumaChip
540		ScaleMP vSMP
541		SGI Ultraviolet
542
543	  If you have one of these systems, or if you want to build a
544	  generic distribution kernel, say Y here - otherwise say N.
545endif # X86_64
546# This is an alphabetically sorted list of 64 bit extended platforms
547# Please maintain the alphabetic order if and when there are additions
548config X86_NUMACHIP
549	bool "Numascale NumaChip"
550	depends on X86_64
551	depends on X86_EXTENDED_PLATFORM
552	depends on NUMA
553	depends on SMP
554	depends on X86_X2APIC
555	depends on PCI_MMCONFIG
556	help
557	  Adds support for Numascale NumaChip large-SMP systems. Needed to
558	  enable more than ~168 cores.
559	  If you don't have one of these, you should say N here.
560
561config X86_VSMP
562	bool "ScaleMP vSMP"
563	select HYPERVISOR_GUEST
564	select PARAVIRT
565	depends on X86_64 && PCI
566	depends on X86_EXTENDED_PLATFORM
567	depends on SMP
568	help
569	  Support for ScaleMP vSMP systems.  Say 'Y' here if this kernel is
570	  supposed to run on these EM64T-based machines.  Only choose this option
571	  if you have one of these machines.
572
573config X86_UV
574	bool "SGI Ultraviolet"
575	depends on X86_64
576	depends on X86_EXTENDED_PLATFORM
577	depends on NUMA
578	depends on EFI
579	depends on KEXEC_CORE
580	depends on X86_X2APIC
581	depends on PCI
582	help
583	  This option is needed in order to support SGI Ultraviolet systems.
584	  If you don't have one of these, you should say N here.
585
586# Following is an alphabetically sorted list of 32 bit extended platforms
587# Please maintain the alphabetic order if and when there are additions
588
589config X86_GOLDFISH
590	bool "Goldfish (Virtual Platform)"
591	depends on X86_EXTENDED_PLATFORM
592	help
593	  Enable support for the Goldfish virtual platform used primarily
594	  for Android development. Unless you are building for the Android
595	  Goldfish emulator say N here.
596
597config X86_INTEL_CE
598	bool "CE4100 TV platform"
599	depends on PCI
600	depends on PCI_GODIRECT
601	depends on X86_IO_APIC
602	depends on X86_32
603	depends on X86_EXTENDED_PLATFORM
604	select X86_REBOOTFIXUPS
605	select OF
606	select OF_EARLY_FLATTREE
607	help
608	  Select for the Intel CE media processor (CE4100) SOC.
609	  This option compiles in support for the CE4100 SOC for settop
610	  boxes and media devices.
611
612config X86_INTEL_MID
613	bool "Intel MID platform support"
614	depends on X86_EXTENDED_PLATFORM
615	depends on X86_PLATFORM_DEVICES
616	depends on PCI
617	depends on X86_64 || (PCI_GOANY && X86_32)
618	depends on X86_IO_APIC
619	select I2C
620	select DW_APB_TIMER
621	select INTEL_SCU_PCI
622	help
623	  Select to build a kernel capable of supporting Intel MID (Mobile
624	  Internet Device) platform systems which do not have the PCI legacy
625	  interfaces. If you are building for a PC class system say N here.
626
627	  Intel MID platforms are based on an Intel processor and chipset which
628	  consume less power than most of the x86 derivatives.
629
630config X86_INTEL_QUARK
631	bool "Intel Quark platform support"
632	depends on X86_32
633	depends on X86_EXTENDED_PLATFORM
634	depends on X86_PLATFORM_DEVICES
635	depends on X86_TSC
636	depends on PCI
637	depends on PCI_GOANY
638	depends on X86_IO_APIC
639	select IOSF_MBI
640	select INTEL_IMR
641	select COMMON_CLK
642	help
643	  Select to include support for Quark X1000 SoC.
644	  Say Y here if you have a Quark based system such as the Arduino
645	  compatible Intel Galileo.
646
647config X86_INTEL_LPSS
648	bool "Intel Low Power Subsystem Support"
649	depends on X86 && ACPI && PCI
650	select COMMON_CLK
651	select PINCTRL
652	select IOSF_MBI
653	help
654	  Select to build support for Intel Low Power Subsystem such as
655	  found on Intel Lynxpoint PCH. Selecting this option enables
656	  things like clock tree (common clock framework) and pincontrol
657	  which are needed by the LPSS peripheral drivers.
658
659config X86_AMD_PLATFORM_DEVICE
660	bool "AMD ACPI2Platform devices support"
661	depends on ACPI
662	select COMMON_CLK
663	select PINCTRL
664	help
665	  Select to interpret AMD specific ACPI device to platform device
666	  such as I2C, UART, GPIO found on AMD Carrizo and later chipsets.
667	  I2C and UART depend on COMMON_CLK to set clock. GPIO driver is
668	  implemented under PINCTRL subsystem.
669
670config IOSF_MBI
671	tristate "Intel SoC IOSF Sideband support for SoC platforms"
672	depends on PCI
673	help
674	  This option enables sideband register access support for Intel SoC
675	  platforms. On these platforms the IOSF sideband is used in lieu of
676	  MSR's for some register accesses, mostly but not limited to thermal
677	  and power. Drivers may query the availability of this device to
678	  determine if they need the sideband in order to work on these
679	  platforms. The sideband is available on the following SoC products.
680	  This list is not meant to be exclusive.
681	   - BayTrail
682	   - Braswell
683	   - Quark
684
685	  You should say Y if you are running a kernel on one of these SoC's.
686
687config IOSF_MBI_DEBUG
688	bool "Enable IOSF sideband access through debugfs"
689	depends on IOSF_MBI && DEBUG_FS
690	help
691	  Select this option to expose the IOSF sideband access registers (MCR,
692	  MDR, MCRX) through debugfs to write and read register information from
693	  different units on the SoC. This is most useful for obtaining device
694	  state information for debug and analysis. As this is a general access
695	  mechanism, users of this option would have specific knowledge of the
696	  device they want to access.
697
698	  If you don't require the option or are in doubt, say N.
699
700config X86_RDC321X
701	bool "RDC R-321x SoC"
702	depends on X86_32
703	depends on X86_EXTENDED_PLATFORM
704	select M486
705	select X86_REBOOTFIXUPS
706	help
707	  This option is needed for RDC R-321x system-on-chip, also known
708	  as R-8610-(G).
709	  If you don't have one of these chips, you should say N here.
710
711config X86_32_NON_STANDARD
712	bool "Support non-standard 32-bit SMP architectures"
713	depends on X86_32 && SMP
714	depends on X86_EXTENDED_PLATFORM
715	help
716	  This option compiles in the bigsmp and STA2X11 default
717	  subarchitectures.  It is intended for a generic binary
718	  kernel. If you select them all, kernel will probe it one by
719	  one and will fallback to default.
720
721# Alphabetically sorted list of Non standard 32 bit platforms
722
723config X86_SUPPORTS_MEMORY_FAILURE
724	def_bool y
725	# MCE code calls memory_failure():
726	depends on X86_MCE
727	# On 32-bit this adds too big of NODES_SHIFT and we run out of page flags:
728	# On 32-bit SPARSEMEM adds too big of SECTIONS_WIDTH:
729	depends on X86_64 || !SPARSEMEM
730	select ARCH_SUPPORTS_MEMORY_FAILURE
731
732config STA2X11
733	bool "STA2X11 Companion Chip Support"
734	depends on X86_32_NON_STANDARD && PCI
735	select SWIOTLB
736	select MFD_STA2X11
737	select GPIOLIB
738	help
739	  This adds support for boards based on the STA2X11 IO-Hub,
740	  a.k.a. "ConneXt". The chip is used in place of the standard
741	  PC chipset, so all "standard" peripherals are missing. If this
742	  option is selected the kernel will still be able to boot on
743	  standard PC machines.
744
745config X86_32_IRIS
746	tristate "Eurobraille/Iris poweroff module"
747	depends on X86_32
748	help
749	  The Iris machines from EuroBraille do not have APM or ACPI support
750	  to shut themselves down properly.  A special I/O sequence is
751	  needed to do so, which is what this module does at
752	  kernel shutdown.
753
754	  This is only for Iris machines from EuroBraille.
755
756	  If unused, say N.
757
758config SCHED_OMIT_FRAME_POINTER
759	def_bool y
760	prompt "Single-depth WCHAN output"
761	depends on X86
762	help
763	  Calculate simpler /proc/<PID>/wchan values. If this option
764	  is disabled then wchan values will recurse back to the
765	  caller function. This provides more accurate wchan values,
766	  at the expense of slightly more scheduling overhead.
767
768	  If in doubt, say "Y".
769
770menuconfig HYPERVISOR_GUEST
771	bool "Linux guest support"
772	help
773	  Say Y here to enable options for running Linux under various hyper-
774	  visors. This option enables basic hypervisor detection and platform
775	  setup.
776
777	  If you say N, all options in this submenu will be skipped and
778	  disabled, and Linux guest support won't be built in.
779
780if HYPERVISOR_GUEST
781
782config PARAVIRT
783	bool "Enable paravirtualization code"
784	depends on HAVE_STATIC_CALL
785	help
786	  This changes the kernel so it can modify itself when it is run
787	  under a hypervisor, potentially improving performance significantly
788	  over full virtualization.  However, when run without a hypervisor
789	  the kernel is theoretically slower and slightly larger.
790
791config PARAVIRT_XXL
792	bool
793
794config PARAVIRT_DEBUG
795	bool "paravirt-ops debugging"
796	depends on PARAVIRT && DEBUG_KERNEL
797	help
798	  Enable to debug paravirt_ops internals.  Specifically, BUG if
799	  a paravirt_op is missing when it is called.
800
801config PARAVIRT_SPINLOCKS
802	bool "Paravirtualization layer for spinlocks"
803	depends on PARAVIRT && SMP
804	help
805	  Paravirtualized spinlocks allow a pvops backend to replace the
806	  spinlock implementation with something virtualization-friendly
807	  (for example, block the virtual CPU rather than spinning).
808
809	  It has a minimal impact on native kernels and gives a nice performance
810	  benefit on paravirtualized KVM / Xen kernels.
811
812	  If you are unsure how to answer this question, answer Y.
813
814config X86_HV_CALLBACK_VECTOR
815	def_bool n
816
817source "arch/x86/xen/Kconfig"
818
819config KVM_GUEST
820	bool "KVM Guest support (including kvmclock)"
821	depends on PARAVIRT
822	select PARAVIRT_CLOCK
823	select ARCH_CPUIDLE_HALTPOLL
824	select X86_HV_CALLBACK_VECTOR
825	default y
826	help
827	  This option enables various optimizations for running under the KVM
828	  hypervisor. It includes a paravirtualized clock, so that instead
829	  of relying on a PIT (or probably other) emulation by the
830	  underlying device model, the host provides the guest with
831	  timing infrastructure such as time of day, and system time
832
833config ARCH_CPUIDLE_HALTPOLL
834	def_bool n
835	prompt "Disable host haltpoll when loading haltpoll driver"
836	help
837	  If virtualized under KVM, disable host haltpoll.
838
839config PVH
840	bool "Support for running PVH guests"
841	help
842	  This option enables the PVH entry point for guest virtual machines
843	  as specified in the x86/HVM direct boot ABI.
844
845config PARAVIRT_TIME_ACCOUNTING
846	bool "Paravirtual steal time accounting"
847	depends on PARAVIRT
848	help
849	  Select this option to enable fine granularity task steal time
850	  accounting. Time spent executing other tasks in parallel with
851	  the current vCPU is discounted from the vCPU power. To account for
852	  that, there can be a small performance impact.
853
854	  If in doubt, say N here.
855
856config PARAVIRT_CLOCK
857	bool
858
859config JAILHOUSE_GUEST
860	bool "Jailhouse non-root cell support"
861	depends on X86_64 && PCI
862	select X86_PM_TIMER
863	help
864	  This option allows to run Linux as guest in a Jailhouse non-root
865	  cell. You can leave this option disabled if you only want to start
866	  Jailhouse and run Linux afterwards in the root cell.
867
868config ACRN_GUEST
869	bool "ACRN Guest support"
870	depends on X86_64
871	select X86_HV_CALLBACK_VECTOR
872	help
873	  This option allows to run Linux as guest in the ACRN hypervisor. ACRN is
874	  a flexible, lightweight reference open-source hypervisor, built with
875	  real-time and safety-criticality in mind. It is built for embedded
876	  IOT with small footprint and real-time features. More details can be
877	  found in https://projectacrn.org/.
878
879config INTEL_TDX_GUEST
880	bool "Intel TDX (Trust Domain Extensions) - Guest Support"
881	depends on X86_64 && CPU_SUP_INTEL
882	depends on X86_X2APIC
883	depends on EFI_STUB
884	select ARCH_HAS_CC_PLATFORM
885	select X86_MEM_ENCRYPT
886	select X86_MCE
887	select UNACCEPTED_MEMORY
888	help
889	  Support running as a guest under Intel TDX.  Without this support,
890	  the guest kernel can not boot or run under TDX.
891	  TDX includes memory encryption and integrity capabilities
892	  which protect the confidentiality and integrity of guest
893	  memory contents and CPU state. TDX guests are protected from
894	  some attacks from the VMM.
895
896endif # HYPERVISOR_GUEST
897
898source "arch/x86/Kconfig.cpu"
899
900config HPET_TIMER
901	def_bool X86_64
902	prompt "HPET Timer Support" if X86_32
903	help
904	  Use the IA-PC HPET (High Precision Event Timer) to manage
905	  time in preference to the PIT and RTC, if a HPET is
906	  present.
907	  HPET is the next generation timer replacing legacy 8254s.
908	  The HPET provides a stable time base on SMP
909	  systems, unlike the TSC, but it is more expensive to access,
910	  as it is off-chip.  The interface used is documented
911	  in the HPET spec, revision 1.
912
913	  You can safely choose Y here.  However, HPET will only be
914	  activated if the platform and the BIOS support this feature.
915	  Otherwise the 8254 will be used for timing services.
916
917	  Choose N to continue using the legacy 8254 timer.
918
919config HPET_EMULATE_RTC
920	def_bool y
921	depends on HPET_TIMER && (RTC_DRV_CMOS=m || RTC_DRV_CMOS=y)
922
923# Mark as expert because too many people got it wrong.
924# The code disables itself when not needed.
925config DMI
926	default y
927	select DMI_SCAN_MACHINE_NON_EFI_FALLBACK
928	bool "Enable DMI scanning" if EXPERT
929	help
930	  Enabled scanning of DMI to identify machine quirks. Say Y
931	  here unless you have verified that your setup is not
932	  affected by entries in the DMI blacklist. Required by PNP
933	  BIOS code.
934
935config GART_IOMMU
936	bool "Old AMD GART IOMMU support"
937	select DMA_OPS
938	select IOMMU_HELPER
939	select SWIOTLB
940	depends on X86_64 && PCI && AMD_NB
941	help
942	  Provides a driver for older AMD Athlon64/Opteron/Turion/Sempron
943	  GART based hardware IOMMUs.
944
945	  The GART supports full DMA access for devices with 32-bit access
946	  limitations, on systems with more than 3 GB. This is usually needed
947	  for USB, sound, many IDE/SATA chipsets and some other devices.
948
949	  Newer systems typically have a modern AMD IOMMU, supported via
950	  the CONFIG_AMD_IOMMU=y config option.
951
952	  In normal configurations this driver is only active when needed:
953	  there's more than 3 GB of memory and the system contains a
954	  32-bit limited device.
955
956	  If unsure, say Y.
957
958config BOOT_VESA_SUPPORT
959	bool
960	help
961	  If true, at least one selected framebuffer driver can take advantage
962	  of VESA video modes set at an early boot stage via the vga= parameter.
963
964config MAXSMP
965	bool "Enable Maximum number of SMP Processors and NUMA Nodes"
966	depends on X86_64 && SMP && DEBUG_KERNEL
967	select CPUMASK_OFFSTACK
968	help
969	  Enable maximum number of CPUS and NUMA Nodes for this architecture.
970	  If unsure, say N.
971
972#
973# The maximum number of CPUs supported:
974#
975# The main config value is NR_CPUS, which defaults to NR_CPUS_DEFAULT,
976# and which can be configured interactively in the
977# [NR_CPUS_RANGE_BEGIN ... NR_CPUS_RANGE_END] range.
978#
979# The ranges are different on 32-bit and 64-bit kernels, depending on
980# hardware capabilities and scalability features of the kernel.
981#
982# ( If MAXSMP is enabled we just use the highest possible value and disable
983#   interactive configuration. )
984#
985
986config NR_CPUS_RANGE_BEGIN
987	int
988	default NR_CPUS_RANGE_END if MAXSMP
989	default    1 if !SMP
990	default    2
991
992config NR_CPUS_RANGE_END
993	int
994	depends on X86_32
995	default   64 if  SMP &&  X86_BIGSMP
996	default    8 if  SMP && !X86_BIGSMP
997	default    1 if !SMP
998
999config NR_CPUS_RANGE_END
1000	int
1001	depends on X86_64
1002	default 8192 if  SMP && CPUMASK_OFFSTACK
1003	default  512 if  SMP && !CPUMASK_OFFSTACK
1004	default    1 if !SMP
1005
1006config NR_CPUS_DEFAULT
1007	int
1008	depends on X86_32
1009	default   32 if  X86_BIGSMP
1010	default    8 if  SMP
1011	default    1 if !SMP
1012
1013config NR_CPUS_DEFAULT
1014	int
1015	depends on X86_64
1016	default 8192 if  MAXSMP
1017	default   64 if  SMP
1018	default    1 if !SMP
1019
1020config NR_CPUS
1021	int "Maximum number of CPUs" if SMP && !MAXSMP
1022	range NR_CPUS_RANGE_BEGIN NR_CPUS_RANGE_END
1023	default NR_CPUS_DEFAULT
1024	help
1025	  This allows you to specify the maximum number of CPUs which this
1026	  kernel will support.  If CPUMASK_OFFSTACK is enabled, the maximum
1027	  supported value is 8192, otherwise the maximum value is 512.  The
1028	  minimum value which makes sense is 2.
1029
1030	  This is purely to save memory: each supported CPU adds about 8KB
1031	  to the kernel image.
1032
1033config SCHED_CLUSTER
1034	bool "Cluster scheduler support"
1035	depends on SMP
1036	default y
1037	help
1038	  Cluster scheduler support improves the CPU scheduler's decision
1039	  making when dealing with machines that have clusters of CPUs.
1040	  Cluster usually means a couple of CPUs which are placed closely
1041	  by sharing mid-level caches, last-level cache tags or internal
1042	  busses.
1043
1044config SCHED_SMT
1045	def_bool y if SMP
1046
1047config SCHED_MC
1048	def_bool y
1049	prompt "Multi-core scheduler support"
1050	depends on SMP
1051	help
1052	  Multi-core scheduler support improves the CPU scheduler's decision
1053	  making when dealing with multi-core CPU chips at a cost of slightly
1054	  increased overhead in some places. If unsure say N here.
1055
1056config SCHED_MC_PRIO
1057	bool "CPU core priorities scheduler support"
1058	depends on SCHED_MC && CPU_SUP_INTEL
1059	select X86_INTEL_PSTATE
1060	select CPU_FREQ
1061	default y
1062	help
1063	  Intel Turbo Boost Max Technology 3.0 enabled CPUs have a
1064	  core ordering determined at manufacturing time, which allows
1065	  certain cores to reach higher turbo frequencies (when running
1066	  single threaded workloads) than others.
1067
1068	  Enabling this kernel feature teaches the scheduler about
1069	  the TBM3 (aka ITMT) priority order of the CPU cores and adjusts the
1070	  scheduler's CPU selection logic accordingly, so that higher
1071	  overall system performance can be achieved.
1072
1073	  This feature will have no effect on CPUs without this feature.
1074
1075	  If unsure say Y here.
1076
1077config UP_LATE_INIT
1078	def_bool y
1079	depends on !SMP && X86_LOCAL_APIC
1080
1081config X86_UP_APIC
1082	bool "Local APIC support on uniprocessors" if !PCI_MSI
1083	default PCI_MSI
1084	depends on X86_32 && !SMP && !X86_32_NON_STANDARD
1085	help
1086	  A local APIC (Advanced Programmable Interrupt Controller) is an
1087	  integrated interrupt controller in the CPU. If you have a single-CPU
1088	  system which has a processor with a local APIC, you can say Y here to
1089	  enable and use it. If you say Y here even though your machine doesn't
1090	  have a local APIC, then the kernel will still run with no slowdown at
1091	  all. The local APIC supports CPU-generated self-interrupts (timer,
1092	  performance counters), and the NMI watchdog which detects hard
1093	  lockups.
1094
1095config X86_UP_IOAPIC
1096	bool "IO-APIC support on uniprocessors"
1097	depends on X86_UP_APIC
1098	help
1099	  An IO-APIC (I/O Advanced Programmable Interrupt Controller) is an
1100	  SMP-capable replacement for PC-style interrupt controllers. Most
1101	  SMP systems and many recent uniprocessor systems have one.
1102
1103	  If you have a single-CPU system with an IO-APIC, you can say Y here
1104	  to use it. If you say Y here even though your machine doesn't have
1105	  an IO-APIC, then the kernel will still run with no slowdown at all.
1106
1107config X86_LOCAL_APIC
1108	def_bool y
1109	depends on X86_64 || SMP || X86_32_NON_STANDARD || X86_UP_APIC || PCI_MSI
1110	select IRQ_DOMAIN_HIERARCHY
1111
1112config X86_IO_APIC
1113	def_bool y
1114	depends on X86_LOCAL_APIC || X86_UP_IOAPIC
1115
1116config X86_REROUTE_FOR_BROKEN_BOOT_IRQS
1117	bool "Reroute for broken boot IRQs"
1118	depends on X86_IO_APIC
1119	help
1120	  This option enables a workaround that fixes a source of
1121	  spurious interrupts. This is recommended when threaded
1122	  interrupt handling is used on systems where the generation of
1123	  superfluous "boot interrupts" cannot be disabled.
1124
1125	  Some chipsets generate a legacy INTx "boot IRQ" when the IRQ
1126	  entry in the chipset's IO-APIC is masked (as, e.g. the RT
1127	  kernel does during interrupt handling). On chipsets where this
1128	  boot IRQ generation cannot be disabled, this workaround keeps
1129	  the original IRQ line masked so that only the equivalent "boot
1130	  IRQ" is delivered to the CPUs. The workaround also tells the
1131	  kernel to set up the IRQ handler on the boot IRQ line. In this
1132	  way only one interrupt is delivered to the kernel. Otherwise
1133	  the spurious second interrupt may cause the kernel to bring
1134	  down (vital) interrupt lines.
1135
1136	  Only affects "broken" chipsets. Interrupt sharing may be
1137	  increased on these systems.
1138
1139config X86_MCE
1140	bool "Machine Check / overheating reporting"
1141	select GENERIC_ALLOCATOR
1142	default y
1143	help
1144	  Machine Check support allows the processor to notify the
1145	  kernel if it detects a problem (e.g. overheating, data corruption).
1146	  The action the kernel takes depends on the severity of the problem,
1147	  ranging from warning messages to halting the machine.
1148
1149config X86_MCELOG_LEGACY
1150	bool "Support for deprecated /dev/mcelog character device"
1151	depends on X86_MCE
1152	help
1153	  Enable support for /dev/mcelog which is needed by the old mcelog
1154	  userspace logging daemon. Consider switching to the new generation
1155	  rasdaemon solution.
1156
1157config X86_MCE_INTEL
1158	def_bool y
1159	prompt "Intel MCE features"
1160	depends on X86_MCE && X86_LOCAL_APIC
1161	help
1162	  Additional support for intel specific MCE features such as
1163	  the thermal monitor.
1164
1165config X86_MCE_AMD
1166	def_bool y
1167	prompt "AMD MCE features"
1168	depends on X86_MCE && X86_LOCAL_APIC && AMD_NB
1169	help
1170	  Additional support for AMD specific MCE features such as
1171	  the DRAM Error Threshold.
1172
1173config X86_ANCIENT_MCE
1174	bool "Support for old Pentium 5 / WinChip machine checks"
1175	depends on X86_32 && X86_MCE
1176	help
1177	  Include support for machine check handling on old Pentium 5 or WinChip
1178	  systems. These typically need to be enabled explicitly on the command
1179	  line.
1180
1181config X86_MCE_THRESHOLD
1182	depends on X86_MCE_AMD || X86_MCE_INTEL
1183	def_bool y
1184
1185config X86_MCE_INJECT
1186	depends on X86_MCE && X86_LOCAL_APIC && DEBUG_FS
1187	tristate "Machine check injector support"
1188	help
1189	  Provide support for injecting machine checks for testing purposes.
1190	  If you don't know what a machine check is and you don't do kernel
1191	  QA it is safe to say n.
1192
1193source "arch/x86/events/Kconfig"
1194
1195config X86_LEGACY_VM86
1196	bool "Legacy VM86 support"
1197	depends on X86_32
1198	help
1199	  This option allows user programs to put the CPU into V8086
1200	  mode, which is an 80286-era approximation of 16-bit real mode.
1201
1202	  Some very old versions of X and/or vbetool require this option
1203	  for user mode setting.  Similarly, DOSEMU will use it if
1204	  available to accelerate real mode DOS programs.  However, any
1205	  recent version of DOSEMU, X, or vbetool should be fully
1206	  functional even without kernel VM86 support, as they will all
1207	  fall back to software emulation. Nevertheless, if you are using
1208	  a 16-bit DOS program where 16-bit performance matters, vm86
1209	  mode might be faster than emulation and you might want to
1210	  enable this option.
1211
1212	  Note that any app that works on a 64-bit kernel is unlikely to
1213	  need this option, as 64-bit kernels don't, and can't, support
1214	  V8086 mode. This option is also unrelated to 16-bit protected
1215	  mode and is not needed to run most 16-bit programs under Wine.
1216
1217	  Enabling this option increases the complexity of the kernel
1218	  and slows down exception handling a tiny bit.
1219
1220	  If unsure, say N here.
1221
1222config VM86
1223	bool
1224	default X86_LEGACY_VM86
1225
1226config X86_16BIT
1227	bool "Enable support for 16-bit segments" if EXPERT
1228	default y
1229	depends on MODIFY_LDT_SYSCALL
1230	help
1231	  This option is required by programs like Wine to run 16-bit
1232	  protected mode legacy code on x86 processors.  Disabling
1233	  this option saves about 300 bytes on i386, or around 6K text
1234	  plus 16K runtime memory on x86-64,
1235
1236config X86_ESPFIX32
1237	def_bool y
1238	depends on X86_16BIT && X86_32
1239
1240config X86_ESPFIX64
1241	def_bool y
1242	depends on X86_16BIT && X86_64
1243
1244config X86_VSYSCALL_EMULATION
1245	bool "Enable vsyscall emulation" if EXPERT
1246	default y
1247	depends on X86_64
1248	help
1249	  This enables emulation of the legacy vsyscall page.  Disabling
1250	  it is roughly equivalent to booting with vsyscall=none, except
1251	  that it will also disable the helpful warning if a program
1252	  tries to use a vsyscall.  With this option set to N, offending
1253	  programs will just segfault, citing addresses of the form
1254	  0xffffffffff600?00.
1255
1256	  This option is required by many programs built before 2013, and
1257	  care should be used even with newer programs if set to N.
1258
1259	  Disabling this option saves about 7K of kernel size and
1260	  possibly 4K of additional runtime pagetable memory.
1261
1262config X86_IOPL_IOPERM
1263	bool "IOPERM and IOPL Emulation"
1264	default y
1265	help
1266	  This enables the ioperm() and iopl() syscalls which are necessary
1267	  for legacy applications.
1268
1269	  Legacy IOPL support is an overbroad mechanism which allows user
1270	  space aside of accessing all 65536 I/O ports also to disable
1271	  interrupts. To gain this access the caller needs CAP_SYS_RAWIO
1272	  capabilities and permission from potentially active security
1273	  modules.
1274
1275	  The emulation restricts the functionality of the syscall to
1276	  only allowing the full range I/O port access, but prevents the
1277	  ability to disable interrupts from user space which would be
1278	  granted if the hardware IOPL mechanism would be used.
1279
1280config TOSHIBA
1281	tristate "Toshiba Laptop support"
1282	depends on X86_32
1283	help
1284	  This adds a driver to safely access the System Management Mode of
1285	  the CPU on Toshiba portables with a genuine Toshiba BIOS. It does
1286	  not work on models with a Phoenix BIOS. The System Management Mode
1287	  is used to set the BIOS and power saving options on Toshiba portables.
1288
1289	  For information on utilities to make use of this driver see the
1290	  Toshiba Linux utilities web site at:
1291	  <http://www.buzzard.org.uk/toshiba/>.
1292
1293	  Say Y if you intend to run this kernel on a Toshiba portable.
1294	  Say N otherwise.
1295
1296config X86_REBOOTFIXUPS
1297	bool "Enable X86 board specific fixups for reboot"
1298	depends on X86_32
1299	help
1300	  This enables chipset and/or board specific fixups to be done
1301	  in order to get reboot to work correctly. This is only needed on
1302	  some combinations of hardware and BIOS. The symptom, for which
1303	  this config is intended, is when reboot ends with a stalled/hung
1304	  system.
1305
1306	  Currently, the only fixup is for the Geode machines using
1307	  CS5530A and CS5536 chipsets and the RDC R-321x SoC.
1308
1309	  Say Y if you want to enable the fixup. Currently, it's safe to
1310	  enable this option even if you don't need it.
1311	  Say N otherwise.
1312
1313config MICROCODE
1314	def_bool y
1315	depends on CPU_SUP_AMD || CPU_SUP_INTEL
1316
1317config MICROCODE_LATE_LOADING
1318	bool "Late microcode loading (DANGEROUS)"
1319	default n
1320	depends on MICROCODE
1321	help
1322	  Loading microcode late, when the system is up and executing instructions
1323	  is a tricky business and should be avoided if possible. Just the sequence
1324	  of synchronizing all cores and SMT threads is one fragile dance which does
1325	  not guarantee that cores might not softlock after the loading. Therefore,
1326	  use this at your own risk. Late loading taints the kernel too.
1327
1328config X86_MSR
1329	tristate "/dev/cpu/*/msr - Model-specific register support"
1330	help
1331	  This device gives privileged processes access to the x86
1332	  Model-Specific Registers (MSRs).  It is a character device with
1333	  major 202 and minors 0 to 31 for /dev/cpu/0/msr to /dev/cpu/31/msr.
1334	  MSR accesses are directed to a specific CPU on multi-processor
1335	  systems.
1336
1337config X86_CPUID
1338	tristate "/dev/cpu/*/cpuid - CPU information support"
1339	help
1340	  This device gives processes access to the x86 CPUID instruction to
1341	  be executed on a specific processor.  It is a character device
1342	  with major 203 and minors 0 to 31 for /dev/cpu/0/cpuid to
1343	  /dev/cpu/31/cpuid.
1344
1345choice
1346	prompt "High Memory Support"
1347	default HIGHMEM4G
1348	depends on X86_32
1349
1350config NOHIGHMEM
1351	bool "off"
1352	help
1353	  Linux can use up to 64 Gigabytes of physical memory on x86 systems.
1354	  However, the address space of 32-bit x86 processors is only 4
1355	  Gigabytes large. That means that, if you have a large amount of
1356	  physical memory, not all of it can be "permanently mapped" by the
1357	  kernel. The physical memory that's not permanently mapped is called
1358	  "high memory".
1359
1360	  If you are compiling a kernel which will never run on a machine with
1361	  more than 1 Gigabyte total physical RAM, answer "off" here (default
1362	  choice and suitable for most users). This will result in a "3GB/1GB"
1363	  split: 3GB are mapped so that each process sees a 3GB virtual memory
1364	  space and the remaining part of the 4GB virtual memory space is used
1365	  by the kernel to permanently map as much physical memory as
1366	  possible.
1367
1368	  If the machine has between 1 and 4 Gigabytes physical RAM, then
1369	  answer "4GB" here.
1370
1371	  If more than 4 Gigabytes is used then answer "64GB" here. This
1372	  selection turns Intel PAE (Physical Address Extension) mode on.
1373	  PAE implements 3-level paging on IA32 processors. PAE is fully
1374	  supported by Linux, PAE mode is implemented on all recent Intel
1375	  processors (Pentium Pro and better). NOTE: If you say "64GB" here,
1376	  then the kernel will not boot on CPUs that don't support PAE!
1377
1378	  The actual amount of total physical memory will either be
1379	  auto detected or can be forced by using a kernel command line option
1380	  such as "mem=256M". (Try "man bootparam" or see the documentation of
1381	  your boot loader (lilo or loadlin) about how to pass options to the
1382	  kernel at boot time.)
1383
1384	  If unsure, say "off".
1385
1386config HIGHMEM4G
1387	bool "4GB"
1388	help
1389	  Select this if you have a 32-bit processor and between 1 and 4
1390	  gigabytes of physical RAM.
1391
1392config HIGHMEM64G
1393	bool "64GB"
1394	depends on !M486SX && !M486 && !M586 && !M586TSC && !M586MMX && !MGEODE_LX && !MGEODEGX1 && !MCYRIXIII && !MELAN && !MWINCHIPC6 && !MWINCHIP3D && !MK6
1395	select X86_PAE
1396	help
1397	  Select this if you have a 32-bit processor and more than 4
1398	  gigabytes of physical RAM.
1399
1400endchoice
1401
1402choice
1403	prompt "Memory split" if EXPERT
1404	default VMSPLIT_3G
1405	depends on X86_32
1406	help
1407	  Select the desired split between kernel and user memory.
1408
1409	  If the address range available to the kernel is less than the
1410	  physical memory installed, the remaining memory will be available
1411	  as "high memory". Accessing high memory is a little more costly
1412	  than low memory, as it needs to be mapped into the kernel first.
1413	  Note that increasing the kernel address space limits the range
1414	  available to user programs, making the address space there
1415	  tighter.  Selecting anything other than the default 3G/1G split
1416	  will also likely make your kernel incompatible with binary-only
1417	  kernel modules.
1418
1419	  If you are not absolutely sure what you are doing, leave this
1420	  option alone!
1421
1422	config VMSPLIT_3G
1423		bool "3G/1G user/kernel split"
1424	config VMSPLIT_3G_OPT
1425		depends on !X86_PAE
1426		bool "3G/1G user/kernel split (for full 1G low memory)"
1427	config VMSPLIT_2G
1428		bool "2G/2G user/kernel split"
1429	config VMSPLIT_2G_OPT
1430		depends on !X86_PAE
1431		bool "2G/2G user/kernel split (for full 2G low memory)"
1432	config VMSPLIT_1G
1433		bool "1G/3G user/kernel split"
1434endchoice
1435
1436config PAGE_OFFSET
1437	hex
1438	default 0xB0000000 if VMSPLIT_3G_OPT
1439	default 0x80000000 if VMSPLIT_2G
1440	default 0x78000000 if VMSPLIT_2G_OPT
1441	default 0x40000000 if VMSPLIT_1G
1442	default 0xC0000000
1443	depends on X86_32
1444
1445config HIGHMEM
1446	def_bool y
1447	depends on X86_32 && (HIGHMEM64G || HIGHMEM4G)
1448
1449config X86_PAE
1450	bool "PAE (Physical Address Extension) Support"
1451	depends on X86_32 && !HIGHMEM4G
1452	select PHYS_ADDR_T_64BIT
1453	select SWIOTLB
1454	help
1455	  PAE is required for NX support, and furthermore enables
1456	  larger swapspace support for non-overcommit purposes. It
1457	  has the cost of more pagetable lookup overhead, and also
1458	  consumes more pagetable space per process.
1459
1460config X86_5LEVEL
1461	bool "Enable 5-level page tables support"
1462	default y
1463	select DYNAMIC_MEMORY_LAYOUT
1464	select SPARSEMEM_VMEMMAP
1465	depends on X86_64
1466	help
1467	  5-level paging enables access to larger address space:
1468	  up to 128 PiB of virtual address space and 4 PiB of
1469	  physical address space.
1470
1471	  It will be supported by future Intel CPUs.
1472
1473	  A kernel with the option enabled can be booted on machines that
1474	  support 4- or 5-level paging.
1475
1476	  See Documentation/arch/x86/x86_64/5level-paging.rst for more
1477	  information.
1478
1479	  Say N if unsure.
1480
1481config X86_DIRECT_GBPAGES
1482	def_bool y
1483	depends on X86_64
1484	help
1485	  Certain kernel features effectively disable kernel
1486	  linear 1 GB mappings (even if the CPU otherwise
1487	  supports them), so don't confuse the user by printing
1488	  that we have them enabled.
1489
1490config X86_CPA_STATISTICS
1491	bool "Enable statistic for Change Page Attribute"
1492	depends on DEBUG_FS
1493	help
1494	  Expose statistics about the Change Page Attribute mechanism, which
1495	  helps to determine the effectiveness of preserving large and huge
1496	  page mappings when mapping protections are changed.
1497
1498config X86_MEM_ENCRYPT
1499	select ARCH_HAS_FORCE_DMA_UNENCRYPTED
1500	select DYNAMIC_PHYSICAL_MASK
1501	def_bool n
1502
1503config AMD_MEM_ENCRYPT
1504	bool "AMD Secure Memory Encryption (SME) support"
1505	depends on X86_64 && CPU_SUP_AMD
1506	depends on EFI_STUB
1507	select DMA_COHERENT_POOL
1508	select ARCH_USE_MEMREMAP_PROT
1509	select INSTRUCTION_DECODER
1510	select ARCH_HAS_CC_PLATFORM
1511	select X86_MEM_ENCRYPT
1512	select UNACCEPTED_MEMORY
1513	help
1514	  Say yes to enable support for the encryption of system memory.
1515	  This requires an AMD processor that supports Secure Memory
1516	  Encryption (SME).
1517
1518# Common NUMA Features
1519config NUMA
1520	bool "NUMA Memory Allocation and Scheduler Support"
1521	depends on SMP
1522	depends on X86_64 || (X86_32 && HIGHMEM64G && X86_BIGSMP)
1523	default y if X86_BIGSMP
1524	select USE_PERCPU_NUMA_NODE_ID
1525	help
1526	  Enable NUMA (Non-Uniform Memory Access) support.
1527
1528	  The kernel will try to allocate memory used by a CPU on the
1529	  local memory controller of the CPU and add some more
1530	  NUMA awareness to the kernel.
1531
1532	  For 64-bit this is recommended if the system is Intel Core i7
1533	  (or later), AMD Opteron, or EM64T NUMA.
1534
1535	  For 32-bit this is only needed if you boot a 32-bit
1536	  kernel on a 64-bit NUMA platform.
1537
1538	  Otherwise, you should say N.
1539
1540config AMD_NUMA
1541	def_bool y
1542	prompt "Old style AMD Opteron NUMA detection"
1543	depends on X86_64 && NUMA && PCI
1544	help
1545	  Enable AMD NUMA node topology detection.  You should say Y here if
1546	  you have a multi processor AMD system. This uses an old method to
1547	  read the NUMA configuration directly from the builtin Northbridge
1548	  of Opteron. It is recommended to use X86_64_ACPI_NUMA instead,
1549	  which also takes priority if both are compiled in.
1550
1551config X86_64_ACPI_NUMA
1552	def_bool y
1553	prompt "ACPI NUMA detection"
1554	depends on X86_64 && NUMA && ACPI && PCI
1555	select ACPI_NUMA
1556	help
1557	  Enable ACPI SRAT based node topology detection.
1558
1559config NUMA_EMU
1560	bool "NUMA emulation"
1561	depends on NUMA
1562	help
1563	  Enable NUMA emulation. A flat machine will be split
1564	  into virtual nodes when booted with "numa=fake=N", where N is the
1565	  number of nodes. This is only useful for debugging.
1566
1567config NODES_SHIFT
1568	int "Maximum NUMA Nodes (as a power of 2)" if !MAXSMP
1569	range 1 10
1570	default "10" if MAXSMP
1571	default "6" if X86_64
1572	default "3"
1573	depends on NUMA
1574	help
1575	  Specify the maximum number of NUMA Nodes available on the target
1576	  system.  Increases memory reserved to accommodate various tables.
1577
1578config ARCH_FLATMEM_ENABLE
1579	def_bool y
1580	depends on X86_32 && !NUMA
1581
1582config ARCH_SPARSEMEM_ENABLE
1583	def_bool y
1584	depends on X86_64 || NUMA || X86_32 || X86_32_NON_STANDARD
1585	select SPARSEMEM_STATIC if X86_32
1586	select SPARSEMEM_VMEMMAP_ENABLE if X86_64
1587
1588config ARCH_SPARSEMEM_DEFAULT
1589	def_bool X86_64 || (NUMA && X86_32)
1590
1591config ARCH_SELECT_MEMORY_MODEL
1592	def_bool y
1593	depends on ARCH_SPARSEMEM_ENABLE && ARCH_FLATMEM_ENABLE
1594
1595config ARCH_MEMORY_PROBE
1596	bool "Enable sysfs memory/probe interface"
1597	depends on MEMORY_HOTPLUG
1598	help
1599	  This option enables a sysfs memory/probe interface for testing.
1600	  See Documentation/admin-guide/mm/memory-hotplug.rst for more information.
1601	  If you are unsure how to answer this question, answer N.
1602
1603config ARCH_PROC_KCORE_TEXT
1604	def_bool y
1605	depends on X86_64 && PROC_KCORE
1606
1607config ILLEGAL_POINTER_VALUE
1608	hex
1609	default 0 if X86_32
1610	default 0xdead000000000000 if X86_64
1611
1612config X86_PMEM_LEGACY_DEVICE
1613	bool
1614
1615config X86_PMEM_LEGACY
1616	tristate "Support non-standard NVDIMMs and ADR protected memory"
1617	depends on PHYS_ADDR_T_64BIT
1618	depends on BLK_DEV
1619	select X86_PMEM_LEGACY_DEVICE
1620	select NUMA_KEEP_MEMINFO if NUMA
1621	select LIBNVDIMM
1622	help
1623	  Treat memory marked using the non-standard e820 type of 12 as used
1624	  by the Intel Sandy Bridge-EP reference BIOS as protected memory.
1625	  The kernel will offer these regions to the 'pmem' driver so
1626	  they can be used for persistent storage.
1627
1628	  Say Y if unsure.
1629
1630config HIGHPTE
1631	bool "Allocate 3rd-level pagetables from highmem"
1632	depends on HIGHMEM
1633	help
1634	  The VM uses one page table entry for each page of physical memory.
1635	  For systems with a lot of RAM, this can be wasteful of precious
1636	  low memory.  Setting this option will put user-space page table
1637	  entries in high memory.
1638
1639config X86_CHECK_BIOS_CORRUPTION
1640	bool "Check for low memory corruption"
1641	help
1642	  Periodically check for memory corruption in low memory, which
1643	  is suspected to be caused by BIOS.  Even when enabled in the
1644	  configuration, it is disabled at runtime.  Enable it by
1645	  setting "memory_corruption_check=1" on the kernel command
1646	  line.  By default it scans the low 64k of memory every 60
1647	  seconds; see the memory_corruption_check_size and
1648	  memory_corruption_check_period parameters in
1649	  Documentation/admin-guide/kernel-parameters.rst to adjust this.
1650
1651	  When enabled with the default parameters, this option has
1652	  almost no overhead, as it reserves a relatively small amount
1653	  of memory and scans it infrequently.  It both detects corruption
1654	  and prevents it from affecting the running system.
1655
1656	  It is, however, intended as a diagnostic tool; if repeatable
1657	  BIOS-originated corruption always affects the same memory,
1658	  you can use memmap= to prevent the kernel from using that
1659	  memory.
1660
1661config X86_BOOTPARAM_MEMORY_CORRUPTION_CHECK
1662	bool "Set the default setting of memory_corruption_check"
1663	depends on X86_CHECK_BIOS_CORRUPTION
1664	default y
1665	help
1666	  Set whether the default state of memory_corruption_check is
1667	  on or off.
1668
1669config MATH_EMULATION
1670	bool
1671	depends on MODIFY_LDT_SYSCALL
1672	prompt "Math emulation" if X86_32 && (M486SX || MELAN)
1673	help
1674	  Linux can emulate a math coprocessor (used for floating point
1675	  operations) if you don't have one. 486DX and Pentium processors have
1676	  a math coprocessor built in, 486SX and 386 do not, unless you added
1677	  a 487DX or 387, respectively. (The messages during boot time can
1678	  give you some hints here ["man dmesg"].) Everyone needs either a
1679	  coprocessor or this emulation.
1680
1681	  If you don't have a math coprocessor, you need to say Y here; if you
1682	  say Y here even though you have a coprocessor, the coprocessor will
1683	  be used nevertheless. (This behavior can be changed with the kernel
1684	  command line option "no387", which comes handy if your coprocessor
1685	  is broken. Try "man bootparam" or see the documentation of your boot
1686	  loader (lilo or loadlin) about how to pass options to the kernel at
1687	  boot time.) This means that it is a good idea to say Y here if you
1688	  intend to use this kernel on different machines.
1689
1690	  More information about the internals of the Linux math coprocessor
1691	  emulation can be found in <file:arch/x86/math-emu/README>.
1692
1693	  If you are not sure, say Y; apart from resulting in a 66 KB bigger
1694	  kernel, it won't hurt.
1695
1696config MTRR
1697	def_bool y
1698	prompt "MTRR (Memory Type Range Register) support" if EXPERT
1699	help
1700	  On Intel P6 family processors (Pentium Pro, Pentium II and later)
1701	  the Memory Type Range Registers (MTRRs) may be used to control
1702	  processor access to memory ranges. This is most useful if you have
1703	  a video (VGA) card on a PCI or AGP bus. Enabling write-combining
1704	  allows bus write transfers to be combined into a larger transfer
1705	  before bursting over the PCI/AGP bus. This can increase performance
1706	  of image write operations 2.5 times or more. Saying Y here creates a
1707	  /proc/mtrr file which may be used to manipulate your processor's
1708	  MTRRs. Typically the X server should use this.
1709
1710	  This code has a reasonably generic interface so that similar
1711	  control registers on other processors can be easily supported
1712	  as well:
1713
1714	  The Cyrix 6x86, 6x86MX and M II processors have Address Range
1715	  Registers (ARRs) which provide a similar functionality to MTRRs. For
1716	  these, the ARRs are used to emulate the MTRRs.
1717	  The AMD K6-2 (stepping 8 and above) and K6-3 processors have two
1718	  MTRRs. The Centaur C6 (WinChip) has 8 MCRs, allowing
1719	  write-combining. All of these processors are supported by this code
1720	  and it makes sense to say Y here if you have one of them.
1721
1722	  Saying Y here also fixes a problem with buggy SMP BIOSes which only
1723	  set the MTRRs for the boot CPU and not for the secondary CPUs. This
1724	  can lead to all sorts of problems, so it's good to say Y here.
1725
1726	  You can safely say Y even if your machine doesn't have MTRRs, you'll
1727	  just add about 9 KB to your kernel.
1728
1729	  See <file:Documentation/arch/x86/mtrr.rst> for more information.
1730
1731config MTRR_SANITIZER
1732	def_bool y
1733	prompt "MTRR cleanup support"
1734	depends on MTRR
1735	help
1736	  Convert MTRR layout from continuous to discrete, so X drivers can
1737	  add writeback entries.
1738
1739	  Can be disabled with disable_mtrr_cleanup on the kernel command line.
1740	  The largest mtrr entry size for a continuous block can be set with
1741	  mtrr_chunk_size.
1742
1743	  If unsure, say Y.
1744
1745config MTRR_SANITIZER_ENABLE_DEFAULT
1746	int "MTRR cleanup enable value (0-1)"
1747	range 0 1
1748	default "0"
1749	depends on MTRR_SANITIZER
1750	help
1751	  Enable mtrr cleanup default value
1752
1753config MTRR_SANITIZER_SPARE_REG_NR_DEFAULT
1754	int "MTRR cleanup spare reg num (0-7)"
1755	range 0 7
1756	default "1"
1757	depends on MTRR_SANITIZER
1758	help
1759	  mtrr cleanup spare entries default, it can be changed via
1760	  mtrr_spare_reg_nr=N on the kernel command line.
1761
1762config X86_PAT
1763	def_bool y
1764	prompt "x86 PAT support" if EXPERT
1765	depends on MTRR
1766	help
1767	  Use PAT attributes to setup page level cache control.
1768
1769	  PATs are the modern equivalents of MTRRs and are much more
1770	  flexible than MTRRs.
1771
1772	  Say N here if you see bootup problems (boot crash, boot hang,
1773	  spontaneous reboots) or a non-working video driver.
1774
1775	  If unsure, say Y.
1776
1777config ARCH_USES_PG_UNCACHED
1778	def_bool y
1779	depends on X86_PAT
1780
1781config X86_UMIP
1782	def_bool y
1783	prompt "User Mode Instruction Prevention" if EXPERT
1784	help
1785	  User Mode Instruction Prevention (UMIP) is a security feature in
1786	  some x86 processors. If enabled, a general protection fault is
1787	  issued if the SGDT, SLDT, SIDT, SMSW or STR instructions are
1788	  executed in user mode. These instructions unnecessarily expose
1789	  information about the hardware state.
1790
1791	  The vast majority of applications do not use these instructions.
1792	  For the very few that do, software emulation is provided in
1793	  specific cases in protected and virtual-8086 modes. Emulated
1794	  results are dummy.
1795
1796config CC_HAS_IBT
1797	# GCC >= 9 and binutils >= 2.29
1798	# Retpoline check to work around https://gcc.gnu.org/bugzilla/show_bug.cgi?id=93654
1799	# Clang/LLVM >= 14
1800	# https://github.com/llvm/llvm-project/commit/e0b89df2e0f0130881bf6c39bf31d7f6aac00e0f
1801	# https://github.com/llvm/llvm-project/commit/dfcf69770bc522b9e411c66454934a37c1f35332
1802	def_bool ((CC_IS_GCC && $(cc-option, -fcf-protection=branch -mindirect-branch-register)) || \
1803		  (CC_IS_CLANG && CLANG_VERSION >= 140000)) && \
1804		  $(as-instr,endbr64)
1805
1806config X86_CET
1807	def_bool n
1808	help
1809	  CET features configured (Shadow stack or IBT)
1810
1811config X86_KERNEL_IBT
1812	prompt "Indirect Branch Tracking"
1813	def_bool y
1814	depends on X86_64 && CC_HAS_IBT && HAVE_OBJTOOL
1815	# https://github.com/llvm/llvm-project/commit/9d7001eba9c4cb311e03cd8cdc231f9e579f2d0f
1816	depends on !LD_IS_LLD || LLD_VERSION >= 140000
1817	select OBJTOOL
1818	select X86_CET
1819	help
1820	  Build the kernel with support for Indirect Branch Tracking, a
1821	  hardware support course-grain forward-edge Control Flow Integrity
1822	  protection. It enforces that all indirect calls must land on
1823	  an ENDBR instruction, as such, the compiler will instrument the
1824	  code with them to make this happen.
1825
1826	  In addition to building the kernel with IBT, seal all functions that
1827	  are not indirect call targets, avoiding them ever becoming one.
1828
1829	  This requires LTO like objtool runs and will slow down the build. It
1830	  does significantly reduce the number of ENDBR instructions in the
1831	  kernel image.
1832
1833config X86_INTEL_MEMORY_PROTECTION_KEYS
1834	prompt "Memory Protection Keys"
1835	def_bool y
1836	# Note: only available in 64-bit mode
1837	depends on X86_64 && (CPU_SUP_INTEL || CPU_SUP_AMD)
1838	select ARCH_USES_HIGH_VMA_FLAGS
1839	select ARCH_HAS_PKEYS
1840	help
1841	  Memory Protection Keys provides a mechanism for enforcing
1842	  page-based protections, but without requiring modification of the
1843	  page tables when an application changes protection domains.
1844
1845	  For details, see Documentation/core-api/protection-keys.rst
1846
1847	  If unsure, say y.
1848
1849choice
1850	prompt "TSX enable mode"
1851	depends on CPU_SUP_INTEL
1852	default X86_INTEL_TSX_MODE_OFF
1853	help
1854	  Intel's TSX (Transactional Synchronization Extensions) feature
1855	  allows to optimize locking protocols through lock elision which
1856	  can lead to a noticeable performance boost.
1857
1858	  On the other hand it has been shown that TSX can be exploited
1859	  to form side channel attacks (e.g. TAA) and chances are there
1860	  will be more of those attacks discovered in the future.
1861
1862	  Therefore TSX is not enabled by default (aka tsx=off). An admin
1863	  might override this decision by tsx=on the command line parameter.
1864	  Even with TSX enabled, the kernel will attempt to enable the best
1865	  possible TAA mitigation setting depending on the microcode available
1866	  for the particular machine.
1867
1868	  This option allows to set the default tsx mode between tsx=on, =off
1869	  and =auto. See Documentation/admin-guide/kernel-parameters.txt for more
1870	  details.
1871
1872	  Say off if not sure, auto if TSX is in use but it should be used on safe
1873	  platforms or on if TSX is in use and the security aspect of tsx is not
1874	  relevant.
1875
1876config X86_INTEL_TSX_MODE_OFF
1877	bool "off"
1878	help
1879	  TSX is disabled if possible - equals to tsx=off command line parameter.
1880
1881config X86_INTEL_TSX_MODE_ON
1882	bool "on"
1883	help
1884	  TSX is always enabled on TSX capable HW - equals the tsx=on command
1885	  line parameter.
1886
1887config X86_INTEL_TSX_MODE_AUTO
1888	bool "auto"
1889	help
1890	  TSX is enabled on TSX capable HW that is believed to be safe against
1891	  side channel attacks- equals the tsx=auto command line parameter.
1892endchoice
1893
1894config X86_SGX
1895	bool "Software Guard eXtensions (SGX)"
1896	depends on X86_64 && CPU_SUP_INTEL && X86_X2APIC
1897	depends on CRYPTO=y
1898	depends on CRYPTO_SHA256=y
1899	select MMU_NOTIFIER
1900	select NUMA_KEEP_MEMINFO if NUMA
1901	select XARRAY_MULTI
1902	help
1903	  Intel(R) Software Guard eXtensions (SGX) is a set of CPU instructions
1904	  that can be used by applications to set aside private regions of code
1905	  and data, referred to as enclaves. An enclave's private memory can
1906	  only be accessed by code running within the enclave. Accesses from
1907	  outside the enclave, including other enclaves, are disallowed by
1908	  hardware.
1909
1910	  If unsure, say N.
1911
1912config X86_USER_SHADOW_STACK
1913	bool "X86 userspace shadow stack"
1914	depends on AS_WRUSS
1915	depends on X86_64
1916	select ARCH_USES_HIGH_VMA_FLAGS
1917	select X86_CET
1918	help
1919	  Shadow stack protection is a hardware feature that detects function
1920	  return address corruption.  This helps mitigate ROP attacks.
1921	  Applications must be enabled to use it, and old userspace does not
1922	  get protection "for free".
1923
1924	  CPUs supporting shadow stacks were first released in 2020.
1925
1926	  See Documentation/arch/x86/shstk.rst for more information.
1927
1928	  If unsure, say N.
1929
1930config EFI
1931	bool "EFI runtime service support"
1932	depends on ACPI
1933	select UCS2_STRING
1934	select EFI_RUNTIME_WRAPPERS
1935	select ARCH_USE_MEMREMAP_PROT
1936	select EFI_RUNTIME_MAP if KEXEC_CORE
1937	help
1938	  This enables the kernel to use EFI runtime services that are
1939	  available (such as the EFI variable services).
1940
1941	  This option is only useful on systems that have EFI firmware.
1942	  In addition, you should use the latest ELILO loader available
1943	  at <http://elilo.sourceforge.net> in order to take advantage
1944	  of EFI runtime services. However, even with this option, the
1945	  resultant kernel should continue to boot on existing non-EFI
1946	  platforms.
1947
1948config EFI_STUB
1949	bool "EFI stub support"
1950	depends on EFI
1951	select RELOCATABLE
1952	help
1953	  This kernel feature allows a bzImage to be loaded directly
1954	  by EFI firmware without the use of a bootloader.
1955
1956	  See Documentation/admin-guide/efi-stub.rst for more information.
1957
1958config EFI_HANDOVER_PROTOCOL
1959	bool "EFI handover protocol (DEPRECATED)"
1960	depends on EFI_STUB
1961	default y
1962	help
1963	  Select this in order to include support for the deprecated EFI
1964	  handover protocol, which defines alternative entry points into the
1965	  EFI stub.  This is a practice that has no basis in the UEFI
1966	  specification, and requires a priori knowledge on the part of the
1967	  bootloader about Linux/x86 specific ways of passing the command line
1968	  and initrd, and where in memory those assets may be loaded.
1969
1970	  If in doubt, say Y. Even though the corresponding support is not
1971	  present in upstream GRUB or other bootloaders, most distros build
1972	  GRUB with numerous downstream patches applied, and may rely on the
1973	  handover protocol as as result.
1974
1975config EFI_MIXED
1976	bool "EFI mixed-mode support"
1977	depends on EFI_STUB && X86_64
1978	help
1979	  Enabling this feature allows a 64-bit kernel to be booted
1980	  on a 32-bit firmware, provided that your CPU supports 64-bit
1981	  mode.
1982
1983	  Note that it is not possible to boot a mixed-mode enabled
1984	  kernel via the EFI boot stub - a bootloader that supports
1985	  the EFI handover protocol must be used.
1986
1987	  If unsure, say N.
1988
1989config EFI_FAKE_MEMMAP
1990	bool "Enable EFI fake memory map"
1991	depends on EFI
1992	help
1993	  Saying Y here will enable "efi_fake_mem" boot option.  By specifying
1994	  this parameter, you can add arbitrary attribute to specific memory
1995	  range by updating original (firmware provided) EFI memmap.  This is
1996	  useful for debugging of EFI memmap related feature, e.g., Address
1997	  Range Mirroring feature.
1998
1999config EFI_MAX_FAKE_MEM
2000	int "maximum allowable number of ranges in efi_fake_mem boot option"
2001	depends on EFI_FAKE_MEMMAP
2002	range 1 128
2003	default 8
2004	help
2005	  Maximum allowable number of ranges in efi_fake_mem boot option.
2006	  Ranges can be set up to this value using comma-separated list.
2007	  The default value is 8.
2008
2009config EFI_RUNTIME_MAP
2010	bool "Export EFI runtime maps to sysfs" if EXPERT
2011	depends on EFI
2012	help
2013	  Export EFI runtime memory regions to /sys/firmware/efi/runtime-map.
2014	  That memory map is required by the 2nd kernel to set up EFI virtual
2015	  mappings after kexec, but can also be used for debugging purposes.
2016
2017	  See also Documentation/ABI/testing/sysfs-firmware-efi-runtime-map.
2018
2019source "kernel/Kconfig.hz"
2020
2021config ARCH_SUPPORTS_KEXEC
2022	def_bool y
2023
2024config ARCH_SUPPORTS_KEXEC_FILE
2025	def_bool X86_64
2026
2027config ARCH_SELECTS_KEXEC_FILE
2028	def_bool y
2029	depends on KEXEC_FILE
2030	select HAVE_IMA_KEXEC if IMA
2031
2032config ARCH_SUPPORTS_KEXEC_PURGATORY
2033	def_bool y
2034
2035config ARCH_SUPPORTS_KEXEC_SIG
2036	def_bool y
2037
2038config ARCH_SUPPORTS_KEXEC_SIG_FORCE
2039	def_bool y
2040
2041config ARCH_SUPPORTS_KEXEC_BZIMAGE_VERIFY_SIG
2042	def_bool y
2043
2044config ARCH_SUPPORTS_KEXEC_JUMP
2045	def_bool y
2046
2047config ARCH_SUPPORTS_CRASH_DUMP
2048	def_bool X86_64 || (X86_32 && HIGHMEM)
2049
2050config ARCH_SUPPORTS_CRASH_HOTPLUG
2051	def_bool y
2052
2053config PHYSICAL_START
2054	hex "Physical address where the kernel is loaded" if (EXPERT || CRASH_DUMP)
2055	default "0x1000000"
2056	help
2057	  This gives the physical address where the kernel is loaded.
2058
2059	  If kernel is a not relocatable (CONFIG_RELOCATABLE=n) then
2060	  bzImage will decompress itself to above physical address and
2061	  run from there. Otherwise, bzImage will run from the address where
2062	  it has been loaded by the boot loader and will ignore above physical
2063	  address.
2064
2065	  In normal kdump cases one does not have to set/change this option
2066	  as now bzImage can be compiled as a completely relocatable image
2067	  (CONFIG_RELOCATABLE=y) and be used to load and run from a different
2068	  address. This option is mainly useful for the folks who don't want
2069	  to use a bzImage for capturing the crash dump and want to use a
2070	  vmlinux instead. vmlinux is not relocatable hence a kernel needs
2071	  to be specifically compiled to run from a specific memory area
2072	  (normally a reserved region) and this option comes handy.
2073
2074	  So if you are using bzImage for capturing the crash dump,
2075	  leave the value here unchanged to 0x1000000 and set
2076	  CONFIG_RELOCATABLE=y.  Otherwise if you plan to use vmlinux
2077	  for capturing the crash dump change this value to start of
2078	  the reserved region.  In other words, it can be set based on
2079	  the "X" value as specified in the "crashkernel=YM@XM"
2080	  command line boot parameter passed to the panic-ed
2081	  kernel. Please take a look at Documentation/admin-guide/kdump/kdump.rst
2082	  for more details about crash dumps.
2083
2084	  Usage of bzImage for capturing the crash dump is recommended as
2085	  one does not have to build two kernels. Same kernel can be used
2086	  as production kernel and capture kernel. Above option should have
2087	  gone away after relocatable bzImage support is introduced. But it
2088	  is present because there are users out there who continue to use
2089	  vmlinux for dump capture. This option should go away down the
2090	  line.
2091
2092	  Don't change this unless you know what you are doing.
2093
2094config RELOCATABLE
2095	bool "Build a relocatable kernel"
2096	default y
2097	help
2098	  This builds a kernel image that retains relocation information
2099	  so it can be loaded someplace besides the default 1MB.
2100	  The relocations tend to make the kernel binary about 10% larger,
2101	  but are discarded at runtime.
2102
2103	  One use is for the kexec on panic case where the recovery kernel
2104	  must live at a different physical address than the primary
2105	  kernel.
2106
2107	  Note: If CONFIG_RELOCATABLE=y, then the kernel runs from the address
2108	  it has been loaded at and the compile time physical address
2109	  (CONFIG_PHYSICAL_START) is used as the minimum location.
2110
2111config RANDOMIZE_BASE
2112	bool "Randomize the address of the kernel image (KASLR)"
2113	depends on RELOCATABLE
2114	default y
2115	help
2116	  In support of Kernel Address Space Layout Randomization (KASLR),
2117	  this randomizes the physical address at which the kernel image
2118	  is decompressed and the virtual address where the kernel
2119	  image is mapped, as a security feature that deters exploit
2120	  attempts relying on knowledge of the location of kernel
2121	  code internals.
2122
2123	  On 64-bit, the kernel physical and virtual addresses are
2124	  randomized separately. The physical address will be anywhere
2125	  between 16MB and the top of physical memory (up to 64TB). The
2126	  virtual address will be randomized from 16MB up to 1GB (9 bits
2127	  of entropy). Note that this also reduces the memory space
2128	  available to kernel modules from 1.5GB to 1GB.
2129
2130	  On 32-bit, the kernel physical and virtual addresses are
2131	  randomized together. They will be randomized from 16MB up to
2132	  512MB (8 bits of entropy).
2133
2134	  Entropy is generated using the RDRAND instruction if it is
2135	  supported. If RDTSC is supported, its value is mixed into
2136	  the entropy pool as well. If neither RDRAND nor RDTSC are
2137	  supported, then entropy is read from the i8254 timer. The
2138	  usable entropy is limited by the kernel being built using
2139	  2GB addressing, and that PHYSICAL_ALIGN must be at a
2140	  minimum of 2MB. As a result, only 10 bits of entropy are
2141	  theoretically possible, but the implementations are further
2142	  limited due to memory layouts.
2143
2144	  If unsure, say Y.
2145
2146# Relocation on x86 needs some additional build support
2147config X86_NEED_RELOCS
2148	def_bool y
2149	depends on RANDOMIZE_BASE || (X86_32 && RELOCATABLE)
2150
2151config PHYSICAL_ALIGN
2152	hex "Alignment value to which kernel should be aligned"
2153	default "0x200000"
2154	range 0x2000 0x1000000 if X86_32
2155	range 0x200000 0x1000000 if X86_64
2156	help
2157	  This value puts the alignment restrictions on physical address
2158	  where kernel is loaded and run from. Kernel is compiled for an
2159	  address which meets above alignment restriction.
2160
2161	  If bootloader loads the kernel at a non-aligned address and
2162	  CONFIG_RELOCATABLE is set, kernel will move itself to nearest
2163	  address aligned to above value and run from there.
2164
2165	  If bootloader loads the kernel at a non-aligned address and
2166	  CONFIG_RELOCATABLE is not set, kernel will ignore the run time
2167	  load address and decompress itself to the address it has been
2168	  compiled for and run from there. The address for which kernel is
2169	  compiled already meets above alignment restrictions. Hence the
2170	  end result is that kernel runs from a physical address meeting
2171	  above alignment restrictions.
2172
2173	  On 32-bit this value must be a multiple of 0x2000. On 64-bit
2174	  this value must be a multiple of 0x200000.
2175
2176	  Don't change this unless you know what you are doing.
2177
2178config DYNAMIC_MEMORY_LAYOUT
2179	bool
2180	help
2181	  This option makes base addresses of vmalloc and vmemmap as well as
2182	  __PAGE_OFFSET movable during boot.
2183
2184config RANDOMIZE_MEMORY
2185	bool "Randomize the kernel memory sections"
2186	depends on X86_64
2187	depends on RANDOMIZE_BASE
2188	select DYNAMIC_MEMORY_LAYOUT
2189	default RANDOMIZE_BASE
2190	help
2191	  Randomizes the base virtual address of kernel memory sections
2192	  (physical memory mapping, vmalloc & vmemmap). This security feature
2193	  makes exploits relying on predictable memory locations less reliable.
2194
2195	  The order of allocations remains unchanged. Entropy is generated in
2196	  the same way as RANDOMIZE_BASE. Current implementation in the optimal
2197	  configuration have in average 30,000 different possible virtual
2198	  addresses for each memory section.
2199
2200	  If unsure, say Y.
2201
2202config RANDOMIZE_MEMORY_PHYSICAL_PADDING
2203	hex "Physical memory mapping padding" if EXPERT
2204	depends on RANDOMIZE_MEMORY
2205	default "0xa" if MEMORY_HOTPLUG
2206	default "0x0"
2207	range 0x1 0x40 if MEMORY_HOTPLUG
2208	range 0x0 0x40
2209	help
2210	  Define the padding in terabytes added to the existing physical
2211	  memory size during kernel memory randomization. It is useful
2212	  for memory hotplug support but reduces the entropy available for
2213	  address randomization.
2214
2215	  If unsure, leave at the default value.
2216
2217config ADDRESS_MASKING
2218	bool "Linear Address Masking support"
2219	depends on X86_64
2220	help
2221	  Linear Address Masking (LAM) modifies the checking that is applied
2222	  to 64-bit linear addresses, allowing software to use of the
2223	  untranslated address bits for metadata.
2224
2225	  The capability can be used for efficient address sanitizers (ASAN)
2226	  implementation and for optimizations in JITs.
2227
2228config HOTPLUG_CPU
2229	def_bool y
2230	depends on SMP
2231
2232config COMPAT_VDSO
2233	def_bool n
2234	prompt "Disable the 32-bit vDSO (needed for glibc 2.3.3)"
2235	depends on COMPAT_32
2236	help
2237	  Certain buggy versions of glibc will crash if they are
2238	  presented with a 32-bit vDSO that is not mapped at the address
2239	  indicated in its segment table.
2240
2241	  The bug was introduced by f866314b89d56845f55e6f365e18b31ec978ec3a
2242	  and fixed by 3b3ddb4f7db98ec9e912ccdf54d35df4aa30e04a and
2243	  49ad572a70b8aeb91e57483a11dd1b77e31c4468.  Glibc 2.3.3 is
2244	  the only released version with the bug, but OpenSUSE 9
2245	  contains a buggy "glibc 2.3.2".
2246
2247	  The symptom of the bug is that everything crashes on startup, saying:
2248	  dl_main: Assertion `(void *) ph->p_vaddr == _rtld_local._dl_sysinfo_dso' failed!
2249
2250	  Saying Y here changes the default value of the vdso32 boot
2251	  option from 1 to 0, which turns off the 32-bit vDSO entirely.
2252	  This works around the glibc bug but hurts performance.
2253
2254	  If unsure, say N: if you are compiling your own kernel, you
2255	  are unlikely to be using a buggy version of glibc.
2256
2257choice
2258	prompt "vsyscall table for legacy applications"
2259	depends on X86_64
2260	default LEGACY_VSYSCALL_XONLY
2261	help
2262	  Legacy user code that does not know how to find the vDSO expects
2263	  to be able to issue three syscalls by calling fixed addresses in
2264	  kernel space. Since this location is not randomized with ASLR,
2265	  it can be used to assist security vulnerability exploitation.
2266
2267	  This setting can be changed at boot time via the kernel command
2268	  line parameter vsyscall=[emulate|xonly|none].  Emulate mode
2269	  is deprecated and can only be enabled using the kernel command
2270	  line.
2271
2272	  On a system with recent enough glibc (2.14 or newer) and no
2273	  static binaries, you can say None without a performance penalty
2274	  to improve security.
2275
2276	  If unsure, select "Emulate execution only".
2277
2278	config LEGACY_VSYSCALL_XONLY
2279		bool "Emulate execution only"
2280		help
2281		  The kernel traps and emulates calls into the fixed vsyscall
2282		  address mapping and does not allow reads.  This
2283		  configuration is recommended when userspace might use the
2284		  legacy vsyscall area but support for legacy binary
2285		  instrumentation of legacy code is not needed.  It mitigates
2286		  certain uses of the vsyscall area as an ASLR-bypassing
2287		  buffer.
2288
2289	config LEGACY_VSYSCALL_NONE
2290		bool "None"
2291		help
2292		  There will be no vsyscall mapping at all. This will
2293		  eliminate any risk of ASLR bypass due to the vsyscall
2294		  fixed address mapping. Attempts to use the vsyscalls
2295		  will be reported to dmesg, so that either old or
2296		  malicious userspace programs can be identified.
2297
2298endchoice
2299
2300config CMDLINE_BOOL
2301	bool "Built-in kernel command line"
2302	help
2303	  Allow for specifying boot arguments to the kernel at
2304	  build time.  On some systems (e.g. embedded ones), it is
2305	  necessary or convenient to provide some or all of the
2306	  kernel boot arguments with the kernel itself (that is,
2307	  to not rely on the boot loader to provide them.)
2308
2309	  To compile command line arguments into the kernel,
2310	  set this option to 'Y', then fill in the
2311	  boot arguments in CONFIG_CMDLINE.
2312
2313	  Systems with fully functional boot loaders (i.e. non-embedded)
2314	  should leave this option set to 'N'.
2315
2316config CMDLINE
2317	string "Built-in kernel command string"
2318	depends on CMDLINE_BOOL
2319	default ""
2320	help
2321	  Enter arguments here that should be compiled into the kernel
2322	  image and used at boot time.  If the boot loader provides a
2323	  command line at boot time, it is appended to this string to
2324	  form the full kernel command line, when the system boots.
2325
2326	  However, you can use the CONFIG_CMDLINE_OVERRIDE option to
2327	  change this behavior.
2328
2329	  In most cases, the command line (whether built-in or provided
2330	  by the boot loader) should specify the device for the root
2331	  file system.
2332
2333config CMDLINE_OVERRIDE
2334	bool "Built-in command line overrides boot loader arguments"
2335	depends on CMDLINE_BOOL && CMDLINE != ""
2336	help
2337	  Set this option to 'Y' to have the kernel ignore the boot loader
2338	  command line, and use ONLY the built-in command line.
2339
2340	  This is used to work around broken boot loaders.  This should
2341	  be set to 'N' under normal conditions.
2342
2343config MODIFY_LDT_SYSCALL
2344	bool "Enable the LDT (local descriptor table)" if EXPERT
2345	default y
2346	help
2347	  Linux can allow user programs to install a per-process x86
2348	  Local Descriptor Table (LDT) using the modify_ldt(2) system
2349	  call.  This is required to run 16-bit or segmented code such as
2350	  DOSEMU or some Wine programs.  It is also used by some very old
2351	  threading libraries.
2352
2353	  Enabling this feature adds a small amount of overhead to
2354	  context switches and increases the low-level kernel attack
2355	  surface.  Disabling it removes the modify_ldt(2) system call.
2356
2357	  Saying 'N' here may make sense for embedded or server kernels.
2358
2359config STRICT_SIGALTSTACK_SIZE
2360	bool "Enforce strict size checking for sigaltstack"
2361	depends on DYNAMIC_SIGFRAME
2362	help
2363	  For historical reasons MINSIGSTKSZ is a constant which became
2364	  already too small with AVX512 support. Add a mechanism to
2365	  enforce strict checking of the sigaltstack size against the
2366	  real size of the FPU frame. This option enables the check
2367	  by default. It can also be controlled via the kernel command
2368	  line option 'strict_sas_size' independent of this config
2369	  switch. Enabling it might break existing applications which
2370	  allocate a too small sigaltstack but 'work' because they
2371	  never get a signal delivered.
2372
2373	  Say 'N' unless you want to really enforce this check.
2374
2375source "kernel/livepatch/Kconfig"
2376
2377endmenu
2378
2379config CC_HAS_SLS
2380	def_bool $(cc-option,-mharden-sls=all)
2381
2382config CC_HAS_RETURN_THUNK
2383	def_bool $(cc-option,-mfunction-return=thunk-extern)
2384
2385config CC_HAS_ENTRY_PADDING
2386	def_bool $(cc-option,-fpatchable-function-entry=16,16)
2387
2388config FUNCTION_PADDING_CFI
2389	int
2390	default 59 if FUNCTION_ALIGNMENT_64B
2391	default 27 if FUNCTION_ALIGNMENT_32B
2392	default 11 if FUNCTION_ALIGNMENT_16B
2393	default  3 if FUNCTION_ALIGNMENT_8B
2394	default  0
2395
2396# Basically: FUNCTION_ALIGNMENT - 5*CFI_CLANG
2397# except Kconfig can't do arithmetic :/
2398config FUNCTION_PADDING_BYTES
2399	int
2400	default FUNCTION_PADDING_CFI if CFI_CLANG
2401	default FUNCTION_ALIGNMENT
2402
2403config CALL_PADDING
2404	def_bool n
2405	depends on CC_HAS_ENTRY_PADDING && OBJTOOL
2406	select FUNCTION_ALIGNMENT_16B
2407
2408config FINEIBT
2409	def_bool y
2410	depends on X86_KERNEL_IBT && CFI_CLANG && RETPOLINE
2411	select CALL_PADDING
2412
2413config HAVE_CALL_THUNKS
2414	def_bool y
2415	depends on CC_HAS_ENTRY_PADDING && RETHUNK && OBJTOOL
2416
2417config CALL_THUNKS
2418	def_bool n
2419	select CALL_PADDING
2420
2421config PREFIX_SYMBOLS
2422	def_bool y
2423	depends on CALL_PADDING && !CFI_CLANG
2424
2425menuconfig CPU_MITIGATIONS
2426	bool "Mitigations for CPU vulnerabilities"
2427	default y
2428	help
2429	  Say Y here to enable options which enable mitigations for hardware
2430	  vulnerabilities (usually related to speculative execution).
2431	  Mitigations can be disabled or restricted to SMT systems at runtime
2432	  via the "mitigations" kernel parameter.
2433
2434	  If you say N, all mitigations will be disabled.  This CANNOT be
2435	  overridden at runtime.
2436
2437	  Say 'Y', unless you really know what you are doing.
2438
2439if CPU_MITIGATIONS
2440
2441config PAGE_TABLE_ISOLATION
2442	bool "Remove the kernel mapping in user mode"
2443	default y
2444	depends on (X86_64 || X86_PAE)
2445	help
2446	  This feature reduces the number of hardware side channels by
2447	  ensuring that the majority of kernel addresses are not mapped
2448	  into userspace.
2449
2450	  See Documentation/arch/x86/pti.rst for more details.
2451
2452config RETPOLINE
2453	bool "Avoid speculative indirect branches in kernel"
2454	select OBJTOOL if HAVE_OBJTOOL
2455	default y
2456	help
2457	  Compile kernel with the retpoline compiler options to guard against
2458	  kernel-to-user data leaks by avoiding speculative indirect
2459	  branches. Requires a compiler with -mindirect-branch=thunk-extern
2460	  support for full protection. The kernel may run slower.
2461
2462config RETHUNK
2463	bool "Enable return-thunks"
2464	depends on RETPOLINE && CC_HAS_RETURN_THUNK
2465	select OBJTOOL if HAVE_OBJTOOL
2466	default y if X86_64
2467	help
2468	  Compile the kernel with the return-thunks compiler option to guard
2469	  against kernel-to-user data leaks by avoiding return speculation.
2470	  Requires a compiler with -mfunction-return=thunk-extern
2471	  support for full protection. The kernel may run slower.
2472
2473config CPU_UNRET_ENTRY
2474	bool "Enable UNRET on kernel entry"
2475	depends on CPU_SUP_AMD && RETHUNK && X86_64
2476	default y
2477	help
2478	  Compile the kernel with support for the retbleed=unret mitigation.
2479
2480config CALL_DEPTH_TRACKING
2481	bool "Mitigate RSB underflow with call depth tracking"
2482	depends on CPU_SUP_INTEL && HAVE_CALL_THUNKS
2483	select HAVE_DYNAMIC_FTRACE_NO_PATCHABLE
2484	select CALL_THUNKS
2485	default y
2486	help
2487	  Compile the kernel with call depth tracking to mitigate the Intel
2488	  SKL Return-Speculation-Buffer (RSB) underflow issue. The
2489	  mitigation is off by default and needs to be enabled on the
2490	  kernel command line via the retbleed=stuff option. For
2491	  non-affected systems the overhead of this option is marginal as
2492	  the call depth tracking is using run-time generated call thunks
2493	  in a compiler generated padding area and call patching. This
2494	  increases text size by ~5%. For non affected systems this space
2495	  is unused. On affected SKL systems this results in a significant
2496	  performance gain over the IBRS mitigation.
2497
2498config CALL_THUNKS_DEBUG
2499	bool "Enable call thunks and call depth tracking debugging"
2500	depends on CALL_DEPTH_TRACKING
2501	select FUNCTION_ALIGNMENT_32B
2502	default n
2503	help
2504	  Enable call/ret counters for imbalance detection and build in
2505	  a noisy dmesg about callthunks generation and call patching for
2506	  trouble shooting. The debug prints need to be enabled on the
2507	  kernel command line with 'debug-callthunks'.
2508	  Only enable this when you are debugging call thunks as this
2509	  creates a noticeable runtime overhead. If unsure say N.
2510
2511config CPU_IBPB_ENTRY
2512	bool "Enable IBPB on kernel entry"
2513	depends on CPU_SUP_AMD && X86_64
2514	default y
2515	help
2516	  Compile the kernel with support for the retbleed=ibpb mitigation.
2517
2518config CPU_IBRS_ENTRY
2519	bool "Enable IBRS on kernel entry"
2520	depends on CPU_SUP_INTEL && X86_64
2521	default y
2522	help
2523	  Compile the kernel with support for the spectre_v2=ibrs mitigation.
2524	  This mitigates both spectre_v2 and retbleed at great cost to
2525	  performance.
2526
2527config CPU_SRSO
2528	bool "Mitigate speculative RAS overflow on AMD"
2529	depends on CPU_SUP_AMD && X86_64 && RETHUNK
2530	default y
2531	help
2532	  Enable the SRSO mitigation needed on AMD Zen1-4 machines.
2533
2534config SLS
2535	bool "Mitigate Straight-Line-Speculation"
2536	depends on CC_HAS_SLS && X86_64
2537	select OBJTOOL if HAVE_OBJTOOL
2538	default n
2539	help
2540	  Compile the kernel with straight-line-speculation options to guard
2541	  against straight line speculation. The kernel image might be slightly
2542	  larger.
2543
2544config GDS_FORCE_MITIGATION
2545	bool "Force GDS Mitigation"
2546	depends on CPU_SUP_INTEL
2547	default n
2548	help
2549	  Gather Data Sampling (GDS) is a hardware vulnerability which allows
2550	  unprivileged speculative access to data which was previously stored in
2551	  vector registers.
2552
2553	  This option is equivalent to setting gather_data_sampling=force on the
2554	  command line. The microcode mitigation is used if present, otherwise
2555	  AVX is disabled as a mitigation. On affected systems that are missing
2556	  the microcode any userspace code that unconditionally uses AVX will
2557	  break with this option set.
2558
2559	  Setting this option on systems not vulnerable to GDS has no effect.
2560
2561	  If in doubt, say N.
2562
2563config MITIGATION_RFDS
2564	bool "RFDS Mitigation"
2565	depends on CPU_SUP_INTEL
2566	default y
2567	help
2568	  Enable mitigation for Register File Data Sampling (RFDS) by default.
2569	  RFDS is a hardware vulnerability which affects Intel Atom CPUs. It
2570	  allows unprivileged speculative access to stale data previously
2571	  stored in floating point, vector and integer registers.
2572	  See also <file:Documentation/admin-guide/hw-vuln/reg-file-data-sampling.rst>
2573
2574config MITIGATION_SPECTRE_BHI
2575	bool "Mitigate Spectre-BHB (Branch History Injection)"
2576	depends on CPU_SUP_INTEL
2577	default y
2578	help
2579	  Enable BHI mitigations. BHI attacks are a form of Spectre V2 attacks
2580	  where the branch history buffer is poisoned to speculatively steer
2581	  indirect branches.
2582	  See <file:Documentation/admin-guide/hw-vuln/spectre.rst>
2583
2584endif
2585
2586config ARCH_HAS_ADD_PAGES
2587	def_bool y
2588	depends on ARCH_ENABLE_MEMORY_HOTPLUG
2589
2590menu "Power management and ACPI options"
2591
2592config ARCH_HIBERNATION_HEADER
2593	def_bool y
2594	depends on HIBERNATION
2595
2596source "kernel/power/Kconfig"
2597
2598source "drivers/acpi/Kconfig"
2599
2600config X86_APM_BOOT
2601	def_bool y
2602	depends on APM
2603
2604menuconfig APM
2605	tristate "APM (Advanced Power Management) BIOS support"
2606	depends on X86_32 && PM_SLEEP
2607	help
2608	  APM is a BIOS specification for saving power using several different
2609	  techniques. This is mostly useful for battery powered laptops with
2610	  APM compliant BIOSes. If you say Y here, the system time will be
2611	  reset after a RESUME operation, the /proc/apm device will provide
2612	  battery status information, and user-space programs will receive
2613	  notification of APM "events" (e.g. battery status change).
2614
2615	  If you select "Y" here, you can disable actual use of the APM
2616	  BIOS by passing the "apm=off" option to the kernel at boot time.
2617
2618	  Note that the APM support is almost completely disabled for
2619	  machines with more than one CPU.
2620
2621	  In order to use APM, you will need supporting software. For location
2622	  and more information, read <file:Documentation/power/apm-acpi.rst>
2623	  and the Battery Powered Linux mini-HOWTO, available from
2624	  <http://www.tldp.org/docs.html#howto>.
2625
2626	  This driver does not spin down disk drives (see the hdparm(8)
2627	  manpage ("man 8 hdparm") for that), and it doesn't turn off
2628	  VESA-compliant "green" monitors.
2629
2630	  This driver does not support the TI 4000M TravelMate and the ACER
2631	  486/DX4/75 because they don't have compliant BIOSes. Many "green"
2632	  desktop machines also don't have compliant BIOSes, and this driver
2633	  may cause those machines to panic during the boot phase.
2634
2635	  Generally, if you don't have a battery in your machine, there isn't
2636	  much point in using this driver and you should say N. If you get
2637	  random kernel OOPSes or reboots that don't seem to be related to
2638	  anything, try disabling/enabling this option (or disabling/enabling
2639	  APM in your BIOS).
2640
2641	  Some other things you should try when experiencing seemingly random,
2642	  "weird" problems:
2643
2644	  1) make sure that you have enough swap space and that it is
2645	  enabled.
2646	  2) pass the "idle=poll" option to the kernel
2647	  3) switch on floating point emulation in the kernel and pass
2648	  the "no387" option to the kernel
2649	  4) pass the "floppy=nodma" option to the kernel
2650	  5) pass the "mem=4M" option to the kernel (thereby disabling
2651	  all but the first 4 MB of RAM)
2652	  6) make sure that the CPU is not over clocked.
2653	  7) read the sig11 FAQ at <http://www.bitwizard.nl/sig11/>
2654	  8) disable the cache from your BIOS settings
2655	  9) install a fan for the video card or exchange video RAM
2656	  10) install a better fan for the CPU
2657	  11) exchange RAM chips
2658	  12) exchange the motherboard.
2659
2660	  To compile this driver as a module, choose M here: the
2661	  module will be called apm.
2662
2663if APM
2664
2665config APM_IGNORE_USER_SUSPEND
2666	bool "Ignore USER SUSPEND"
2667	help
2668	  This option will ignore USER SUSPEND requests. On machines with a
2669	  compliant APM BIOS, you want to say N. However, on the NEC Versa M
2670	  series notebooks, it is necessary to say Y because of a BIOS bug.
2671
2672config APM_DO_ENABLE
2673	bool "Enable PM at boot time"
2674	help
2675	  Enable APM features at boot time. From page 36 of the APM BIOS
2676	  specification: "When disabled, the APM BIOS does not automatically
2677	  power manage devices, enter the Standby State, enter the Suspend
2678	  State, or take power saving steps in response to CPU Idle calls."
2679	  This driver will make CPU Idle calls when Linux is idle (unless this
2680	  feature is turned off -- see "Do CPU IDLE calls", below). This
2681	  should always save battery power, but more complicated APM features
2682	  will be dependent on your BIOS implementation. You may need to turn
2683	  this option off if your computer hangs at boot time when using APM
2684	  support, or if it beeps continuously instead of suspending. Turn
2685	  this off if you have a NEC UltraLite Versa 33/C or a Toshiba
2686	  T400CDT. This is off by default since most machines do fine without
2687	  this feature.
2688
2689config APM_CPU_IDLE
2690	depends on CPU_IDLE
2691	bool "Make CPU Idle calls when idle"
2692	help
2693	  Enable calls to APM CPU Idle/CPU Busy inside the kernel's idle loop.
2694	  On some machines, this can activate improved power savings, such as
2695	  a slowed CPU clock rate, when the machine is idle. These idle calls
2696	  are made after the idle loop has run for some length of time (e.g.,
2697	  333 mS). On some machines, this will cause a hang at boot time or
2698	  whenever the CPU becomes idle. (On machines with more than one CPU,
2699	  this option does nothing.)
2700
2701config APM_DISPLAY_BLANK
2702	bool "Enable console blanking using APM"
2703	help
2704	  Enable console blanking using the APM. Some laptops can use this to
2705	  turn off the LCD backlight when the screen blanker of the Linux
2706	  virtual console blanks the screen. Note that this is only used by
2707	  the virtual console screen blanker, and won't turn off the backlight
2708	  when using the X Window system. This also doesn't have anything to
2709	  do with your VESA-compliant power-saving monitor. Further, this
2710	  option doesn't work for all laptops -- it might not turn off your
2711	  backlight at all, or it might print a lot of errors to the console,
2712	  especially if you are using gpm.
2713
2714config APM_ALLOW_INTS
2715	bool "Allow interrupts during APM BIOS calls"
2716	help
2717	  Normally we disable external interrupts while we are making calls to
2718	  the APM BIOS as a measure to lessen the effects of a badly behaving
2719	  BIOS implementation.  The BIOS should reenable interrupts if it
2720	  needs to.  Unfortunately, some BIOSes do not -- especially those in
2721	  many of the newer IBM Thinkpads.  If you experience hangs when you
2722	  suspend, try setting this to Y.  Otherwise, say N.
2723
2724endif # APM
2725
2726source "drivers/cpufreq/Kconfig"
2727
2728source "drivers/cpuidle/Kconfig"
2729
2730source "drivers/idle/Kconfig"
2731
2732endmenu
2733
2734menu "Bus options (PCI etc.)"
2735
2736choice
2737	prompt "PCI access mode"
2738	depends on X86_32 && PCI
2739	default PCI_GOANY
2740	help
2741	  On PCI systems, the BIOS can be used to detect the PCI devices and
2742	  determine their configuration. However, some old PCI motherboards
2743	  have BIOS bugs and may crash if this is done. Also, some embedded
2744	  PCI-based systems don't have any BIOS at all. Linux can also try to
2745	  detect the PCI hardware directly without using the BIOS.
2746
2747	  With this option, you can specify how Linux should detect the
2748	  PCI devices. If you choose "BIOS", the BIOS will be used,
2749	  if you choose "Direct", the BIOS won't be used, and if you
2750	  choose "MMConfig", then PCI Express MMCONFIG will be used.
2751	  If you choose "Any", the kernel will try MMCONFIG, then the
2752	  direct access method and falls back to the BIOS if that doesn't
2753	  work. If unsure, go with the default, which is "Any".
2754
2755config PCI_GOBIOS
2756	bool "BIOS"
2757
2758config PCI_GOMMCONFIG
2759	bool "MMConfig"
2760
2761config PCI_GODIRECT
2762	bool "Direct"
2763
2764config PCI_GOOLPC
2765	bool "OLPC XO-1"
2766	depends on OLPC
2767
2768config PCI_GOANY
2769	bool "Any"
2770
2771endchoice
2772
2773config PCI_BIOS
2774	def_bool y
2775	depends on X86_32 && PCI && (PCI_GOBIOS || PCI_GOANY)
2776
2777# x86-64 doesn't support PCI BIOS access from long mode so always go direct.
2778config PCI_DIRECT
2779	def_bool y
2780	depends on PCI && (X86_64 || (PCI_GODIRECT || PCI_GOANY || PCI_GOOLPC || PCI_GOMMCONFIG))
2781
2782config PCI_MMCONFIG
2783	bool "Support mmconfig PCI config space access" if X86_64
2784	default y
2785	depends on PCI && (ACPI || JAILHOUSE_GUEST)
2786	depends on X86_64 || (PCI_GOANY || PCI_GOMMCONFIG)
2787
2788config PCI_OLPC
2789	def_bool y
2790	depends on PCI && OLPC && (PCI_GOOLPC || PCI_GOANY)
2791
2792config PCI_XEN
2793	def_bool y
2794	depends on PCI && XEN
2795
2796config MMCONF_FAM10H
2797	def_bool y
2798	depends on X86_64 && PCI_MMCONFIG && ACPI
2799
2800config PCI_CNB20LE_QUIRK
2801	bool "Read CNB20LE Host Bridge Windows" if EXPERT
2802	depends on PCI
2803	help
2804	  Read the PCI windows out of the CNB20LE host bridge. This allows
2805	  PCI hotplug to work on systems with the CNB20LE chipset which do
2806	  not have ACPI.
2807
2808	  There's no public spec for this chipset, and this functionality
2809	  is known to be incomplete.
2810
2811	  You should say N unless you know you need this.
2812
2813config ISA_BUS
2814	bool "ISA bus support on modern systems" if EXPERT
2815	help
2816	  Expose ISA bus device drivers and options available for selection and
2817	  configuration. Enable this option if your target machine has an ISA
2818	  bus. ISA is an older system, displaced by PCI and newer bus
2819	  architectures -- if your target machine is modern, it probably does
2820	  not have an ISA bus.
2821
2822	  If unsure, say N.
2823
2824# x86_64 have no ISA slots, but can have ISA-style DMA.
2825config ISA_DMA_API
2826	bool "ISA-style DMA support" if (X86_64 && EXPERT)
2827	default y
2828	help
2829	  Enables ISA-style DMA support for devices requiring such controllers.
2830	  If unsure, say Y.
2831
2832if X86_32
2833
2834config ISA
2835	bool "ISA support"
2836	help
2837	  Find out whether you have ISA slots on your motherboard.  ISA is the
2838	  name of a bus system, i.e. the way the CPU talks to the other stuff
2839	  inside your box.  Other bus systems are PCI, EISA, MicroChannel
2840	  (MCA) or VESA.  ISA is an older system, now being displaced by PCI;
2841	  newer boards don't support it.  If you have ISA, say Y, otherwise N.
2842
2843config SCx200
2844	tristate "NatSemi SCx200 support"
2845	help
2846	  This provides basic support for National Semiconductor's
2847	  (now AMD's) Geode processors.  The driver probes for the
2848	  PCI-IDs of several on-chip devices, so its a good dependency
2849	  for other scx200_* drivers.
2850
2851	  If compiled as a module, the driver is named scx200.
2852
2853config SCx200HR_TIMER
2854	tristate "NatSemi SCx200 27MHz High-Resolution Timer Support"
2855	depends on SCx200
2856	default y
2857	help
2858	  This driver provides a clocksource built upon the on-chip
2859	  27MHz high-resolution timer.  Its also a workaround for
2860	  NSC Geode SC-1100's buggy TSC, which loses time when the
2861	  processor goes idle (as is done by the scheduler).  The
2862	  other workaround is idle=poll boot option.
2863
2864config OLPC
2865	bool "One Laptop Per Child support"
2866	depends on !X86_PAE
2867	select GPIOLIB
2868	select OF
2869	select OF_PROMTREE
2870	select IRQ_DOMAIN
2871	select OLPC_EC
2872	help
2873	  Add support for detecting the unique features of the OLPC
2874	  XO hardware.
2875
2876config OLPC_XO1_PM
2877	bool "OLPC XO-1 Power Management"
2878	depends on OLPC && MFD_CS5535=y && PM_SLEEP
2879	help
2880	  Add support for poweroff and suspend of the OLPC XO-1 laptop.
2881
2882config OLPC_XO1_RTC
2883	bool "OLPC XO-1 Real Time Clock"
2884	depends on OLPC_XO1_PM && RTC_DRV_CMOS
2885	help
2886	  Add support for the XO-1 real time clock, which can be used as a
2887	  programmable wakeup source.
2888
2889config OLPC_XO1_SCI
2890	bool "OLPC XO-1 SCI extras"
2891	depends on OLPC && OLPC_XO1_PM && GPIO_CS5535=y
2892	depends on INPUT=y
2893	select POWER_SUPPLY
2894	help
2895	  Add support for SCI-based features of the OLPC XO-1 laptop:
2896	   - EC-driven system wakeups
2897	   - Power button
2898	   - Ebook switch
2899	   - Lid switch
2900	   - AC adapter status updates
2901	   - Battery status updates
2902
2903config OLPC_XO15_SCI
2904	bool "OLPC XO-1.5 SCI extras"
2905	depends on OLPC && ACPI
2906	select POWER_SUPPLY
2907	help
2908	  Add support for SCI-based features of the OLPC XO-1.5 laptop:
2909	   - EC-driven system wakeups
2910	   - AC adapter status updates
2911	   - Battery status updates
2912
2913config ALIX
2914	bool "PCEngines ALIX System Support (LED setup)"
2915	select GPIOLIB
2916	help
2917	  This option enables system support for the PCEngines ALIX.
2918	  At present this just sets up LEDs for GPIO control on
2919	  ALIX2/3/6 boards.  However, other system specific setup should
2920	  get added here.
2921
2922	  Note: You must still enable the drivers for GPIO and LED support
2923	  (GPIO_CS5535 & LEDS_GPIO) to actually use the LEDs
2924
2925	  Note: You have to set alix.force=1 for boards with Award BIOS.
2926
2927config NET5501
2928	bool "Soekris Engineering net5501 System Support (LEDS, GPIO, etc)"
2929	select GPIOLIB
2930	help
2931	  This option enables system support for the Soekris Engineering net5501.
2932
2933config GEOS
2934	bool "Traverse Technologies GEOS System Support (LEDS, GPIO, etc)"
2935	select GPIOLIB
2936	depends on DMI
2937	help
2938	  This option enables system support for the Traverse Technologies GEOS.
2939
2940config TS5500
2941	bool "Technologic Systems TS-5500 platform support"
2942	depends on MELAN
2943	select CHECK_SIGNATURE
2944	select NEW_LEDS
2945	select LEDS_CLASS
2946	help
2947	  This option enables system support for the Technologic Systems TS-5500.
2948
2949endif # X86_32
2950
2951config AMD_NB
2952	def_bool y
2953	depends on CPU_SUP_AMD && PCI
2954
2955endmenu
2956
2957menu "Binary Emulations"
2958
2959config IA32_EMULATION
2960	bool "IA32 Emulation"
2961	depends on X86_64
2962	select ARCH_WANT_OLD_COMPAT_IPC
2963	select BINFMT_ELF
2964	select COMPAT_OLD_SIGACTION
2965	help
2966	  Include code to run legacy 32-bit programs under a
2967	  64-bit kernel. You should likely turn this on, unless you're
2968	  100% sure that you don't have any 32-bit programs left.
2969
2970config X86_X32_ABI
2971	bool "x32 ABI for 64-bit mode"
2972	depends on X86_64
2973	# llvm-objcopy does not convert x86_64 .note.gnu.property or
2974	# compressed debug sections to x86_x32 properly:
2975	# https://github.com/ClangBuiltLinux/linux/issues/514
2976	# https://github.com/ClangBuiltLinux/linux/issues/1141
2977	depends on $(success,$(OBJCOPY) --version | head -n1 | grep -qv llvm)
2978	help
2979	  Include code to run binaries for the x32 native 32-bit ABI
2980	  for 64-bit processors.  An x32 process gets access to the
2981	  full 64-bit register file and wide data path while leaving
2982	  pointers at 32 bits for smaller memory footprint.
2983
2984config COMPAT_32
2985	def_bool y
2986	depends on IA32_EMULATION || X86_32
2987	select HAVE_UID16
2988	select OLD_SIGSUSPEND3
2989
2990config COMPAT
2991	def_bool y
2992	depends on IA32_EMULATION || X86_X32_ABI
2993
2994config COMPAT_FOR_U64_ALIGNMENT
2995	def_bool y
2996	depends on COMPAT
2997
2998endmenu
2999
3000config HAVE_ATOMIC_IOMAP
3001	def_bool y
3002	depends on X86_32
3003
3004source "arch/x86/kvm/Kconfig"
3005
3006source "arch/x86/Kconfig.assembler"
3007